CHANGES revision 162911
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5162911Ssimon Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
6162911Ssimon
7162911Ssimon  *) Introduce limits to prevent malicious keys being able to
8162911Ssimon     cause a denial of service.  (CVE-2006-2940)
9162911Ssimon     [Steve Henson, Bodo Moeller]
10162911Ssimon
11162911Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
12162911Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
13162911Ssimon
14162911Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
15162911Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
16162911Ssimon
17162911Ssimon  *) Fix SSL client code which could crash if connecting to a
18162911Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
19162911Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
20162911Ssimon
21162911Ssimon  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
22162911Ssimon     match only those.  Before that, "AES256-SHA" would be interpreted
23162911Ssimon     as a pattern and match "AES128-SHA" too (since AES128-SHA got
24162911Ssimon     the same strength classification in 0.9.7h) as we currently only
25162911Ssimon     have a single AES bit in the ciphersuite description bitmap.
26162911Ssimon     That change, however, also applied to ciphersuite strings such as
27162911Ssimon     "RC4-MD5" that intentionally matched multiple ciphersuites --
28162911Ssimon     namely, SSL 2.0 ciphersuites in addition to the more common ones
29162911Ssimon     from SSL 3.0/TLS 1.0.
30162911Ssimon
31162911Ssimon     So we change the selection algorithm again: Naming an explicit
32162911Ssimon     ciphersuite selects this one ciphersuite, and any other similar
33162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions.
34162911Ssimon     Thus, "RC4-MD5" again will properly select both the SSL 2.0
35162911Ssimon     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
36162911Ssimon
37162911Ssimon     Since SSL 2.0 does not have any ciphersuites for which the
38162911Ssimon     128/256 bit distinction would be relevant, this works for now.
39162911Ssimon     The proper fix will be to use different bits for AES128 and
40162911Ssimon     AES256, which would have avoided the problems from the beginning;
41162911Ssimon     however, bits are scarce, so we can only do this in a new release
42162911Ssimon     (not just a patchlevel) when we can change the SSL_CIPHER
43162911Ssimon     definition to split the single 'unsigned long mask' bitmap into
44162911Ssimon     multiple values to extend the available space.
45162911Ssimon
46162911Ssimon     [Bodo Moeller]
47162911Ssimon
48162911Ssimon Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
49162911Ssimon
50162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
51162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
52162911Ssimon
53162911Ssimon  *) Add AES IGE and biIGE modes.
54162911Ssimon     [Ben Laurie]
55162911Ssimon
56162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
57162911Ssimon     possible instead of select(), since the latter has some
58162911Ssimon     undesirable limitations.
59162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
60162911Ssimon
61162911Ssimon  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
62162911Ssimon     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
63162911Ssimon     cannot be implicitly activated as part of, e.g., the "AES" alias.
64162911Ssimon     However, please upgrade to OpenSSL 0.9.9[-dev] for
65162911Ssimon     non-experimental use of the ECC ciphersuites to get TLS extension
66162911Ssimon     support, which is required for curve and point format negotiation
67162911Ssimon     to avoid potential handshake problems.
68162911Ssimon     [Bodo Moeller]
69162911Ssimon
70162911Ssimon  *) Disable rogue ciphersuites:
71162911Ssimon
72162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
73162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
74162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
75162911Ssimon
76162911Ssimon     The latter two were purportedly from
77162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
78162911Ssimon     appear there.
79162911Ssimon
80162911Ssimon     Also deactive the remaining ciphersuites from
81162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
82162911Ssimon     unofficial, and the ID has long expired.
83162911Ssimon     [Bodo Moeller]
84162911Ssimon
85162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
86162911Ssimon     dual-core machines) and other potential thread-safety issues.
87162911Ssimon     [Bodo Moeller]
88162911Ssimon
89162911Ssimon  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
90162911Ssimon     versions), which is now available for royalty-free use
91162911Ssimon     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
92162911Ssimon     Also, add Camellia TLS ciphersuites from RFC 4132.
93162911Ssimon
94162911Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
95162911Ssimon     series, Camellia remains excluded from compilation unless OpenSSL
96162911Ssimon     is configured with 'enable-camellia'.
97162911Ssimon     [NTT]
98162911Ssimon
99162911Ssimon  *) Disable the padding bug check when compression is in use. The padding
100162911Ssimon     bug check assumes the first packet is of even length, this is not
101162911Ssimon     necessarily true if compresssion is enabled and can result in false
102162911Ssimon     positives causing handshake failure. The actual bug test is ancient
103162911Ssimon     code so it is hoped that implementations will either have fixed it by
104162911Ssimon     now or any which still have the bug do not support compression.
105162911Ssimon     [Steve Henson]
106162911Ssimon
107160814Ssimon Changes between 0.9.8a and 0.9.8b  [04 May 2006]
108160814Ssimon
109160814Ssimon  *) When applying a cipher rule check to see if string match is an explicit
110160814Ssimon     cipher suite and only match that one cipher suite if it is.
111160814Ssimon     [Steve Henson]
112160814Ssimon
113160814Ssimon  *) Link in manifests for VC++ if needed.
114160814Ssimon     [Austin Ziegler <halostatue@gmail.com>]
115160814Ssimon
116160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
117160814Ssimon     draft-ietf-tls-ecc-12.txt with proposed changes (but without
118160814Ssimon     TLS extensions, which are supported starting with the 0.9.9
119160814Ssimon     branch, not in the OpenSSL 0.9.8 branch).
120160814Ssimon     [Douglas Stebila]
121160814Ssimon
122160814Ssimon  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
123160814Ssimon     opaque EVP_CIPHER_CTX handling.
124160814Ssimon     [Steve Henson]
125160814Ssimon
126160814Ssimon  *) Fixes and enhancements to zlib compression code. We now only use
127160814Ssimon     "zlib1.dll" and use the default __cdecl calling convention on Win32
128160814Ssimon     to conform with the standards mentioned here:
129160814Ssimon           http://www.zlib.net/DLL_FAQ.txt
130160814Ssimon     Static zlib linking now works on Windows and the new --with-zlib-include
131160814Ssimon     --with-zlib-lib options to Configure can be used to supply the location
132160814Ssimon     of the headers and library. Gracefully handle case where zlib library
133160814Ssimon     can't be loaded.
134160814Ssimon     [Steve Henson]
135160814Ssimon
136160814Ssimon  *) Several fixes and enhancements to the OID generation code. The old code
137160814Ssimon     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
138160814Ssimon     handle numbers larger than ULONG_MAX, truncated printing and had a
139160814Ssimon     non standard OBJ_obj2txt() behaviour.
140160814Ssimon     [Steve Henson]
141160814Ssimon
142160814Ssimon  *) Add support for building of engines under engine/ as shared libraries
143160814Ssimon     under VC++ build system.
144160814Ssimon     [Steve Henson]
145160814Ssimon
146160814Ssimon  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
147160814Ssimon     Hopefully, we will not see any false combination of paths any more.
148160814Ssimon     [Richard Levitte]
149160814Ssimon
150160814Ssimon Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
151160814Ssimon
152160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
153160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
154160814Ssimon     countermeasure against man-in-the-middle protocol-version
155160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
156160814Ssimon     idea.  (CVE-2005-2969)
157160814Ssimon
158160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
159160814Ssimon     for Information Security, National Institute of Advanced Industrial
160160814Ssimon     Science and Technology [AIST], Japan)]
161160814Ssimon
162160814Ssimon  *) Add two function to clear and return the verify parameter flags.
163160814Ssimon     [Steve Henson]
164160814Ssimon
165160814Ssimon  *) Keep cipherlists sorted in the source instead of sorting them at
166160814Ssimon     runtime, thus removing the need for a lock.
167160814Ssimon     [Nils Larsch]
168160814Ssimon
169160814Ssimon  *) Avoid some small subgroup attacks in Diffie-Hellman.
170160814Ssimon     [Nick Mathewson and Ben Laurie]
171160814Ssimon
172160814Ssimon  *) Add functions for well-known primes.
173160814Ssimon     [Nick Mathewson]
174160814Ssimon
175160814Ssimon  *) Extended Windows CE support.
176160814Ssimon     [Satoshi Nakamura and Andy Polyakov]
177160814Ssimon
178160814Ssimon  *) Initialize SSL_METHOD structures at compile time instead of during
179160814Ssimon     runtime, thus removing the need for a lock.
180160814Ssimon     [Steve Henson]
181160814Ssimon
182160814Ssimon  *) Make PKCS7_decrypt() work even if no certificate is supplied by
183160814Ssimon     attempting to decrypt each encrypted key in turn. Add support to
184160814Ssimon     smime utility.
185160814Ssimon     [Steve Henson]
186160814Ssimon
187160814Ssimon Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
188160814Ssimon
189162911Ssimon  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
190162911Ssimon  OpenSSL 0.9.8.]
191162911Ssimon
192160814Ssimon  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
193160814Ssimon     [Richard Levitte]
194160814Ssimon
195160814Ssimon  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
196160814Ssimon     key into the same file any more.
197160814Ssimon     [Richard Levitte]
198160814Ssimon
199160814Ssimon  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
200160814Ssimon     [Andy Polyakov]
201160814Ssimon
202160814Ssimon  *) Add -utf8 command line and config file option to 'ca'.
203160814Ssimon     [Stefan <stf@udoma.org]
204160814Ssimon
205160814Ssimon  *) Removed the macro des_crypt(), as it seems to conflict with some
206160814Ssimon     libraries.  Use DES_crypt().
207160814Ssimon     [Richard Levitte]
208160814Ssimon
209160814Ssimon  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
210160814Ssimon     involves renaming the source and generated shared-libs for
211160814Ssimon     both. The engines will accept the corrected or legacy ids
212160814Ssimon     ('ncipher' and '4758_cca' respectively) when binding. NB,
213160814Ssimon     this only applies when building 'shared'.
214160814Ssimon     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
215160814Ssimon
216160814Ssimon  *) Add attribute functions to EVP_PKEY structure. Modify
217160814Ssimon     PKCS12_create() to recognize a CSP name attribute and
218160814Ssimon     use it. Make -CSP option work again in pkcs12 utility.
219160814Ssimon     [Steve Henson]
220160814Ssimon
221160814Ssimon  *) Add new functionality to the bn blinding code:
222160814Ssimon     - automatic re-creation of the BN_BLINDING parameters after
223160814Ssimon       a fixed number of uses (currently 32)
224160814Ssimon     - add new function for parameter creation
225160814Ssimon     - introduce flags to control the update behaviour of the
226160814Ssimon       BN_BLINDING parameters
227160814Ssimon     - hide BN_BLINDING structure
228160814Ssimon     Add a second BN_BLINDING slot to the RSA structure to improve
229160814Ssimon     performance when a single RSA object is shared among several
230160814Ssimon     threads.
231160814Ssimon     [Nils Larsch]
232160814Ssimon
233160814Ssimon  *) Add support for DTLS.
234160814Ssimon     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
235160814Ssimon
236160814Ssimon  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
237160814Ssimon     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
238160814Ssimon     [Walter Goulet]
239160814Ssimon
240160814Ssimon  *) Remove buggy and incompletet DH cert support from
241160814Ssimon     ssl/ssl_rsa.c and ssl/s3_both.c
242160814Ssimon     [Nils Larsch]
243160814Ssimon
244160814Ssimon  *) Use SHA-1 instead of MD5 as the default digest algorithm for
245160814Ssimon     the apps/openssl applications.
246160814Ssimon     [Nils Larsch]
247160814Ssimon
248160814Ssimon  *) Compile clean with "-Wall -Wmissing-prototypes
249160814Ssimon     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
250160814Ssimon     DEBUG_SAFESTACK must also be set.
251160814Ssimon     [Ben Laurie]
252160814Ssimon
253160814Ssimon  *) Change ./Configure so that certain algorithms can be disabled by default.
254160814Ssimon     The new counterpiece to "no-xxx" is "enable-xxx".
255160814Ssimon
256160814Ssimon     The patented RC5 and MDC2 algorithms will now be disabled unless
257160814Ssimon     "enable-rc5" and "enable-mdc2", respectively, are specified.
258160814Ssimon
259160814Ssimon     (IDEA remains enabled despite being patented.  This is because IDEA
260160814Ssimon     is frequently required for interoperability, and there is no license
261160814Ssimon     fee for non-commercial use.  As before, "no-idea" can be used to
262160814Ssimon     avoid this algorithm.)
263160814Ssimon
264160814Ssimon     [Bodo Moeller]
265160814Ssimon
266160814Ssimon  *) Add processing of proxy certificates (see RFC 3820).  This work was
267160814Ssimon     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
268160814Ssimon     EGEE (Enabling Grids for E-science in Europe).
269160814Ssimon     [Richard Levitte]
270160814Ssimon
271160814Ssimon  *) RC4 performance overhaul on modern architectures/implementations, such
272160814Ssimon     as Intel P4, IA-64 and AMD64.
273160814Ssimon     [Andy Polyakov]
274160814Ssimon
275160814Ssimon  *) New utility extract-section.pl. This can be used specify an alternative
276160814Ssimon     section number in a pod file instead of having to treat each file as
277160814Ssimon     a separate case in Makefile. This can be done by adding two lines to the
278160814Ssimon     pod file:
279160814Ssimon
280160814Ssimon     =for comment openssl_section:XXX
281160814Ssimon
282160814Ssimon     The blank line is mandatory.
283160814Ssimon
284160814Ssimon     [Steve Henson]
285160814Ssimon
286160814Ssimon  *) New arguments -certform, -keyform and -pass for s_client and s_server
287160814Ssimon     to allow alternative format key and certificate files and passphrase
288160814Ssimon     sources.
289160814Ssimon     [Steve Henson]
290160814Ssimon
291160814Ssimon  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
292160814Ssimon     update associated structures and add various utility functions.
293160814Ssimon
294160814Ssimon     Add new policy related verify parameters, include policy checking in 
295160814Ssimon     standard verify code. Enhance 'smime' application with extra parameters
296160814Ssimon     to support policy checking and print out.
297160814Ssimon     [Steve Henson]
298160814Ssimon
299160814Ssimon  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
300160814Ssimon     Nehemiah processors. These extensions support AES encryption in hardware
301160814Ssimon     as well as RNG (though RNG support is currently disabled).
302160814Ssimon     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
303160814Ssimon
304160814Ssimon  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
305160814Ssimon     [Geoff Thorpe]
306160814Ssimon
307160814Ssimon  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
308160814Ssimon     [Andy Polyakov and a number of other people]
309160814Ssimon
310160814Ssimon  *) Improved PowerPC platform support. Most notably BIGNUM assembler
311160814Ssimon     implementation contributed by IBM.
312160814Ssimon     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
313160814Ssimon
314160814Ssimon  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
315160814Ssimon     exponent rather than 'unsigned long'. There is a corresponding change to
316160814Ssimon     the new 'rsa_keygen' element of the RSA_METHOD structure.
317160814Ssimon     [Jelte Jansen, Geoff Thorpe]
318160814Ssimon
319160814Ssimon  *) Functionality for creating the initial serial number file is now
320160814Ssimon     moved from CA.pl to the 'ca' utility with a new option -create_serial.
321160814Ssimon
322160814Ssimon     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
323160814Ssimon     number file to 1, which is bound to cause problems.  To avoid
324160814Ssimon     the problems while respecting compatibility between different 0.9.7
325160814Ssimon     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
326160814Ssimon     CA.pl for serial number initialization.  With the new release 0.9.8,
327160814Ssimon     we can fix the problem directly in the 'ca' utility.)
328160814Ssimon     [Steve Henson]
329160814Ssimon
330160814Ssimon  *) Reduced header interdepencies by declaring more opaque objects in
331160814Ssimon     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
332160814Ssimon     give fewer recursive includes, which could break lazy source code - so
333160814Ssimon     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
334160814Ssimon     developers should define this symbol when building and using openssl to
335160814Ssimon     ensure they track the recommended behaviour, interfaces, [etc], but
336160814Ssimon     backwards-compatible behaviour prevails when this isn't defined.
337160814Ssimon     [Geoff Thorpe]
338160814Ssimon
339160814Ssimon  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
340160814Ssimon     [Steve Henson]
341160814Ssimon
342160814Ssimon  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
343160814Ssimon     This will generate a random key of the appropriate length based on the 
344160814Ssimon     cipher context. The EVP_CIPHER can provide its own random key generation
345160814Ssimon     routine to support keys of a specific form. This is used in the des and 
346160814Ssimon     3des routines to generate a key of the correct parity. Update S/MIME
347160814Ssimon     code to use new functions and hence generate correct parity DES keys.
348160814Ssimon     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
349160814Ssimon     valid (weak or incorrect parity).
350160814Ssimon     [Steve Henson]
351160814Ssimon
352160814Ssimon  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
353160814Ssimon     as looking them up. This is useful when the verified structure may contain
354160814Ssimon     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
355160814Ssimon     present unless the new PKCS7_NO_CRL flag is asserted.
356160814Ssimon     [Steve Henson]
357160814Ssimon
358160814Ssimon  *) Extend ASN1 oid configuration module. It now additionally accepts the
359160814Ssimon     syntax:
360160814Ssimon
361160814Ssimon     shortName = some long name, 1.2.3.4
362160814Ssimon     [Steve Henson]
363160814Ssimon
364160814Ssimon  *) Reimplemented the BN_CTX implementation. There is now no more static
365160814Ssimon     limitation on the number of variables it can handle nor the depth of the
366160814Ssimon     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
367160814Ssimon     information can now expand as required, and rather than having a single
368160814Ssimon     static array of bignums, BN_CTX now uses a linked-list of such arrays
369160814Ssimon     allowing it to expand on demand whilst maintaining the usefulness of
370160814Ssimon     BN_CTX's "bundling".
371160814Ssimon     [Geoff Thorpe]
372160814Ssimon
373160814Ssimon  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
374160814Ssimon     to allow all RSA operations to function using a single BN_CTX.
375160814Ssimon     [Geoff Thorpe]
376160814Ssimon
377160814Ssimon  *) Preliminary support for certificate policy evaluation and checking. This
378160814Ssimon     is initially intended to pass the tests outlined in "Conformance Testing
379160814Ssimon     of Relying Party Client Certificate Path Processing Logic" v1.07.
380160814Ssimon     [Steve Henson]
381160814Ssimon
382160814Ssimon  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
383160814Ssimon     remained unused and not that useful. A variety of other little bignum
384160814Ssimon     tweaks and fixes have also been made continuing on from the audit (see
385160814Ssimon     below).
386160814Ssimon     [Geoff Thorpe]
387160814Ssimon
388160814Ssimon  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
389160814Ssimon     associated ASN1, EVP and SSL functions and old ASN1 macros.
390160814Ssimon     [Richard Levitte]
391160814Ssimon
392160814Ssimon  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
393160814Ssimon     and this should never fail. So the return value from the use of
394160814Ssimon     BN_set_word() (which can fail due to needless expansion) is now deprecated;
395160814Ssimon     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
396160814Ssimon     [Geoff Thorpe]
397160814Ssimon
398160814Ssimon  *) BN_CTX_get() should return zero-valued bignums, providing the same
399160814Ssimon     initialised value as BN_new().
400160814Ssimon     [Geoff Thorpe, suggested by Ulf M�ller]
401160814Ssimon
402160814Ssimon  *) Support for inhibitAnyPolicy certificate extension.
403160814Ssimon     [Steve Henson]
404160814Ssimon
405160814Ssimon  *) An audit of the BIGNUM code is underway, for which debugging code is
406160814Ssimon     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
407160814Ssimon     is considered valid when processing BIGNUMs, and causes execution to
408160814Ssimon     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
409160814Ssimon     further steps are taken to deliberately pollute unused data in BIGNUM
410160814Ssimon     structures to try and expose faulty code further on. For now, openssl will
411160814Ssimon     (in its default mode of operation) continue to tolerate the inconsistent
412160814Ssimon     forms that it has tolerated in the past, but authors and packagers should
413160814Ssimon     consider trying openssl and their own applications when compiled with
414160814Ssimon     these debugging symbols defined. It will help highlight potential bugs in
415160814Ssimon     their own code, and will improve the test coverage for OpenSSL itself. At
416160814Ssimon     some point, these tighter rules will become openssl's default to improve
417160814Ssimon     maintainability, though the assert()s and other overheads will remain only
418160814Ssimon     in debugging configurations. See bn.h for more details.
419160814Ssimon     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
420160814Ssimon
421160814Ssimon  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
422160814Ssimon     that can only be obtained through BN_CTX_new() (which implicitly
423160814Ssimon     initialises it). The presence of this function only made it possible
424160814Ssimon     to overwrite an existing structure (and cause memory leaks).
425160814Ssimon     [Geoff Thorpe]
426160814Ssimon
427160814Ssimon  *) Because of the callback-based approach for implementing LHASH as a
428160814Ssimon     template type, lh_insert() adds opaque objects to hash-tables and
429160814Ssimon     lh_doall() or lh_doall_arg() are typically used with a destructor callback
430160814Ssimon     to clean up those corresponding objects before destroying the hash table
431160814Ssimon     (and losing the object pointers). So some over-zealous constifications in
432160814Ssimon     LHASH have been relaxed so that lh_insert() does not take (nor store) the
433160814Ssimon     objects as "const" and the lh_doall[_arg] callback wrappers are not
434160814Ssimon     prototyped to have "const" restrictions on the object pointers they are
435160814Ssimon     given (and so aren't required to cast them away any more).
436160814Ssimon     [Geoff Thorpe]
437160814Ssimon
438160814Ssimon  *) The tmdiff.h API was so ugly and minimal that our own timing utility
439160814Ssimon     (speed) prefers to use its own implementation. The two implementations
440160814Ssimon     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
441160814Ssimon     its object type properly exposed (MS_TM) instead of casting to/from "char
442160814Ssimon     *". This may still change yet if someone realises MS_TM and "ms_time_***"
443160814Ssimon     aren't necessarily the greatest nomenclatures - but this is what was used
444160814Ssimon     internally to the implementation so I've used that for now.
445160814Ssimon     [Geoff Thorpe]
446160814Ssimon
447160814Ssimon  *) Ensure that deprecated functions do not get compiled when
448160814Ssimon     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
449160814Ssimon     the self-tests were still using deprecated key-generation functions so
450160814Ssimon     these have been updated also.
451160814Ssimon     [Geoff Thorpe]
452160814Ssimon
453160814Ssimon  *) Reorganise PKCS#7 code to separate the digest location functionality
454160814Ssimon     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
455160814Ssimon     New function PKCS7_set_digest() to set the digest type for PKCS#7
456160814Ssimon     digestedData type. Add additional code to correctly generate the
457160814Ssimon     digestedData type and add support for this type in PKCS7 initialization
458160814Ssimon     functions.
459160814Ssimon     [Steve Henson]
460160814Ssimon
461160814Ssimon  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
462160814Ssimon     structure of type "other".
463160814Ssimon     [Steve Henson]
464160814Ssimon
465160814Ssimon  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
466160814Ssimon     sure the loop does correctly stop and breaking ("division by zero")
467160814Ssimon     modulus operations are not performed. The (pre-generated) prime
468160814Ssimon     table crypto/bn/bn_prime.h was already correct, but it could not be
469160814Ssimon     re-generated on some platforms because of the "division by zero"
470160814Ssimon     situation in the script.
471160814Ssimon     [Ralf S. Engelschall]
472160814Ssimon
473160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
474160814Ssimon     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
475160814Ssimon     SHA-1 now is only used for "small" curves (where the
476160814Ssimon     representation of a field element takes up to 24 bytes); for
477160814Ssimon     larger curves, the field element resulting from ECDH is directly
478160814Ssimon     used as premaster secret.
479160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
480160814Ssimon
481160814Ssimon  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
482160814Ssimon     curve secp160r1 to the tests.
483160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
484160814Ssimon
485160814Ssimon  *) Add the possibility to load symbols globally with DSO.
486160814Ssimon     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
487160814Ssimon
488160814Ssimon  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
489160814Ssimon     control of the error stack.
490160814Ssimon     [Richard Levitte]
491160814Ssimon
492160814Ssimon  *) Add support for STORE in ENGINE.
493160814Ssimon     [Richard Levitte]
494160814Ssimon
495160814Ssimon  *) Add the STORE type.  The intention is to provide a common interface
496160814Ssimon     to certificate and key stores, be they simple file-based stores, or
497160814Ssimon     HSM-type store, or LDAP stores, or...
498160814Ssimon     NOTE: The code is currently UNTESTED and isn't really used anywhere.
499160814Ssimon     [Richard Levitte]
500160814Ssimon
501160814Ssimon  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
502160814Ssimon     pass a list of arguments to any function as well as provide a way
503160814Ssimon     for a function to pass data back to the caller.
504160814Ssimon     [Richard Levitte]
505160814Ssimon
506160814Ssimon  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
507160814Ssimon     works like BUF_strdup() but can be used to duplicate a portion of
508160814Ssimon     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
509160814Ssimon     a memory area.
510160814Ssimon     [Richard Levitte]
511160814Ssimon
512160814Ssimon  *) Add the function sk_find_ex() which works like sk_find(), but will
513160814Ssimon     return an index to an element even if an exact match couldn't be
514160814Ssimon     found.  The index is guaranteed to point at the element where the
515160814Ssimon     searched-for key would be inserted to preserve sorting order.
516160814Ssimon     [Richard Levitte]
517160814Ssimon
518160814Ssimon  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
519160814Ssimon     takes an extra flags argument for optional functionality.  Currently,
520160814Ssimon     the following flags are defined:
521160814Ssimon
522160814Ssimon	OBJ_BSEARCH_VALUE_ON_NOMATCH
523160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
524160814Ssimon	element where the comparing function returns a negative or zero
525160814Ssimon	number.
526160814Ssimon
527160814Ssimon	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
528160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
529160814Ssimon	element where the comparing function returns zero.  This is useful
530160814Ssimon	if there are more than one element where the comparing function
531160814Ssimon	returns zero.
532160814Ssimon     [Richard Levitte]
533160814Ssimon
534160814Ssimon  *) Make it possible to create self-signed certificates with 'openssl ca'
535160814Ssimon     in such a way that the self-signed certificate becomes part of the
536160814Ssimon     CA database and uses the same mechanisms for serial number generation
537160814Ssimon     as all other certificate signing.  The new flag '-selfsign' enables
538160814Ssimon     this functionality.  Adapt CA.sh and CA.pl.in.
539160814Ssimon     [Richard Levitte]
540160814Ssimon
541160814Ssimon  *) Add functionality to check the public key of a certificate request
542160814Ssimon     against a given private.  This is useful to check that a certificate
543160814Ssimon     request can be signed by that key (self-signing).
544160814Ssimon     [Richard Levitte]
545160814Ssimon
546160814Ssimon  *) Make it possible to have multiple active certificates with the same
547160814Ssimon     subject in the CA index file.  This is done only if the keyword
548160814Ssimon     'unique_subject' is set to 'no' in the main CA section (default
549160814Ssimon     if 'CA_default') of the configuration file.  The value is saved
550160814Ssimon     with the database itself in a separate index attribute file,
551160814Ssimon     named like the index file with '.attr' appended to the name.
552160814Ssimon     [Richard Levitte]
553160814Ssimon
554160814Ssimon  *) Generate muti valued AVAs using '+' notation in config files for
555160814Ssimon     req and dirName.
556160814Ssimon     [Steve Henson]
557160814Ssimon
558160814Ssimon  *) Support for nameConstraints certificate extension.
559160814Ssimon     [Steve Henson]
560160814Ssimon
561160814Ssimon  *) Support for policyConstraints certificate extension.
562160814Ssimon     [Steve Henson]
563160814Ssimon
564160814Ssimon  *) Support for policyMappings certificate extension.
565160814Ssimon     [Steve Henson]
566160814Ssimon
567160814Ssimon  *) Make sure the default DSA_METHOD implementation only uses its
568160814Ssimon     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
569160814Ssimon     and change its own handlers to be NULL so as to remove unnecessary
570160814Ssimon     indirection. This lets alternative implementations fallback to the
571160814Ssimon     default implementation more easily.
572160814Ssimon     [Geoff Thorpe]
573160814Ssimon
574160814Ssimon  *) Support for directoryName in GeneralName related extensions
575160814Ssimon     in config files.
576160814Ssimon     [Steve Henson]
577160814Ssimon
578160814Ssimon  *) Make it possible to link applications using Makefile.shared.
579160814Ssimon     Make that possible even when linking against static libraries!
580160814Ssimon     [Richard Levitte]
581160814Ssimon
582160814Ssimon  *) Support for single pass processing for S/MIME signing. This now
583160814Ssimon     means that S/MIME signing can be done from a pipe, in addition
584160814Ssimon     cleartext signing (multipart/signed type) is effectively streaming
585160814Ssimon     and the signed data does not need to be all held in memory.
586160814Ssimon
587160814Ssimon     This is done with a new flag PKCS7_STREAM. When this flag is set
588160814Ssimon     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
589160814Ssimon     is done after the data is output (and digests calculated) in
590160814Ssimon     SMIME_write_PKCS7().
591160814Ssimon     [Steve Henson]
592160814Ssimon
593160814Ssimon  *) Add full support for -rpath/-R, both in shared libraries and
594160814Ssimon     applications, at least on the platforms where it's known how
595160814Ssimon     to do it.
596160814Ssimon     [Richard Levitte]
597160814Ssimon
598160814Ssimon  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
599160814Ssimon     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
600160814Ssimon     will now compute a table of multiples of the generator that
601160814Ssimon     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
602160814Ssimon     faster (notably in the case of a single point multiplication,
603160814Ssimon     scalar * generator).
604160814Ssimon     [Nils Larsch, Bodo Moeller]
605160814Ssimon
606160814Ssimon  *) IPv6 support for certificate extensions. The various extensions
607160814Ssimon     which use the IP:a.b.c.d can now take IPv6 addresses using the
608160814Ssimon     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
609160814Ssimon     correctly.
610160814Ssimon     [Steve Henson]
611160814Ssimon
612160814Ssimon  *) Added an ENGINE that implements RSA by performing private key
613160814Ssimon     exponentiations with the GMP library. The conversions to and from
614160814Ssimon     GMP's mpz_t format aren't optimised nor are any montgomery forms
615160814Ssimon     cached, and on x86 it appears OpenSSL's own performance has caught up.
616160814Ssimon     However there are likely to be other architectures where GMP could
617160814Ssimon     provide a boost. This ENGINE is not built in by default, but it can be
618160814Ssimon     specified at Configure time and should be accompanied by the necessary
619160814Ssimon     linker additions, eg;
620160814Ssimon         ./config -DOPENSSL_USE_GMP -lgmp
621160814Ssimon     [Geoff Thorpe]
622160814Ssimon
623160814Ssimon  *) "openssl engine" will not display ENGINE/DSO load failure errors when
624160814Ssimon     testing availability of engines with "-t" - the old behaviour is
625160814Ssimon     produced by increasing the feature's verbosity with "-tt".
626160814Ssimon     [Geoff Thorpe]
627160814Ssimon
628160814Ssimon  *) ECDSA routines: under certain error conditions uninitialized BN objects
629160814Ssimon     could be freed. Solution: make sure initialization is performed early
630160814Ssimon     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
631160814Ssimon     via PR#459)
632160814Ssimon     [Lutz Jaenicke]
633160814Ssimon
634160814Ssimon  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
635160814Ssimon     and DH_METHOD (eg. by ENGINE implementations) to override the normal
636160814Ssimon     software implementations. For DSA and DH, parameter generation can
637160814Ssimon     also be overriden by providing the appropriate method callbacks.
638160814Ssimon     [Geoff Thorpe]
639160814Ssimon
640160814Ssimon  *) Change the "progress" mechanism used in key-generation and
641160814Ssimon     primality testing to functions that take a new BN_GENCB pointer in
642160814Ssimon     place of callback/argument pairs. The new API functions have "_ex"
643160814Ssimon     postfixes and the older functions are reimplemented as wrappers for
644160814Ssimon     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
645160814Ssimon     declarations of the old functions to help (graceful) attempts to
646160814Ssimon     migrate to the new functions. Also, the new key-generation API
647160814Ssimon     functions operate on a caller-supplied key-structure and return
648160814Ssimon     success/failure rather than returning a key or NULL - this is to
649160814Ssimon     help make "keygen" another member function of RSA_METHOD etc.
650160814Ssimon
651160814Ssimon     Example for using the new callback interface:
652160814Ssimon
653160814Ssimon          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
654160814Ssimon          void *my_arg = ...;
655160814Ssimon          BN_GENCB my_cb;
656160814Ssimon
657160814Ssimon          BN_GENCB_set(&my_cb, my_callback, my_arg);
658160814Ssimon
659160814Ssimon          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
660160814Ssimon          /* For the meaning of a, b in calls to my_callback(), see the
661160814Ssimon           * documentation of the function that calls the callback.
662160814Ssimon           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
663160814Ssimon           * my_callback should return 1 if it wants BN_is_prime_ex()
664160814Ssimon           * to continue, or 0 to stop.
665160814Ssimon           */
666160814Ssimon
667160814Ssimon     [Geoff Thorpe]
668160814Ssimon
669160814Ssimon  *) Change the ZLIB compression method to be stateful, and make it
670160814Ssimon     available to TLS with the number defined in 
671160814Ssimon     draft-ietf-tls-compression-04.txt.
672160814Ssimon     [Richard Levitte]
673160814Ssimon
674160814Ssimon  *) Add the ASN.1 structures and functions for CertificatePair, which
675160814Ssimon     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
676160814Ssimon
677160814Ssimon     CertificatePair ::= SEQUENCE {
678160814Ssimon        forward		[0]	Certificate OPTIONAL,
679160814Ssimon        reverse		[1]	Certificate OPTIONAL,
680160814Ssimon        -- at least one of the pair shall be present -- }
681160814Ssimon
682160814Ssimon     Also implement the PEM functions to read and write certificate
683160814Ssimon     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
684160814Ssimon
685160814Ssimon     This needed to be defined, mostly for the sake of the LDAP
686160814Ssimon     attribute crossCertificatePair, but may prove useful elsewhere as
687160814Ssimon     well.
688160814Ssimon     [Richard Levitte]
689160814Ssimon
690160814Ssimon  *) Make it possible to inhibit symlinking of shared libraries in
691160814Ssimon     Makefile.shared, for Cygwin's sake.
692160814Ssimon     [Richard Levitte]
693160814Ssimon
694160814Ssimon  *) Extend the BIGNUM API by creating a function 
695160814Ssimon          void BN_set_negative(BIGNUM *a, int neg);
696160814Ssimon     and a macro that behave like
697160814Ssimon          int  BN_is_negative(const BIGNUM *a);
698160814Ssimon
699160814Ssimon     to avoid the need to access 'a->neg' directly in applications.
700160814Ssimon     [Nils Larsch]
701160814Ssimon
702160814Ssimon  *) Implement fast modular reduction for pseudo-Mersenne primes
703160814Ssimon     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
704160814Ssimon     EC_GROUP_new_curve_GFp() will now automatically use this
705160814Ssimon     if applicable.
706160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
707160814Ssimon
708160814Ssimon  *) Add new lock type (CRYPTO_LOCK_BN).
709160814Ssimon     [Bodo Moeller]
710160814Ssimon
711160814Ssimon  *) Change the ENGINE framework to automatically load engines
712160814Ssimon     dynamically from specific directories unless they could be
713160814Ssimon     found to already be built in or loaded.  Move all the
714160814Ssimon     current engines except for the cryptodev one to a new
715160814Ssimon     directory engines/.
716160814Ssimon     The engines in engines/ are built as shared libraries if
717160814Ssimon     the "shared" options was given to ./Configure or ./config.
718160814Ssimon     Otherwise, they are inserted in libcrypto.a.
719160814Ssimon     /usr/local/ssl/engines is the default directory for dynamic
720160814Ssimon     engines, but that can be overriden at configure time through
721160814Ssimon     the usual use of --prefix and/or --openssldir, and at run
722160814Ssimon     time with the environment variable OPENSSL_ENGINES.
723160814Ssimon     [Geoff Thorpe and Richard Levitte]
724160814Ssimon
725160814Ssimon  *) Add Makefile.shared, a helper makefile to build shared
726160814Ssimon     libraries.  Addapt Makefile.org.
727160814Ssimon     [Richard Levitte]
728160814Ssimon
729160814Ssimon  *) Add version info to Win32 DLLs.
730160814Ssimon     [Peter 'Luna' Runestig" <peter@runestig.com>]
731160814Ssimon
732160814Ssimon  *) Add new 'medium level' PKCS#12 API. Certificates and keys
733160814Ssimon     can be added using this API to created arbitrary PKCS#12
734160814Ssimon     files while avoiding the low level API.
735160814Ssimon
736160814Ssimon     New options to PKCS12_create(), key or cert can be NULL and
737160814Ssimon     will then be omitted from the output file. The encryption
738160814Ssimon     algorithm NIDs can be set to -1 for no encryption, the mac
739160814Ssimon     iteration count can be set to 0 to omit the mac.
740160814Ssimon
741160814Ssimon     Enhance pkcs12 utility by making the -nokeys and -nocerts
742160814Ssimon     options work when creating a PKCS#12 file. New option -nomac
743160814Ssimon     to omit the mac, NONE can be set for an encryption algorithm.
744160814Ssimon     New code is modified to use the enhanced PKCS12_create()
745160814Ssimon     instead of the low level API.
746160814Ssimon     [Steve Henson]
747160814Ssimon
748160814Ssimon  *) Extend ASN1 encoder to support indefinite length constructed
749160814Ssimon     encoding. This can output sequences tags and octet strings in
750160814Ssimon     this form. Modify pk7_asn1.c to support indefinite length
751160814Ssimon     encoding. This is experimental and needs additional code to
752160814Ssimon     be useful, such as an ASN1 bio and some enhanced streaming
753160814Ssimon     PKCS#7 code.
754160814Ssimon
755160814Ssimon     Extend template encode functionality so that tagging is passed
756160814Ssimon     down to the template encoder.
757160814Ssimon     [Steve Henson]
758160814Ssimon
759160814Ssimon  *) Let 'openssl req' fail if an argument to '-newkey' is not
760160814Ssimon     recognized instead of using RSA as a default.
761160814Ssimon     [Bodo Moeller]
762160814Ssimon
763160814Ssimon  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
764160814Ssimon     As these are not official, they are not included in "ALL";
765160814Ssimon     the "ECCdraft" ciphersuite group alias can be used to select them.
766160814Ssimon     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
767160814Ssimon
768160814Ssimon  *) Add ECDH engine support.
769160814Ssimon     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
770160814Ssimon
771160814Ssimon  *) Add ECDH in new directory crypto/ecdh/.
772160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
773160814Ssimon
774160814Ssimon  *) Let BN_rand_range() abort with an error after 100 iterations
775160814Ssimon     without success (which indicates a broken PRNG).
776160814Ssimon     [Bodo Moeller]
777160814Ssimon
778160814Ssimon  *) Change BN_mod_sqrt() so that it verifies that the input value
779160814Ssimon     is really the square of the return value.  (Previously,
780160814Ssimon     BN_mod_sqrt would show GIGO behaviour.)
781160814Ssimon     [Bodo Moeller]
782160814Ssimon
783160814Ssimon  *) Add named elliptic curves over binary fields from X9.62, SECG,
784160814Ssimon     and WAP/WTLS; add OIDs that were still missing.
785160814Ssimon
786160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
787160814Ssimon     (Sun Microsystems Laboratories)]
788160814Ssimon
789160814Ssimon  *) Extend the EC library for elliptic curves over binary fields
790160814Ssimon     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
791160814Ssimon     New EC_METHOD:
792160814Ssimon
793160814Ssimon          EC_GF2m_simple_method
794160814Ssimon
795160814Ssimon     New API functions:
796160814Ssimon
797160814Ssimon          EC_GROUP_new_curve_GF2m
798160814Ssimon          EC_GROUP_set_curve_GF2m
799160814Ssimon          EC_GROUP_get_curve_GF2m
800160814Ssimon          EC_POINT_set_affine_coordinates_GF2m
801160814Ssimon          EC_POINT_get_affine_coordinates_GF2m
802160814Ssimon          EC_POINT_set_compressed_coordinates_GF2m
803160814Ssimon
804160814Ssimon     Point compression for binary fields is disabled by default for
805160814Ssimon     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
806160814Ssimon     enable it).
807160814Ssimon
808160814Ssimon     As binary polynomials are represented as BIGNUMs, various members
809160814Ssimon     of the EC_GROUP and EC_POINT data structures can be shared
810160814Ssimon     between the implementations for prime fields and binary fields;
811160814Ssimon     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
812160814Ssimon     are essentially identical to their ..._GFp counterparts.
813160814Ssimon     (For simplicity, the '..._GFp' prefix has been dropped from
814160814Ssimon     various internal method names.)
815160814Ssimon
816160814Ssimon     An internal 'field_div' method (similar to 'field_mul' and
817160814Ssimon     'field_sqr') has been added; this is used only for binary fields.
818160814Ssimon
819160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
820160814Ssimon     (Sun Microsystems Laboratories)]
821160814Ssimon
822160814Ssimon  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
823160814Ssimon     through methods ('mul', 'precompute_mult').
824160814Ssimon
825160814Ssimon     The generic implementations (now internally called 'ec_wNAF_mul'
826160814Ssimon     and 'ec_wNAF_precomputed_mult') remain the default if these
827160814Ssimon     methods are undefined.
828160814Ssimon
829160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
830160814Ssimon     (Sun Microsystems Laboratories)]
831160814Ssimon
832160814Ssimon  *) New function EC_GROUP_get_degree, which is defined through
833160814Ssimon     EC_METHOD.  For curves over prime fields, this returns the bit
834160814Ssimon     length of the modulus.
835160814Ssimon
836160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
837160814Ssimon     (Sun Microsystems Laboratories)]
838160814Ssimon
839160814Ssimon  *) New functions EC_GROUP_dup, EC_POINT_dup.
840160814Ssimon     (These simply call ..._new  and ..._copy).
841160814Ssimon
842160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
843160814Ssimon     (Sun Microsystems Laboratories)]
844160814Ssimon
845160814Ssimon  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
846160814Ssimon     Polynomials are represented as BIGNUMs (where the sign bit is not
847160814Ssimon     used) in the following functions [macros]:  
848160814Ssimon
849160814Ssimon          BN_GF2m_add
850160814Ssimon          BN_GF2m_sub             [= BN_GF2m_add]
851160814Ssimon          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
852160814Ssimon          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
853160814Ssimon          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
854160814Ssimon          BN_GF2m_mod_inv
855160814Ssimon          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
856160814Ssimon          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
857160814Ssimon          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
858160814Ssimon          BN_GF2m_cmp             [= BN_ucmp]
859160814Ssimon
860160814Ssimon     (Note that only the 'mod' functions are actually for fields GF(2^m).
861160814Ssimon     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
862160814Ssimon
863160814Ssimon     For some functions, an the irreducible polynomial defining a
864160814Ssimon     field can be given as an 'unsigned int[]' with strictly
865160814Ssimon     decreasing elements giving the indices of those bits that are set;
866160814Ssimon     i.e., p[] represents the polynomial
867160814Ssimon          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
868160814Ssimon     where
869160814Ssimon          p[0] > p[1] > ... > p[k] = 0.
870160814Ssimon     This applies to the following functions:
871160814Ssimon
872160814Ssimon          BN_GF2m_mod_arr
873160814Ssimon          BN_GF2m_mod_mul_arr
874160814Ssimon          BN_GF2m_mod_sqr_arr
875160814Ssimon          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
876160814Ssimon          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
877160814Ssimon          BN_GF2m_mod_exp_arr
878160814Ssimon          BN_GF2m_mod_sqrt_arr
879160814Ssimon          BN_GF2m_mod_solve_quad_arr
880160814Ssimon          BN_GF2m_poly2arr
881160814Ssimon          BN_GF2m_arr2poly
882160814Ssimon
883160814Ssimon     Conversion can be performed by the following functions:
884160814Ssimon
885160814Ssimon          BN_GF2m_poly2arr
886160814Ssimon          BN_GF2m_arr2poly
887160814Ssimon
888160814Ssimon     bntest.c has additional tests for binary polynomial arithmetic.
889160814Ssimon
890160814Ssimon     Two implementations for BN_GF2m_mod_div() are available.
891160814Ssimon     The default algorithm simply uses BN_GF2m_mod_inv() and
892160814Ssimon     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
893160814Ssimon     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
894160814Ssimon     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
895160814Ssimon
896160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
897160814Ssimon     (Sun Microsystems Laboratories)]
898160814Ssimon
899160814Ssimon  *) Add new error code 'ERR_R_DISABLED' that can be used when some
900160814Ssimon     functionality is disabled at compile-time.
901160814Ssimon     [Douglas Stebila <douglas.stebila@sun.com>]
902160814Ssimon
903160814Ssimon  *) Change default behaviour of 'openssl asn1parse' so that more
904160814Ssimon     information is visible when viewing, e.g., a certificate:
905160814Ssimon
906160814Ssimon     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
907160814Ssimon     mode the content of non-printable OCTET STRINGs is output in a
908160814Ssimon     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
909160814Ssimon     avoid the appearance of a printable string.
910160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
911160814Ssimon
912160814Ssimon  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
913160814Ssimon     functions
914160814Ssimon          EC_GROUP_set_asn1_flag()
915160814Ssimon          EC_GROUP_get_asn1_flag()
916160814Ssimon          EC_GROUP_set_point_conversion_form()
917160814Ssimon          EC_GROUP_get_point_conversion_form()
918160814Ssimon     These control ASN1 encoding details:
919160814Ssimon     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
920160814Ssimon       has been set to OPENSSL_EC_NAMED_CURVE.
921160814Ssimon     - Points are encoded in uncompressed form by default; options for
922160814Ssimon       asn1_for are as for point2oct, namely
923160814Ssimon          POINT_CONVERSION_COMPRESSED
924160814Ssimon          POINT_CONVERSION_UNCOMPRESSED
925160814Ssimon          POINT_CONVERSION_HYBRID
926160814Ssimon
927160814Ssimon     Also add 'seed' and 'seed_len' members to EC_GROUP with access
928160814Ssimon     functions
929160814Ssimon          EC_GROUP_set_seed()
930160814Ssimon          EC_GROUP_get0_seed()
931160814Ssimon          EC_GROUP_get_seed_len()
932160814Ssimon     This is used only for ASN1 purposes (so far).
933160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
934160814Ssimon
935160814Ssimon  *) Add 'field_type' member to EC_METHOD, which holds the NID
936160814Ssimon     of the appropriate field type OID.  The new function
937160814Ssimon     EC_METHOD_get_field_type() returns this value.
938160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
939160814Ssimon
940160814Ssimon  *) Add functions 
941160814Ssimon          EC_POINT_point2bn()
942160814Ssimon          EC_POINT_bn2point()
943160814Ssimon          EC_POINT_point2hex()
944160814Ssimon          EC_POINT_hex2point()
945160814Ssimon     providing useful interfaces to EC_POINT_point2oct() and
946160814Ssimon     EC_POINT_oct2point().
947160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
948160814Ssimon
949160814Ssimon  *) Change internals of the EC library so that the functions
950160814Ssimon          EC_GROUP_set_generator()
951160814Ssimon          EC_GROUP_get_generator()
952160814Ssimon          EC_GROUP_get_order()
953160814Ssimon          EC_GROUP_get_cofactor()
954160814Ssimon     are implemented directly in crypto/ec/ec_lib.c and not dispatched
955160814Ssimon     to methods, which would lead to unnecessary code duplication when
956160814Ssimon     adding different types of curves.
957160814Ssimon     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
958160814Ssimon
959160814Ssimon  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
960160814Ssimon     arithmetic, and such that modified wNAFs are generated
961160814Ssimon     (which avoid length expansion in many cases).
962160814Ssimon     [Bodo Moeller]
963160814Ssimon
964160814Ssimon  *) Add a function EC_GROUP_check_discriminant() (defined via
965160814Ssimon     EC_METHOD) that verifies that the curve discriminant is non-zero.
966160814Ssimon
967160814Ssimon     Add a function EC_GROUP_check() that makes some sanity tests
968160814Ssimon     on a EC_GROUP, its generator and order.  This includes
969160814Ssimon     EC_GROUP_check_discriminant().
970160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
971160814Ssimon
972160814Ssimon  *) Add ECDSA in new directory crypto/ecdsa/.
973160814Ssimon
974160814Ssimon     Add applications 'openssl ecparam' and 'openssl ecdsa'
975160814Ssimon     (these are based on 'openssl dsaparam' and 'openssl dsa').
976160814Ssimon
977160814Ssimon     ECDSA support is also included in various other files across the
978160814Ssimon     library.  Most notably,
979160814Ssimon     - 'openssl req' now has a '-newkey ecdsa:file' option;
980160814Ssimon     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
981160814Ssimon     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
982160814Ssimon       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
983160814Ssimon       them suitable for ECDSA where domain parameters must be
984160814Ssimon       extracted before the specific public key;
985160814Ssimon     - ECDSA engine support has been added.
986160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
987160814Ssimon
988160814Ssimon  *) Include some named elliptic curves, and add OIDs from X9.62,
989160814Ssimon     SECG, and WAP/WTLS.  Each curve can be obtained from the new
990160814Ssimon     function
991160814Ssimon          EC_GROUP_new_by_curve_name(),
992160814Ssimon     and the list of available named curves can be obtained with
993160814Ssimon          EC_get_builtin_curves().
994160814Ssimon     Also add a 'curve_name' member to EC_GROUP objects, which can be
995160814Ssimon     accessed via
996160814Ssimon         EC_GROUP_set_curve_name()
997160814Ssimon         EC_GROUP_get_curve_name()
998160814Ssimon     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
999160814Ssimon 
1000160814Ssimon  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1001160814Ssimon     was actually never needed) and in BN_mul().  The removal in BN_mul()
1002160814Ssimon     required a small change in bn_mul_part_recursive() and the addition
1003160814Ssimon     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1004160814Ssimon     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1005160814Ssimon     bn_sub_words() and bn_add_words() except they take arrays with
1006160814Ssimon     differing sizes.
1007160814Ssimon     [Richard Levitte]
1008160814Ssimon
1009162911Ssimon Changes between 0.9.7k and 0.9.7l  [xx XXX xxxx]
1010162911Ssimon
1011162911Ssimon  *) Change ciphersuite string processing so that an explicit
1012162911Ssimon     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1013162911Ssimon     will no longer include "AES128-SHA"), and any other similar
1014162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions (so that
1015162911Ssimon     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1016162911Ssimon     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
1017162911Ssimon     changes from 0.9.8b and 0.9.8d.
1018162911Ssimon     [Bodo Moeller]
1019162911Ssimon
1020162911Ssimon Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
1021162911Ssimon
1022162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1023162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
1024162911Ssimon
1025162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
1026162911Ssimon     possible instead of select(), since the latter has some
1027162911Ssimon     undesirable limitations.
1028162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
1029162911Ssimon
1030162911Ssimon  *) Disable rogue ciphersuites:
1031162911Ssimon
1032162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1033162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1034162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1035162911Ssimon
1036162911Ssimon     The latter two were purportedly from
1037162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1038162911Ssimon     appear there.
1039162911Ssimon
1040162911Ssimon     Also deactive the remaining ciphersuites from
1041162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
1042162911Ssimon     unofficial, and the ID has long expired.
1043162911Ssimon     [Bodo Moeller]
1044162911Ssimon
1045162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
1046162911Ssimon     dual-core machines) and other potential thread-safety issues.
1047162911Ssimon     [Bodo Moeller]
1048162911Ssimon
1049162911Ssimon Changes between 0.9.7i and 0.9.7j  [04 May 2006]
1050162911Ssimon
1051162911Ssimon  *) Adapt fipsld and the build system to link against the validated FIPS
1052162911Ssimon     module in FIPS mode.
1053162911Ssimon     [Steve Henson]
1054162911Ssimon
1055162911Ssimon  *) Fixes for VC++ 2005 build under Windows.
1056162911Ssimon     [Steve Henson]
1057162911Ssimon
1058162911Ssimon  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
1059162911Ssimon     from a Windows bash shell such as MSYS. It is autodetected from the
1060162911Ssimon     "config" script when run from a VC++ environment. Modify standard VC++
1061162911Ssimon     build to use fipscanister.o from the GNU make build. 
1062162911Ssimon     [Steve Henson]
1063162911Ssimon
1064160814Ssimon Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
1065160814Ssimon
1066160814Ssimon  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1067160814Ssimon     The value now differs depending on if you build for FIPS or not.
1068160814Ssimon     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
1069160814Ssimon     safely run with a non-FIPSed libcrypto, as it may crash because of
1070160814Ssimon     the difference induced by this change.
1071160814Ssimon     [Andy Polyakov]
1072160814Ssimon
1073160814Ssimon Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
1074160814Ssimon
1075160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1076160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
1077160814Ssimon     countermeasure against man-in-the-middle protocol-version
1078160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
1079160814Ssimon     idea.  (CVE-2005-2969)
1080160814Ssimon
1081160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1082160814Ssimon     for Information Security, National Institute of Advanced Industrial
1083160814Ssimon     Science and Technology [AIST], Japan)]
1084160814Ssimon
1085160814Ssimon  *) Minimal support for X9.31 signatures and PSS padding modes. This is
1086160814Ssimon     mainly for FIPS compliance and not fully integrated at this stage.
1087160814Ssimon     [Steve Henson]
1088160814Ssimon
1089160814Ssimon  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1090160814Ssimon     the exponentiation using a fixed-length exponent.  (Otherwise,
1091160814Ssimon     the information leaked through timing could expose the secret key
1092160814Ssimon     after many signatures; cf. Bleichenbacher's attack on DSA with
1093160814Ssimon     biased k.)
1094160814Ssimon     [Bodo Moeller]
1095160814Ssimon
1096160814Ssimon  *) Make a new fixed-window mod_exp implementation the default for
1097160814Ssimon     RSA, DSA, and DH private-key operations so that the sequence of
1098160814Ssimon     squares and multiplies and the memory access pattern are
1099160814Ssimon     independent of the particular secret key.  This will mitigate
1100160814Ssimon     cache-timing and potential related attacks.
1101160814Ssimon
1102160814Ssimon     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1103160814Ssimon     and this is automatically used by BN_mod_exp_mont() if the new flag
1104160814Ssimon     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
1105160814Ssimon     will use this BN flag for private exponents unless the flag
1106160814Ssimon     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1107160814Ssimon     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1108160814Ssimon
1109160814Ssimon     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1110160814Ssimon
1111160814Ssimon  *) Change the client implementation for SSLv23_method() and
1112160814Ssimon     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1113160814Ssimon     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1114160814Ssimon     (Previously, the SSL 2.0 backwards compatible Client Hello
1115160814Ssimon     message format would be used even with SSL_OP_NO_SSLv2.)
1116160814Ssimon     [Bodo Moeller]
1117160814Ssimon
1118160814Ssimon  *) Add support for smime-type MIME parameter in S/MIME messages which some
1119160814Ssimon     clients need.
1120160814Ssimon     [Steve Henson]
1121160814Ssimon
1122160814Ssimon  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1123160814Ssimon     a threadsafe manner. Modify rsa code to use new function and add calls
1124160814Ssimon     to dsa and dh code (which had race conditions before).
1125160814Ssimon     [Steve Henson]
1126160814Ssimon
1127160814Ssimon  *) Include the fixed error library code in the C error file definitions
1128160814Ssimon     instead of fixing them up at runtime. This keeps the error code
1129160814Ssimon     structures constant.
1130160814Ssimon     [Steve Henson]
1131160814Ssimon
1132160814Ssimon Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
1133160814Ssimon
1134160814Ssimon  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1135160814Ssimon  OpenSSL 0.9.8.]
1136160814Ssimon
1137160814Ssimon  *) Fixes for newer kerberos headers. NB: the casts are needed because
1138160814Ssimon     the 'length' field is signed on one version and unsigned on another
1139160814Ssimon     with no (?) obvious way to tell the difference, without these VC++
1140160814Ssimon     complains. Also the "definition" of FAR (blank) is no longer included
1141160814Ssimon     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1142160814Ssimon     some needed definitions.
1143160814Ssimon     [Steve Henson]
1144160814Ssimon
1145160814Ssimon  *) Undo Cygwin change.
1146160814Ssimon     [Ulf M�ller]
1147160814Ssimon
1148160814Ssimon  *) Added support for proxy certificates according to RFC 3820.
1149160814Ssimon     Because they may be a security thread to unaware applications,
1150160814Ssimon     they must be explicitely allowed in run-time.  See
1151160814Ssimon     docs/HOWTO/proxy_certificates.txt for further information.
1152160814Ssimon     [Richard Levitte]
1153160814Ssimon
1154160814Ssimon Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
1155160814Ssimon
1156160814Ssimon  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1157160814Ssimon     server and client random values. Previously
1158160814Ssimon     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1159160814Ssimon     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1160160814Ssimon
1161160814Ssimon     This change has negligible security impact because:
1162160814Ssimon
1163160814Ssimon     1. Server and client random values still have 24 bytes of pseudo random
1164160814Ssimon        data.
1165160814Ssimon
1166160814Ssimon     2. Server and client random values are sent in the clear in the initial
1167160814Ssimon        handshake.
1168160814Ssimon
1169160814Ssimon     3. The master secret is derived using the premaster secret (48 bytes in
1170160814Ssimon        size for static RSA ciphersuites) as well as client server and random
1171160814Ssimon        values.
1172160814Ssimon
1173160814Ssimon     The OpenSSL team would like to thank the UK NISCC for bringing this issue
1174160814Ssimon     to our attention. 
1175160814Ssimon
1176160814Ssimon     [Stephen Henson, reported by UK NISCC]
1177160814Ssimon
1178160814Ssimon  *) Use Windows randomness collection on Cygwin.
1179160814Ssimon     [Ulf M�ller]
1180160814Ssimon
1181160814Ssimon  *) Fix hang in EGD/PRNGD query when communication socket is closed
1182160814Ssimon     prematurely by EGD/PRNGD.
1183160814Ssimon     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
1184160814Ssimon
1185160814Ssimon  *) Prompt for pass phrases when appropriate for PKCS12 input format.
1186160814Ssimon     [Steve Henson]
1187160814Ssimon
1188160814Ssimon  *) Back-port of selected performance improvements from development
1189160814Ssimon     branch, as well as improved support for PowerPC platforms.
1190160814Ssimon     [Andy Polyakov]
1191160814Ssimon
1192160814Ssimon  *) Add lots of checks for memory allocation failure, error codes to indicate
1193160814Ssimon     failure and freeing up memory if a failure occurs.
1194160814Ssimon     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1195160814Ssimon
1196160814Ssimon  *) Add new -passin argument to dgst.
1197160814Ssimon     [Steve Henson]
1198160814Ssimon
1199160814Ssimon  *) Perform some character comparisons of different types in X509_NAME_cmp:
1200160814Ssimon     this is needed for some certificates that reencode DNs into UTF8Strings
1201160814Ssimon     (in violation of RFC3280) and can't or wont issue name rollover
1202160814Ssimon     certificates.
1203160814Ssimon     [Steve Henson]
1204160814Ssimon
1205160814Ssimon  *) Make an explicit check during certificate validation to see that
1206160814Ssimon     the CA setting in each certificate on the chain is correct.  As a
1207160814Ssimon     side effect always do the following basic checks on extensions,
1208160814Ssimon     not just when there's an associated purpose to the check:
1209160814Ssimon
1210160814Ssimon      - if there is an unhandled critical extension (unless the user
1211160814Ssimon        has chosen to ignore this fault)
1212160814Ssimon      - if the path length has been exceeded (if one is set at all)
1213160814Ssimon      - that certain extensions fit the associated purpose (if one has
1214160814Ssimon        been given)
1215160814Ssimon     [Richard Levitte]
1216160814Ssimon
1217142425Snectar Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
1218142425Snectar
1219142425Snectar  *) Avoid a race condition when CRLs are checked in a multi threaded 
1220142425Snectar     environment. This would happen due to the reordering of the revoked
1221142425Snectar     entries during signature checking and serial number lookup. Now the
1222142425Snectar     encoding is cached and the serial number sort performed under a lock.
1223142425Snectar     Add new STACK function sk_is_sorted().
1224142425Snectar     [Steve Henson]
1225142425Snectar
1226142425Snectar  *) Add Delta CRL to the extension code.
1227142425Snectar     [Steve Henson]
1228142425Snectar
1229142425Snectar  *) Various fixes to s3_pkt.c so alerts are sent properly.
1230142425Snectar     [David Holmes <d.holmes@f5.com>]
1231142425Snectar
1232142425Snectar  *) Reduce the chances of duplicate issuer name and serial numbers (in
1233142425Snectar     violation of RFC3280) using the OpenSSL certificate creation utilities.
1234142425Snectar     This is done by creating a random 64 bit value for the initial serial
1235142425Snectar     number when a serial number file is created or when a self signed
1236142425Snectar     certificate is created using 'openssl req -x509'. The initial serial
1237142425Snectar     number file is created using 'openssl x509 -next_serial' in CA.pl
1238142425Snectar     rather than being initialized to 1.
1239142425Snectar     [Steve Henson]
1240142425Snectar
1241127128Snectar Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
1242127128Snectar
1243127128Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
1244160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
1245127128Snectar     [Joe Orton, Steve Henson]   
1246127128Snectar
1247127128Snectar  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1248160814Ssimon     (CVE-2004-0112)
1249127128Snectar     [Joe Orton, Steve Henson]   
1250127128Snectar
1251127128Snectar  *) Make it possible to have multiple active certificates with the same
1252127128Snectar     subject in the CA index file.  This is done only if the keyword
1253127128Snectar     'unique_subject' is set to 'no' in the main CA section (default
1254127128Snectar     if 'CA_default') of the configuration file.  The value is saved
1255127128Snectar     with the database itself in a separate index attribute file,
1256127128Snectar     named like the index file with '.attr' appended to the name.
1257127128Snectar     [Richard Levitte]
1258127128Snectar
1259127128Snectar  *) X509 verify fixes. Disable broken certificate workarounds when 
1260127128Snectar     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1261127128Snectar     keyUsage extension present. Don't accept CRLs with unhandled critical
1262127128Snectar     extensions: since verify currently doesn't process CRL extensions this
1263127128Snectar     rejects a CRL with *any* critical extensions. Add new verify error codes
1264127128Snectar     for these cases.
1265127128Snectar     [Steve Henson]
1266127128Snectar
1267127128Snectar  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1268127128Snectar     A clarification of RFC2560 will require the use of OCTET STRINGs and 
1269127128Snectar     some implementations cannot handle the current raw format. Since OpenSSL
1270127128Snectar     copies and compares OCSP nonces as opaque blobs without any attempt at
1271127128Snectar     parsing them this should not create any compatibility issues.
1272127128Snectar     [Steve Henson]
1273127128Snectar
1274127128Snectar  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1275127128Snectar     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1276127128Snectar     this HMAC (and other) operations are several times slower than OpenSSL
1277127128Snectar     < 0.9.7.
1278127128Snectar     [Steve Henson]
1279127128Snectar
1280127128Snectar  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1281127128Snectar     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1282127128Snectar
1283127128Snectar  *) Use the correct content when signing type "other".
1284127128Snectar     [Steve Henson]
1285127128Snectar
1286120631Snectar Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
1287120631Snectar
1288120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
1289120631Snectar
1290120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
1291160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
1292120631Snectar     
1293160814Ssimon     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1294120631Snectar
1295120631Snectar     If verify callback ignores invalid public key errors don't try to check
1296120631Snectar     certificate signature with the NULL public key.
1297120631Snectar
1298120631Snectar     [Steve Henson]
1299120631Snectar
1300120631Snectar  *) New -ignore_err option in ocsp application to stop the server
1301120631Snectar     exiting on the first error in a request.
1302120631Snectar     [Steve Henson]
1303120631Snectar
1304120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1305120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
1306120631Snectar     specifications.
1307120631Snectar     [Steve Henson]
1308120631Snectar
1309120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1310120631Snectar     extra data after the compression methods not only for TLS 1.0
1311120631Snectar     but also for SSL 3.0 (as required by the specification).
1312120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
1313120631Snectar
1314120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
1315120631Snectar     when it's 512 *bits* long, not 512 bytes.
1316120631Snectar     [Richard Levitte]
1317120631Snectar
1318120631Snectar  *) Change AES_cbc_encrypt() so it outputs exact multiple of
1319120631Snectar     blocks during encryption.
1320120631Snectar     [Richard Levitte]
1321120631Snectar
1322120631Snectar  *) Various fixes to base64 BIO and non blocking I/O. On write 
1323120631Snectar     flushes were not handled properly if the BIO retried. On read
1324120631Snectar     data was not being buffered properly and had various logic bugs.
1325120631Snectar     This also affects blocking I/O when the data being decoded is a
1326120631Snectar     certain size.
1327120631Snectar     [Steve Henson]
1328120631Snectar
1329120631Snectar  *) Various S/MIME bugfixes and compatibility changes:
1330120631Snectar     output correct application/pkcs7 MIME type if
1331120631Snectar     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1332120631Snectar     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1333120631Snectar     of files as .eml work). Correctly handle very long lines in MIME
1334120631Snectar     parser.
1335120631Snectar     [Steve Henson]
1336120631Snectar
1337120631Snectar Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
1338120631Snectar
1339120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
1340120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1341120631Snectar     a protocol version number mismatch like a decryption error
1342120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1343120631Snectar     [Bodo Moeller]
1344120631Snectar
1345120631Snectar  *) Turn on RSA blinding by default in the default implementation
1346120631Snectar     to avoid a timing attack. Applications that don't want it can call
1347120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1348120631Snectar     They would be ill-advised to do so in most cases.
1349120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1350120631Snectar
1351120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
1352120631Snectar     seeded (in this case, the secret RSA exponent is abused as
1353120631Snectar     an unpredictable seed -- if it is not unpredictable, there
1354120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
1355120631Snectar     by remembering the creator's thread ID in rsa->blinding and
1356120631Snectar     having all other threads use local one-time blinding factors
1357120631Snectar     (this requires more computation than sharing rsa->blinding, but
1358120631Snectar     avoids excessive locking; and if an RSA object is not shared
1359120631Snectar     between threads, blinding will still be very fast).
1360120631Snectar     [Bodo Moeller]
1361120631Snectar
1362120631Snectar  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1363120631Snectar     ENGINE as defaults for all supported algorithms irrespective of
1364120631Snectar     the 'flags' parameter. 'flags' is now honoured, so applications
1365120631Snectar     should make sure they are passing it correctly.
1366120631Snectar     [Geoff Thorpe]
1367120631Snectar
1368120631Snectar  *) Target "mingw" now allows native Windows code to be generated in
1369120631Snectar     the Cygwin environment as well as with the MinGW compiler.
1370120631Snectar     [Ulf Moeller] 
1371120631Snectar
1372111147Snectar Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
1373111147Snectar
1374111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1375111147Snectar     via timing by performing a MAC computation even if incorrrect
1376111147Snectar     block cipher padding has been found.  This is a countermeasure
1377111147Snectar     against active attacks where the attacker has to distinguish
1378160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
1379111147Snectar
1380111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1381111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1382111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
1383111147Snectar
1384111147Snectar  *) Make the no-err option work as intended.  The intention with no-err
1385111147Snectar     is not to have the whole error stack handling routines removed from
1386111147Snectar     libcrypto, it's only intended to remove all the function name and
1387111147Snectar     reason texts, thereby removing some of the footprint that may not
1388111147Snectar     be interesting if those errors aren't displayed anyway.
1389111147Snectar
1390111147Snectar     NOTE: it's still possible for any application or module to have it's
1391111147Snectar     own set of error texts inserted.  The routines are there, just not
1392111147Snectar     used by default when no-err is given.
1393111147Snectar     [Richard Levitte]
1394111147Snectar
1395111147Snectar  *) Add support for FreeBSD on IA64.
1396111147Snectar     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1397111147Snectar
1398111147Snectar  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1399111147Snectar     Kerberos function mit_des_cbc_cksum().  Before this change,
1400111147Snectar     the value returned by DES_cbc_cksum() was like the one from
1401111147Snectar     mit_des_cbc_cksum(), except the bytes were swapped.
1402111147Snectar     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1403111147Snectar
1404111147Snectar  *) Allow an application to disable the automatic SSL chain building.
1405111147Snectar     Before this a rather primitive chain build was always performed in
1406111147Snectar     ssl3_output_cert_chain(): an application had no way to send the 
1407111147Snectar     correct chain if the automatic operation produced an incorrect result.
1408111147Snectar
1409111147Snectar     Now the chain builder is disabled if either:
1410111147Snectar
1411111147Snectar     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1412111147Snectar
1413111147Snectar     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1414111147Snectar
1415111147Snectar     The reasoning behind this is that an application would not want the
1416111147Snectar     auto chain building to take place if extra chain certificates are
1417111147Snectar     present and it might also want a means of sending no additional
1418111147Snectar     certificates (for example the chain has two certificates and the
1419111147Snectar     root is omitted).
1420111147Snectar     [Steve Henson]
1421111147Snectar
1422111147Snectar  *) Add the possibility to build without the ENGINE framework.
1423111147Snectar     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1424111147Snectar
1425111147Snectar  *) Under Win32 gmtime() can return NULL: check return value in
1426111147Snectar     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1427111147Snectar     [Steve Henson]
1428111147Snectar
1429111147Snectar  *) DSA routines: under certain error conditions uninitialized BN objects
1430111147Snectar     could be freed. Solution: make sure initialization is performed early
1431111147Snectar     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1432111147Snectar     Nils Larsch <nla@trustcenter.de> via PR#459)
1433111147Snectar     [Lutz Jaenicke]
1434111147Snectar
1435111147Snectar  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1436111147Snectar     checked on reconnect on the client side, therefore session resumption
1437111147Snectar     could still fail with a "ssl session id is different" error. This
1438111147Snectar     behaviour is masked when SSL_OP_ALL is used due to
1439111147Snectar     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1440111147Snectar     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1441111147Snectar     followup to PR #377.
1442111147Snectar     [Lutz Jaenicke]
1443111147Snectar
1444111147Snectar  *) IA-32 assembler support enhancements: unified ELF targets, support
1445111147Snectar     for SCO/Caldera platforms, fix for Cygwin shared build.
1446111147Snectar     [Andy Polyakov]
1447111147Snectar
1448111147Snectar  *) Add support for FreeBSD on sparc64.  As a consequence, support for
1449111147Snectar     FreeBSD on non-x86 processors is separate from x86 processors on
1450111147Snectar     the config script, much like the NetBSD support.
1451111147Snectar     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1452111147Snectar
1453109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
1454109998Smarkm
1455120631Snectar  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1456120631Snectar  OpenSSL 0.9.7.]
1457120631Snectar
1458109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1459109998Smarkm     code (06) was taken as the first octet of the session ID and the last
1460109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
1461109998Smarkm     caching could not have worked due to the session ID mismatch between
1462109998Smarkm     client and server.
1463109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1464109998Smarkm     PR #377.
1465109998Smarkm     [Lutz Jaenicke]
1466109998Smarkm
1467109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1468109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
1469109998Smarkm     removed entirely.
1470109998Smarkm     [Richard Levitte]
1471109998Smarkm
1472109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
1473109998Smarkm     seems that in spite of existing for more than a year, many application
1474109998Smarkm     author have done nothing to provide the necessary callbacks, which
1475109998Smarkm     means that this particular engine will not work properly anywhere.
1476109998Smarkm     This is a very unfortunate situation which forces us, in the name
1477109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
1478109998Smarkm     of libcrypto.
1479109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
1480109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
1481109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
1482109998Smarkm     make such changes in the libcrypto locking code that changes will
1483109998Smarkm     have to be made anyway).
1484109998Smarkm     [Richard Levitte]
1485109998Smarkm
1486109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1487109998Smarkm     octets have been read, EOF or an error occurs. Without this change
1488109998Smarkm     some truncated ASN1 structures will not produce an error.
1489109998Smarkm     [Steve Henson]
1490109998Smarkm
1491109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
1492109998Smarkm     Still give the possibility to force the use of Heimdal, but with
1493109998Smarkm     warnings and a request that patches get sent to openssl-dev.
1494109998Smarkm     [Richard Levitte]
1495109998Smarkm
1496109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
1497109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
1498109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1499109998Smarkm
1500109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1501109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
1502109998Smarkm     edit numbers of the version.
1503109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1504109998Smarkm
1505109998Smarkm  *) Introduce safe string copy and catenation functions
1506109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
1507109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
1508109998Smarkm
1509109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
1510109998Smarkm     [Ben Laurie (CHATS)]
1511109998Smarkm
1512109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
1513109998Smarkm     resizing buffers containing secrets, and use where appropriate.
1514109998Smarkm     [Ben Laurie (CHATS)]
1515109998Smarkm
1516109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
1517109998Smarkm     [Ben Laurie (CHATS)]
1518109998Smarkm
1519109998Smarkm  *) Avoid filename truncation for various CA files.
1520109998Smarkm     [Ben Laurie (CHATS)]
1521109998Smarkm
1522109998Smarkm  *) Use sizeof in preference to magic numbers.
1523109998Smarkm     [Ben Laurie (CHATS)]
1524109998Smarkm
1525109998Smarkm  *) Avoid filename truncation in cert requests.
1526109998Smarkm     [Ben Laurie (CHATS)]
1527109998Smarkm
1528109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
1529109998Smarkm     overflows.
1530109998Smarkm     [Ben Laurie (CHATS)]
1531109998Smarkm
1532109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
1533109998Smarkm     potentially lead to a spoofing attack).
1534109998Smarkm     [Ben Laurie (CHATS)]
1535109998Smarkm
1536109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
1537109998Smarkm     representations in a platform independent manner.
1538109998Smarkm     [Ben Laurie (CHATS)]
1539109998Smarkm
1540109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
1541109998Smarkm     resizing buffers containing secrets, and use where appropriate.
1542109998Smarkm     [Ben Laurie (CHATS)]
1543109998Smarkm
1544109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
1545109998Smarkm     indents.
1546109998Smarkm     [Ben Laurie (CHATS)]
1547109998Smarkm
1548109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
1549109998Smarkm     [Ben Laurie (CHATS)]
1550109998Smarkm
1551109998Smarkm  *) buffer_gets() could terminate with the buffer only half
1552109998Smarkm     full. Fixed.
1553109998Smarkm     [Ben Laurie (CHATS)]
1554109998Smarkm
1555109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
1556109998Smarkm     overflowing internal buffers by having large block sizes, etc.
1557109998Smarkm     [Ben Laurie (CHATS)]
1558109998Smarkm
1559109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
1560109998Smarkm     unconditionally).
1561109998Smarkm     [Ben Laurie (CHATS)]
1562109998Smarkm
1563109998Smarkm  *) Eliminate unused copy of key in RC4.
1564109998Smarkm     [Ben Laurie (CHATS)]
1565109998Smarkm
1566109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1567109998Smarkm     [Ben Laurie (CHATS)]
1568109998Smarkm
1569109998Smarkm  *) Fix off-by-one error in EGD path.
1570109998Smarkm     [Ben Laurie (CHATS)]
1571109998Smarkm
1572109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
1573109998Smarkm     [Ben Laurie (CHATS)]
1574109998Smarkm
1575109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
1576109998Smarkm     CBCParameter.
1577109998Smarkm     [Ben Laurie (CHATS)]
1578109998Smarkm
1579109998Smarkm  *) Eliminate unused and dangerous function knumber().
1580109998Smarkm     [Ben Laurie (CHATS)]
1581109998Smarkm
1582109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
1583109998Smarkm     [Ben Laurie (CHATS)]
1584109998Smarkm
1585109998Smarkm  *) Protect against overlong session ID context length in an encoded
1586109998Smarkm     session object. Since these are local, this does not appear to be
1587109998Smarkm     exploitable.
1588109998Smarkm     [Ben Laurie (CHATS)]
1589109998Smarkm
1590109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
1591109998Smarkm     the 0.9.6 release series:
1592109998Smarkm
1593109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
1594109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
1595160814Ssimon     (CVE-2002-0657)
1596109998Smarkm     [Ben Laurie (CHATS)]
1597109998Smarkm
1598109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
1599109998Smarkm     [Richard Levitte]
1600109998Smarkm
1601109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
1602109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1603109998Smarkm
1604109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1605109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1606109998Smarkm
1607109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
1608109998Smarkm     have been removed entirely.  This was also the last step to make
1609109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
1610109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1611109998Smarkm
1612109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1613109998Smarkm     to allow version independent disabling of normally unselected ciphers,
1614109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
1615109998Smarkm
1616109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
1617109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
1618109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
1619109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
1620109998Smarkm
1621109998Smarkm  *) Add appropriate support for separate platform-dependent build
1622109998Smarkm     directories.  The recommended way to make a platform-dependent
1623109998Smarkm     build directory is the following (tested on Linux), maybe with
1624109998Smarkm     some local tweaks:
1625109998Smarkm
1626109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
1627109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
1628109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
1629109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
1630109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
1631111147Snectar	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
1632109998Smarkm		mkdir -p `dirname $F`
1633109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
1634109998Smarkm	done
1635109998Smarkm
1636109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
1637109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
1638109998Smarkm     it probably means the source directory is very clean.
1639109998Smarkm     [Richard Levitte]
1640109998Smarkm
1641109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
1642109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
1643109998Smarkm     the caller may have overwritten (or deallocated) the original string
1644109998Smarkm     data when a later ENGINE operation tries to use the stored values.
1645109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
1646109998Smarkm
1647109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
1648109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
1649109998Smarkm
1650109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
1651109998Smarkm     error in AES-CFB decryption.
1652109998Smarkm     [Richard Levitte]
1653109998Smarkm
1654109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
1655109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
1656109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
1657109998Smarkm     BIOs and some applications. This has the side effect that
1658109998Smarkm     applications must explicitly clean up cipher contexts with
1659109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
1660109998Smarkm     [Steve Henson]
1661109998Smarkm
1662109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
1663109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
1664109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
1665109998Smarkm     [Steve Henson]
1666109998Smarkm
1667109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
1668109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
1669109998Smarkm     [Lutz Jaenicke]
1670109998Smarkm
1671109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
1672109998Smarkm     form for "surname", serialNumber has no short form.
1673109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
1674109998Smarkm     therefore remove "mail" short name for "internet 7".
1675109998Smarkm     The OID for unique identifiers in X509 certificates is
1676109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
1677109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
1678109998Smarkm     [Lutz Jaenicke]
1679109998Smarkm
1680109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
1681109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
1682109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
1683109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
1684109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
1685109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
1686109998Smarkm     [Steve Henson]
1687109998Smarkm
1688109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
1689109998Smarkm     argument is actually passed to the callback: In the
1690109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
1691109998Smarkm     declaration has been changed from
1692109998Smarkm          int (*cb)()
1693109998Smarkm     into
1694109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
1695109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
1696109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
1697109998Smarkm     has been changed into
1698109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
1699109998Smarkm
1700109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
1701109998Smarkm     a dummy argument can be added to their callback functions.
1702109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
1703109998Smarkm
1704109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
1705109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
1706109998Smarkm
1707109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
1708109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
1709109998Smarkm     This allows older applications to transparently support certain
1710109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
1711109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
1712109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
1713109998Smarkm     always load it have also been added.
1714109998Smarkm     [Steve Henson]
1715109998Smarkm
1716109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
1717109998Smarkm     Adjust NIDs and EVP layer.
1718109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1719109998Smarkm
1720109998Smarkm  *) Config modules support in openssl utility.
1721109998Smarkm
1722109998Smarkm     Most commands now load modules from the config file,
1723109998Smarkm     though in a few (such as version) this isn't done 
1724109998Smarkm     because it couldn't be used for anything.
1725109998Smarkm
1726109998Smarkm     In the case of ca and req the config file used is
1727109998Smarkm     the same as the utility itself: that is the -config
1728109998Smarkm     command line option can be used to specify an
1729109998Smarkm     alternative file.
1730109998Smarkm     [Steve Henson]
1731109998Smarkm
1732109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
1733109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
1734109998Smarkm     [Steve Henson]
1735109998Smarkm
1736109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
1737109998Smarkm     config section name. Add a new flag to tolerate a missing config file
1738109998Smarkm     and move code to CONF_modules_load_file().
1739109998Smarkm     [Steve Henson]
1740109998Smarkm
1741109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
1742109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
1743109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
1744109998Smarkm     to work with the new engine framework.
1745109998Smarkm     [AEP Inc. and Richard Levitte]
1746109998Smarkm
1747109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
1748109998Smarkm     Technologies.  (Use engine 'sureware')
1749109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
1750109998Smarkm     to work with the new engine framework.
1751109998Smarkm     [Richard Levitte]
1752109998Smarkm
1753109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1754109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
1755109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
1756109998Smarkm
1757109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
1758109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
1759109998Smarkm
1760109998Smarkm  *) Add the configuration target debug-linux-ppro.
1761109998Smarkm     Make 'openssl rsa' use the general key loading routines
1762109998Smarkm     implemented in apps.c, and make those routines able to
1763109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
1764109998Smarkm     FORMAT_IISSGC.
1765109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1766109998Smarkm
1767109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1768109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1769109998Smarkm
1770109998Smarkm  *) Add -keyform to rsautl, and document -engine.
1771109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
1772109998Smarkm
1773109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
1774109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
1775109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
1776109998Smarkm     [Ben Laurie]
1777109998Smarkm
1778109998Smarkm  *) Add new functions
1779109998Smarkm          ERR_peek_last_error
1780109998Smarkm          ERR_peek_last_error_line
1781109998Smarkm          ERR_peek_last_error_line_data.
1782109998Smarkm     These are similar to
1783109998Smarkm          ERR_peek_error
1784109998Smarkm          ERR_peek_error_line
1785109998Smarkm          ERR_peek_error_line_data,
1786109998Smarkm     but report on the latest error recorded rather than the first one
1787109998Smarkm     still in the error queue.
1788109998Smarkm     [Ben Laurie, Bodo Moeller]
1789109998Smarkm        
1790109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
1791109998Smarkm     like:
1792109998Smarkm     default_algorithms = ALL
1793109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
1794109998Smarkm     [Steve Henson]
1795109998Smarkm
1796109998Smarkm  *) Prelminary ENGINE config module.
1797109998Smarkm     [Steve Henson]
1798109998Smarkm
1799109998Smarkm  *) New experimental application configuration code.
1800109998Smarkm     [Steve Henson]
1801109998Smarkm
1802109998Smarkm  *) Change the AES code to follow the same name structure as all other
1803109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
1804109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
1805109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1806109998Smarkm
1807109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
1808109998Smarkm     [Ben Laurie and Theo de Raadt]
1809109998Smarkm
1810109998Smarkm  *) Add option to output public keys in req command.
1811109998Smarkm     [Massimiliano Pala madwolf@openca.org]
1812109998Smarkm
1813109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
1814109998Smarkm     (up to about 10% better than before for P-192 and P-224).
1815109998Smarkm     [Bodo Moeller]
1816109998Smarkm
1817109998Smarkm  *) New functions/macros
1818109998Smarkm
1819109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
1820109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
1821109998Smarkm          SSL_set_msg_callback(ssl, cb)
1822109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
1823109998Smarkm
1824109998Smarkm     to request calling a callback function
1825109998Smarkm
1826109998Smarkm          void cb(int write_p, int version, int content_type,
1827109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
1828109998Smarkm
1829109998Smarkm     whenever a protocol message has been completely received
1830109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
1831109998Smarkm     protocol version  according to which the SSL library interprets
1832109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
1833109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
1834109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
1835109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
1836109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
1837109998Smarkm     SSL object, and 'arg' is the application-defined value set by
1838109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
1839109998Smarkm
1840109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
1841109998Smarkm     to enable a callback that displays all protocol messages.
1842109998Smarkm     [Bodo Moeller]
1843109998Smarkm
1844109998Smarkm  *) Change the shared library support so shared libraries are built as
1845109998Smarkm     soon as the corresponding static library is finished, and thereby get
1846109998Smarkm     openssl and the test programs linked against the shared library.
1847109998Smarkm     This still only happens when the keyword "shard" has been given to
1848109998Smarkm     the configuration scripts.
1849109998Smarkm
1850109998Smarkm     NOTE: shared library support is still an experimental thing, and
1851109998Smarkm     backward binary compatibility is still not guaranteed.
1852109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
1853109998Smarkm
1854109998Smarkm  *) Add support for Subject Information Access extension.
1855109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1856109998Smarkm
1857109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
1858109998Smarkm     additional bytes when new memory had to be allocated, not just
1859109998Smarkm     when reusing an existing buffer.
1860109998Smarkm     [Bodo Moeller]
1861109998Smarkm
1862109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
1863109998Smarkm     This allows field values to be specified as UTF8 strings.
1864109998Smarkm     [Steve Henson]
1865109998Smarkm
1866109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1867109998Smarkm     runs for the former and machine-readable output for the latter.
1868109998Smarkm     [Ben Laurie]
1869109998Smarkm
1870109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
1871109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
1872109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
1873109998Smarkm     has the same effect.
1874109998Smarkm     [Massimiliano Pala madwolf@openca.org]
1875109998Smarkm
1876109998Smarkm  *) Change all functions with names starting with des_ to be starting
1877109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
1878109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
1879109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
1880109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
1881109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
1882109998Smarkm     exception.
1883109998Smarkm
1884109998Smarkm     Since we provide two compatibility mappings, the user needs to
1885109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1886109998Smarkm     compatibility is desired.  The default (i.e., when that macro
1887109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
1888109998Smarkm
1889109998Smarkm     There are also macros that enable and disable the support of old
1890109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
1891109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
1892109998Smarkm     are defined, the default will apply: to support the old des routines.
1893109998Smarkm
1894109998Smarkm     In either case, one must include openssl/des.h to get the correct
1895109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
1896109998Smarkm     won't work.
1897109998Smarkm
1898109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
1899109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
1900109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
1901109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
1902109998Smarkm     default), and then completely removed.
1903109998Smarkm     [Richard Levitte]
1904109998Smarkm
1905109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
1906109998Smarkm     If such a certificate is found during a verify operation it is 
1907109998Smarkm     rejected by default: this behaviour can be overridden by either
1908109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
1909109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
1910109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
1911109998Smarkm     particular extension is supported.
1912109998Smarkm     [Steve Henson]
1913109998Smarkm
1914109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
1915109998Smarkm     to retain compatibility with existing code.
1916109998Smarkm     [Steve Henson]
1917109998Smarkm
1918109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
1919109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
1920109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
1921109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
1922109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
1923109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
1924109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
1925109998Smarkm     requires the destination to be valid.
1926109998Smarkm
1927109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
1928109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
1929109998Smarkm     [Steve Henson]
1930109998Smarkm
1931109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
1932109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
1933109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
1934109998Smarkm     [Bodo Moeller]
1935109998Smarkm
1936109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
1937109998Smarkm     [Massimo Santin via Richard Levitte]
1938109998Smarkm
1939109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
1940109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
1941109998Smarkm     (initialisation, etc) from functionality dealing with implementations
1942109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
1943109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
1944109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
1945109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
1946109998Smarkm     as it couldn't be adequately described here. However, there are a few
1947109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
1948109998Smarkm     were changed in the original introduction of ENGINE code have now
1949109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
1950109998Smarkm     deal more passive and at run-time, operations deal directly with
1951109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
1952109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
1953109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
1954109998Smarkm     they were not being used by the framework as there is no concept of a
1955109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
1956109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
1957109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
1958109998Smarkm     the new code.
1959109998Smarkm     [Geoff Thorpe]
1960109998Smarkm
1961109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
1962109998Smarkm     [Steve Henson]
1963109998Smarkm
1964109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
1965109998Smarkm     and make sure the automatically generated functions ERR_load_*
1966109998Smarkm     become part of libeay.num as well.
1967109998Smarkm     [Richard Levitte]
1968109998Smarkm
1969109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
1970109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
1971109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
1972109998Smarkm     false once a handshake has been completed.
1973109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
1974109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
1975109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
1976109998Smarkm     client has followed the request.)
1977109998Smarkm     [Bodo Moeller]
1978109998Smarkm
1979109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
1980109998Smarkm     By default, clients may request session resumption even during
1981109998Smarkm     renegotiation (if session ID contexts permit); with this option,
1982109998Smarkm     session resumption is possible only in the first handshake.
1983109998Smarkm
1984109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
1985109998Smarkm     more bits available for options that should not be part of
1986109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
1987109998Smarkm     [Bodo Moeller]
1988109998Smarkm
1989109998Smarkm  *) Add some demos for certificate and certificate request creation.
1990109998Smarkm     [Steve Henson]
1991109998Smarkm
1992109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
1993109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
1994109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
1995109998Smarkm     [Lutz Jaenicke]
1996109998Smarkm
1997109998Smarkm  *) Add support for shared libraries for Unixware-7
1998109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
1999109998Smarkm     [Lutz Jaenicke]
2000109998Smarkm
2001109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2002109998Smarkm     be done prior to destruction. Use this to unload error strings from
2003109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
2004109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
2005109998Smarkm     [Geoff Thorpe]
2006109998Smarkm
2007109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
2008109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
2009109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
2010109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2011109998Smarkm     Also, add stub code to each that makes building them as self-contained
2012109998Smarkm     shared-libraries easier (see README.ENGINE).
2013109998Smarkm     [Geoff Thorpe]
2014109998Smarkm
2015109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2016109998Smarkm     implementations into applications that are completely implemented in
2017109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
2018109998Smarkm     commands that can be used to configure what shared-library to load and
2019109998Smarkm     to control aspects of the way it is handled. Also, made an update to
2020109998Smarkm     the README.ENGINE file that brings its information up-to-date and
2021109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
2022109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2023109998Smarkm     [Geoff Thorpe]
2024109998Smarkm
2025109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
2026109998Smarkm     "ERR_unload_strings" function.
2027109998Smarkm     [Geoff Thorpe]
2028109998Smarkm
2029109998Smarkm  *) Add a copy() function to EVP_MD.
2030109998Smarkm     [Ben Laurie]
2031109998Smarkm
2032109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
2033109998Smarkm     md_data void pointer.
2034109998Smarkm     [Ben Laurie]
2035109998Smarkm
2036109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2037109998Smarkm     that the digest can only process a single chunk of data
2038109998Smarkm     (typically because it is provided by a piece of
2039109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2040109998Smarkm     is only going to provide a single chunk of data, and hence the
2041109998Smarkm     framework needn't accumulate the data for oneshot drivers.
2042109998Smarkm     [Ben Laurie]
2043109998Smarkm
2044109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
2045109998Smarkm     functions. This change also alters the storage and management of global
2046109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2047109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2048109998Smarkm     index counters. The API functions that use this state have been changed
2049109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
2050109998Smarkm     and counter, and there is now an API function to dynamically create new
2051109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
2052109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
2053109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2054109998Smarkm     such data would previously have always leaked in application code and
2055109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
2056109998Smarkm     to it. Application code that doesn't use this new function will still
2057109998Smarkm     leak as before, but their memory debugging output will announce it now
2058109998Smarkm     rather than letting it slide.
2059109998Smarkm
2060109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2061109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2062109998Smarkm     has a return value to indicate success or failure.
2063109998Smarkm     [Geoff Thorpe]
2064109998Smarkm
2065109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
2066109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
2067109998Smarkm     implementation. This change also adds two functions to "get" and "set"
2068109998Smarkm     the implementation prior to it being automatically set the first time
2069109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
2070109998Smarkm     pass the return value to a module it has just loaded, and that module
2071109998Smarkm     can call its own "set" function using that value. This means the
2072109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
2073109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
2074109998Smarkm     [Geoff Thorpe]
2075109998Smarkm
2076109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2077109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2078109998Smarkm     the operation, and provides a more encapsulated way for external code
2079109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2080109998Smarkm     to use these functions rather than manually incrementing the counts.
2081109998Smarkm
2082109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2083109998Smarkm     [Geoff Thorpe]
2084109998Smarkm
2085109998Smarkm  *) Add EVP test program.
2086109998Smarkm     [Ben Laurie]
2087109998Smarkm
2088109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
2089109998Smarkm     [Ben Laurie]
2090109998Smarkm
2091109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2092109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2093109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2094109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
2095109998Smarkm     directly. Modify 'ca' application to use new functions.
2096109998Smarkm     [Steve Henson]
2097109998Smarkm
2098109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2099109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
2100109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
2101109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2102109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
2103109998Smarkm     for their choice and can explicitly enable this option.
2104109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
2105109998Smarkm
2106109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
2107109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2108109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
2109109998Smarkm     Usage example:
2110109998Smarkm
2111109998Smarkm         EVP_MD_CTX md;
2112109998Smarkm
2113109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
2114109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
2115109998Smarkm         EVP_DigestUpdate(&md, in, len);
2116109998Smarkm         EVP_DigestFinal(&md, out, NULL);
2117109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
2118109998Smarkm
2119109998Smarkm     [Ben Laurie]
2120109998Smarkm
2121109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
2122109998Smarkm     correcting its structure. This means that calls to DES functions
2123109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
2124109998Smarkm     plain des_key_schedule (which was actually always a pointer
2125109998Smarkm     anyway): E.g.,
2126109998Smarkm
2127109998Smarkm         des_key_schedule ks;
2128109998Smarkm
2129109998Smarkm	 des_set_key_checked(..., &ks);
2130109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
2131109998Smarkm
2132109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
2133109998Smarkm     [Ben Laurie]
2134109998Smarkm
2135109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
2136109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
2137109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
2138109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
2139109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
2140109998Smarkm     functions prevents this.
2141109998Smarkm     [Steve Henson]
2142109998Smarkm
2143109998Smarkm  *) Cleanup of EVP macros.
2144109998Smarkm     [Ben Laurie]
2145109998Smarkm
2146109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2147109998Smarkm     correct _ecb suffix.
2148109998Smarkm     [Ben Laurie]
2149109998Smarkm
2150109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
2151109998Smarkm     revocation information is handled using the text based index
2152109998Smarkm     use by the ca application. The responder can either handle
2153109998Smarkm     requests generated internally, supplied in files (for example
2154109998Smarkm     via a CGI script) or using an internal minimal server.
2155109998Smarkm     [Steve Henson]
2156109998Smarkm
2157109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
2158109998Smarkm     [Richard Levitte]
2159109998Smarkm
2160109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
2161109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
2162109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2163109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
2164109998Smarkm
2165109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2166109998Smarkm     and authenticator structs; see crypto/krb5/.
2167109998Smarkm
2168109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
2169109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
2170109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
2171109998Smarkm      via Richard Levitte]
2172109998Smarkm
2173109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2174109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
2175109998Smarkm     values for each of the key sizes rather than having just
2176109998Smarkm     parameters (and 'speed' generating keys each time).
2177109998Smarkm     [Geoff Thorpe]
2178109998Smarkm
2179109998Smarkm  *) Speed up EVP routines.
2180109998Smarkm     Before:
2181109998Smarkmencrypt
2182109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
2183109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
2184109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
2185109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
2186109998Smarkmdecrypt
2187109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
2188109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
2189109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
2190109998Smarkm     After:
2191109998Smarkmencrypt
2192109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
2193109998Smarkmdecrypt
2194109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
2195109998Smarkm     [Ben Laurie]
2196109998Smarkm
2197109998Smarkm  *) Added the OS2-EMX target.
2198109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2199109998Smarkm
2200109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2201109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
2202109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
2203109998Smarkm     structure: this means that the old CONF compatible routines can be
2204109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
2205109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2206109998Smarkm     [Steve Henson]
2207109998Smarkm
2208109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
2209109998Smarkm     and with possibilities to have yes/no kind of prompts.
2210109998Smarkm     [Richard Levitte]
2211109998Smarkm
2212109998Smarkm  *) Change all calls to low level digest routines in the library and
2213109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
2214109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
2215109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
2216109998Smarkm
2217109998Smarkm  *) Add the possibility to control engines through control names but with
2218109998Smarkm     arbitrary arguments instead of just a string.
2219109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
2220109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
2221109998Smarkm     versions of OpenSSL [engine].
2222109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
2223109998Smarkm     callback.
2224109998Smarkm     [Richard Levitte]
2225109998Smarkm
2226109998Smarkm  *) Enhance the general user interface with mechanisms to better support
2227109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
2228109998Smarkm     to use defaults (for example default passwords from somewhere else)
2229109998Smarkm     and interrupts/cancellations.
2230109998Smarkm     [Richard Levitte]
2231109998Smarkm
2232109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2233109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2234109998Smarkm     [Steve Henson]
2235109998Smarkm
2236109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2237109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
2238109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2239109998Smarkm
2240109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
2241109998Smarkm     callback (pem_password_cb) as all other routines that need this
2242109998Smarkm     kind of callback.
2243109998Smarkm     [Richard Levitte]
2244109998Smarkm
2245109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2246109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2247109998Smarkm     than this minimum value is recommended.
2248109998Smarkm     [Lutz Jaenicke]
2249109998Smarkm
2250109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
2251109998Smarkm     that are easily reachable.
2252109998Smarkm     [Richard Levitte]
2253109998Smarkm
2254109998Smarkm  *) Windows apparently can't transparently handle global
2255109998Smarkm     variables defined in DLLs. Initialisations such as:
2256109998Smarkm
2257109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
2258109998Smarkm
2259109998Smarkm     wont compile. This is used by the any applications that need to
2260109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
2261109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2262109998Smarkm     needed for static libraries under Win32.
2263109998Smarkm     [Steve Henson]
2264109998Smarkm
2265109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2266109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
2267109998Smarkm     purpose functions and tidy up setting in other SSL functions.
2268109998Smarkm     [Steve Henson]
2269109998Smarkm
2270109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2271109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
2272109998Smarkm     initialised. This allows various defaults to be set in the
2273109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
2274109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
2275109998Smarkm     internally such as S/MIME.
2276109998Smarkm
2277109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2278109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
2279109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
2280109998Smarkm
2281109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
2282109998Smarkm     applications.
2283109998Smarkm     [Steve Henson]
2284109998Smarkm
2285109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
2286109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
2287109998Smarkm     its validity and signature checked, then if the certificate is found
2288109998Smarkm     in the CRL the verify fails with a revoked error.
2289109998Smarkm
2290109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
2291109998Smarkm
2292109998Smarkm     Command line options added to 'verify' application to support this.
2293109998Smarkm
2294109998Smarkm     This needs some additional work, such as being able to handle multiple
2295109998Smarkm     CRLs with different times, extension based lookup (rather than just
2296109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
2297109998Smarkm     handling.
2298109998Smarkm     [Steve Henson]
2299109998Smarkm
2300109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
2301109998Smarkm     to replace things like des_read_password and friends (backward
2302109998Smarkm     compatibility functions using this new API are provided).
2303109998Smarkm     The purpose is to remove prompting functions from the DES code
2304109998Smarkm     section as well as provide for prompting through dialog boxes in
2305109998Smarkm     a window system and the like.
2306109998Smarkm     [Richard Levitte]
2307109998Smarkm
2308109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
2309109998Smarkm     per-structure level rather than having to store it globally.
2310109998Smarkm     [Geoff]
2311109998Smarkm
2312109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
2313109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2314109998Smarkm     This causes the "original" ENGINE structure to act like a template,
2315109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2316109998Smarkm     operational state can be localised to each ENGINE structure, despite the
2317109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
2318109998Smarkm     this case have no functional references and the return value is the single
2319109998Smarkm     structural reference. This matches the single structural reference returned
2320109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
2321109998Smarkm     ENGINE structure.
2322109998Smarkm     [Geoff]
2323109998Smarkm
2324109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2325109998Smarkm     needs to match any other type at all we need to manually clear the
2326109998Smarkm     tag cache.
2327109998Smarkm     [Steve Henson]
2328109998Smarkm
2329109998Smarkm  *) Changes to the "openssl engine" utility to include;
2330109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2331109998Smarkm       about an ENGINE's available control commands.
2332109998Smarkm     - executing control commands from command line arguments using the
2333109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
2334109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
2335109998Smarkm       the individual commands are colon-separated, for example;
2336109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2337109998Smarkm     [Geoff]
2338109998Smarkm
2339109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
2340109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
2341109998Smarkm     and input types for run-time discovery by calling applications. A
2342109998Smarkm     subset of these commands are implicitly classed as "executable"
2343109998Smarkm     depending on their input type, and only these can be invoked through
2344109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2345109998Smarkm     can be based on user input, config files, etc). The distinction is
2346109998Smarkm     that "executable" commands cannot return anything other than a boolean
2347109998Smarkm     result and can only support numeric or string input, whereas some
2348109998Smarkm     discoverable commands may only be for direct use through
2349109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2350109998Smarkm     pointers, or other custom uses. The "executable" commands are to
2351109998Smarkm     support parameterisations of ENGINE behaviour that can be
2352109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
2353109998Smarkm     OpenSSL-based application. Commands have been added to all the
2354109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2355109998Smarkm     control over shared-library paths without source code alterations.
2356109998Smarkm     [Geoff]
2357109998Smarkm
2358109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
2359109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
2360109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2361109998Smarkm     this also allows the implementations to compile without using the
2362109998Smarkm     internal engine_int.h header.
2363109998Smarkm     [Geoff]
2364109998Smarkm
2365109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2366109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
2367109998Smarkm     should already have non-const pointers to it (ie. they should only
2368109998Smarkm     modify their own ones).
2369109998Smarkm     [Geoff]
2370109998Smarkm
2371109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
2372109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
2373109998Smarkm       to C code. "nuron" string definitions were placed in variables
2374109998Smarkm       rather than hard-coded - allowing parameterisation of these values
2375109998Smarkm       later on via ctrl() commands.
2376109998Smarkm     - Removed unused "#if 0"'d code.
2377109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
2378109998Smarkm       structural references.
2379109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
2380109998Smarkm     - Constified various get/set functions as appropriate and added
2381109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
2382109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
2383109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
2384109998Smarkm       or function to NULL is a way of cancelling out a previously set
2385109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
2386109998Smarkm       and doesn't justify the extra error symbols and code.
2387109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2388109998Smarkm       flags from engine_int.h to engine.h.
2389109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
2390109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2391109998Smarkm     [Geoff]
2392109998Smarkm
2393109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
2394109998Smarkm     to the algorithm using long division.  The binary algorithm can be
2395109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
2396109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2397109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
2398109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
2399109998Smarkm     appears to be advantageous for much longer moduli; here we use it
2400109998Smarkm     for moduli up to 2048 bits.
2401109998Smarkm     [Bodo Moeller]
2402109998Smarkm
2403109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2404109998Smarkm     could not support the combine flag in choice fields.
2405109998Smarkm     [Steve Henson]
2406109998Smarkm
2407109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2408109998Smarkm     extensions from a certificate request to the certificate.
2409109998Smarkm     [Steve Henson]
2410109998Smarkm
2411109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
2412109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2413109998Smarkm     file: this allows the display of the certificate about to be
2414109998Smarkm     signed to be customised, to allow certain fields to be included
2415109998Smarkm     or excluded and extension details. The old system didn't display
2416109998Smarkm     multicharacter strings properly, omitted fields not in the policy
2417109998Smarkm     and couldn't display additional details such as extensions.
2418109998Smarkm     [Steve Henson]
2419109998Smarkm
2420109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
2421109998Smarkm     of an arbitrary number of elliptic curve points
2422109998Smarkm          \sum scalars[i]*points[i],
2423109998Smarkm     optionally including the generator defined for the EC_GROUP:
2424109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
2425109998Smarkm
2426109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
2427109998Smarkm     that the point list has just one item (besides the optional
2428109998Smarkm     generator).
2429109998Smarkm     [Bodo Moeller]
2430109998Smarkm
2431109998Smarkm  *) First EC_METHODs for curves over GF(p):
2432109998Smarkm
2433109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2434109998Smarkm     operations and provides various method functions that can also
2435109998Smarkm     operate with faster implementations of modular arithmetic.     
2436109998Smarkm
2437109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
2438109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
2439109998Smarkm
2440109998Smarkm     [Bodo Moeller; point addition and point doubling
2441109998Smarkm     implementation directly derived from source code provided by
2442109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2443109998Smarkm
2444109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2445109998Smarkm     crypto/ec/ec_lib.c):
2446109998Smarkm
2447109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
2448109998Smarkm     based on EC_METHODs that are built into the library.
2449109998Smarkm
2450109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
2451109998Smarkm
2452109998Smarkm     Most of the framework would be able to handle curves over arbitrary
2453109998Smarkm     finite fields, but as there are no obvious types for fields other
2454109998Smarkm     than GF(p), some functions are limited to that for now.
2455109998Smarkm     [Bodo Moeller]
2456109998Smarkm
2457109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
2458109998Smarkm     that the file contains a complete HTTP response.
2459109998Smarkm     [Richard Levitte]
2460109998Smarkm
2461109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2462109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
2463109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
2464109998Smarkm     field while the former will cause them to run together if the field
2465109998Smarkm     is 40 of more characters long.
2466109998Smarkm     [Steve Henson]
2467109998Smarkm
2468109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
2469109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
2470109998Smarkm     pointers.
2471109998Smarkm     [Steve Henson]
2472109998Smarkm
2473109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2474109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
2475109998Smarkm     [Bodo Moeller]
2476109998Smarkm
2477109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
2478109998Smarkm     internal software routines can never fail additional hardware versions
2479109998Smarkm     might.
2480109998Smarkm     [Steve Henson]
2481109998Smarkm
2482109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2483109998Smarkm
2484109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2485109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2486109998Smarkm
2487109998Smarkm     ASN1 error codes
2488109998Smarkm          ERR_R_NESTED_ASN1_ERROR
2489109998Smarkm          ...
2490109998Smarkm          ERR_R_MISSING_ASN1_EOS
2491109998Smarkm     were 4 .. 9, conflicting with
2492109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
2493109998Smarkm          ...
2494109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
2495109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2496109998Smarkm
2497109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
2498109998Smarkm     [Bodo Moeller]
2499109998Smarkm
2500109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2501109998Smarkm     suffices.
2502109998Smarkm     [Bodo Moeller]
2503109998Smarkm
2504109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
2505109998Smarkm     sets the subject name for a new request or supersedes the
2506109998Smarkm     subject name in a given request. Formats that can be parsed are
2507109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
2508109998Smarkm     and
2509109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
2510109998Smarkm
2511109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
2512109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
2513109998Smarkm
2514109998Smarkm  *) Introduce the possibility to access global variables through
2515109998Smarkm     functions on platform were that's the best way to handle exporting
2516109998Smarkm     global variables in shared libraries.  To enable this functionality,
2517109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2518109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2519109998Smarkm     is normally done by Configure or something similar).
2520109998Smarkm
2521109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2522109998Smarkm     in the source file (foo.c) like this:
2523109998Smarkm
2524109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2525109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2526109998Smarkm
2527109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2528109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2529109998Smarkm
2530109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
2531109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
2532109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
2533109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
2534109998Smarkm
2535109998Smarkm     The #defines are very important, and therefore so is including the
2536109998Smarkm     header file everywhere where the defined globals are used.
2537109998Smarkm
2538109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2539109998Smarkm     of ASN.1 items, but that structure is a bit different.
2540109998Smarkm
2541109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
2542109998Smarkm     better and easier to understand logic to choose which symbols should
2543109998Smarkm     go into the Windows .def files as well as a number of fixes and code
2544109998Smarkm     cleanup (among others, algorithm keywords are now sorted
2545109998Smarkm     lexicographically to avoid constant rewrites).
2546109998Smarkm     [Richard Levitte]
2547109998Smarkm
2548109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
2549109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
2550109998Smarkm     and produce the wrong result if 'num' is negative: this caused
2551109998Smarkm     problems with BN_mod() and BN_nnmod().
2552109998Smarkm     [Steve Henson]
2553109998Smarkm
2554109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
2555109998Smarkm     OCSP request and verifies the signer certificate. The signer
2556109998Smarkm     certificate is just checked for a generic purpose and OCSP request
2557109998Smarkm     trust settings.
2558109998Smarkm     [Steve Henson]
2559109998Smarkm
2560109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
2561109998Smarkm     responses. OCSP responses are prepared in real time and may only
2562109998Smarkm     be a few seconds old. Simply checking that the current time lies
2563109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
2564109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
2565109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
2566109998Smarkm     the current time. The age of the response can also optionally be
2567109998Smarkm     checked. Two new options -validity_period and -status_age added to
2568109998Smarkm     ocsp utility.
2569109998Smarkm     [Steve Henson]
2570109998Smarkm
2571109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
2572109998Smarkm     OID rather that just UNKNOWN.
2573109998Smarkm     [Steve Henson]
2574109998Smarkm
2575109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2576109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2577109998Smarkm     ID to be generated from the issuer certificate alone which can then be
2578109998Smarkm     passed to OCSP_id_issuer_cmp().
2579109998Smarkm     [Steve Henson]
2580109998Smarkm
2581109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2582109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
2583109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
2584109998Smarkm     new macros which allow the underlying ASN1 function/structure to
2585109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
2586109998Smarkm     references directly (such as &X509_it) but instead use the relevant
2587109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2588109998Smarkm     use of the new ASN1 code on platforms where exporting structures
2589109998Smarkm     is problematical (for example in shared libraries) but exporting
2590109998Smarkm     functions returning pointers to structures is not.
2591109998Smarkm     [Steve Henson]
2592109998Smarkm
2593109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
2594109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
2595109998Smarkm     The purpose of this is to allow applications to control, if they wish,
2596109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
2597109998Smarkm     can be useful for session caching in multiple-server environments. A
2598109998Smarkm     command-line switch for testing this (and any client code that wishes
2599109998Smarkm     to use such a feature) has been added to "s_server".
2600109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
2601109998Smarkm
2602109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2603109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
2604109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
2605109998Smarkm     the growing number of special cases it was previously handling.
2606109998Smarkm     [Richard Levitte]
2607109998Smarkm
2608109998Smarkm  *) Make all configuration macros available for application by making
2609109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
2610109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
2611109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
2612109998Smarkm     opensslconf.h.
2613109998Smarkm     Additionally, it is now possible to define configuration/platform-
2614109998Smarkm     specific names (called "system identities").  In the C code, these
2615109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
2616109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
2617109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
2618109998Smarkm     what is available.
2619109998Smarkm     [Richard Levitte]
2620109998Smarkm
2621109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
2622109998Smarkm     number to use to be specified on the command line. Previously self
2623109998Smarkm     signed certificates were hard coded with serial number 0 and the 
2624109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
2625109998Smarkm     auto incremented.
2626109998Smarkm     [Steve Henson]
2627109998Smarkm
2628109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
2629109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
2630109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
2631109998Smarkm     [Steve Henson]
2632109998Smarkm
2633109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
2634109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
2635109998Smarkm     API, which was previously mandatory. This means that the data is
2636109998Smarkm     not padded in any way and so the total length much be a multiple
2637109998Smarkm     of the block size, otherwise an error occurs.
2638109998Smarkm     [Steve Henson]
2639109998Smarkm
2640109998Smarkm  *) Initial (incomplete) OCSP SSL support.
2641109998Smarkm     [Steve Henson]
2642109998Smarkm
2643109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
2644109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
2645109998Smarkm     option to ocsp utility.
2646109998Smarkm     [Steve Henson]
2647109998Smarkm
2648109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
2649109998Smarkm     reflects the various checks performed. Applications can decide
2650109998Smarkm     whether to tolerate certain situations such as an absent nonce
2651109998Smarkm     in a response when one was present in a request: the ocsp application
2652109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
2653109998Smarkm     this is to allow responders to include a nonce in a response even if
2654109998Smarkm     the request is nonce-less.
2655109998Smarkm     [Steve Henson]
2656109998Smarkm
2657109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
2658109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
2659109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
2660109998Smarkm     [Bodo Moeller]
2661109998Smarkm
2662109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
2663109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
2664109998Smarkm     utility to correctly initialize revocation date of CRLs.
2665109998Smarkm     [Steve Henson]
2666109998Smarkm
2667109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
2668109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
2669109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
2670109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
2671109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
2672109998Smarkm     [Lutz Jaenicke]
2673109998Smarkm
2674109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
2675109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
2676109998Smarkm     appear to exist.
2677109998Smarkm     [Steve Henson]
2678109998Smarkm
2679109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
2680109998Smarkm     additional certificates supplied.
2681109998Smarkm     [Steve Henson]
2682109998Smarkm
2683109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
2684109998Smarkm     OCSP client a number of certificate to only verify the response
2685109998Smarkm     signature against.
2686109998Smarkm     [Richard Levitte]
2687109998Smarkm
2688109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
2689109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
2690109998Smarkm     AES OIDs.
2691109998Smarkm
2692109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
2693109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
2694109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
2695109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
2696109998Smarkm     alias because they were not yet official; they could be
2697109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
2698109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
2699109998Smarkm     alias is called "AES" and is part of "ALL".)
2700109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
2701109998Smarkm
2702109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
2703109998Smarkm     request to response.
2704109998Smarkm     [Steve Henson]
2705109998Smarkm
2706109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
2707109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
2708109998Smarkm     extract information from a certificate request. OCSP_response_create()
2709109998Smarkm     creates a response and optionally adds a basic response structure.
2710109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
2711109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
2712109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
2713109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
2714109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
2715109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
2716109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
2717109998Smarkm     [Steve Henson]
2718109998Smarkm
2719109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
2720109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
2721109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
2722109998Smarkm     contents: this is used in various key identifiers. 
2723109998Smarkm     [Steve Henson]
2724109998Smarkm
2725109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
2726109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
2727109998Smarkm
2728109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
2729109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
2730109998Smarkm     response then it is assumed to be valid and is not verified.
2731109998Smarkm     [Steve Henson]
2732109998Smarkm
2733109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
2734109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
2735109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
2736109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
2737109998Smarkm				<support@securenetterm.com>]
2738109998Smarkm
2739109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
2740109998Smarkm     routines: without these tracing memory leaks is very painful.
2741109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
2742109998Smarkm     [Steve Henson]
2743109998Smarkm
2744109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
2745109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
2746109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
2747109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
2748109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
2749109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
2750109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
2751109998Smarkm				<support@securenetterm.com>]
2752109998Smarkm
2753109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
2754109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
2755109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
2756109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
2757109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
2758109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
2759109998Smarkm     [Steve Henson]
2760109998Smarkm
2761109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
2762109998Smarkm     convert status values to strings have been renamed to:
2763109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
2764109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
2765109998Smarkm     to verify nonce values and to disable verification. OCSP response
2766109998Smarkm     printout format cleaned up.
2767109998Smarkm     [Steve Henson]
2768109998Smarkm
2769109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
2770109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
2771109998Smarkm     certificate being checked must either be the OCSP signer certificate
2772109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
2773109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
2774109998Smarkm     usage. This check is performed by attempting to match the OCSP
2775109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
2776109998Smarkm     in the OCSP_CERTID structures of the response.
2777109998Smarkm     [Steve Henson]
2778109998Smarkm
2779109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
2780109998Smarkm     and related routines. This uses the standard OpenSSL certificate
2781109998Smarkm     verify routines to perform initial checks (just CA validity) and
2782109998Smarkm     to obtain the certificate chain. Then additional checks will be
2783109998Smarkm     performed on the chain. Currently the root CA is checked to see
2784109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
2785109998Smarkm     a root CA as a global signing root: that is any certificate that
2786109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
2787109998Smarkm     [Steve Henson]
2788109998Smarkm
2789109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
2790109998Smarkm     extensions from a separate configuration file.
2791109998Smarkm     As when reading extensions from the main configuration file,
2792109998Smarkm     the '-extensions ...' option may be used for specifying the
2793109998Smarkm     section to use.
2794109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
2795109998Smarkm
2796109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
2797109998Smarkm     read. The request can be sent to a responder and the output
2798109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
2799109998Smarkm     still needs to check the OCSP response validity.
2800109998Smarkm     [Steve Henson]
2801109998Smarkm
2802109998Smarkm  *) New subcommands for 'openssl ca':
2803109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
2804109998Smarkm     the given serial number (according to the index file).
2805109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
2806109998Smarkm     in the index file.
2807109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
2808109998Smarkm
2809109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
2810109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
2811109998Smarkm     so that the resulting key is not encrypted.
2812109998Smarkm     [Damien Miller <djm@mindrot.org>]
2813109998Smarkm
2814109998Smarkm  *) New configuration for the GNU Hurd.
2815109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
2816109998Smarkm
2817109998Smarkm  *) Initial code to implement OCSP basic response verify. This
2818109998Smarkm     is currently incomplete. Currently just finds the signer's
2819109998Smarkm     certificate and verifies the signature on the response.
2820109998Smarkm     [Steve Henson]
2821109998Smarkm
2822109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
2823109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
2824109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
2825109998Smarkm     [Bodo Moeller]
2826109998Smarkm
2827109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
2828109998Smarkm     file name and line number information in additional arguments
2829109998Smarkm     (a const char* and an int).  The basic functionality remains, as
2830109998Smarkm     well as the original possibility to just replace malloc(),
2831109998Smarkm     realloc() and free() by functions that do not know about these
2832109998Smarkm     additional arguments.  To register and find out the current
2833109998Smarkm     settings for extended allocation functions, the following
2834109998Smarkm     functions are provided:
2835109998Smarkm
2836109998Smarkm	CRYPTO_set_mem_ex_functions
2837109998Smarkm	CRYPTO_set_locked_mem_ex_functions
2838109998Smarkm	CRYPTO_get_mem_ex_functions
2839109998Smarkm	CRYPTO_get_locked_mem_ex_functions
2840109998Smarkm
2841109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
2842109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
2843109998Smarkm     extended allocation function is enabled.
2844109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
2845109998Smarkm     a conventional allocation function is enabled.
2846109998Smarkm     [Richard Levitte, Bodo Moeller]
2847109998Smarkm
2848109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
2849109998Smarkm     There should no longer be any prototype-casting required when using
2850109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
2851109998Smarkm     the callback types and macros at the head of lhash.h for details
2852109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
2853109998Smarkm     [Geoff Thorpe]
2854109998Smarkm
2855109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
2856109998Smarkm     If /dev/[u]random devices are not available or do not return enough
2857109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
2858109998Smarkm     be queried.
2859109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
2860109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
2861109998Smarkm     when enough entropy was collected without querying more sockets.
2862109998Smarkm     [Lutz Jaenicke]
2863109998Smarkm
2864109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
2865109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
2866109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
2867109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
2868109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2869109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
2870109998Smarkm     platforms the 10 ms delay will never occur.
2871109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
2872109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
2873109998Smarkm     [Richard Levitte]
2874109998Smarkm
2875109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
2876109998Smarkm     provide utility functions which an application needing
2877109998Smarkm     to issue a request to an OCSP responder and analyse the
2878109998Smarkm     response will typically need: as opposed to those which an
2879109998Smarkm     OCSP responder itself would need which will be added later.
2880109998Smarkm
2881109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
2882109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2883109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
2884109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
2885109998Smarkm     information from an OCSP_CERTID structure (which will be created
2886109998Smarkm     when the request structure is built). These are built from lower
2887109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
2888109998Smarkm     wont normally be used unless the application wishes to examine
2889109998Smarkm     extensions in the OCSP response for example.
2890109998Smarkm
2891109998Smarkm     Replace nonce routines with a pair of functions.
2892109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
2893109998Smarkm     generates a random value. OCSP_check_nonce() checks the
2894109998Smarkm     validity of the nonce in an OCSP response.
2895109998Smarkm     [Steve Henson]
2896109998Smarkm
2897109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
2898109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
2899109998Smarkm     need to free up the newly created id. Change return type
2900109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
2901109998Smarkm     This can then be used to add extensions to the request.
2902109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
2903109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
2904109998Smarkm     clash) apart from the ability to set the request name which
2905109998Smarkm     will be added elsewhere.
2906109998Smarkm     [Steve Henson]
2907109998Smarkm
2908109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
2909109998Smarkm     various functions. Extensions are now handled using the new
2910109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
2911109998Smarkm     can be used to send requests and parse the response.
2912109998Smarkm     [Steve Henson]
2913109998Smarkm
2914109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
2915109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
2916109998Smarkm     uses the special reorder version of SET OF to sort the attributes
2917109998Smarkm     and reorder them to match the encoded order. This resolves a long
2918109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
2919109998Smarkm     it used to fail because the attribute order did not match the
2920109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
2921109998Smarkm     it uses the received order. This is necessary to tolerate some broken
2922109998Smarkm     software that does not order SET OF. This is handled by encoding
2923109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
2924109998Smarkm     to produce the required SET OF.
2925109998Smarkm     [Steve Henson]
2926109998Smarkm
2927109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
2928109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
2929109998Smarkm     files to get correct declarations of the ASN.1 item variables.
2930109998Smarkm     [Richard Levitte]
2931109998Smarkm
2932109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
2933109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
2934109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
2935109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
2936109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
2937109998Smarkm     ASN1_ITEM and no wrapper functions.
2938109998Smarkm     [Steve Henson]
2939109998Smarkm
2940109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
2941109998Smarkm     replace the old function pointer based I/O routines. Change most of
2942109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
2943109998Smarkm     [Steve Henson]
2944109998Smarkm
2945109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
2946109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
2947109998Smarkm     it complain about algorithm deselection that isn't recognised.
2948109998Smarkm     [Richard Levitte]
2949109998Smarkm
2950109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
2951109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
2952109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
2953109998Smarkm     some old style ASN1 functions: this can be used to determine if old
2954109998Smarkm     code will still work when these eventually go away.
2955109998Smarkm     [Steve Henson]
2956109998Smarkm
2957109998Smarkm  *) New extension functions for OCSP structures, these follow the
2958109998Smarkm     same conventions as certificates and CRLs.
2959109998Smarkm     [Steve Henson]
2960109998Smarkm
2961109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
2962109998Smarkm     adds an extension. Its behaviour can be customised with various
2963109998Smarkm     flags to append, replace or delete. Various wrappers added for
2964109998Smarkm     certifcates and CRLs.
2965109998Smarkm     [Steve Henson]
2966109998Smarkm
2967109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
2968109998Smarkm     an extension cannot be parsed. Correct a typo in the
2969109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
2970109998Smarkm     [Steve Henson]
2971109998Smarkm
2972109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
2973109998Smarkm     entries for variables.
2974109998Smarkm     [Steve Henson]
2975109998Smarkm
2976109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
2977109998Smarkm     problems: As the program is single-threaded, all we have
2978109998Smarkm     to do is register a locking callback using an array for
2979109998Smarkm     storing which locks are currently held by the program.
2980109998Smarkm     [Bodo Moeller]
2981109998Smarkm
2982109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
2983109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
2984109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
2985109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
2986109998Smarkm     Unfortunately, the ex_data design is not at all suited
2987109998Smarkm     for multi-threaded use, so it probably should be abolished.
2988109998Smarkm     [Bodo Moeller]
2989109998Smarkm
2990109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2991109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
2992109998Smarkm
2993109998Smarkm  *) Move common extension printing code to new function
2994109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
2995109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
2996109998Smarkm     [Steve Henson]
2997109998Smarkm
2998109998Smarkm  *) New function X509_signature_print() to remove duplication in some
2999109998Smarkm     print routines.
3000109998Smarkm     [Steve Henson]
3001109998Smarkm
3002109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3003109998Smarkm     set (this was treated exactly the same as SET OF previously). This
3004109998Smarkm     is used to reorder the STACK representing the structure to match the
3005109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
3006109998Smarkm     structure which was signed could not be verified because the STACK
3007109998Smarkm     order did not reflect the encoded order.
3008109998Smarkm     [Steve Henson]
3009109998Smarkm
3010109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
3011109998Smarkm     [Steve Henson]
3012109998Smarkm
3013109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3014109998Smarkm     for its ASN1 operations. The old style function pointers still exist
3015109998Smarkm     for now but they will eventually go away.
3016109998Smarkm     [Steve Henson]
3017109998Smarkm
3018109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3019109998Smarkm     completely replaces the old ASN1 functionality with a table driven
3020109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
3021109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3022109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3023109998Smarkm     has also been converted to the new form.
3024109998Smarkm     [Steve Henson]
3025109998Smarkm
3026109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
3027109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
3028109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3029109998Smarkm     for negative moduli.
3030109998Smarkm     [Bodo Moeller]
3031109998Smarkm
3032109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3033109998Smarkm     of not touching the result's sign bit.
3034109998Smarkm     [Bodo Moeller]
3035109998Smarkm
3036109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3037109998Smarkm     set.
3038109998Smarkm     [Bodo Moeller]
3039109998Smarkm
3040109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
3041109998Smarkm     macros to declare and implement thin (optionally static) functions
3042109998Smarkm     that provide type-safety and avoid function pointer casting for the
3043109998Smarkm     type-specific callbacks.
3044109998Smarkm     [Geoff Thorpe]
3045109998Smarkm
3046109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
3047109998Smarkm     RFC 2712.
3048109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
3049109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3050109998Smarkm
3051109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
3052109998Smarkm     in sections depending on the subject.
3053109998Smarkm     [Richard Levitte]
3054109998Smarkm
3055109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
3056109998Smarkm     Windows.
3057109998Smarkm     [Richard Levitte]
3058109998Smarkm
3059109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
3060109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
3061109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
3062109998Smarkm     be handled deterministically).
3063109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3064109998Smarkm
3065109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
3066109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3067109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
3068109998Smarkm     [Bodo Moeller]
3069109998Smarkm
3070109998Smarkm  *) New function BN_kronecker.
3071109998Smarkm     [Bodo Moeller]
3072109998Smarkm
3073109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
3074109998Smarkm     positive unless both parameters are zero.
3075109998Smarkm     Previously something reasonably close to an infinite loop was
3076109998Smarkm     possible because numbers could be growing instead of shrinking
3077109998Smarkm     in the implementation of Euclid's algorithm.
3078109998Smarkm     [Bodo Moeller]
3079109998Smarkm
3080109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
3081109998Smarkm     sign of the number in question.
3082109998Smarkm
3083109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
3084109998Smarkm
3085109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3086109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
3087109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
3088109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
3089109998Smarkm     BN_is_one(), and BN_is_word().
3090109998Smarkm     [Bodo Moeller]
3091109998Smarkm
3092109998Smarkm  *) New function BN_swap.
3093109998Smarkm     [Bodo Moeller]
3094109998Smarkm
3095109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3096109998Smarkm     the exponentiation functions are more likely to produce reasonable
3097109998Smarkm     results on negative inputs.
3098109998Smarkm     [Bodo Moeller]
3099109998Smarkm
3100109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
3101109998Smarkm     Previously, it could be negative if one of the factors was negative;
3102109998Smarkm     I don't think anyone really wanted that behaviour.
3103109998Smarkm     [Bodo Moeller]
3104109998Smarkm
3105109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3106109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3107109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3108109998Smarkm     and add new functions:
3109109998Smarkm
3110109998Smarkm          BN_nnmod
3111109998Smarkm          BN_mod_sqr
3112109998Smarkm          BN_mod_add
3113109998Smarkm          BN_mod_add_quick
3114109998Smarkm          BN_mod_sub
3115109998Smarkm          BN_mod_sub_quick
3116109998Smarkm          BN_mod_lshift1
3117109998Smarkm          BN_mod_lshift1_quick
3118109998Smarkm          BN_mod_lshift
3119109998Smarkm          BN_mod_lshift_quick
3120109998Smarkm
3121109998Smarkm     These functions always generate non-negative results.
3122109998Smarkm
3123109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
3124109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
3125109998Smarkm
3126109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3127109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
3128109998Smarkm     be reduced modulo  m.
3129109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3130109998Smarkm
3131111147Snectar#if 0
3132111147Snectar     The following entry accidentily appeared in the CHANGES file
3133111147Snectar     distributed with OpenSSL 0.9.7.  The modifications described in
3134111147Snectar     it do *not* apply to OpenSSL 0.9.7.
3135111147Snectar
3136109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3137109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
3138109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
3139109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
3140109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
3141109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
3142109998Smarkm     differing sizes.
3143109998Smarkm     [Richard Levitte]
3144111147Snectar#endif
3145109998Smarkm
3146109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
3147109998Smarkm     unless the '-salt' option is used (which usually means that
3148109998Smarkm     verification would just waste user's time since the resulting
3149109998Smarkm     hash is going to be compared with some given password hash)
3150109998Smarkm     or the new '-noverify' option is used.
3151109998Smarkm
3152109998Smarkm     This is an incompatible change, but it does not affect
3153109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
3154109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
3155109998Smarkm     cause any problems.
3156109998Smarkm     [Bodo Moeller]
3157109998Smarkm
3158109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
3159109998Smarkm     [Richard Levitte]
3160109998Smarkm
3161109998Smarkm  *) Make DSO load along a path given through an environment variable
3162109998Smarkm     (SHLIB_PATH) with shl_load().
3163109998Smarkm     [Richard Levitte]
3164109998Smarkm
3165109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
3166109998Smarkm     Also constify the RSA code and most things related to it.  In a
3167109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
3168109998Smarkm     casts back to non-const were required (to be solved at a later
3169109998Smarkm     time)
3170109998Smarkm     [Richard Levitte]
3171109998Smarkm
3172109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
3173109998Smarkm     [Richard Levitte]
3174109998Smarkm
3175109998Smarkm  *) Constify the BIGNUM routines a little more.
3176109998Smarkm     [Richard Levitte]
3177109998Smarkm
3178109998Smarkm  *) Add the following functions:
3179109998Smarkm
3180109998Smarkm	ENGINE_load_cswift()
3181109998Smarkm	ENGINE_load_chil()
3182109998Smarkm	ENGINE_load_atalla()
3183109998Smarkm	ENGINE_load_nuron()
3184109998Smarkm	ENGINE_load_builtin_engines()
3185109998Smarkm
3186109998Smarkm     That way, an application can itself choose if external engines that
3187109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
3188109998Smarkm     that applications won't have to be linked with libdl or other dso
3189109998Smarkm     libraries unless it's really needed.
3190109998Smarkm
3191109998Smarkm     Changed 'openssl engine' to load all engines on demand.
3192109998Smarkm     Changed the engine header files to avoid the duplication of some
3193109998Smarkm     declarations (they differed!).
3194109998Smarkm     [Richard Levitte]
3195109998Smarkm
3196109998Smarkm  *) 'openssl engine' can now list capabilities.
3197109998Smarkm     [Richard Levitte]
3198109998Smarkm
3199109998Smarkm  *) Better error reporting in 'openssl engine'.
3200109998Smarkm     [Richard Levitte]
3201109998Smarkm
3202109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
3203109998Smarkm     [Bodo Moeller]
3204109998Smarkm
3205109998Smarkm  *) Add engine application.  It can currently list engines by name and
3206109998Smarkm     identity, and test if they are actually available.
3207109998Smarkm     [Richard Levitte]
3208109998Smarkm
3209109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
3210109998Smarkm     sure the installed documentation is also owned by root.root.
3211109998Smarkm     [Damien Miller <djm@mindrot.org>]
3212109998Smarkm
3213109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
3214109998Smarkm     keys (public as well as private) handled by engines.
3215109998Smarkm     [Richard Levitte]
3216109998Smarkm
3217109998Smarkm  *) Add OCSP code that comes from CertCo.
3218109998Smarkm     [Richard Levitte]
3219109998Smarkm
3220109998Smarkm  *) Add VMS support for the Rijndael code.
3221109998Smarkm     [Richard Levitte]
3222109998Smarkm
3223109998Smarkm  *) Added untested support for Nuron crypto accelerator.
3224109998Smarkm     [Ben Laurie]
3225109998Smarkm
3226109998Smarkm  *) Add support for external cryptographic devices.  This code was
3227109998Smarkm     previously distributed separately as the "engine" branch.
3228109998Smarkm     [Geoff Thorpe, Richard Levitte]
3229109998Smarkm
3230109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
3231109998Smarkm     have far greater control over how a "name" is turned into a filename
3232109998Smarkm     depending on the operating environment and any oddities about the
3233109998Smarkm     different shared library filenames on each system.
3234109998Smarkm     [Geoff Thorpe]
3235109998Smarkm
3236109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
3237109998Smarkm     [Richard Levitte]
3238109998Smarkm
3239109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
3240109998Smarkm     warnings about corrupt line number information when assembling
3241109998Smarkm     with debugging information. This is caused by the overlapping
3242109998Smarkm     of two sections.
3243109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3244109998Smarkm
3245109998Smarkm  *) NCONF changes.
3246109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
3247109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
3248109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
3249109998Smarkm     binary backward compatibility.
3250109998Smarkm     Make it possible for methods to load from something other than a BIO,
3251109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
3252109998Smarkm     For example, this could be used to load configuration data from an
3253109998Smarkm     LDAP server.
3254109998Smarkm     [Richard Levitte]
3255109998Smarkm
3256109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
3257109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3258109998Smarkm     with non blocking I/O was not possible because no retry code was
3259109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3260109998Smarkm     this case.
3261109998Smarkm     [Steve Henson]
3262109998Smarkm
3263109998Smarkm  *) Added the beginnings of Rijndael support.
3264109998Smarkm     [Ben Laurie]
3265109998Smarkm
3266109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
3267109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
3268109998Smarkm     to allow certificate printing to more controllable, additional
3269109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
3270109998Smarkm     set.
3271109998Smarkm     [Steve Henson]
3272109998Smarkm
3273109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
3274109998Smarkm     [Richard Levitte]
3275109998Smarkm
3276142425Snectar Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
3277142425Snectar
3278142425Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3279160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3280142425Snectar     [Joe Orton, Steve Henson]
3281142425Snectar
3282142425Snectar Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
3283142425Snectar
3284142425Snectar  *) Fix additional bug revealed by the NISCC test suite:
3285142425Snectar
3286142425Snectar     Stop bug triggering large recursion when presented with
3287160814Ssimon     certain ASN.1 tags (CVE-2003-0851)
3288142425Snectar     [Steve Henson]
3289142425Snectar
3290120631Snectar Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
3291120631Snectar
3292120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
3293120631Snectar
3294120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
3295160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
3296120631Snectar     
3297120631Snectar     If verify callback ignores invalid public key errors don't try to check
3298120631Snectar     certificate signature with the NULL public key.
3299120631Snectar
3300120631Snectar     [Steve Henson]
3301120631Snectar
3302120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3303120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
3304120631Snectar     specifications.
3305120631Snectar     [Steve Henson]
3306120631Snectar
3307120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3308120631Snectar     extra data after the compression methods not only for TLS 1.0
3309120631Snectar     but also for SSL 3.0 (as required by the specification).
3310120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
3311120631Snectar
3312120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
3313120631Snectar     when it's 512 *bits* long, not 512 bytes.
3314120631Snectar     [Richard Levitte]
3315120631Snectar
3316120631Snectar Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
3317120631Snectar
3318120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
3319120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3320120631Snectar     a protocol version number mismatch like a decryption error
3321120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3322120631Snectar     [Bodo Moeller]
3323120631Snectar
3324120631Snectar  *) Turn on RSA blinding by default in the default implementation
3325120631Snectar     to avoid a timing attack. Applications that don't want it can call
3326120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3327120631Snectar     They would be ill-advised to do so in most cases.
3328120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3329120631Snectar
3330120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
3331120631Snectar     seeded (in this case, the secret RSA exponent is abused as
3332120631Snectar     an unpredictable seed -- if it is not unpredictable, there
3333120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
3334120631Snectar     by remembering the creator's thread ID in rsa->blinding and
3335120631Snectar     having all other threads use local one-time blinding factors
3336120631Snectar     (this requires more computation than sharing rsa->blinding, but
3337120631Snectar     avoids excessive locking; and if an RSA object is not shared
3338120631Snectar     between threads, blinding will still be very fast).
3339120631Snectar     [Bodo Moeller]
3340120631Snectar
3341111147Snectar Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
3342111147Snectar
3343111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3344111147Snectar     via timing by performing a MAC computation even if incorrrect
3345111147Snectar     block cipher padding has been found.  This is a countermeasure
3346111147Snectar     against active attacks where the attacker has to distinguish
3347160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
3348111147Snectar
3349111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3350111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3351111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
3352111147Snectar
3353109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
3354109998Smarkm
3355109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3356109998Smarkm     memory from it's contents.  This is done with a counter that will
3357109998Smarkm     place alternating values in each byte.  This can be used to solve
3358109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
3359109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
3360109998Smarkm     be read through on certain media, for example a swap space on disk.
3361109998Smarkm     [Geoff Thorpe]
3362109998Smarkm
3363109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
3364109998Smarkm     because the session->cipher setting was not restored when reloading
3365109998Smarkm     from the external cache. This problem was masked, when
3366109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3367109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3368109998Smarkm     [Lutz Jaenicke]
3369109998Smarkm
3370109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3371109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3372109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
3373109998Smarkm
3374109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
3375109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
3376109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
3377109998Smarkm     EVP_cleanup().
3378109998Smarkm     [Richard Levitte]
3379109998Smarkm
3380109998Smarkm  *) Change the default configuration reader to deal with last line not
3381109998Smarkm     being properly terminated.
3382109998Smarkm     [Richard Levitte]
3383109998Smarkm
3384109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
3385109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
3386109998Smarkm     emailAddress where the value has the type ia5String.
3387109998Smarkm     [stefank@valicert.com via Richard Levitte]
3388109998Smarkm
3389109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3390109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3391109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3392109998Smarkm     the bitwise-OR of the two for use by the majority of applications
3393109998Smarkm     wanting this behaviour, and update the docs. The documented
3394109998Smarkm     behaviour and actual behaviour were inconsistent and had been
3395109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
3396109998Smarkm     change.
3397109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
3398109998Smarkm
3399109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3400109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3401109998Smarkm     [Bodo Moeller]
3402109998Smarkm
3403109998Smarkm  *) Fix initialization code race conditions in
3404109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
3405109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
3406109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
3407109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
3408109998Smarkm        ssl2_get_cipher_by_char(),
3409109998Smarkm        ssl3_get_cipher_by_char().
3410109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3411109998Smarkm
3412109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3413109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
3414109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3415109998Smarkm     (see [openssl.org #212]).
3416109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
3417109998Smarkm
3418109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3419109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
3420109998Smarkm     [Steve Henson]
3421109998Smarkm
3422101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
3423101618Snectar
3424101618Snectar  *) [In 0.9.6g-engine release:]
3425101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3426101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
3427101618Snectar
3428101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
3429101613Snectar
3430101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3431101613Snectar     and get fix the header length calculation.
3432101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3433101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
3434101613Snectar	Steve Henson]
3435101613Snectar
3436101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
3437101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
3438101613Snectar     assertions could call abort()).
3439101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3440101613Snectar
3441100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
3442100936Snectar
3443109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
3444109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
3445109998Smarkm     negative or the content length exceeds the length of the
3446109998Smarkm     supplied buffer.
3447109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3448109998Smarkm
3449100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
3450100936Snectar     for the cipher strength set and where therefore not handled correctly
3451100936Snectar     by the selection routines (PR #130).
3452100936Snectar     [Lutz Jaenicke]
3453100936Snectar
3454100936Snectar  *) Fix EVP_dsa_sha macro.
3455100936Snectar     [Nils Larsch]
3456100936Snectar
3457100936Snectar  *) New option
3458100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
3459100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
3460100936Snectar     that was added in OpenSSL 0.9.6d.
3461100936Snectar
3462100936Snectar     As the countermeasure turned out to be incompatible with some
3463100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
3464100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
3465100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
3466100936Snectar     's_server'), so the new option is automatically set in many
3467100936Snectar     applications.
3468100936Snectar     [Bodo Moeller]
3469100936Snectar
3470100936Snectar  *) Changes in security patch:
3471100936Snectar
3472100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
3473100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
3474100936Snectar     Air Force Materiel Command, USAF, under agreement number
3475100936Snectar     F30602-01-2-0537.
3476100936Snectar
3477100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
3478100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
3479100936Snectar     negative or the content length exceeds the length of the
3480160814Ssimon     supplied buffer. (CVE-2002-0659)
3481100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3482100936Snectar
3483100936Snectar  *) Assertions for various potential buffer overflows, not known to
3484100936Snectar     happen in practice.
3485100936Snectar     [Ben Laurie (CHATS)]
3486100936Snectar
3487100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
3488160814Ssimon     too small for 64 bit platforms. (CVE-2002-0655)
3489100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
3490100936Snectar
3491100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
3492160814Ssimon     supply an oversized session ID to a client. (CVE-2002-0656)
3493100936Snectar     [Ben Laurie (CHATS)]
3494100936Snectar
3495100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
3496160814Ssimon     supply an oversized client master key. (CVE-2002-0656)
3497100936Snectar     [Ben Laurie (CHATS)]
3498100936Snectar
3499100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
3500100928Snectar
3501100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
3502100928Snectar     encoded as NULL) with id-dsa-with-sha1.
3503100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
3504100928Snectar
3505100928Snectar  *) Check various X509_...() return values in apps/req.c.
3506100928Snectar     [Nils Larsch <nla@trustcenter.de>]
3507100928Snectar
3508100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
3509100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
3510100928Snectar     was just at the end of a processed block. The bug was discovered when
3511100928Snectar     processing data through a buffering memory BIO handing the data to a
3512100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
3513100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
3514100928Snectar     [Lutz Jaenicke]
3515100928Snectar
3516100928Snectar  *) Implement a countermeasure against a vulnerability recently found
3517100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
3518100928Snectar     before application data chunks to avoid the use of known IVs
3519100928Snectar     with data potentially chosen by the attacker.
3520100928Snectar     [Bodo Moeller]
3521100928Snectar
3522100928Snectar  *) Fix length checks in ssl3_get_client_hello().
3523100928Snectar     [Bodo Moeller]
3524100928Snectar
3525100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
3526100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
3527100928Snectar     ssl3_read_bytes() found application data while handshake
3528100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
3529100928Snectar     merely automatically cleared during the initial handshake.
3530100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
3531100928Snectar
3532100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
3533100928Snectar     recognized in their shortname (=lowercase) representation. Extend
3534100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
3535100928Snectar     of silently ignoring the problem (Svenning Sorensen
3536100928Snectar     <sss@sss.dnsalias.net>).
3537100928Snectar     [Lutz Jaenicke]
3538100928Snectar
3539100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
3540100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
3541100928Snectar     code did not properly initialise the 'add' and 'rem' values to
3542100928Snectar     BN_generate_prime().)
3543100928Snectar
3544100928Snectar     In the new general case, we do not insist that 'generator' is
3545100928Snectar     actually a primitive root: This requirement is rather pointless;
3546100928Snectar     a generator of the order-q subgroup is just as good, if not
3547100928Snectar     better.
3548100928Snectar     [Bodo Moeller]
3549100928Snectar 
3550100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
3551100928Snectar     Tom Wu <tom@arcot.com>.
3552100928Snectar     [Lutz Jaenicke]
3553100928Snectar
3554100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
3555100928Snectar     returning non-zero before the data has been completely received
3556100928Snectar     when using non-blocking I/O.
3557100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
3558100928Snectar
3559100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
3560100928Snectar     [Ben Laurie, Lutz Jaenicke]
3561100928Snectar
3562100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
3563100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
3564100928Snectar     [Lutz Jaenicke]
3565100928Snectar
3566100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
3567100928Snectar     configuration for the versions before that.
3568100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3569100928Snectar
3570100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
3571100928Snectar     check whether we deal with a copy of a session and do not delete from
3572100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
3573100928Snectar     <izhar@checkpoint.com>.
3574100928Snectar     [Lutz Jaenicke]
3575100928Snectar
3576100928Snectar  *) Do not store session data into the internal session cache, if it
3577100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
3578100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
3579100928Snectar     [Lutz Jaenicke]
3580100928Snectar
3581100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
3582100928Snectar     value is 0.
3583100928Snectar     [Richard Levitte]
3584100928Snectar
3585109998Smarkm  *) [In 0.9.6d-engine release:]
3586109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3587100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3588100928Snectar
3589100928Snectar  *) Add the configuration target linux-s390x.
3590100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
3591100928Snectar
3592100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
3593100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
3594100928Snectar     variable as an indication that a ClientHello message has been
3595100928Snectar     received.  As the flag value will be lost between multiple
3596100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
3597100928Snectar     function may not be aware that a handshake has actually taken
3598100928Snectar     place, thus preventing a new session from being added to the
3599100928Snectar     session cache.
3600100928Snectar
3601100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
3602100928Snectar     using a local variable.
3603100928Snectar     [Lutz Jaenicke, Bodo Moeller]
3604100928Snectar
3605100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
3606100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
3607100928Snectar     [Geoff Thorpe, Bodo Moeller]
3608100928Snectar
3609100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
3610100928Snectar     [Richard Levitte]
3611100928Snectar
3612100928Snectar  *) Fix EVP_CIPHER_mode macro.
3613100928Snectar     ["Dan S. Camper" <dan@bti.net>]
3614100928Snectar
3615100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
3616100928Snectar     type, we must throw them away by setting rr->length to 0.
3617100928Snectar     [D P Chang <dpc@qualys.com>]
3618100928Snectar
361989837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
362089837Skris
362189837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
362289837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
362389837Skris     worked incorrectly for those cases where  range = 10..._2  and
362489837Skris     3*range  is two bits longer than  range.)
362589837Skris     [Bodo Moeller]
362689837Skris
362789837Skris  *) Only add signing time to PKCS7 structures if it is not already
362889837Skris     present.
362989837Skris     [Steve Henson]
363089837Skris
363189837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
363289837Skris     OBJ_ld_ce should be OBJ_id_ce.
363389837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
363489837Skris     incorrect (cf. RFC 3039).
363589837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
363689837Skris
363789837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
363889837Skris     returns early because it has nothing to do.
363989837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
364089837Skris
364189837Skris  *) [In 0.9.6c-engine release:]
364289837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
364389837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
364489837Skris
364589837Skris  *) [In 0.9.6c-engine release:]
364689837Skris     Add support for Cryptographic Appliance's keyserver technology.
364789837Skris     (Use engine 'keyclient')
364889837Skris     [Cryptographic Appliances and Geoff Thorpe]
364989837Skris
365089837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
365189837Skris     is called via tools/c89.sh because arguments have to be
365289837Skris     rearranged (all '-L' options must appear before the first object
365389837Skris     modules).
365489837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
365589837Skris
365689837Skris  *) [In 0.9.6c-engine release:]
365789837Skris     Add support for Broadcom crypto accelerator cards, backported
365889837Skris     from 0.9.7.
365989837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
366089837Skris
366189837Skris  *) [In 0.9.6c-engine release:]
366289837Skris     Add support for SureWare crypto accelerator cards from 
366389837Skris     Baltimore Technologies.  (Use engine 'sureware')
366489837Skris     [Baltimore Technologies and Mark Cox]
366589837Skris
366689837Skris  *) [In 0.9.6c-engine release:]
366789837Skris     Add support for crypto accelerator cards from Accelerated
366889837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
366989837Skris     [AEP Inc. and Mark Cox]
367089837Skris
367189837Skris  *) Add a configuration entry for gcc on UnixWare.
367289837Skris     [Gary Benson <gbenson@redhat.com>]
367389837Skris
367489837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
367589837Skris     messages are stored in a single piece (fixed-length part and
367689837Skris     variable-length part combined) and fix various bugs found on the way.
367789837Skris     [Bodo Moeller]
367889837Skris
367989837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
368089837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
368189837Skris     appropriate, so entries would stay in cache even when they have
368289837Skris     become invalid.
368389837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
368489837Skris
368589837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
368689837Skris     faced with a pathologically small ClientHello fragment that does
368789837Skris     not contain client_version: Instead of aborting with an error,
368889837Skris     simply choose the highest available protocol version (i.e.,
368989837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
369089837Skris     messages are never sent like this, but this change gives us
369189837Skris     strictly correct behaviour at least for TLS.
369289837Skris     [Bodo Moeller]
369389837Skris
369489837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
369589837Skris     never resets s->method to s->ctx->method when called from within
369689837Skris     one of the SSL handshake functions.
369789837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
369889837Skris
369989837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
370089837Skris     (sent using the client's version number) if client_version is
370189837Skris     smaller than the protocol version in use.  Also change
370289837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
370389837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
370489837Skris     the client will at least see that alert.
370589837Skris     [Bodo Moeller]
370689837Skris
370789837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
370889837Skris     correctly.
370989837Skris     [Bodo Moeller]
371089837Skris
371189837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
371289837Skris     client receives HelloRequest while in a handshake.
371389837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
371489837Skris
371589837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
371689837Skris     should end in 'break', not 'goto end' which circuments various
371789837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
371889837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
371989837Skris     HelloRequest.
372089837Skris
372189837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
372289837Skris     before just sending a HelloRequest.
372389837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
372489837Skris
372589837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
372689837Skris     reveal whether illegal block cipher padding was found or a MAC
372789837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
372889837Skris     are directly visible to potential attackers, but the information
372989837Skris     may leak via logfiles.)
373089837Skris
373189837Skris     Similar changes are not required for the SSL 2.0 implementation
373289837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
373389837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
373489837Skris     failed to verify that the purported number of padding bytes is in
373589837Skris     the legal range.
373689837Skris     [Bodo Moeller]
373789837Skris
373889837Skris  *) Add OpenUNIX-8 support including shared libraries
373989837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
374089837Skris     [Lutz Jaenicke]
374189837Skris
374289837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
374389837Skris     'wristwatch attack' using huge encoding parameters (cf.
374489837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
374589837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
374689837Skris     encoding parameters and hence was not vulnerable.
374789837Skris     [Bodo Moeller]
374889837Skris
374989837Skris  *) BN_sqr() bug fix.
375089837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
375189837Skris
375289837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
375389837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
375489837Skris     followed by modular reduction.
375589837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
375689837Skris
375789837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
375889837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
375989837Skris     [Bodo Moeller]
376089837Skris
376189837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
376289837Skris     This function was broken, as the check for a new client hello message
376389837Skris     to handle SGC did not allow these large messages.
376489837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
376589837Skris     [Lutz Jaenicke]
376689837Skris
376789837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
376889837Skris     [Lutz Jaenicke]
376989837Skris
377089837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
377189837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
377289837Skris     [Lutz Jaenicke]
377389837Skris
377489837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
377589837Skris     The configuration part makes use of modern compiler features and
377689837Skris     still retains old compiler behavior for those that run older versions
377789837Skris     of the OS.  The shared library support part includes a variant that
377889837Skris     uses the RPATH feature, and is available through the special
377989837Skris     configuration target "alpha-cc-rpath", which will never be selected
378089837Skris     automatically.
378189837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
378289837Skris
378389837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
378489837Skris     with the same message size as in ssl3_get_certificate_request().
378589837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
378689837Skris     messages might inadvertently be reject as too long.
378789837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
378889837Skris
378989837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
379089837Skris     [Andy Polyakov]
379189837Skris
379289837Skris  *) Modified SSL library such that the verify_callback that has been set
379389837Skris     specificly for an SSL object with SSL_set_verify() is actually being
379489837Skris     used. Before the change, a verify_callback set with this function was
379589837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
379689837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
379789837Skris     to allow the necessary settings.
379889837Skris     [Lutz Jaenicke]
379989837Skris
380089837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
380189837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
380289837Skris     done automatically (in contradiction to the requirements of the C
380389837Skris     standard). This made problems when used from OpenSSH.
380489837Skris     [Lutz Jaenicke]
380589837Skris
380689837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
380789837Skris     dh->length and always used
380889837Skris
380989837Skris          BN_rand_range(priv_key, dh->p).
381089837Skris
381189837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
381289837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
381389837Skris     dh->length (recommended exponent length) is much smaller than the
381489837Skris     length of dh->p.  We could use BN_rand_range() if the order of
381589837Skris     the subgroup was stored in the DH structure, but we only have
381689837Skris     dh->length.
381789837Skris
381889837Skris     So switch back to
381989837Skris
382089837Skris          BN_rand(priv_key, l, ...)
382189837Skris
382289837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
382389837Skris     otherwise.
382489837Skris     [Bodo Moeller]
382589837Skris
382689837Skris  *) In
382789837Skris
382889837Skris          RSA_eay_public_encrypt
382989837Skris          RSA_eay_private_decrypt
383089837Skris          RSA_eay_private_encrypt (signing)
383189837Skris          RSA_eay_public_decrypt (signature verification)
383289837Skris
383389837Skris     (default implementations for RSA_public_encrypt,
383489837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
383589837Skris     always reject numbers >= n.
383689837Skris     [Bodo Moeller]
383789837Skris
383889837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
383989837Skris     to synchronize access to 'locking_thread'.  This is necessary on
384089837Skris     systems where access to 'locking_thread' (an 'unsigned long'
384189837Skris     variable) is not atomic.
384289837Skris     [Bodo Moeller]
384389837Skris
384489837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
384589837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
384689837Skris     a race condition if 0 is a valid thread ID.
384789837Skris     [Travis Vitek <vitek@roguewave.com>]
384889837Skris
384989837Skris  *) Add support for shared libraries under Irix.
385089837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
385189837Skris
385289837Skris  *) Add configuration option to build on Linux on both big-endian and
385389837Skris     little-endian MIPS.
385489837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
385589837Skris
385689837Skris  *) Add the possibility to create shared libraries on HP-UX.
385789837Skris     [Richard Levitte]
385889837Skris
385979998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
386079998Skris
386179998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
386279998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
386379998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
386479998Skris     PRNG state recovery was possible based on the output of
386579998Skris     one PRNG request appropriately sized to gain knowledge on
386679998Skris     'md' followed by enough consecutive 1-byte PRNG requests
386779998Skris     to traverse all of 'state'.
386879998Skris
386979998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
387079998Skris        during PRNG output generation, hash all of the previous
387179998Skris        'md_local' value, not just the half used for PRNG output.
387279998Skris
387379998Skris     2. Make the number of bytes from 'state' included into the hash
387479998Skris        independent from the number of PRNG bytes requested.
387579998Skris
387679998Skris     The first measure alone would be sufficient to avoid
387779998Skris     Markku-Juhani's attack.  (Actually it had never occurred
387879998Skris     to me that the half of 'md_local' used for chaining was the
387979998Skris     half from which PRNG output bytes were taken -- I had always
388079998Skris     assumed that the secret half would be used.)  The second
388179998Skris     measure makes sure that additional data from 'state' is never
388279998Skris     mixed into 'md_local' in small portions; this heuristically
388379998Skris     further strengthens the PRNG.
388479998Skris     [Bodo Moeller]
388579998Skris
388679998Skris  *) Fix crypto/bn/asm/mips3.s.
388779998Skris     [Andy Polyakov]
388879998Skris
388979998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
389079998Skris     an error message in this case.
389179998Skris     [Lutz Jaenicke]
389279998Skris
389379998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
389479998Skris     [Steve Henson]
389579998Skris
389679998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
389779998Skris     positive and less than q.
389879998Skris     [Bodo Moeller]
389979998Skris
390079998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
390179998Skris     used: it isn't thread safe and the add_lock_callback should handle
390279998Skris     that itself.
390379998Skris     [Paul Rose <Paul.Rose@bridge.com>]
390479998Skris
390579998Skris  *) Verify that incoming data obeys the block size in
390679998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
390779998Skris     [Bodo Moeller]
390879998Skris
390979998Skris  *) Fix OAEP check.
391079998Skris     [Ulf M�ller, Bodo M�ller]
391179998Skris
391279998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
391389837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
391479998Skris     when fixing the server behaviour for backwards-compatible 'client
391579998Skris     hello' messages.  (Note that the attack is impractical against
391679998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
391779998Skris     means that the probability of guessing a valid ciphertext is
391879998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
391979998Skris     paper.)
392079998Skris
392179998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
392279998Skris     random 'decryption result') did not work properly because
392379998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
392479998Skris     detect the supposedly ignored error.
392579998Skris
392679998Skris     Both problems are now fixed.
392779998Skris     [Bodo Moeller]
392879998Skris
392979998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
393079998Skris     (previously it was 1024).
393179998Skris     [Bodo Moeller]
393279998Skris
393379998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
393479998Skris     unless some valid trust or reject settings are present.
393579998Skris     [Steve Henson]
393679998Skris
393779998Skris  *) Fix for blowfish EVP: its a variable length cipher.
393879998Skris     [Steve Henson]
393979998Skris
394079998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
394179998Skris     parameters in DSA public key structures and return an error in the
394279998Skris     DSA routines if parameters are absent.
394379998Skris     [Steve Henson]
394479998Skris
394579998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
394679998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
394779998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
394879998Skris     caused some confusion to Windows users who haven't defined $HOME.
394979998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
395079998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
395179998Skris     For Windows, we use "C:"; on other platforms, we still require
395279998Skris     environment variables.
395379998Skris
395479998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
395579998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
395679998Skris     having multiple threads call RAND_poll() concurrently.
395779998Skris     [Bodo Moeller]
395879998Skris
395979998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
396079998Skris     combination of a flag and a thread ID variable.
396179998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
396279998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
396389837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
396479998Skris     that they do not hold after the first thread unsets add_do_not_lock).
396579998Skris     [Bodo Moeller]
396679998Skris
396779998Skris  *) Change bctest again: '-x' expressions are not available in all
396879998Skris     versions of 'test'.
396979998Skris     [Bodo Moeller]
397079998Skris
397176866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
397272613Skris
397376866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
397476866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
397576866Skris
397676866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
397776866Skris     the default extension for executables, if any.  Also, make the perl
397876866Skris     scripts that use symlink() to test if it really exists and use "cp"
397976866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
398076866Skris     CygWin.
398176866Skris     [Richard Levitte]
398276866Skris
398376866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
398476866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
398576866Skris     amount of data available.
398676866Skris     [Steve Henson, reported by shige@FreeBSD.org]
398776866Skris     [This change does not apply to 0.9.7.]
398876866Skris
398976866Skris  *) Change bctest to avoid here-documents inside command substitution
399076866Skris     (workaround for FreeBSD /bin/sh bug).
399176866Skris     For compatibility with Ultrix, avoid shell functions (introduced
399276866Skris     in the bctest version that searches along $PATH).
399376866Skris     [Bodo Moeller]
399476866Skris
399576866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
399676866Skris     with des_encrypt() defined on some operating systems, like Solaris
399776866Skris     and UnixWare.
399876866Skris     [Richard Levitte]
399976866Skris
400076866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
400176866Skris     On the Importance of Eliminating Errors in Cryptographic
400276866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
400376866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
400476866Skris     [Ulf Moeller]
400576866Skris  
400676866Skris  *) MIPS assembler BIGNUM division bug fix. 
400776866Skris     [Andy Polyakov]
400876866Skris
400976866Skris  *) Disabled incorrect Alpha assembler code.
401076866Skris     [Richard Levitte]
401176866Skris
401276866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
401376866Skris     after reading an EOC for the EXPLICIT tag.
401476866Skris     [Steve Henson]
401576866Skris     [This change does not apply to 0.9.7.]
401676866Skris
401776866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
401876866Skris     if a 3DES key was generated with a 0 initial byte. Include
401976866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
402076866Skris     (but broken) behaviour.
402176866Skris     [Steve Henson]
402276866Skris
402376866Skris  *) Enhance bctest to search for a working bc along $PATH and print
402476866Skris     it when found.
402576866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
402676866Skris
402776866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
402876866Skris     don't write to the wrong index in ERR_set_error_data.
402976866Skris     [Bodo Moeller]
403076866Skris
403176866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
403276866Skris     did not exist.
403376866Skris     [Bodo Moeller]
403476866Skris
403576866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
403676866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
403776866Skris
403876866Skris  *) Make it possible to reuse SSLv2 sessions.
403976866Skris     [Richard Levitte]
404076866Skris
404176866Skris  *) In copy_email() check for >= 0 as a return value for
404276866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
404376866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
404476866Skris
404576866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
404676866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
404776866Skris     PKCS7_verify() fails with non detached data.
404876866Skris     [Steve Henson]
404976866Skris
405076866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
405176866Skris     New function OPENSSL_issetugid().
405276866Skris     [Ulf Moeller]
405376866Skris
405476866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
405576866Skris     due to incorrect handling of multi-threading:
405676866Skris
405776866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
405876866Skris
405976866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
406076866Skris
406176866Skris     3. Count how many times MemCheck_off() has been called so that
406276866Skris        nested use can be treated correctly.  This also avoids 
406376866Skris        inband-signalling in the previous code (which relied on the
406476866Skris        assumption that thread ID 0 is impossible).
406576866Skris     [Bodo Moeller]
406676866Skris
406776866Skris  *) Add "-rand" option also to s_client and s_server.
406876866Skris     [Lutz Jaenicke]
406976866Skris
407076866Skris  *) Fix CPU detection on Irix 6.x.
407176866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
407276866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
407376866Skris
407476866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
407576866Skris     was empty.
407676866Skris     [Steve Henson]
407776866Skris     [This change does not apply to 0.9.7.]
407876866Skris
407976866Skris  *) Use the cached encoding of an X509_NAME structure rather than
408076866Skris     copying it. This is apparently the reason for the libsafe "errors"
408176866Skris     but the code is actually correct.
408276866Skris     [Steve Henson]
408376866Skris
408472613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
408572613Skris     Bleichenbacher's DSA attack.
408676866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
408776866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
408876866Skris     and leaves the highest bit random.
408976866Skris     [Ulf Moeller, Bodo Moeller]
409072613Skris
409172613Skris  *) In the NCONF_...-based implementations for CONF_... queries
409272613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
409372613Skris     a temporary CONF structure with the data component set to NULL
409472613Skris     (which gives segmentation faults in lh_retrieve).
409572613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
409672613Skris     CONF_get_number (which may use environment variables) and directly
409772613Skris     return NULL from CONF_get_section.
409872613Skris     [Bodo Moeller]
409972613Skris
410072613Skris  *) Fix potential buffer overrun for EBCDIC.
410172613Skris     [Ulf Moeller]
410272613Skris
410372613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
410472613Skris     keyUsage if basicConstraints absent for a CA.
410572613Skris     [Steve Henson]
410672613Skris
410772613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
410872613Skris     is more generally accepted (no spaces before the semicolon), since
410972613Skris     some programs can't parse those values properly otherwise.  Also make
411072613Skris     sure BIO's that break lines after each write do not create invalid
411172613Skris     headers.
411272613Skris     [Richard Levitte]
411372613Skris
411472613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
411572613Skris     macros previously used would not encode an empty SEQUENCE OF
411672613Skris     and break the signature.
411772613Skris     [Steve Henson]
411876866Skris     [This change does not apply to 0.9.7.]
411972613Skris
412072613Skris  *) Zero the premaster secret after deriving the master secret in
412172613Skris     DH ciphersuites.
412272613Skris     [Steve Henson]
412372613Skris
412472613Skris  *) Add some EVP_add_digest_alias registrations (as found in
412572613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
412672613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
412772613Skris     compatibility with peers using X.509 certificates
412872613Skris     with unconventional AlgorithmIdentifier OIDs.
412972613Skris     [Bodo Moeller]
413072613Skris
413172613Skris  *) Fix for Irix with NO_ASM.
413272613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
413372613Skris
413472613Skris  *) ./config script fixes.
413572613Skris     [Ulf Moeller, Richard Levitte]
413672613Skris
413772613Skris  *) Fix 'openssl passwd -1'.
413872613Skris     [Bodo Moeller]
413972613Skris
414072613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
414172613Skris     terminated strings whose length is passed in the passlen
414272613Skris     parameter, for example from PEM callbacks. This was done
414372613Skris     by adding an extra length parameter to asc2uni().
414472613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
414572613Skris
414672613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
414772613Skris     call failed, free the DSA structure.
414872613Skris     [Bodo Moeller]
414972613Skris
415072613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
415172613Skris     These are present in some PKCS#12 files.
415272613Skris     [Steve Henson]
415372613Skris
415472613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
415572613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
415672613Skris     when writing a 32767 byte record.
415772613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
415872613Skris
415972613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
416072613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
416172613Skris
416272613Skris     (RSA objects have a reference count access to which is protected
416372613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
416472613Skris     so they are meant to be shared between threads.)
416572613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
416672613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
416772613Skris
416872613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
416972613Skris     [Bodo Moeller]
417072613Skris
417176866Skris  *) Use better test patterns in bntest.
417276866Skris     [Ulf M�ller]
417376866Skris
417472613Skris  *) rand_win.c fix for Borland C.
417572613Skris     [Ulf M�ller]
417672613Skris 
417772613Skris  *) BN_rshift bugfix for n == 0.
417872613Skris     [Bodo Moeller]
417972613Skris
418076866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
418176866Skris     so that 'make test' does not abort just because 'bc' is broken.
418276866Skris     [Bodo Moeller]
418376866Skris
418472613Skris  *) Store verify_result within SSL_SESSION also for client side to
418572613Skris     avoid potential security hole. (Re-used sessions on the client side
418672613Skris     always resulted in verify_result==X509_V_OK, not using the original
418772613Skris     result of the server certificate verification.)
418872613Skris     [Lutz Jaenicke]
418972613Skris
419072613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
419172613Skris     SSL3_RT_APPLICATION_DATA, return 0.
419272613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
419372613Skris     [Bodo Moeller]
419472613Skris
419572613Skris  *) Fix SSL_peek:
419672613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
419772613Skris     releases, have been re-implemented by renaming the previous
419872613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
419972613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
420072613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
420172613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
420272613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
420372613Skris     does the actual work for ssl3_read_internal.
420472613Skris     [Bodo Moeller]
420572613Skris
420676866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
420776866Skris     the method-specific "init()" handler. Also clean up ex_data after
420876866Skris     calling the method-specific "finish()" handler. Previously, this was
420976866Skris     happening the other way round.
421076866Skris     [Geoff Thorpe]
421176866Skris
421272613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
421372613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
421472613Skris     [Bodo Moeller]
421572613Skris
421676866Skris  *) Make sure that shared libraries get the internal name engine with
421776866Skris     the full version number and not just 0.  This should mark the
421876866Skris     shared libraries as not backward compatible.  Of course, this should
421976866Skris     be changed again when we can guarantee backward binary compatibility.
422076866Skris     [Richard Levitte]
422176866Skris
422272613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
422372613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
422472613Skris
422576866Skris  *) Rework the system to generate shared libraries:
422676866Skris
422776866Skris     - Make note of the expected extension for the shared libraries and
422876866Skris       if there is a need for symbolic links from for example libcrypto.so.0
422976866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
423076866Skris       that.
423176866Skris
423276866Skris     - Make as few rebuilds of the shared libraries as possible.
423376866Skris
423476866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
423576866Skris
423676866Skris     - When installing, install the shared libraries separately from the
423776866Skris       static ones.
423876866Skris     [Richard Levitte]
423976866Skris
424072613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
424172613Skris
424272613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
424372613Skris     and not in SSL_clear because the latter is also used by the
424472613Skris     accept/connect functions; previously, the settings made by
424572613Skris     SSL_set_read_ahead would be lost during the handshake.
424672613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
424772613Skris
424872613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
424972613Skris     Previously, it would create entries for disableed algorithms no
425072613Skris     matter what.
425172613Skris     [Richard Levitte]
425272613Skris
425372613Skris  *) Added several new manual pages for SSL_* function.
425472613Skris     [Lutz Jaenicke]
425572613Skris
425668651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
425768651Skris
425868651Skris  *) In ssl23_get_client_hello, generate an error message when faced
425968651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
426068651Skris     first two bytes of the ClientHello message, i.e. client_version.
426168651Skris     (Note that this is a pathologic case that probably has never happened
426268651Skris     in real life.)  The previous approach was to use the version number
426368651Skris     from the record header as a substitute; but our protocol choice
426468651Skris     should not depend on that one because it is not authenticated
426568651Skris     by the Finished messages.
426668651Skris     [Bodo Moeller]
426768651Skris
426868651Skris  *) More robust randomness gathering functions for Windows.
426968651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
427068651Skris
427168651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
427268651Skris     not set then we don't setup the error code for issuer check errors
427368651Skris     to avoid possibly overwriting other errors which the callback does
427468651Skris     handle. If an application does set the flag then we assume it knows
427568651Skris     what it is doing and can handle the new informational codes
427668651Skris     appropriately.
427768651Skris     [Steve Henson]
427868651Skris
427968651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
428068651Skris     a general "ANY" type, as such it should be able to decode anything
428168651Skris     including tagged types. However it didn't check the class so it would
428268651Skris     wrongly interpret tagged types in the same way as their universal
428368651Skris     counterpart and unknown types were just rejected. Changed so that the
428468651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
428568651Skris     that is the encoding is stored intact. There is also a new type
428668651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
428768651Skris     case we have no idea what the actual type is so we just lump them all
428868651Skris     together.
428968651Skris     [Steve Henson]
429068651Skris
429168651Skris  *) On VMS, stdout may very well lead to a file that is written to
429268651Skris     in a record-oriented fashion.  That means that every write() will
429368651Skris     write a separate record, which will be read separately by the
429468651Skris     programs trying to read from it.  This can be very confusing.
429568651Skris
429668651Skris     The solution is to put a BIO filter in the way that will buffer
429768651Skris     text until a linefeed is reached, and then write everything a
429868651Skris     line at a time, so every record written will be an actual line,
429968651Skris     not chunks of lines and not (usually doesn't happen, but I've
430068651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
430168651Skris     the answer.
430268651Skris
430368651Skris     Currently, it's a VMS-only method, because that's where it has
430468651Skris     been tested well enough.
430568651Skris     [Richard Levitte]
430668651Skris
430768651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
430868651Skris     it can return incorrect results.
430968651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
431068651Skris     but it was in 0.9.6-beta[12].)
431168651Skris     [Bodo Moeller]
431268651Skris
431368651Skris  *) Disable the check for content being present when verifying detached
431468651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
431568651Skris     include zero length content when signing messages.
431668651Skris     [Steve Henson]
431768651Skris
431868651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
431968651Skris     BIO_ctrl (for BIO pairs).
432068651Skris     [Bodo M�ller]
432168651Skris
432268651Skris  *) Add DSO method for VMS.
432368651Skris     [Richard Levitte]
432468651Skris
432568651Skris  *) Bug fix: Montgomery multiplication could produce results with the
432668651Skris     wrong sign.
432768651Skris     [Ulf M�ller]
432868651Skris
432968651Skris  *) Add RPM specification openssl.spec and modify it to build three
433068651Skris     packages.  The default package contains applications, application
433168651Skris     documentation and run-time libraries.  The devel package contains
433268651Skris     include files, static libraries and function documentation.  The
433368651Skris     doc package contains the contents of the doc directory.  The original
433468651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
433568651Skris     [Richard Levitte]
433668651Skris     
433768651Skris  *) Add a large number of documentation files for many SSL routines.
433868651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
433968651Skris
434068651Skris  *) Add a configuration entry for Sony News 4.
434168651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
434268651Skris
434368651Skris  *) Don't set the two most significant bits to one when generating a
434468651Skris     random number < q in the DSA library.
434568651Skris     [Ulf M�ller]
434668651Skris
434768651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
434868651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
434968651Skris     the underlying transport is blocking) if a handshake took place.
435068651Skris     (The default behaviour is needed by applications such as s_client
435168651Skris     and s_server that use select() to determine when to use SSL_read;
435268651Skris     but for applications that know in advance when to expect data, it
435368651Skris     just makes things more complicated.)
435468651Skris     [Bodo Moeller]
435568651Skris
435668651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
435768651Skris     from EGD.
435868651Skris     [Ben Laurie]
435968651Skris
436068651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
436168651Skris     work better on such systems.
436268651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
436368651Skris
436468651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
436568651Skris     Update PKCS12_parse() so it copies the friendlyName and the
436668651Skris     keyid to the certificates aux info.
436768651Skris     [Steve Henson]
436868651Skris
436968651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
437068651Skris     if there was more than one signature.
437168651Skris     [Sven Uszpelkat <su@celocom.de>]
437268651Skris
437368651Skris  *) Major change in util/mkdef.pl to include extra information
437468651Skris     about each symbol, as well as presentig variables as well
437568651Skris     as functions.  This change means that there's n more need
437668651Skris     to rebuild the .num files when some algorithms are excluded.
437768651Skris     [Richard Levitte]
437868651Skris
437968651Skris  *) Allow the verify time to be set by an application,
438068651Skris     rather than always using the current time.
438168651Skris     [Steve Henson]
438268651Skris  
438368651Skris  *) Phase 2 verify code reorganisation. The certificate
438468651Skris     verify code now looks up an issuer certificate by a
438568651Skris     number of criteria: subject name, authority key id
438668651Skris     and key usage. It also verifies self signed certificates
438768651Skris     by the same criteria. The main comparison function is
438868651Skris     X509_check_issued() which performs these checks.
438968651Skris 
439068651Skris     Lot of changes were necessary in order to support this
439168651Skris     without completely rewriting the lookup code.
439268651Skris 
439368651Skris     Authority and subject key identifier are now cached.
439468651Skris 
439568651Skris     The LHASH 'certs' is X509_STORE has now been replaced
439668651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
439768651Skris     LHASH can't store or retrieve multiple objects with
439868651Skris     the same hash value.
439968651Skris
440068651Skris     As a result various functions (which were all internal
440168651Skris     use only) have changed to handle the new X509_STORE
440268651Skris     structure. This will break anything that messed round
440368651Skris     with X509_STORE internally.
440468651Skris 
440568651Skris     The functions X509_STORE_add_cert() now checks for an
440668651Skris     exact match, rather than just subject name.
440768651Skris 
440868651Skris     The X509_STORE API doesn't directly support the retrieval
440968651Skris     of multiple certificates matching a given criteria, however
441068651Skris     this can be worked round by performing a lookup first
441168651Skris     (which will fill the cache with candidate certificates)
441268651Skris     and then examining the cache for matches. This is probably
441368651Skris     the best we can do without throwing out X509_LOOKUP
441468651Skris     entirely (maybe later...).
441568651Skris 
441668651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
441768651Skris 
441868651Skris     All certificate lookup operations now go via a get_issuer()
441968651Skris     callback. Although this currently uses an X509_STORE it
442068651Skris     can be replaced by custom lookups. This is a simple way
442168651Skris     to bypass the X509_STORE hackery necessary to make this
442268651Skris     work and makes it possible to use more efficient techniques
442368651Skris     in future. A very simple version which uses a simple
442468651Skris     STACK for its trusted certificate store is also provided
442568651Skris     using X509_STORE_CTX_trusted_stack().
442668651Skris 
442768651Skris     The verify_cb() and verify() callbacks now have equivalents
442868651Skris     in the X509_STORE_CTX structure.
442968651Skris 
443068651Skris     X509_STORE_CTX also has a 'flags' field which can be used
443168651Skris     to customise the verify behaviour.
443268651Skris     [Steve Henson]
443368651Skris 
443468651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
443568651Skris     excludes S/MIME capabilities.
443668651Skris     [Steve Henson]
443768651Skris
443868651Skris  *) When a certificate request is read in keep a copy of the
443968651Skris     original encoding of the signed data and use it when outputing
444068651Skris     again. Signatures then use the original encoding rather than
444168651Skris     a decoded, encoded version which may cause problems if the
444268651Skris     request is improperly encoded.
444368651Skris     [Steve Henson]
444468651Skris
444568651Skris  *) For consistency with other BIO_puts implementations, call
444668651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
444768651Skris     BIO_write(b, ...).
444868651Skris
444968651Skris     In BIO_puts, increment b->num_write as in BIO_write.
445068651Skris     [Peter.Sylvester@EdelWeb.fr]
445168651Skris
445268651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
445368651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
445468651Skris     words set to zero.)
445568651Skris     [Bodo Moeller]
445668651Skris
445768651Skris  *) Avoid calling abort() from within the library when problems are
445868651Skris     detected, except if preprocessor symbols have been defined
445968651Skris     (such as REF_CHECK, BN_DEBUG etc.).
446068651Skris     [Bodo Moeller]
446168651Skris
446268651Skris  *) New openssl application 'rsautl'. This utility can be
446368651Skris     used for low level RSA operations. DER public key
446468651Skris     BIO/fp routines also added.
446568651Skris     [Steve Henson]
446668651Skris
446768651Skris  *) New Configure entry and patches for compiling on QNX 4.
446868651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
446968651Skris
447068651Skris  *) A demo state-machine implementation was sponsored by
447168651Skris     Nuron (http://www.nuron.com/) and is now available in
447268651Skris     demos/state_machine.
447368651Skris     [Ben Laurie]
447468651Skris
447568651Skris  *) New options added to the 'dgst' utility for signature
447668651Skris     generation and verification.
447768651Skris     [Steve Henson]
447868651Skris
447968651Skris  *) Unrecognized PKCS#7 content types are now handled via a
448068651Skris     catch all ASN1_TYPE structure. This allows unsupported
448168651Skris     types to be stored as a "blob" and an application can
448268651Skris     encode and decode it manually.
448368651Skris     [Steve Henson]
448468651Skris
448568651Skris  *) Fix various signed/unsigned issues to make a_strex.c
448668651Skris     compile under VC++.
448768651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
448868651Skris
448968651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
449068651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
449168651Skris     if passed a NULL BN and its argument was negative.
449268651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
449368651Skris
449468651Skris  *) Modification to PKCS#7 encoding routines to output definite
449568651Skris     length encoding. Since currently the whole structures are in
449668651Skris     memory there's not real point in using indefinite length 
449768651Skris     constructed encoding. However if OpenSSL is compiled with
449868651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
449968651Skris     [Steve Henson]
450068651Skris
450168651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
450268651Skris     [Richard Levitte]
450368651Skris
450468651Skris  *) Added more prefixes to parse for in the the strings written
450568651Skris     through a logging bio, to cover all the levels that are available
450668651Skris     through syslog.  The prefixes are now:
450768651Skris
450868651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
450968651Skris	ALERT, ALR		=>	LOG_ALERT
451068651Skris	CRIT, CRI		=>	LOG_CRIT
451168651Skris	ERROR, ERR		=>	LOG_ERR
451268651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
451368651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
451468651Skris	INFO, INF		=>	LOG_INFO
451568651Skris	DEBUG, DBG		=>	LOG_DEBUG
451668651Skris
451768651Skris     and as before, if none of those prefixes are present at the
451868651Skris     beginning of the string, LOG_ERR is chosen.
451968651Skris
452068651Skris     On Win32, the LOG_* levels are mapped according to this:
452168651Skris
452268651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
452368651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
452468651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
452568651Skris
452668651Skris     [Richard Levitte]
452768651Skris
452868651Skris  *) Made it possible to reconfigure with just the configuration
452968651Skris     argument "reconf" or "reconfigure".  The command line arguments
453068651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
453168651Skris     and are retrieved from there when reconfiguring.
453268651Skris     [Richard Levitte]
453368651Skris
453468651Skris  *) MD4 implemented.
453568651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
453668651Skris
453768651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
453868651Skris     [Richard Levitte]
453968651Skris
454068651Skris  *) The obj_dat.pl script was messing up the sorting of object
454168651Skris     names. The reason was that it compared the quoted version
454268651Skris     of strings as a result "OCSP" > "OCSP Signing" because
454368651Skris     " > SPACE. Changed script to store unquoted versions of
454468651Skris     names and add quotes on output. It was also omitting some
454568651Skris     names from the lookup table if they were given a default
454668651Skris     value (that is if SN is missing it is given the same
454768651Skris     value as LN and vice versa), these are now added on the
454868651Skris     grounds that if an object has a name we should be able to
454968651Skris     look it up. Finally added warning output when duplicate
455068651Skris     short or long names are found.
455168651Skris     [Steve Henson]
455268651Skris
455368651Skris  *) Changes needed for Tandem NSK.
455468651Skris     [Scott Uroff <scott@xypro.com>]
455568651Skris
455668651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
455768651Skris     RSA_padding_check_SSLv23(), special padding was never detected
455868651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
455968651Skris     version rollback attacks was not effective.
456068651Skris
456168651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
456268651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
456368651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
456468651Skris     SSL 2.0 is the only protocol enabled in the server.
456568651Skris     [Bodo Moeller]
456668651Skris
456768651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
456868651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
456968651Skris     BIO_dump_indent() are added.
457068651Skris     [Richard Levitte]
457168651Skris
457268651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
457368651Skris     these print out strings and name structures based on various
457468651Skris     flags including RFC2253 support and proper handling of
457568651Skris     multibyte characters. Added options to the 'x509' utility 
457668651Skris     to allow the various flags to be set.
457768651Skris     [Steve Henson]
457868651Skris
457968651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
458068651Skris     Also change the functions X509_cmp_current_time() and
458168651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
458268651Skris     this will enable certificates using GeneralizedTime in validity
458368651Skris     dates to be checked.
458468651Skris     [Steve Henson]
458568651Skris
458668651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
458768651Skris     negative public key encodings) on by default,
458868651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
458968651Skris     [Steve Henson]
459068651Skris
459168651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
459268651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
459368651Skris     the encoding can be trivially obtained from the structure.
459468651Skris     [Steve Henson]
459568651Skris
459668651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
459768651Skris     not read locks (CRYPTO_r_[un]lock).
459868651Skris     [Bodo Moeller]
459968651Skris
460068651Skris  *) A first attempt at creating official support for shared
460168651Skris     libraries through configuration.  I've kept it so the
460268651Skris     default is static libraries only, and the OpenSSL programs
460368651Skris     are always statically linked for now, but there are
460468651Skris     preparations for dynamic linking in place.
460589837Skris     This has been tested on Linux and Tru64.
460668651Skris     [Richard Levitte]
460768651Skris
460868651Skris  *) Randomness polling function for Win9x, as described in:
460968651Skris     Peter Gutmann, Software Generation of Practically Strong
461068651Skris     Random Numbers.
461168651Skris     [Ulf M�ller]
461268651Skris
461368651Skris  *) Fix so PRNG is seeded in req if using an already existing
461468651Skris     DSA key.
461568651Skris     [Steve Henson]
461668651Skris
461768651Skris  *) New options to smime application. -inform and -outform
461868651Skris     allow alternative formats for the S/MIME message including
461968651Skris     PEM and DER. The -content option allows the content to be
462068651Skris     specified separately. This should allow things like Netscape
462168651Skris     form signing output easier to verify.
462268651Skris     [Steve Henson]
462368651Skris
462468651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
462568651Skris     [Steve Henson]
462668651Skris
462768651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
462868651Skris     STRING types. These convert content octets to and from the
462968651Skris     underlying type. The actual tag and length octets are
463068651Skris     already assumed to have been read in and checked. These
463168651Skris     are needed because all other string types have virtually
463268651Skris     identical handling apart from the tag. By having versions
463368651Skris     of the ASN1 functions that just operate on content octets
463468651Skris     IMPLICIT tagging can be handled properly. It also allows
463568651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
463668651Skris     and ASN1_INTEGER are identical apart from the tag.
463768651Skris     [Steve Henson]
463868651Skris
463968651Skris  *) Change the handling of OID objects as follows:
464068651Skris
464168651Skris     - New object identifiers are inserted in objects.txt, following
464268651Skris       the syntax given in objects.README.
464368651Skris     - objects.pl is used to process obj_mac.num and create a new
464468651Skris       obj_mac.h.
464568651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
464668651Skris       obj_mac.h.
464768651Skris
464868651Skris     This is currently kind of a hack, and the perl code in objects.pl
464968651Skris     isn't very elegant, but it works as I intended.  The simplest way
465068651Skris     to check that it worked correctly is to look in obj_dat.h and
465168651Skris     check the array nid_objs and make sure the objects haven't moved
465268651Skris     around (this is important!).  Additions are OK, as well as
465368651Skris     consistent name changes. 
465468651Skris     [Richard Levitte]
465568651Skris
465668651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
465768651Skris     [Bodo Moeller]
465868651Skris
465968651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
466068651Skris     The given file adds to whatever has already been seeded into the
466168651Skris     random pool through the RANDFILE configuration file option or
466268651Skris     environment variable, or the default random state file.
466368651Skris     [Richard Levitte]
466468651Skris
466568651Skris  *) mkstack.pl now sorts each macro group into lexical order.
466668651Skris     Previously the output order depended on the order the files
466768651Skris     appeared in the directory, resulting in needless rewriting
466868651Skris     of safestack.h .
466968651Skris     [Steve Henson]
467068651Skris
467168651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
467268651Skris     work arounds for the VC++ problem that it treats func() as
467368651Skris     func(void). Also stripped out the parts of mkdef.pl that
467468651Skris     added extra typesafe functions: these no longer exist.
467568651Skris     [Steve Henson]
467668651Skris
467768651Skris  *) Reorganisation of the stack code. The macros are now all 
467868651Skris     collected in safestack.h . Each macro is defined in terms of
467968651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
468068651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
468168651Skris     this has the advantage of retaining type safety without the
468268651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
468368651Skris     then the non typesafe macros are used instead. Also modified the
468468651Skris     mkstack.pl script to handle the new form. Needs testing to see
468568651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
468668651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
468768651Skris     and PKCS12_STACK_OF.
468868651Skris     [Steve Henson]
468968651Skris
469068651Skris  *) When some versions of IIS use the 'NET' form of private key the
469168651Skris     key derivation algorithm is different. Normally MD5(password) is
469268651Skris     used as a 128 bit RC4 key. In the modified case
469368651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
469468651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
469568651Skris     as the old Netscape_RSA functions except they have an additional
469668651Skris     'sgckey' parameter which uses the modified algorithm. Also added
469768651Skris     an -sgckey command line option to the rsa utility. Thanks to 
469868651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
469968651Skris     algorithm to openssl-dev.
470068651Skris     [Steve Henson]
470168651Skris
470268651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
470368651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
470468651Skris     Corrected to 'c.kname'.
470568651Skris     [Phillip Porch <root@theporch.com>]
470668651Skris
470768651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
470868651Skris     a STACK of email addresses from a certificate or request, these look
470968651Skris     in the subject name and the subject alternative name extensions and 
471068651Skris     omit any duplicate addresses.
471168651Skris     [Steve Henson]
471268651Skris
471368651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
471468651Skris     This makes DSA verification about 2 % faster.
471568651Skris     [Bodo Moeller]
471668651Skris
471768651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
471868651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
471968651Skris     plus overhead for 1024 bit moduli).
472068651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
472168651Skris     exponents (as measured by "openssl speed rsa2048").
472268651Skris     [Bodo Moeller]
472368651Skris
472468651Skris  *) Rename memory handling macros to avoid conflicts with other
472568651Skris     software:
472668651Skris          Malloc         =>  OPENSSL_malloc
472768651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
472868651Skris          Realloc        =>  OPENSSL_realloc
472968651Skris          Free           =>  OPENSSL_free
473068651Skris     [Richard Levitte]
473168651Skris
473268651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
473368651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
473468651Skris     [Bodo Moeller]
473568651Skris
473668651Skris  *) CygWin32 support.
473768651Skris     [John Jarvie <jjarvie@newsguy.com>]
473868651Skris
473968651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
474068651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
474168651Skris     by default all type-specific stack functions are "#define"d back to
474268651Skris     standard stack functions. This results in more streamlined output
474368651Skris     but retains the type-safety checking possibilities of the original
474468651Skris     approach.
474568651Skris     [Geoff Thorpe]
474668651Skris
474768651Skris  *) The STACK code has been cleaned up, and certain type declarations
474868651Skris     that didn't make a lot of sense have been brought in line. This has
474968651Skris     also involved a cleanup of sorts in safestack.h to more correctly
475068651Skris     map type-safe stack functions onto their plain stack counterparts.
475168651Skris     This work has also resulted in a variety of "const"ifications of
475268651Skris     lots of the code, especially "_cmp" operations which should normally
475368651Skris     be prototyped with "const" parameters anyway.
475468651Skris     [Geoff Thorpe]
475568651Skris
475668651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
475768651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
475868651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
475968651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
476068651Skris     is used only indexed by a cyclic counter. As entropy may not be
476168651Skris     well distributed from the beginning, 'md' is important as a
476268651Skris     chaining variable. However, the output function chains only half
476368651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
476468651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
476568651Skris     in all of 'state' being rewritten, with the new values depending
476668651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
476768651Skris     [Bodo Moeller]
476868651Skris
476968651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
477068651Skris     the handshake is continued after ssl_verify_cert_chain();
477168651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
477268651Skris     can lead to 'unexplainable' connection aborts later.
477368651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
477468651Skris
477568651Skris  *) Major EVP API cipher revision.
477668651Skris     Add hooks for extra EVP features. This allows various cipher
477768651Skris     parameters to be set in the EVP interface. Support added for variable
477868651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
477968651Skris     setting of RC2 and RC5 parameters.
478068651Skris
478168651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
478268651Skris     ciphers.
478368651Skris
478468651Skris     Remove lots of duplicated code from the EVP library. For example *every*
478568651Skris     cipher init() function handles the 'iv' in the same way according to the
478668651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
478768651Skris     for CFB and OFB modes they zero ctx->num.
478868651Skris
478968651Skris     New functionality allows removal of S/MIME code RC2 hack.
479068651Skris
479168651Skris     Most of the routines have the same form and so can be declared in terms
479268651Skris     of macros.
479368651Skris
479468651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
479568651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
479668651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
479768651Skris     flags.
479868651Skris
479968651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
480068651Skris     value: although software versions of the algorithms cannot fail
480168651Skris     any installed hardware versions can.
480268651Skris     [Steve Henson]
480368651Skris
480468651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
480568651Skris     this option is set, tolerate broken clients that send the negotiated
480668651Skris     protocol version number instead of the requested protocol version
480768651Skris     number.
480868651Skris     [Bodo Moeller]
480968651Skris
481068651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
481168651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
481268651Skris     Previous versions had this flag inverted, inconsistent with
481368651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
481468651Skris     [Bodo Moeller; problem reported by Amit Chopra]
481568651Skris
481668651Skris  *) Add missing DSA library text string. Work around for some IIS
481768651Skris     key files with invalid SEQUENCE encoding.
481868651Skris     [Steve Henson]
481968651Skris
482068651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
482168651Skris     and so on that are implemented in OpenSSL.
482268651Skris     [Richard Levitte]
482368651Skris
482468651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
482568651Skris     with the same subject name hash and wouldn't handle CRLs at all.
482668651Skris     Added -fingerprint option to crl utility, to support new c_rehash
482768651Skris     features.
482868651Skris     [Steve Henson]
482968651Skris
483068651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
483168651Skris     [Ulf M�ller]
483268651Skris
483368651Skris  *) Fix for SSL server purpose checking. Server checking was
483468651Skris     rejecting certificates which had extended key usage present
483568651Skris     but no ssl client purpose.
483668651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
483768651Skris
483868651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
483968651Skris     is a little unclear about how a blank password is handled.
484068651Skris     Since the password in encoded as a BMPString with terminating
484168651Skris     double NULL a zero length password would end up as just the
484268651Skris     double NULL. However no password at all is different and is
484368651Skris     handled differently in the PKCS#12 key generation code. NS
484468651Skris     treats a blank password as zero length. MSIE treats it as no
484568651Skris     password on export: but it will try both on import. We now do
484668651Skris     the same: PKCS12_parse() tries zero length and no password if
484768651Skris     the password is set to "" or NULL (NULL is now a valid password:
484868651Skris     it wasn't before) as does the pkcs12 application.
484968651Skris     [Steve Henson]
485068651Skris
485168651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
485268651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
485368651Skris     be obtained from the error queue.
485468651Skris     [Bodo Moeller]
485568651Skris
485668651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
485768651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
485868651Skris     accordingly to avoid race conditions (this is necessary because
485968651Skris     thread_hash is no longer constant once set).
486068651Skris     [Bodo Moeller]
486168651Skris
486268651Skris  *) Bugfix for linux-elf makefile.one.
486368651Skris     [Ulf M�ller]
486468651Skris
486568651Skris  *) RSA_get_default_method() will now cause a default
486668651Skris     RSA_METHOD to be chosen if one doesn't exist already.
486768651Skris     Previously this was only set during a call to RSA_new()
486868651Skris     or RSA_new_method(NULL) meaning it was possible for
486968651Skris     RSA_get_default_method() to return NULL.
487068651Skris     [Geoff Thorpe]
487168651Skris
487268651Skris  *) Added native name translation to the existing DSO code
487368651Skris     that will convert (if the flag to do so is set) filenames
487468651Skris     that are sufficiently small and have no path information
487568651Skris     into a canonical native form. Eg. "blah" converted to
487668651Skris     "libblah.so" or "blah.dll" etc.
487768651Skris     [Geoff Thorpe]
487868651Skris
487968651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
488068651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
488168651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
488268651Skris     may not be NULL.
488368651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
488468651Skris
488568651Skris  *) CONF library reworked to become more general.  A new CONF
488668651Skris     configuration file reader "class" is implemented as well as a
488768651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
488868651Skris     old CONF_* functions are still there, but are reimplemented to
488968651Skris     work in terms of the new functions.  Also, a set of functions
489068651Skris     to handle the internal storage of the configuration data is
489168651Skris     provided to make it easier to write new configuration file
489268651Skris     reader "classes" (I can definitely see something reading a
489368651Skris     configuration file in XML format, for example), called _CONF_*,
489468651Skris     or "the configuration storage API"...
489568651Skris
489668651Skris     The new configuration file reading functions are:
489768651Skris
489868651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
489968651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
490068651Skris
490168651Skris        NCONF_default, NCONF_WIN32
490268651Skris
490368651Skris        NCONF_dump_fp, NCONF_dump_bio
490468651Skris
490568651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
490668651Skris     NCONF_new creates a new CONF object.  This works in the same way
490768651Skris     as other interfaces in OpenSSL, like the BIO interface.
490868651Skris     NCONF_dump_* dump the internal storage of the configuration file,
490968651Skris     which is useful for debugging.  All other functions take the same
491068651Skris     arguments as the old CONF_* functions wth the exception of the
491168651Skris     first that must be a `CONF *' instead of a `LHASH *'.
491268651Skris
491368651Skris     To make it easer to use the new classes with the old CONF_* functions,
491468651Skris     the function CONF_set_default_method is provided.
491568651Skris     [Richard Levitte]
491668651Skris
491768651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
491868651Skris     mentioned in the documentation but had not been implemented.
491968651Skris     (This option is not yet really useful because even the additional
492068651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
492168651Skris     [Bodo Moeller]
492268651Skris
492368651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
492468651Skris     OpenSSL-based applications) load shared libraries and bind to
492568651Skris     them in a portable way.
492668651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
492768651Skris
492859191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
492959191Skris
493059191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
493159191Skris
493259191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
493359191Skris     (the default implementation of RAND_status).
493459191Skris
493559191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
493659191Skris     to '-clrext' (= clear extensions), as intended and documented.
493759191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
493859191Skris     <attili@amaxo.com>]
493959191Skris
494059191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
494159191Skris     was larger than the MD block size.      
494259191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
494359191Skris
494459191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
494559191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
494659191Skris     using the passed key: if the passed key was a private key the result
494759191Skris     of X509_print(), for example, would be to print out all the private key
494859191Skris     components.
494959191Skris     [Steve Henson]
495059191Skris
495159191Skris  *) des_quad_cksum() byte order bug fix.
495259191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
495359191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
495459191Skris
495559191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
495659191Skris     discouraged.
495759191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
495859191Skris
495959191Skris  *) For easily testing in shell scripts whether some command
496059191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
496159191Skris     returns with exit code 0 iff no command of the given name is available.
496259191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
496359191Skris     the output goes to stdout and nothing is printed to stderr.
496459191Skris     Additional arguments are always ignored.
496559191Skris
496659191Skris     Since for each cipher there is a command of the same name,
496759191Skris     the 'no-cipher' compilation switches can be tested this way.
496859191Skris
496959191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
497059191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
497159191Skris     [Bodo Moeller]
497259191Skris
497359191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
497459191Skris     [Bodo Moeller]
497559191Skris
497659191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
497759191Skris     is set; it will be thrown away anyway because each handshake creates
497859191Skris     its own key.
497959191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
498059191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
498159191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
498259191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
498359191Skris     [Bodo Moeller]
498459191Skris
498559191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
498659191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
498759191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
498859191Skris     does not suppress any output.
498959191Skris     [Richard Levitte]
499059191Skris
499159191Skris  *) Add compatibility options to the purpose and trust code. The
499259191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
499359191Skris     accepts a certificate or CA, this was the previous behaviour,
499459191Skris     with all the associated security issues.
499559191Skris
499659191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
499759191Skris     automatically trust self signed roots in certificate store. A
499859191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
499959191Skris     a purpose has no associated trust setting and it should instead
500059191Skris     use the value in the default purpose.
500159191Skris     [Steve Henson]
500259191Skris
500359191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
500459191Skris     and fix a memory leak.
500559191Skris     [Steve Henson]
500659191Skris
500759191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
500859191Skris     reason strings from the previous version of the .c file, as
500959191Skris     the default to have only downcase letters (and digits) in
501059191Skris     automatically generated reasons codes is not always appropriate.
501159191Skris     [Bodo Moeller]
501259191Skris
501359191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
501459191Skris     using strerror.  Previously, ERR_reason_error_string() returned
501559191Skris     library names as reason strings for SYSerr; but SYSerr is a special
501659191Skris     case where small numbers are errno values, not library numbers.
501759191Skris     [Bodo Moeller]
501859191Skris
501959191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
502059191Skris     converts DSA parameters into DH parameters. (When creating parameters,
502159191Skris     DSA_generate_parameters is used.)
502259191Skris     [Bodo Moeller]
502359191Skris
502459191Skris  *) Include 'length' (recommended exponent length) in C code generated
502559191Skris     by 'openssl dhparam -C'.
502659191Skris     [Bodo Moeller]
502759191Skris
502859191Skris  *) The second argument to set_label in perlasm was already being used
502959191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
503059191Skris     which was free.
503159191Skris     [Steve Henson]
503259191Skris
503359191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
503459191Skris     instead of RAND_bytes for encryption IVs and salts.
503559191Skris     [Bodo Moeller]
503659191Skris
503759191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
503859191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
503959191Skris     RAND_set_rand_method would be impossible.
504059191Skris     [Bodo Moeller]
504159191Skris
504259191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
504359191Skris     number generation fails.
504459191Skris     [Bodo Moeller]
504559191Skris
504659191Skris  *) New 'rand' application for creating pseudo-random output.
504759191Skris     [Bodo Moeller]
504859191Skris
504959191Skris  *) Added configuration support for Linux/IA64
505059191Skris     [Rolf Haberrecker <rolf@suse.de>]
505159191Skris
505259191Skris  *) Assembler module support for Mingw32.
505359191Skris     [Ulf M�ller]
505459191Skris
505559191Skris  *) Shared library support for HPUX (in shlib/).
505659191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
505759191Skris
505859191Skris  *) Shared library support for Solaris gcc.
505959191Skris     [Lutz Behnke <behnke@trustcenter.de>]
506059191Skris
506159191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
506259191Skris
506359191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
506459191Skris     were added manually and by SMIME_crlf_copy().
506559191Skris     [Steve Henson]
506659191Skris
506759191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
506859191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
506959191Skris
507059191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
507159191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
507259191Skris     [Ulf M�ller]
507359191Skris
507459191Skris  *) Add an optional second argument to the set_label() in the perl
507559191Skris     assembly language builder. If this argument exists and is set
507659191Skris     to 1 it signals that the assembler should use a symbol whose 
507759191Skris     scope is the entire file, not just the current function. This
507859191Skris     is needed with MASM which uses the format label:: for this scope.
507959191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
508059191Skris
508159191Skris  *) Change the ASN1 types so they are typedefs by default. Before
508259191Skris     almost all types were #define'd to ASN1_STRING which was causing
508359191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
508459191Skris     for example.
508559191Skris     [Steve Henson]
508659191Skris
508759191Skris  *) Change names of new functions to the new get1/get0 naming
508859191Skris     convention: After 'get1', the caller owns a reference count
508959191Skris     and has to call ..._free; 'get0' returns a pointer to some
509059191Skris     data structure without incrementing reference counters.
509159191Skris     (Some of the existing 'get' functions increment a reference
509259191Skris     counter, some don't.)
509359191Skris     Similarly, 'set1' and 'add1' functions increase reference
509459191Skris     counters or duplicate objects.
509559191Skris     [Steve Henson]
509659191Skris
509759191Skris  *) Allow for the possibility of temp RSA key generation failure:
509859191Skris     the code used to assume it always worked and crashed on failure.
509959191Skris     [Steve Henson]
510059191Skris
510159191Skris  *) Fix potential buffer overrun problem in BIO_printf().
510259191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
510359191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
510459191Skris
510559191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
510659191Skris     RAND_egd() and RAND_status().  In the command line application,
510759191Skris     the EGD socket can be specified like a seed file using RANDFILE
510859191Skris     or -rand.
510959191Skris     [Ulf M�ller]
511059191Skris
511159191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
511259191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
511359191Skris     [Steve Henson]
511459191Skris
511559191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
511659191Skris     list to exclude them. This means that no special compilation option
511759191Skris     is needed to use anonymous DH: it just needs to be included in the
511859191Skris     cipher list.
511959191Skris     [Steve Henson]
512059191Skris
512159191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
512259191Skris     EVP_MD_type. The old functionality is available in a new macro called
512359191Skris     EVP_MD_md(). Change code that uses it and update docs.
512459191Skris     [Steve Henson]
512559191Skris
512659191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
512759191Skris     where the 'void *' argument is replaced by a function pointer argument.
512859191Skris     Previously 'void *' was abused to point to functions, which works on
512959191Skris     many platforms, but is not correct.  As these functions are usually
513059191Skris     called by macros defined in OpenSSL header files, most source code
513159191Skris     should work without changes.
513259191Skris     [Richard Levitte]
513359191Skris
513459191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
513559191Skris     sections with information on -D... compiler switches used for
513659191Skris     compiling the library so that applications can see them.  To enable
513759191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
513859191Skris     must be defined.  E.g.,
513959191Skris        #define OPENSSL_ALGORITHM_DEFINES
514059191Skris        #include <openssl/opensslconf.h>
514159191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
514259191Skris     [Richard Levitte, Ulf and Bodo M�ller]
514359191Skris
514459191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
514559191Skris     record layer.
514659191Skris     [Bodo Moeller]
514759191Skris
514859191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
514959191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
515059191Skris     the required ASN1 format: arbitrary types determined by an OID.
515159191Skris     [Steve Henson]
515259191Skris
515359191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
515459191Skris     argument to 'req'. This is not because the function is newer or
515559191Skris     better than others it just uses the work 'NEW' in the certificate
515659191Skris     request header lines. Some software needs this.
515759191Skris     [Steve Henson]
515859191Skris
515959191Skris  *) Reorganise password command line arguments: now passwords can be
516059191Skris     obtained from various sources. Delete the PEM_cb function and make
516159191Skris     it the default behaviour: i.e. if the callback is NULL and the
516259191Skris     usrdata argument is not NULL interpret it as a null terminated pass
516359191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
516459191Skris     is prompted for as usual.
516559191Skris     [Steve Henson]
516659191Skris
516759191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
516859191Skris     the support is automatically enabled. The resulting binaries will
516959191Skris     autodetect the card and use it if present.
517059191Skris     [Ben Laurie and Compaq Inc.]
517159191Skris
517259191Skris  *) Work around for Netscape hang bug. This sends certificate request
517359191Skris     and server done in one record. Since this is perfectly legal in the
517459191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
517559191Skris     the bugs/SSLv3 entry for more info.
517659191Skris     [Steve Henson]
517759191Skris
517859191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
517959191Skris     [Andy Polyakov]
518059191Skris
518159191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
518259191Skris     of seed file.
518359191Skris     [Steve Henson]
518459191Skris
518559191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
518659191Skris     [Bodo Moeller]
518759191Skris
518859191Skris  *) Add command line password options to the remaining applications.
518959191Skris     [Steve Henson]
519059191Skris
519159191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
519259191Skris     bits.
519359191Skris     [Ulf M�ller]
519459191Skris
519559191Skris  *) More tests in bntest.c, and changed test_bn output.
519659191Skris     [Ulf M�ller]
519759191Skris
519859191Skris  *) ./config recognizes MacOS X now.
519959191Skris     [Andy Polyakov]
520059191Skris
520159191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
520259191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
520359191Skris     [Ulf M�ller]
520459191Skris
520559191Skris  *) Add support for various broken PKCS#8 formats, and command line
520659191Skris     options to produce them.
520759191Skris     [Steve Henson]
520859191Skris
520959191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
521059191Skris     get temporary BIGNUMs from a BN_CTX.
521159191Skris     [Ulf M�ller]
521259191Skris
521359191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
521459191Skris     for p == 0.
521559191Skris     [Ulf M�ller]
521659191Skris
521759191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
521859191Skris     include a #define from the old name to the new. The original intent
521959191Skris     was that statically linked binaries could for example just call
522059191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
522159191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
522259191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
522359191Skris     one would link with the other. They are now in separate source files.
522459191Skris     [Steve Henson]
522559191Skris
522659191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
522759191Skris     [Steve Henson]
522859191Skris
522959191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
523059191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
523159191Skris     loop, our standard modexp algorithms are faster).
523259191Skris     [Bodo Moeller]
523359191Skris
523459191Skris  *) Support for the EBCDIC character set completed.
523559191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
523659191Skris
523759191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
523859191Skris     use void * instead of char * in lhash.
523959191Skris     [Ulf M�ller] 
524059191Skris
524159191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
524259191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
524359191Skris     this the server could overwrite ephemeral keys that the client
524459191Skris     has already seen).
524559191Skris     [Bodo Moeller]
524659191Skris
524759191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
524859191Skris     using 50 iterations of the Rabin-Miller test.
524959191Skris
525059191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
525159191Skris     iterations of the Rabin-Miller test as required by the appendix
525259191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
525359191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
525459191Skris     generation becomes much faster.
525559191Skris
525659191Skris     This implies a change for the callback functions in DSA_is_prime
525759191Skris     and DSA_generate_parameters: The callback function is called once
525859191Skris     for each positive witness in the Rabin-Miller test, not just
525959191Skris     occasionally in the inner loop; and the parameters to the
526059191Skris     callback function now provide an iteration count for the outer
526159191Skris     loop rather than for the current invocation of the inner loop.
526259191Skris     DSA_generate_parameters additionally can call the callback
526359191Skris     function with an 'iteration count' of -1, meaning that a
526459191Skris     candidate has passed the trial division test (when q is generated 
526559191Skris     from an application-provided seed, trial division is skipped).
526659191Skris     [Bodo Moeller]
526759191Skris
526859191Skris  *) New function BN_is_prime_fasttest that optionally does trial
526959191Skris     division before starting the Rabin-Miller test and has
527059191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
527159191Skris     has to allocate at least one BN_CTX).
527259191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
527359191Skris     trial division stage.
527459191Skris     [Bodo Moeller]
527559191Skris
527659191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
527759191Skris     as ASN1_TIME.
527859191Skris     [Steve Henson]
527959191Skris
528059191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
528159191Skris     [Steve Henson]
528259191Skris
528359191Skris  *) New function BN_pseudo_rand().
528459191Skris     [Ulf M�ller]
528559191Skris
528659191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
528759191Skris     bignum version of BN_from_montgomery() with the working code from
528859191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
528959191Skris     the comments.
529059191Skris     [Ulf M�ller]
529159191Skris
529259191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
529359191Skris     made it impossible to use the same SSL_SESSION data structure in
529459191Skris     SSL2 clients in multiple threads.
529559191Skris     [Bodo Moeller]
529659191Skris
529759191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
529859191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
529959191Skris     to seed the PRNG (previously an explicit byte count was required).
530059191Skris     [Ulf M�ller, Bodo M�ller]
530159191Skris
530259191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
530359191Skris     used (char *) instead of (void *) and had casts all over the place.
530459191Skris     [Steve Henson]
530559191Skris
530659191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
530759191Skris     [Ulf M�ller]
530859191Skris
530959191Skris  *) Retain source code compatibility for BN_prime_checks macro:
531059191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
531159191Skris     BN_prime_checks_for_size to determine the appropriate number of
531259191Skris     Rabin-Miller iterations.
531359191Skris     [Ulf M�ller]
531459191Skris
531559191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
531659191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
531759191Skris     (Check if this is true? OpenPGP calls them "strong".)
531859191Skris     [Ulf M�ller]
531959191Skris
532059191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
532159191Skris     "dhparam". The old programs are retained for now but will handle DH keys
532259191Skris     (instead of parameters) in future.
532359191Skris     [Steve Henson]
532459191Skris
532559191Skris  *) Make the ciphers, s_server and s_client programs check the return values
532659191Skris     when a new cipher list is set.
532759191Skris     [Steve Henson]
532859191Skris
532959191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
533059191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
533159191Skris     wrong.
533259191Skris
533359191Skris     The syntax for the cipher sorting has been extended to support sorting by
533459191Skris     cipher-strength (using the strength_bits hard coded in the tables).
533559191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
533659191Skris
533759191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
533859191Skris     string with an "undefined" symbol (neither command nor alphanumeric
533959191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
534059191Skris     an error is flagged.
534159191Skris
534259191Skris     Due to the strength-sorting extension, the code of the
534359191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
534459191Skris     the readability was also increased :-)
534559191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
534659191Skris
534759191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
534859191Skris     for the first serial number and places 2 in the serial number file. This
534959191Skris     avoids problems when the root CA is created with serial number zero and
535059191Skris     the first user certificate has the same issuer name and serial number
535159191Skris     as the root CA.
535259191Skris     [Steve Henson]
535359191Skris
535459191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
535559191Skris     the new code. Add documentation for this stuff.
535659191Skris     [Steve Henson]
535759191Skris
535859191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
535959191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
536059191Skris     structures and behave in an analagous way to the X509v3 functions:
536159191Skris     they shouldn't be called directly but wrapper functions should be used
536259191Skris     instead.
536359191Skris
536459191Skris     So we also now have some wrapper functions that call the X509at functions
536559191Skris     when passed certificate requests. (TO DO: similar things can be done with
536659191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
536759191Skris     things. Some of these need some d2i or i2d and print functionality
536859191Skris     because they handle more complex structures.)
536959191Skris     [Steve Henson]
537059191Skris
537159191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
537259191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
537359191Skris     NO_RSA in ssl/s2*.c. 
537459191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
537559191Skris
537659191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
537759191Skris     has a return value which indicates the quality of the random data
537859191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
537959191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
538059191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
538159191Skris     RAND_seed, but takes an extra argument for an entropy estimate
538259191Skris     (RAND_seed always assumes full entropy).
538359191Skris     [Ulf M�ller]
538459191Skris
538559191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
538659191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
538759191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
538859191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
538959191Skris     false-positive rate of at most 2^-80 for random input.
539059191Skris     [Bodo Moeller]
539159191Skris
539259191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
539359191Skris     [Bodo Moeller]
539459191Skris
539559191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
539659191Skris     in the 0.9.5 release), this returns the chain
539759191Skris     from an X509_CTX structure with a dup of the stack and all
539859191Skris     the X509 reference counts upped: so the stack will exist
539959191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
540059191Skris     to use this.
540159191Skris
540259191Skris     Also make SSL_SESSION_print() print out the verify return
540359191Skris     code.
540459191Skris     [Steve Henson]
540559191Skris
540659191Skris  *) Add manpage for the pkcs12 command. Also change the default
540759191Skris     behaviour so MAC iteration counts are used unless the new
540859191Skris     -nomaciter option is used. This improves file security and
540959191Skris     only older versions of MSIE (4.0 for example) need it.
541059191Skris     [Steve Henson]
541159191Skris
541259191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
541359191Skris     [Ulf M�ller]
541459191Skris
541559191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
541659191Skris     unstructuredName and unstructuredAddress. These are taken from
541759191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
541859191Skris     international characters are used.
541959191Skris
542059191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
542159191Skris     based on strings. Remove the 'loc' parameter when adding
542259191Skris     attributes because these will be a SET OF encoding which is sorted
542359191Skris     in ASN1 order.
542459191Skris     [Steve Henson]
542559191Skris
542659191Skris  *) Initial changes to the 'req' utility to allow request generation
542759191Skris     automation. This will allow an application to just generate a template
542859191Skris     file containing all the field values and have req construct the
542959191Skris     request.
543059191Skris
543159191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
543259191Skris     used all over the place including certificate requests and PKCS#7
543359191Skris     structures. They are currently handled manually where necessary with
543459191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
543559191Skris     manner analogous to the X509 extension functions: they allow
543659191Skris     attributes to be looked up by NID and added.
543759191Skris
543859191Skris     Later something similar to the X509V3 code would be desirable to
543959191Skris     automatically handle the encoding, decoding and printing of the
544059191Skris     more complex types. The string types like challengePassword can
544159191Skris     be handled by the string table functions.
544259191Skris
544359191Skris     Also modified the multi byte string table handling. Now there is
544459191Skris     a 'global mask' which masks out certain types. The table itself
544559191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
544659191Skris     is useful when for example there is only one permissible type
544759191Skris     (as in countryName) and using the mask might result in no valid
544859191Skris     types at all.
544959191Skris     [Steve Henson]
545059191Skris
545159191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
545259191Skris     SSL_get_peer_finished to allow applications to obtain the latest
545359191Skris     Finished messages sent to the peer or expected from the peer,
545459191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
545559191Skris     actually received from the peer, otherwise the protocol will be aborted.)
545659191Skris
545759191Skris     As the Finished message are message digests of the complete handshake
545859191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
545959191Skris     be used for external authentication procedures when the authentication
546059191Skris     provided by SSL/TLS is not desired or is not enough.
546159191Skris     [Bodo Moeller]
546259191Skris
546359191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
546459191Skris     the host supports BWX extension and if Compaq C is present on the
546559191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
546659191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
546759191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
546859191Skris     SHA1.
546959191Skris     [Andy Polyakov]
547059191Skris
547159191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
547259191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
547359191Skris     weak crypto and after checking the certificate is SGC a second one
547459191Skris     with strong crypto. MS SGC stops the first handshake after receiving
547559191Skris     the server certificate message and sends a second client hello. Since
547659191Skris     a server will typically do all the time consuming operations before
547759191Skris     expecting any further messages from the client (server key exchange
547859191Skris     is the most expensive) there is little difference between the two.
547959191Skris
548059191Skris     To get OpenSSL to support MS SGC we have to permit a second client
548159191Skris     hello message after we have sent server done. In addition we have to
548259191Skris     reset the MAC if we do get this second client hello.
548359191Skris     [Steve Henson]
548459191Skris
548559191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
548659191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
548759191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
548859191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
548959191Skris     has the key type encoded in the ASN1 structure. Added DER private key
549059191Skris     support to pkcs8 application.
549159191Skris     [Steve Henson]
549259191Skris
549359191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
549459191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
549559191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
549659191Skris     is set, we interpret this as a request to violate the specification
549759191Skris     (the worst that can happen is a handshake failure, and 'correct'
549859191Skris     behaviour would result in a handshake failure anyway).
549959191Skris     [Bodo Moeller]
550059191Skris
550159191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
550259191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
550359191Skris     concurrently obtain them from an external cache).
550459191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
550559191Skris     so if there's a conflict, we now throw out the old one to achieve
550659191Skris     consistency.
550759191Skris     [Bodo Moeller]
550859191Skris
550959191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
551059191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
551159191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
551259191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
551359191Skris     example.
551459191Skris     [Steve Henson]
551559191Skris
551659191Skris  *) Simplify the trust setting structure and code. Now we just have
551759191Skris     two sequences of OIDs for trusted and rejected settings. These will
551859191Skris     typically have values the same as the extended key usage extension
551959191Skris     and any application specific purposes.
552059191Skris
552159191Skris     The trust checking code now has a default behaviour: it will just
552259191Skris     check for an object with the same NID as the passed id. Functions can
552359191Skris     be provided to override either the default behaviour or the behaviour
552459191Skris     for a given id. SSL client, server and email already have functions
552559191Skris     in place for compatibility: they check the NID and also return "trusted"
552659191Skris     if the certificate is self signed.
552759191Skris     [Steve Henson]
552859191Skris
552959191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
553059191Skris     traditional format into an EVP_PKEY structure.
553159191Skris     [Steve Henson]
553259191Skris
553359191Skris  *) Add a password callback function PEM_cb() which either prompts for
553459191Skris     a password if usr_data is NULL or otherwise assumes it is a null
553559191Skris     terminated password. Allow passwords to be passed on command line
553659191Skris     environment or config files in a few more utilities.
553759191Skris     [Steve Henson]
553859191Skris
553959191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
554059191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
554159191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
554259191Skris     Update documentation.
554359191Skris     [Steve Henson]
554459191Skris
554559191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
554659191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
554759191Skris     and produce an error if it couldn't. For compatibility we also have
554859191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
554959191Skris     don't allocate anything because they don't need to.
555059191Skris     [Steve Henson]
555159191Skris
555259191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
555359191Skris     for details.
555459191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
555559191Skris
555659191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
555759191Skris     possibly others as well.  The purpose is to make an interface that
555859191Skris     provide hooks so anyone can build a separate set of allocation and
555959191Skris     deallocation routines to be used by OpenSSL, for example memory
556059191Skris     pool implementations, or something else, which was previously hard
556159191Skris     since Malloc(), Realloc() and Free() were defined as macros having
556259191Skris     the values malloc, realloc and free, respectively (except for Win32
556359191Skris     compilations).  The same is provided for memory debugging code.
556459191Skris     OpenSSL already comes with functionality to find memory leaks, but
556559191Skris     this gives people a chance to debug other memory problems.
556659191Skris
556759191Skris     With these changes, a new set of functions and macros have appeared:
556859191Skris
556968651Skris       CRYPTO_set_mem_debug_functions()	        [F]
557068651Skris       CRYPTO_get_mem_debug_functions()         [F]
557168651Skris       CRYPTO_dbg_set_options()	                [F]
557268651Skris       CRYPTO_dbg_get_options()                 [F]
557368651Skris       CRYPTO_malloc_debug_init()               [M]
557459191Skris
557559191Skris     The memory debug functions are NULL by default, unless the library
557659191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
557759191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
557859191Skris     gives the standard debugging functions that come with OpenSSL) or
557959191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
558059191Skris     provided by the library user) must be used.  When the standard
558159191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
558259191Skris     request additional information:
558359191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
558459191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
558559191Skris
558659191Skris     Also, things like CRYPTO_set_mem_functions will always give the
558759191Skris     expected result (the new set of functions is used for allocation
558859191Skris     and deallocation) at all times, regardless of platform and compiler
558959191Skris     options.
559059191Skris
559159191Skris     To finish it up, some functions that were never use in any other
559259191Skris     way than through macros have a new API and new semantic:
559359191Skris
559459191Skris       CRYPTO_dbg_malloc()
559559191Skris       CRYPTO_dbg_realloc()
559659191Skris       CRYPTO_dbg_free()
559759191Skris
559859191Skris     All macros of value have retained their old syntax.
559959191Skris     [Richard Levitte and Bodo Moeller]
560059191Skris
560159191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
560259191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
560359191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
560459191Skris     algorithm.
560559191Skris     [Steve Henson]
560659191Skris
560759191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
560859191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
560959191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
561059191Skris
561159191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
561259191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
561359191Skris     functionality to handle multipart/signed properly) and a utility
561459191Skris     called 'smime' to call all this stuff. This is based on code I
561559191Skris     originally wrote for Celo who have kindly allowed it to be
561659191Skris     included in OpenSSL.
561759191Skris     [Steve Henson]
561859191Skris
561959191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
562059191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
562159191Skris     decides which of these is called by des_set_key; this way
562259191Skris     des_check_key behaves as it always did, but applications and
562359191Skris     the library itself, which was buggy for des_check_key == 1,
562459191Skris     have a cleaner way to pick the version they need.
562559191Skris     [Bodo Moeller]
562659191Skris
562759191Skris  *) New function PKCS12_newpass() which changes the password of a
562859191Skris     PKCS12 structure.
562959191Skris     [Steve Henson]
563059191Skris
563159191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
563259191Skris     dynamic mix. In both cases the ids can be used as an index into the
563359191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
563459191Skris     functions so they accept a list of the field values and the
563559191Skris     application doesn't need to directly manipulate the X509_TRUST
563659191Skris     structure.
563759191Skris     [Steve Henson]
563859191Skris
563959191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
564059191Skris     need initialising.
564159191Skris     [Steve Henson]
564259191Skris
564359191Skris  *) Modify the way the V3 extension code looks up extensions. This now
564459191Skris     works in a similar way to the object code: we have some "standard"
564559191Skris     extensions in a static table which is searched with OBJ_bsearch()
564659191Skris     and the application can add dynamic ones if needed. The file
564759191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
564859191Skris     updated whenever a new extension is added to the core code and kept
564959191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
565059191Skris     this. New extensions are not added too often so this file can readily
565159191Skris     be maintained manually.
565259191Skris
565359191Skris     There are two big advantages in doing things this way. The extensions
565459191Skris     can be looked up immediately and no longer need to be "added" using
565559191Skris     X509V3_add_standard_extensions(): this function now does nothing.
565659191Skris     [Side note: I get *lots* of email saying the extension code doesn't
565759191Skris      work because people forget to call this function]
565859191Skris     Also no dynamic allocation is done unless new extensions are added:
565959191Skris     so if we don't add custom extensions there is no need to call
566059191Skris     X509V3_EXT_cleanup().
566159191Skris     [Steve Henson]
566259191Skris
566359191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
566459191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
566559191Skris     to garbage. This is because not salting is a big security hole, so people
566659191Skris     should be discouraged from doing it.
566759191Skris     [Ben Laurie]
566859191Skris
566959191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
567059191Skris     digest to be passed on the command line but it only used this
567159191Skris     parameter when signing a certificate. Modified so all relevant
567259191Skris     operations are affected by the digest parameter including the
567359191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
567459191Skris     DSA key was used because it didn't fix the digest.
567559191Skris     [Steve Henson]
567659191Skris
567759191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
567859191Skris     certificates for consistency with the verify purpose (which is set
567959191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
568059191Skris
568159191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
568259191Skris     this is because it will reject chains with invalid extensions whereas
568359191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
568459191Skris
568559191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
568659191Skris     settings have an initial value consistent with the verify purpose: e.g.
568759191Skris     if the verify purpose is for SSL client use it expects the CA to be
568859191Skris     trusted for SSL client use. However the default value can be changed to
568959191Skris     permit custom trust settings: one example of this would be to only trust
569059191Skris     certificates from a specific "secure" set of CAs.
569159191Skris
569259191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
569359191Skris     which should be used for version portability: especially since the
569459191Skris     verify structure is likely to change more often now.
569559191Skris
569659191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
569759191Skris     to set them. If not set then assume SSL clients will verify SSL servers
569859191Skris     and vice versa.
569959191Skris
570059191Skris     Two new options to the verify program: -untrusted allows a set of
570159191Skris     untrusted certificates to be passed in and -purpose which sets the
570259191Skris     intended purpose of the certificate. If a purpose is set then the
570359191Skris     new chain verify code is used to check extension consistency.
570459191Skris     [Steve Henson]
570559191Skris
570659191Skris  *) Support for the authority information access extension.
570759191Skris     [Steve Henson]
570859191Skris
570959191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
571059191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
571159191Skris     public keys in a format compatible with certificate
571259191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
571359191Skris     functions called *_PublicKey_* which used various odd formats so
571459191Skris     these are retained for compatibility: however the DSA variants were
571559191Skris     never in a public release so they have been deleted. Changed dsa/rsa
571659191Skris     utilities to handle the new format: note no releases ever handled public
571759191Skris     keys so we should be OK.
571859191Skris
571959191Skris     The primary motivation for this change is to avoid the same fiasco
572059191Skris     that dogs private keys: there are several incompatible private key
572159191Skris     formats some of which are standard and some OpenSSL specific and
572259191Skris     require various evil hacks to allow partial transparent handling and
572359191Skris     even then it doesn't work with DER formats. Given the option anything
572459191Skris     other than PKCS#8 should be dumped: but the other formats have to
572559191Skris     stay in the name of compatibility.
572659191Skris
572759191Skris     With public keys and the benefit of hindsight one standard format 
572859191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
572959191Skris     it clearly returns an error if you try to read the wrong kind of key.
573059191Skris
573159191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
573259191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
573359191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
573459191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
573559191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
573659191Skris     reference count of the added key (they don't "swallow" the
573759191Skris     supplied key).
573859191Skris     [Steve Henson]
573959191Skris
574059191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
574159191Skris     CRLs would fail if the file contained no certificates or no CRLs:
574259191Skris     added a new function to read in both types and return the number
574359191Skris     read: this means that if none are read it will be an error. The
574459191Skris     DER versions of the certificate and CRL reader would always fail
574559191Skris     because it isn't possible to mix certificates and CRLs in DER format
574659191Skris     without choking one or the other routine. Changed this to just read
574759191Skris     a certificate: this is the best we can do. Also modified the code
574859191Skris     in apps/verify.c to take notice of return codes: it was previously
574959191Skris     attempting to read in certificates from NULL pointers and ignoring
575059191Skris     any errors: this is one reason why the cert and CRL reader seemed
575159191Skris     to work. It doesn't check return codes from the default certificate
575259191Skris     routines: these may well fail if the certificates aren't installed.
575359191Skris     [Steve Henson]
575459191Skris
575559191Skris  *) Code to support otherName option in GeneralName.
575659191Skris     [Steve Henson]
575759191Skris
575859191Skris  *) First update to verify code. Change the verify utility
575959191Skris     so it warns if it is passed a self signed certificate:
576059191Skris     for consistency with the normal behaviour. X509_verify
576159191Skris     has been modified to it will now verify a self signed
576259191Skris     certificate if *exactly* the same certificate appears
576359191Skris     in the store: it was previously impossible to trust a
576459191Skris     single self signed certificate. This means that:
576559191Skris     openssl verify ss.pem
576659191Skris     now gives a warning about a self signed certificate but
576759191Skris     openssl verify -CAfile ss.pem ss.pem
576859191Skris     is OK.
576959191Skris     [Steve Henson]
577059191Skris
577159191Skris  *) For servers, store verify_result in SSL_SESSION data structure
577259191Skris     (and add it to external session representation).
577359191Skris     This is needed when client certificate verifications fails,
577459191Skris     but an application-provided verification callback (set by
577559191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
577659191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
577759191Skris     but returns 1): When the session is reused, we have to set
577859191Skris     ssl->verify_result to the appropriate error code to avoid
577959191Skris     security holes.
578059191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
578159191Skris
578259191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
578359191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
578459191Skris     didn't contain any existing data because it was being created.
578559191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
578659191Skris
578759191Skris  *) Add a salt to the key derivation routines in enc.c. This
578859191Skris     forms the first 8 bytes of the encrypted file. Also add a
578959191Skris     -S option to allow a salt to be input on the command line.
579059191Skris     [Steve Henson]
579159191Skris
579259191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
579359191Skris     to compare two certificates. We do this by working out the SHA1
579459191Skris     hash and comparing that. X509_cmp() will be needed by the trust
579559191Skris     code.
579659191Skris     [Steve Henson]
579759191Skris
579859191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
579959191Skris     the reference count in the SSL_SESSION returned.
580059191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
580159191Skris
580259191Skris  *) Fix for 'req': it was adding a null to request attributes.
580359191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
580459191Skris     certificate auxiliary information.
580559191Skris     [Steve Henson]
580659191Skris
580759191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
580859191Skris     the 'enc' command.
580959191Skris     [Steve Henson]
581059191Skris
581159191Skris  *) Add the possibility to add extra information to the memory leak
581259191Skris     detecting output, to form tracebacks, showing from where each
581359191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
581459191Skris     the string plus current file name and line number to a per-thread
581559191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
581659191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
581759191Skris     Also updated memory leak detection code to be multi-thread-safe.
581859191Skris     [Richard Levitte]
581959191Skris
582059191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
582159191Skris     encryption options which never did anything. Update docs.
582259191Skris     [Steve Henson]
582359191Skris
582459191Skris  *) Add options to some of the utilities to allow the pass phrase
582559191Skris     to be included on either the command line (not recommended on
582659191Skris     OSes like Unix) or read from the environment. Update the
582759191Skris     manpages and fix a few bugs.
582859191Skris     [Steve Henson]
582959191Skris
583059191Skris  *) Add a few manpages for some of the openssl commands.
583159191Skris     [Steve Henson]
583259191Skris
583359191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
583459191Skris     leaking and not finding already revoked certificates.
583559191Skris     [Steve Henson]
583659191Skris
583759191Skris  *) Extensive changes to support certificate auxiliary information.
583859191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
583959191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
584059191Skris     can still read in a certificate file in the usual way but it
584159191Skris     will also read in any additional "auxiliary information". By
584259191Skris     doing things this way a fair degree of compatibility can be
584359191Skris     retained: existing certificates can have this information added
584459191Skris     using the new 'x509' options. 
584559191Skris
584659191Skris     Current auxiliary information includes an "alias" and some trust
584759191Skris     settings. The trust settings will ultimately be used in enhanced
584859191Skris     certificate chain verification routines: currently a certificate
584959191Skris     can only be trusted if it is self signed and then it is trusted
585059191Skris     for all purposes.
585159191Skris     [Steve Henson]
585259191Skris
585359191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
585459191Skris     The problem was that one of the replacement routines had not been working
585559191Skris     since SSLeay releases.  For now the offending routine has been replaced
585659191Skris     with non-optimised assembler.  Even so, this now gives around 95%
585759191Skris     performance improvement for 1024 bit RSA signs.
585859191Skris     [Mark Cox]
585959191Skris
586059191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
586159191Skris     handling. Most clients have the effective key size in bits equal to
586259191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
586359191Skris     A few however don't do this and instead use the size of the decrypted key
586459191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
586559191Skris     the effective key length. In this case the effective key length can still
586659191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
586759191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
586859191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
586959191Skris     the key length and effective key length are equal.
587059191Skris     [Steve Henson]
587159191Skris
587259191Skris  *) Add a bunch of functions that should simplify the creation of 
587359191Skris     X509_NAME structures. Now you should be able to do:
587459191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
587559191Skris     and have it automatically work out the correct field type and fill in
587659191Skris     the structures. The more adventurous can try:
587759191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
587859191Skris     and it will (hopefully) work out the correct multibyte encoding.
587959191Skris     [Steve Henson]
588059191Skris
588159191Skris  *) Change the 'req' utility to use the new field handling and multibyte
588259191Skris     copy routines. Before the DN field creation was handled in an ad hoc
588359191Skris     way in req, ca, and x509 which was rather broken and didn't support
588459191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
588559191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
588659191Skris     using the dirstring_type option. See the new comment in the default
588759191Skris     openssl.cnf for more info.
588859191Skris     [Steve Henson]
588959191Skris
589059191Skris  *) Make crypto/rand/md_rand.c more robust:
589159191Skris     - Assure unique random numbers after fork().
589259191Skris     - Make sure that concurrent threads access the global counter and
589359191Skris       md serializably so that we never lose entropy in them
589459191Skris       or use exactly the same state in multiple threads.
589559191Skris       Access to the large state is not always serializable because
589659191Skris       the additional locking could be a performance killer, and
589759191Skris       md should be large enough anyway.
589859191Skris     [Bodo Moeller]
589959191Skris
590059191Skris  *) New file apps/app_rand.c with commonly needed functionality
590159191Skris     for handling the random seed file.
590259191Skris
590359191Skris     Use the random seed file in some applications that previously did not:
590459191Skris          ca,
590559191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
590659191Skris          s_client,
590759191Skris          s_server,
590859191Skris          x509 (when signing).
590959191Skris     Except on systems with /dev/urandom, it is crucial to have a random
591059191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
591159191Skris     for RSA signatures we could do without one.
591259191Skris
591359191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
591459191Skris     of each file listed in the '-rand' option.  The function as previously
591559191Skris     found in genrsa is now in app_rand.c and is used by all programs
591659191Skris     that support '-rand'.
591759191Skris     [Bodo Moeller]
591859191Skris
591959191Skris  *) In RAND_write_file, use mode 0600 for creating files;
592059191Skris     don't just chmod when it may be too late.
592159191Skris     [Bodo Moeller]
592259191Skris
592359191Skris  *) Report an error from X509_STORE_load_locations
592459191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
592559191Skris     [Bill Perry]
592659191Skris
592759191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
592859191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
592959191Skris     into an ASN1_STRING type. A mask of permissible types is passed
593059191Skris     and it chooses the "minimal" type to use or an error if not type
593159191Skris     is suitable.
593259191Skris     [Steve Henson]
593359191Skris
593459191Skris  *) Add function equivalents to the various macros in asn1.h. The old
593559191Skris     macros are retained with an M_ prefix. Code inside the library can
593659191Skris     use the M_ macros. External code (including the openssl utility)
593759191Skris     should *NOT* in order to be "shared library friendly".
593859191Skris     [Steve Henson]
593959191Skris
594059191Skris  *) Add various functions that can check a certificate's extensions
594159191Skris     to see if it usable for various purposes such as SSL client,
594259191Skris     server or S/MIME and CAs of these types. This is currently 
594359191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
594459191Skris     verification. Also added a -purpose flag to x509 utility to
594559191Skris     print out all the purposes.
594659191Skris     [Steve Henson]
594759191Skris
594859191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
594959191Skris     functions.
595059191Skris     [Steve Henson]
595159191Skris
595259191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
595359191Skris     for, obtain and decode and extension and obtain its critical flag.
595459191Skris     This allows all the necessary extension code to be handled in a
595559191Skris     single function call.
595659191Skris     [Steve Henson]
595759191Skris
595859191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
595959191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
596059191Skris     [Andy Polyakov]
596159191Skris
596259191Skris  *) New -noout option to asn1parse. This causes no output to be produced
596359191Skris     its main use is when combined with -strparse and -out to extract data
596459191Skris     from a file (which may not be in ASN.1 format).
596559191Skris     [Steve Henson]
596659191Skris
596759191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
596859191Skris     when producing the local key id.
596959191Skris     [Richard Levitte <levitte@stacken.kth.se>]
597059191Skris
597159191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
597259191Skris     stated explicitly. If it is not stated then it tries the first server
597359191Skris     certificate file. The previous behaviour hard coded the filename
597459191Skris     "server.pem".
597559191Skris     [Steve Henson]
597659191Skris
597759191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
597859191Skris     a public key to be input or output. For example:
597959191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
598059191Skris     Also added necessary DSA public key functions to handle this.
598159191Skris     [Steve Henson]
598259191Skris
598359191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
598459191Skris     in the message. This was handled by allowing
598559191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
598659191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
598759191Skris
598859191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
598959191Skris     to the end of the strings whereas this didn't. This would cause problems
599059191Skris     if strings read with d2i_ASN1_bytes() were later modified.
599159191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
599259191Skris
599359191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
599459191Skris     data and it contains EOF it will end up returning an error. This is
599559191Skris     caused by input 46 bytes long. The cause is due to the way base64
599659191Skris     BIOs find the start of base64 encoded data. They do this by trying a
599759191Skris     trial decode on each line until they find one that works. When they
599859191Skris     do a flag is set and it starts again knowing it can pass all the
599959191Skris     data directly through the decoder. Unfortunately it doesn't reset
600059191Skris     the context it uses. This means that if EOF is reached an attempt
600159191Skris     is made to pass two EOFs through the context and this causes the
600259191Skris     resulting error. This can also cause other problems as well. As is
600359191Skris     usual with these problems it takes *ages* to find and the fix is
600459191Skris     trivial: move one line.
600559191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
600659191Skris
600759191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
600859191Skris     old code wouldn't work because it needed to select() on sockets and the
600959191Skris     tty (for keypresses and to see if data could be written). Win32 only
601059191Skris     supports select() on sockets so we select() with a 1s timeout on the
601159191Skris     sockets and then see if any characters are waiting to be read, if none
601259191Skris     are present then we retry, we also assume we can always write data to
601359191Skris     the tty. This isn't nice because the code then blocks until we've
601459191Skris     received a complete line of data and it is effectively polling the
601559191Skris     keyboard at 1s intervals: however it's quite a bit better than not
601659191Skris     working at all :-) A dedicated Windows application might handle this
601759191Skris     with an event loop for example.
601859191Skris     [Steve Henson]
601959191Skris
602059191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
602159191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
602259191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
602359191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
602459191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
602559191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
602659191Skris     This necessitated the support of an extra signature type NID_md5_sha1
602759191Skris     for SSL signatures and modifications to the SSL library to use it instead
602859191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
602959191Skris     [Steve Henson]
603059191Skris
603159191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
603259191Skris     will lookup a CRL issuers certificate and verify the signature in a
603359191Skris     similar way to the verify program. Tidy up the crl program so it
603459191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
603559191Skris     less strict. It will now permit CRL extensions even if it is not
603659191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
603759191Skris     [Steve Henson]
603859191Skris
603959191Skris  *) Initialize all non-automatic variables each time one of the openssl
604059191Skris     sub-programs is started (this is necessary as they may be started
604159191Skris     multiple times from the "OpenSSL>" prompt).
604259191Skris     [Lennart Bang, Bodo Moeller]
604359191Skris
604459191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
604559191Skris     removing all other RSA functionality (this is what NO_RSA does). This
604659191Skris     is so (for example) those in the US can disable those operations covered
604759191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
604859191Skris     key generation.
604959191Skris     [Steve Henson]
605059191Skris
605159191Skris  *) Non-copying interface to BIO pairs.
605259191Skris     (still largely untested)
605359191Skris     [Bodo Moeller]
605459191Skris
605559191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
605659191Skris     ASCII string. This was handled independently in various places before.
605759191Skris     [Steve Henson]
605859191Skris
605959191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
606059191Skris     UTF8 strings a character at a time.
606159191Skris     [Steve Henson]
606259191Skris
606359191Skris  *) Use client_version from client hello to select the protocol
606459191Skris     (s23_srvr.c) and for RSA client key exchange verification
606559191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
606659191Skris     [Bodo Moeller]
606759191Skris
606859191Skris  *) Add various utility functions to handle SPKACs, these were previously
606959191Skris     handled by poking round in the structure internals. Added new function
607059191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
607159191Skris     print, verify and generate SPKACs. Based on an original idea from
607259191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
607359191Skris     [Steve Henson]
607459191Skris
607559191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
607659191Skris     [Andy Polyakov]
607759191Skris
607859191Skris  *) Allow the config file extension section to be overwritten on the
607959191Skris     command line. Based on an original idea from Massimiliano Pala
608059191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
608159191Skris     and can be applied to ca, req and x509. Also -reqexts to override
608259191Skris     the request extensions in req and -crlexts to override the crl extensions
608359191Skris     in ca.
608459191Skris     [Steve Henson]
608559191Skris
608659191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
608759191Skris     the same field multiple times by preceding it by "XXXX." for example:
608859191Skris     1.OU="Unit name 1"
608959191Skris     2.OU="Unit name 2"
609059191Skris     this is the same syntax as used in the req config file.
609159191Skris     [Steve Henson]
609259191Skris
609359191Skris  *) Allow certificate extensions to be added to certificate requests. These
609459191Skris     are specified in a 'req_extensions' option of the req section of the
609559191Skris     config file. They can be printed out with the -text option to req but
609659191Skris     are otherwise ignored at present.
609759191Skris     [Steve Henson]
609859191Skris
609959191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
610059191Skris     data read consists of only the final block it would not decrypted because
610159191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
610259191Skris     A misplaced 'break' also meant the decrypted final block might not be
610359191Skris     copied until the next read.
610459191Skris     [Steve Henson]
610559191Skris
610659191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
610759191Skris     a few extra parameters to the DH structure: these will be useful if
610859191Skris     for example we want the value of 'q' or implement X9.42 DH.
610959191Skris     [Steve Henson]
611059191Skris
611159191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
611259191Skris     provides hooks that allow the default DSA functions or functions on a
611359191Skris     "per key" basis to be replaced. This allows hardware acceleration and
611459191Skris     hardware key storage to be handled without major modification to the
611559191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
611659191Skris     associated functions.
611759191Skris     [Steve Henson]
611859191Skris
611959191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
612059191Skris     as "read only": it can't be written to and the buffer it points to will
612159191Skris     not be freed. Reading from a read only BIO is much more efficient than
612259191Skris     a normal memory BIO. This was added because there are several times when
612359191Skris     an area of memory needs to be read from a BIO. The previous method was
612459191Skris     to create a memory BIO and write the data to it, this results in two
612559191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
612659191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
612759191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
612859191Skris     memory BIOs.
612959191Skris     [Steve Henson]
613059191Skris
613159191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
613259191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
613359191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
613459191Skris     but a retry condition occured while trying to read the rest.
613559191Skris     [Bodo Moeller]
613659191Skris
613759191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
613859191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
613959191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
614059191Skris     the encrypted data type: this is a more sensible place to put it and it
614159191Skris     allows the PKCS#12 code to be tidied up that duplicated this
614259191Skris     functionality.
614359191Skris     [Steve Henson]
614459191Skris
614559191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
614659191Skris     the command line. This should avoid shell escape redirection problems
614759191Skris     under Win32.
614859191Skris     [Steve Henson]
614959191Skris
615059191Skris  *) Initial support for certificate extension requests, these are included
615159191Skris     in things like Xenroll certificate requests. Included functions to allow
615259191Skris     extensions to be obtained and added.
615359191Skris     [Steve Henson]
615459191Skris
615559191Skris  *) -crlf option to s_client and s_server for sending newlines as
615659191Skris     CRLF (as required by many protocols).
615759191Skris     [Bodo Moeller]
615859191Skris
615955714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
616055714Skris  
616155714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
616255714Skris     [Ralf S. Engelschall]
616355714Skris
616455714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
616555714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
616655714Skris
616755714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
616855714Skris     program.
616955714Skris     [Steve Henson]
617055714Skris
617155714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
617255714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
617355714Skris     DH parameters contain its length).
617455714Skris
617555714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
617655714Skris     much faster than DH_generate_parameters (which creates parameters
617755714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
617855714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
617955714Skris     exponentiation); so this provides a convenient way to support DHE
618055714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
618155714Skris     utter importance to use
618255714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
618355714Skris     or
618455714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
618555714Skris     when such DH parameters are used, because otherwise small subgroup
618655714Skris     attacks may become possible!
618755714Skris     [Bodo Moeller]
618855714Skris
618955714Skris  *) Avoid memory leak in i2d_DHparams.
619055714Skris     [Bodo Moeller]
619155714Skris
619255714Skris  *) Allow the -k option to be used more than once in the enc program:
619355714Skris     this allows the same encrypted message to be read by multiple recipients.
619455714Skris     [Steve Henson]
619555714Skris
619655714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
619755714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
619855714Skris     it will always use the numerical form of the OID, even if it has a short
619955714Skris     or long name.
620055714Skris     [Steve Henson]
620155714Skris
620255714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
620355714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
620455714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
620555714Skris     no private key components need be present and it might store extra data
620659191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
620759191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
620859191Skris     private key operations.
620955714Skris     [Steve Henson]
621055714Skris
621155714Skris  *) Added support for SPARC Linux.
621255714Skris     [Andy Polyakov]
621355714Skris
621455714Skris  *) pem_password_cb function type incompatibly changed from
621555714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
621655714Skris     to
621755714Skris          ....(char *buf, int size, int rwflag, void *userdata);
621855714Skris     so that applications can pass data to their callbacks:
621955714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
622055714Skris     additional void * argument, which is just handed through whenever
622155714Skris     the password callback is called.
622259191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
622355714Skris
622455714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
622555714Skris
622655714Skris     Compatibility note: As many C implementations push function arguments
622755714Skris     onto the stack in reverse order, the new library version is likely to
622855714Skris     interoperate with programs that have been compiled with the old
622955714Skris     pem_password_cb definition (PEM_whatever takes some data that
623055714Skris     happens to be on the stack as its last argument, and the callback
623155714Skris     just ignores this garbage); but there is no guarantee whatsoever that
623255714Skris     this will work.
623355714Skris
623455714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
623555714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
623655714Skris     problems not only on Windows, but also on some Unix platforms.
623755714Skris     To avoid problematic command lines, these definitions are now in an
623855714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
623955714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
624055714Skris     [Bodo Moeller]
624155714Skris
624255714Skris  *) MIPS III/IV assembler module is reimplemented.
624355714Skris     [Andy Polyakov]
624455714Skris
624555714Skris  *) More DES library cleanups: remove references to srand/rand and
624655714Skris     delete an unused file.
624755714Skris     [Ulf M�ller]
624855714Skris
624955714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
625055714Skris     since not many people have MASM (ml) and it can be hard to obtain.
625155714Skris     This is currently experimental but it seems to work OK and pass all
625255714Skris     the tests. Check out INSTALL.W32 for info.
625355714Skris     [Steve Henson]
625455714Skris
625555714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
625655714Skris     without temporary keys kept an extra copy of the server key,
625755714Skris     and connections with temporary keys did not free everything in case
625855714Skris     of an error.
625955714Skris     [Bodo Moeller]
626055714Skris
626155714Skris  *) New function RSA_check_key and new openssl rsa option -check
626255714Skris     for verifying the consistency of RSA keys.
626355714Skris     [Ulf Moeller, Bodo Moeller]
626455714Skris
626555714Skris  *) Various changes to make Win32 compile work: 
626655714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
626755714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
626855714Skris        comparison" warnings.
626955714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
627055714Skris     [Steve Henson]
627155714Skris
627255714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
627355714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
627455714Skris     derived keys are printed to stderr.
627555714Skris     [Steve Henson]
627655714Skris
627755714Skris  *) Copy the flags in ASN1_STRING_dup().
627855714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
627955714Skris
628055714Skris  *) The x509 application mishandled signing requests containing DSA
628155714Skris     keys when the signing key was also DSA and the parameters didn't match.
628255714Skris
628355714Skris     It was supposed to omit the parameters when they matched the signing key:
628455714Skris     the verifying software was then supposed to automatically use the CA's
628555714Skris     parameters if they were absent from the end user certificate.
628655714Skris
628755714Skris     Omitting parameters is no longer recommended. The test was also
628855714Skris     the wrong way round! This was probably due to unusual behaviour in
628955714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
629055714Skris     This meant that parameters were omitted when they *didn't* match and
629155714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
629255714Skris     this bug.
629355714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
629455714Skris
629555714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
629655714Skris     The interface is as follows:
629755714Skris     Applications can use
629855714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
629955714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
630055714Skris     "off" is now the default.
630155714Skris     The library internally uses
630255714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
630355714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
630455714Skris     to disable memory-checking temporarily.
630555714Skris
630655714Skris     Some inconsistent states that previously were possible (and were
630755714Skris     even the default) are now avoided.
630855714Skris
630955714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
631055714Skris     with each memory chunk allocated; this is occasionally more helpful
631155714Skris     than just having a counter.
631255714Skris
631355714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
631455714Skris
631555714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
631655714Skris     extensions.
631755714Skris     [Bodo Moeller]
631855714Skris
631955714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
632055714Skris     which largely parallels "options", but is for changing API behaviour,
632155714Skris     whereas "options" are about protocol behaviour.
632255714Skris     Initial "mode" flags are:
632355714Skris
632455714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
632555714Skris                                     a single record has been written.
632655714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
632755714Skris                                     retries use the same buffer location.
632855714Skris                                     (But all of the contents must be
632955714Skris                                     copied!)
633055714Skris     [Bodo Moeller]
633155714Skris
633279998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
633355714Skris     worked.
633455714Skris
633555714Skris  *) Fix problems with no-hmac etc.
633655714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
633755714Skris
633855714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
633955714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
634055714Skris     to mess around with the internals of an RSA structure.
634155714Skris     [Steve Henson]
634255714Skris
634355714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
634455714Skris     Also really enable memory leak checks in openssl.c and in some
634555714Skris     test programs.
634655714Skris     [Chad C. Mulligan, Bodo Moeller]
634755714Skris
634855714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
634955714Skris     up the length of negative integers. This has now been simplified to just
635055714Skris     store the length when it is first determined and use it later, rather
635155714Skris     than trying to keep track of where data is copied and updating it to
635255714Skris     point to the end.
635355714Skris     [Steve Henson, reported by Brien Wheeler
635455714Skris      <bwheeler@authentica-security.com>]
635555714Skris
635655714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
635755714Skris     of a PKCS#7 signature but with the signing certificate passed to the
635855714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
635955714Skris     certificate is present in the PKCS#7 structure. This isn't always the
636055714Skris     case: certificates can be omitted from a PKCS#7 structure and be
636155714Skris     distributed by "out of band" means (such as a certificate database).
636255714Skris     [Steve Henson]
636355714Skris
636455714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
636555714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
636655714Skris     necessary function names. 
636755714Skris     [Steve Henson]
636855714Skris
636955714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
637055714Skris     options set by Configure in the top level Makefile, and Configure
637155714Skris     was not even able to write more than one option correctly.
637255714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
637355714Skris     [Bodo Moeller]
637455714Skris
637555714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
637655714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
637755714Skris     for example allow memory BIOs to contain config info.
637855714Skris     [Steve Henson]
637955714Skris
638055714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
638155714Skris     Whoever hopes to achieve shared-library compatibility across versions
638255714Skris     must use this, not the compile-time macro.
638355714Skris     (Exercise 0.9.4: Which is the minimum library version required by
638455714Skris     such programs?)
638555714Skris     Note: All this applies only to multi-threaded programs, others don't
638655714Skris     need locks.
638755714Skris     [Bodo Moeller]
638855714Skris
638955714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
639055714Skris     through a BIO pair triggered the default case, i.e.
639155714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
639255714Skris     [Bodo Moeller]
639355714Skris
639455714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
639555714Skris     can use the SSL library even if none of the specific BIOs is
639655714Skris     appropriate.
639755714Skris     [Bodo Moeller]
639855714Skris
639955714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
640055714Skris     for the encoded length.
640155714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
640255714Skris
640355714Skris  *) Add initial documentation of the X509V3 functions.
640455714Skris     [Steve Henson]
640555714Skris
640655714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
640755714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
640855714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
640955714Skris     secure PKCS#8 private key format with a high iteration count.
641055714Skris     [Steve Henson]
641155714Skris
641255714Skris  *) Fix determination of Perl interpreter: A perl or perl5
641355714Skris     _directory_ in $PATH was also accepted as the interpreter.
641455714Skris     [Ralf S. Engelschall]
641555714Skris
641655714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
641755714Skris     wrong with it but it was very old and did things like calling
641855714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
641955714Skris     unusual formatting.
642055714Skris     [Steve Henson]
642155714Skris
642255714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
642355714Skris     to use the new extension code.
642455714Skris     [Steve Henson]
642555714Skris
642655714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
642755714Skris     with macros. This should make it easier to change their form, add extra
642855714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
642955714Skris     constant.
643055714Skris     [Steve Henson]
643155714Skris
643255714Skris  *) Add to configuration table a new entry that can specify an alternative
643355714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
643455714Skris     according to Mark Crispin <MRC@Panda.COM>.
643555714Skris     [Bodo Moeller]
643655714Skris
643755714Skris#if 0
643855714Skris  *) DES CBC did not update the IV. Weird.
643955714Skris     [Ben Laurie]
644055714Skris#else
644155714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
644255714Skris     Changing the behaviour of the former might break existing programs --
644355714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
644455714Skris#endif
644555714Skris
644655714Skris  *) When bntest is run from "make test" it drives bc to check its
644755714Skris     calculations, as well as internally checking them. If an internal check
644855714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
644955714Skris     on without noticing the failure. Fixed.
645055714Skris     [Ben Laurie]
645155714Skris
645255714Skris  *) DES library cleanups.
645355714Skris     [Ulf M�ller]
645455714Skris
645555714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
645655714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
645755714Skris     ciphers. NOTE: although the key derivation function has been verified
645855714Skris     against some published test vectors it has not been extensively tested
645955714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
646055714Skris     of v2.0.
646155714Skris     [Steve Henson]
646255714Skris
646355714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
646455714Skris     Perl script "util/mkdir-p.pl".
646555714Skris     [Bodo Moeller]
646655714Skris
646755714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
646855714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
646955714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
647055714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
647155714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
647255714Skris     underlying key generation function so it must do its own ASN1 parsing.
647355714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
647455714Skris     'parameter' argument instead of literal salt and iteration count values
647555714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
647655714Skris     [Steve Henson]
647755714Skris
647855714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
647955714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
648055714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
648155714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
648255714Skris     value was just used as a "magic string" and not used directly its
648355714Skris     value doesn't matter.
648455714Skris     [Steve Henson]
648555714Skris
648655714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
648755714Skris     support mutable.
648855714Skris     [Ben Laurie]
648955714Skris
649055714Skris  *) "linux-sparc64" configuration (ultrapenguin).
649155714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
649255714Skris     "linux-sparc" configuration.
649355714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
649455714Skris
649555714Skris  *) config now generates no-xxx options for missing ciphers.
649655714Skris     [Ulf M�ller]
649755714Skris
649855714Skris  *) Support the EBCDIC character set (work in progress).
649955714Skris     File ebcdic.c not yet included because it has a different license.
650055714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
650155714Skris
650255714Skris  *) Support BS2000/OSD-POSIX.
650355714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
650455714Skris
650555714Skris  *) Make callbacks for key generation use void * instead of char *.
650655714Skris     [Ben Laurie]
650755714Skris
650855714Skris  *) Make S/MIME samples compile (not yet tested).
650955714Skris     [Ben Laurie]
651055714Skris
651155714Skris  *) Additional typesafe stacks.
651255714Skris     [Ben Laurie]
651355714Skris
651455714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
651555714Skris     [Bodo Moeller]
651655714Skris
651755714Skris
651855714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
651955714Skris
652055714Skris  *) New configuration variant "sco5-gcc".
652155714Skris
652255714Skris  *) Updated some demos.
652355714Skris     [Sean O Riordain, Wade Scholine]
652455714Skris
652555714Skris  *) Add missing BIO_free at exit of pkcs12 application.
652655714Skris     [Wu Zhigang]
652755714Skris
652855714Skris  *) Fix memory leak in conf.c.
652955714Skris     [Steve Henson]
653055714Skris
653155714Skris  *) Updates for Win32 to assembler version of MD5.
653255714Skris     [Steve Henson]
653355714Skris
653455714Skris  *) Set #! path to perl in apps/der_chop to where we found it
653555714Skris     instead of using a fixed path.
653655714Skris     [Bodo Moeller]
653755714Skris
653855714Skris  *) SHA library changes for irix64-mips4-cc.
653955714Skris     [Andy Polyakov]
654055714Skris
654155714Skris  *) Improvements for VMS support.
654255714Skris     [Richard Levitte]
654355714Skris
654455714Skris
654555714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
654655714Skris
654755714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
654855714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
654955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
655055714Skris
655155714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
655255714Skris     These are required because of the typesafe stack would otherwise break 
655355714Skris     existing code. If old code used a structure member which used to be STACK
655455714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
655555714Skris     sk_num or sk_value it would produce an error because the num, data members
655655714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
655755714Skris     replaces the old method of assigning a value to sk_value
655855714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
655955714Skris     that does this will no longer work (and should use sk_set instead) but
656055714Skris     this could be regarded as a "questionable" behaviour anyway.
656155714Skris     [Steve Henson]
656255714Skris
656355714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
656455714Skris     correctly handle encrypted S/MIME data.
656555714Skris     [Steve Henson]
656655714Skris
656755714Skris  *) Change type of various DES function arguments from des_cblock
656855714Skris     (which means, in function argument declarations, pointer to char)
656955714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
657055714Skris     which allows the compiler to do more typechecking; it was like
657155714Skris     that back in SSLeay, but with lots of ugly casts.
657255714Skris
657355714Skris     Introduce new type const_des_cblock.
657455714Skris     [Bodo Moeller]
657555714Skris
657655714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
657755714Skris     problems: find RecipientInfo structure that matches recipient certificate
657855714Skris     and initialise the ASN1 structures properly based on passed cipher.
657955714Skris     [Steve Henson]
658055714Skris
658155714Skris  *) Belatedly make the BN tests actually check the results.
658255714Skris     [Ben Laurie]
658355714Skris
658455714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
658555714Skris     to and from BNs: it was completely broken. New compilation option
658655714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
658755714Skris     key elements as negative integers.
658855714Skris     [Steve Henson]
658955714Skris
659055714Skris  *) Reorganize and speed up MD5.
659155714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
659255714Skris
659355714Skris  *) VMS support.
659455714Skris     [Richard Levitte <richard@levitte.org>]
659555714Skris
659655714Skris  *) New option -out to asn1parse to allow the parsed structure to be
659755714Skris     output to a file. This is most useful when combined with the -strparse
659855714Skris     option to examine the output of things like OCTET STRINGS.
659955714Skris     [Steve Henson]
660055714Skris
660155714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
660255714Skris     that SSL_set_{accept,connect}_state be called before
660355714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
660455714Skris     in many applications because usually everything *appeared* to work as
660555714Skris     intended anyway -- now it really works as intended).
660655714Skris     [Bodo Moeller]
660755714Skris
660855714Skris  *) Move openssl.cnf out of lib/.
660955714Skris     [Ulf M�ller]
661055714Skris
661155714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
661255714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
661355714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
661455714Skris     [Ralf S. Engelschall]
661555714Skris
661655714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
661755714Skris     handle PKCS#7 enveloped data properly.
661855714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
661955714Skris
662055714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
662155714Skris     copying pointers.  The cert_st handling is changed by this in
662255714Skris     various ways (and thus what used to be known as ctx->default_cert
662355714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
662455714Skris     any longer when s->cert does not give us what we need).
662555714Skris     ssl_cert_instantiate becomes obsolete by this change.
662655714Skris     As soon as we've got the new code right (possibly it already is?),
662755714Skris     we have solved a couple of bugs of the earlier code where s->cert
662855714Skris     was used as if it could not have been shared with other SSL structures.
662955714Skris
663055714Skris     Note that using the SSL API in certain dirty ways now will result
663155714Skris     in different behaviour than observed with earlier library versions:
663255714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
663355714Skris     does not influence s as it used to.
663455714Skris     
663555714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
663655714Skris     we don't use CERT any longer, but a new structure SESS_CERT
663755714Skris     that holds per-session data (if available); currently, this is
663855714Skris     the peer's certificate chain and, for clients, the server's certificate
663955714Skris     and temporary key.  CERT holds only those values that can have
664055714Skris     meaningful defaults in an SSL_CTX.
664155714Skris     [Bodo Moeller]
664255714Skris
664355714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
664455714Skris     from the internal representation. Various PKCS#7 fixes: remove some
664555714Skris     evil casts and set the enc_dig_alg field properly based on the signing
664655714Skris     key type.
664755714Skris     [Steve Henson]
664855714Skris
664955714Skris  *) Allow PKCS#12 password to be set from the command line or the
665055714Skris     environment. Let 'ca' get its config file name from the environment
665155714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
665255714Skris     and 'x509').
665355714Skris     [Steve Henson]
665455714Skris
665555714Skris  *) Allow certificate policies extension to use an IA5STRING for the
665655714Skris     organization field. This is contrary to the PKIX definition but
665755714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
665855714Skris     extension option.
665955714Skris     [Steve Henson]
666055714Skris
666155714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
666255714Skris     without disallowing inline assembler and the like for non-pedantic builds.
666355714Skris     [Ben Laurie]
666455714Skris
666555714Skris  *) Support Borland C++ builder.
666655714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
666755714Skris
666855714Skris  *) Support Mingw32.
666955714Skris     [Ulf M�ller]
667055714Skris
667155714Skris  *) SHA-1 cleanups and performance enhancements.
667255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
667355714Skris
667455714Skris  *) Sparc v8plus assembler for the bignum library.
667555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
667655714Skris
667755714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
667855714Skris     [Ulf M�ller]
667955714Skris
668055714Skris  *) Update HPUX configuration.
668155714Skris     [Anonymous]
668255714Skris  
668355714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
668455714Skris     [Ralf S. Engelschall]
668555714Skris
668655714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
668755714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
668855714Skris     only for "PEM" format files, as chains as a whole are not
668955714Skris     DER-encoded.)
669055714Skris     [Bodo Moeller]
669155714Skris
669255714Skris  *) Support verify_depth from the SSL API.
669355714Skris     x509_vfy.c had what can be considered an off-by-one-error:
669455714Skris     Its depth (which was not part of the external interface)
669555714Skris     was actually counting the number of certificates in a chain;
669655714Skris     now it really counts the depth.
669755714Skris     [Bodo Moeller]
669855714Skris
669955714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
670055714Skris     instead of X509err, which often resulted in confusing error
670155714Skris     messages since the error codes are not globally unique
670255714Skris     (e.g. an alleged error in ssl3_accept when a certificate
670355714Skris     didn't match the private key).
670455714Skris
670555714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
670655714Skris     value (so that you don't need SSL_set_session_id_context for each
670755714Skris     connection using the SSL_CTX).
670855714Skris     [Bodo Moeller]
670955714Skris
671055714Skris  *) OAEP decoding bug fix.
671155714Skris     [Ulf M�ller]
671255714Skris
671355714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
671455714Skris     David Harris.
671555714Skris     [Bodo Moeller]
671655714Skris
671755714Skris  *) New Configure options "threads" and "no-threads".  For systems
671855714Skris     where the proper compiler options are known (currently Solaris
671955714Skris     and Linux), "threads" is the default.
672055714Skris     [Bodo Moeller]
672155714Skris
672255714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
672355714Skris     [Bodo Moeller]
672455714Skris
672555714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
672655714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
672755714Skris     such as /usr/local/bin.
672855714Skris     [Bodo Moeller]
672955714Skris
673055714Skris  *) "make linux-shared" to build shared libraries.
673155714Skris     [Niels Poppe <niels@netbox.org>]
673255714Skris
673355714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
673455714Skris     [Ulf M�ller]
673555714Skris
673655714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
673755714Skris     extension adding in x509 utility.
673855714Skris     [Steve Henson]
673955714Skris
674055714Skris  *) Remove NOPROTO sections and error code comments.
674155714Skris     [Ulf M�ller]
674255714Skris
674355714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
674455714Skris     prototypes.
674555714Skris     [Steve Henson]
674655714Skris
674755714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
674855714Skris     [Ulf M�ller]
674955714Skris
675055714Skris  *) Complete rewrite of the error code script(s). It is all now handled
675155714Skris     by one script at the top level which handles error code gathering,
675255714Skris     header rewriting and C source file generation. It should be much better
675355714Skris     than the old method: it now uses a modified version of Ulf's parser to
675455714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
675555714Skris     aren't needed for error creation any more) and do a better job of
675655714Skris     translating function codes into names. The old 'ASN1 error code imbedded
675755714Skris     in a comment' is no longer necessary and it doesn't use .err files which
675855714Skris     have now been deleted. Also the error code call doesn't have to appear all
675955714Skris     on one line (which resulted in some large lines...).
676055714Skris     [Steve Henson]
676155714Skris
676255714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
676355714Skris     [Bodo Moeller]
676455714Skris
676555714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
676655714Skris     0 (which usually indicates a closed connection), but continue reading.
676755714Skris     [Bodo Moeller]
676855714Skris
676955714Skris  *) Fix some race conditions.
677055714Skris     [Bodo Moeller]
677155714Skris
677255714Skris  *) Add support for CRL distribution points extension. Add Certificate
677355714Skris     Policies and CRL distribution points documentation.
677455714Skris     [Steve Henson]
677555714Skris
677655714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
677755714Skris     [Ulf M�ller]
677855714Skris
677955714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
678055714Skris     8 of keying material. Merlin has also confirmed interop with this fix
678155714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
678255714Skris     [Merlin Hughes <merlin@baltimore.ie>]
678355714Skris
678455714Skris  *) Fix lots of warnings.
678555714Skris     [Richard Levitte <levitte@stacken.kth.se>]
678655714Skris 
678755714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
678855714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
678955714Skris     [Richard Levitte <levitte@stacken.kth.se>]
679055714Skris 
679155714Skris  *) Fix problems with sizeof(long) == 8.
679255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
679355714Skris
679455714Skris  *) Change functions to ANSI C.
679555714Skris     [Ulf M�ller]
679655714Skris
679755714Skris  *) Fix typos in error codes.
679855714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
679955714Skris
680055714Skris  *) Remove defunct assembler files from Configure.
680155714Skris     [Ulf M�ller]
680255714Skris
680355714Skris  *) SPARC v8 assembler BIGNUM implementation.
680455714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
680555714Skris
680655714Skris  *) Support for Certificate Policies extension: both print and set.
680755714Skris     Various additions to support the r2i method this uses.
680855714Skris     [Steve Henson]
680955714Skris
681055714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
681155714Skris     return a const string when you are expecting an allocated buffer.
681255714Skris     [Ben Laurie]
681355714Skris
681455714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
681555714Skris     types DirectoryString and DisplayText.
681655714Skris     [Steve Henson]
681755714Skris
681855714Skris  *) Add code to allow r2i extensions to access the configuration database,
681955714Skris     add an LHASH database driver and add several ctx helper functions.
682055714Skris     [Steve Henson]
682155714Skris
682255714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
682355714Skris     fail when they extended the size of a BIGNUM.
682455714Skris     [Steve Henson]
682555714Skris
682655714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
682755714Skris     support typesafe stack.
682855714Skris     [Steve Henson]
682955714Skris
683055714Skris  *) Fix typo in SSL_[gs]et_options().
683155714Skris     [Nils Frostberg <nils@medcom.se>]
683255714Skris
683355714Skris  *) Delete various functions and files that belonged to the (now obsolete)
683455714Skris     old X509V3 handling code.
683555714Skris     [Steve Henson]
683655714Skris
683755714Skris  *) New Configure option "rsaref".
683855714Skris     [Ulf M�ller]
683955714Skris
684055714Skris  *) Don't auto-generate pem.h.
684155714Skris     [Bodo Moeller]
684255714Skris
684355714Skris  *) Introduce type-safe ASN.1 SETs.
684455714Skris     [Ben Laurie]
684555714Skris
684655714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
684755714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
684855714Skris
684955714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
685055714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
685155714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
685255714Skris     few STACKed things have been converted already. Feel free to convert more.
685355714Skris     In the fullness of time, I'll do away with the STACK type altogether.
685455714Skris     [Ben Laurie]
685555714Skris
685655714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
685755714Skris     specified in <certfile> by updating the entry in the index.txt file.
685855714Skris     This way one no longer has to edit the index.txt file manually for
685955714Skris     revoking a certificate. The -revoke option does the gory details now.
686055714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
686155714Skris
686255714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
686355714Skris     `-text' option at all and this way the `-noout -text' combination was
686455714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
686555714Skris     [Ralf S. Engelschall]
686655714Skris
686755714Skris  *) Make sure a corresponding plain text error message exists for the
686855714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
686955714Skris     verify callback function determined that a certificate was revoked.
687055714Skris     [Ralf S. Engelschall]
687155714Skris
687255714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
687355714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
687455714Skris     all available cipers including rc5, which was forgotten until now.
687555714Skris     In order to let the testing shell script know which algorithms
687655714Skris     are available, a new (up to now undocumented) command
687755714Skris     "openssl list-cipher-commands" is used.
687855714Skris     [Bodo Moeller]
687955714Skris
688055714Skris  *) Bugfix: s_client occasionally would sleep in select() when
688155714Skris     it should have checked SSL_pending() first.
688255714Skris     [Bodo Moeller]
688355714Skris
688455714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
688555714Skris     the raw DSA values prior to ASN.1 encoding.
688655714Skris     [Ulf M�ller]
688755714Skris
688855714Skris  *) Tweaks to Configure
688955714Skris     [Niels Poppe <niels@netbox.org>]
689055714Skris
689155714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
689255714Skris     yet...
689355714Skris     [Steve Henson]
689455714Skris
689555714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
689655714Skris     [Ulf M�ller]
689755714Skris
689855714Skris  *) New config option to avoid instructions that are illegal on the 80386.
689955714Skris     The default code is faster, but requires at least a 486.
690055714Skris     [Ulf M�ller]
690155714Skris  
690255714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
690355714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
690455714Skris     same as SSL2_VERSION anyway.
690555714Skris     [Bodo Moeller]
690655714Skris
690755714Skris  *) New "-showcerts" option for s_client.
690855714Skris     [Bodo Moeller]
690955714Skris
691055714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
691155714Skris     application. Various cleanups and fixes.
691255714Skris     [Steve Henson]
691355714Skris
691455714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
691555714Skris     modify error routines to work internally. Add error codes and PBE init
691655714Skris     to library startup routines.
691755714Skris     [Steve Henson]
691855714Skris
691955714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
692055714Skris     packing functions to asn1 and evp. Changed function names and error
692155714Skris     codes along the way.
692255714Skris     [Steve Henson]
692355714Skris
692455714Skris  *) PKCS12 integration: and so it begins... First of several patches to
692555714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
692655714Skris     objects to objects.h
692755714Skris     [Steve Henson]
692855714Skris
692955714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
693055714Skris     and display support for Thawte strong extranet extension.
693155714Skris     [Steve Henson]
693255714Skris
693355714Skris  *) Add LinuxPPC support.
693455714Skris     [Jeff Dubrule <igor@pobox.org>]
693555714Skris
693655714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
693755714Skris     bn_div_words in alpha.s.
693855714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
693955714Skris
694055714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
694155714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
694255714Skris     [Ulf Moeller <ulf@fitug.de>]
694355714Skris
694455714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
694555714Skris     so they no longer are missing under -DNOPROTO. 
694655714Skris     [Soren S. Jorvang <soren@t.dk>]
694755714Skris
694855714Skris
694955714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
695055714Skris
695155714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
695255714Skris     doesn't work when the session is reused. Coming soon!
695355714Skris     [Ben Laurie]
695455714Skris
695555714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
695655714Skris     context thus bypassing client cert protection! All software that uses
695755714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
695855714Skris     allow session reuse! A fuller solution is in the works.
695955714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
696055714Skris
696155714Skris  *) Some more source tree cleanups (removed obsolete files
696255714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
696355714Skris     permission on "config" script to be executable) and a fix for the INSTALL
696455714Skris     document.
696555714Skris     [Ulf Moeller <ulf@fitug.de>]
696655714Skris
696755714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
696855714Skris     Malloc, Free.
696955714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
697055714Skris
697155714Skris  *) Make rsa_oaep_test return non-zero on error.
697255714Skris     [Ulf Moeller <ulf@fitug.de>]
697355714Skris
697455714Skris  *) Add support for native Solaris shared libraries. Configure
697555714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
697655714Skris     if someone would make that last step automatic.
697755714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
697855714Skris
697955714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
698055714Skris     [Ben Laurie]
698155714Skris
698255714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
698355714Skris     except NULL ciphers". This means the default cipher list will no longer
698455714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
698555714Skris     the string "DEFAULT:eNULL".
698655714Skris     [Steve Henson]
698755714Skris
698855714Skris  *) Fix to RSA private encryption routines: if p < q then it would
698955714Skris     occasionally produce an invalid result. This will only happen with
699055714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
699155714Skris     [Steve Henson]
699255714Skris
699355714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
699455714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
699555714Skris     because this way one can also use an interpreter named `perl5' (which is
699655714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
699755714Skris     installed as `perl').
699855714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
699955714Skris
700055714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
700155714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
700255714Skris
700355714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
700455714Skris     advapi32.lib to Win32 build and change the pem test comparision
700555714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
700655714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
700755714Skris     and crypto/des/ede_cbcm_enc.c.
700855714Skris     [Steve Henson]
700955714Skris
701055714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
701155714Skris     [Ben Laurie]
701255714Skris
701355714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
701455714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
701555714Skris     is horrible: I feel ill....
701655714Skris     [Steve Henson]
701755714Skris
701855714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
701955714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
702055714Skris     sections: 10 functions were absent from non ANSI section and not exported
702155714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
702255714Skris     [Steve Henson]
702355714Skris
702455714Skris  *) Make `openssl version' output lines consistent.
702555714Skris     [Ralf S. Engelschall]
702655714Skris
702755714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
702855714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
702955714Skris     to ms/libeay{16,32}.def.
703055714Skris     [Ralf S. Engelschall]
703155714Skris
703255714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
703355714Skris     fine under Unix and passes some trivial tests I've now added. But the
703455714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
703555714Skris     added to make sure no one expects that this stuff really works in the
703655714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
703755714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
703855714Skris     openssl_bio.xs.
703955714Skris     [Ralf S. Engelschall]
704055714Skris
704155714Skris  *) Fix the generation of two part addresses in perl.
704255714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
704355714Skris
704455714Skris  *) Add config entry for Linux on MIPS.
704555714Skris     [John Tobey <jtobey@channel1.com>]
704655714Skris
704755714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
704855714Skris     [Ben Laurie]
704955714Skris
705055714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
705155714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
705255714Skris     in CRLs.
705355714Skris     [Steve Henson]
705455714Skris
705555714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
705655714Skris     other platforms details on the command line without having to patch the
705755714Skris     Configure script everytime: One now can use ``perl Configure
705855714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
705955714Skris     to them (seperated by colons). This is treated as there would be a static
706055714Skris     pre-configured entry in Configure's %table under key <id> with value
706155714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
706255714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
706355714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
706455714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
706555714Skris     [Ralf S. Engelschall]
706655714Skris
706755714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
706855714Skris     [Ben Laurie]
706955714Skris
707055714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
707155714Skris     on the `perl Configure ...' command line. This way one can compile
707255714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
707355714Skris     for linking it into DSOs.
707455714Skris     [Ralf S. Engelschall]
707555714Skris
707655714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
707755714Skris     Fixed.
707855714Skris     [Ben Laurie]
707955714Skris
708055714Skris  *) Cleaned up the LICENSE document: The official contact for any license
708155714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
708255714Skris     And add a paragraph about the dual-license situation to make sure people
708355714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
708455714Skris     to the OpenSSL toolkit.
708555714Skris     [Ralf S. Engelschall]
708655714Skris
708755714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
708855714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
708955714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
709055714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
709155714Skris     to speed processing and no longer clutter the display with confusing
709255714Skris     stuff. Instead only the actually done links are displayed.
709355714Skris     [Ralf S. Engelschall]
709455714Skris
709555714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
709655714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
709755714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
709855714Skris     encryption.
709955714Skris     [Ben Laurie]
710055714Skris
710155714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
710255714Skris     signed attributes when verifying signatures (this would break them), 
710355714Skris     the detached data encoding was wrong and public keys obtained using
710455714Skris     X509_get_pubkey() weren't freed.
710555714Skris     [Steve Henson]
710655714Skris
710755714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
710855714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
710955714Skris     last character typed gets carried over to the next fread(). If you were 
711055714Skris     generating a new cert request using 'req' for example then the last
711155714Skris     character of the passphrase would be CR which would then enter the first
711255714Skris     field as blank.
711355714Skris     [Steve Henson]
711455714Skris
711555714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
711655714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
711755714Skris     button and can be used by applications based on OpenSSL to show the
711855714Skris     relationship to the OpenSSL project.  
711955714Skris     [Ralf S. Engelschall]
712055714Skris
712155714Skris  *) Remove confusing variables in function signatures in files
712255714Skris     ssl/ssl_lib.c and ssl/ssl.h.
712355714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
712455714Skris
712555714Skris  *) Don't install bss_file.c under PREFIX/include/
712655714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
712755714Skris
712855714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
712955714Skris     functions that return function pointers and has support for NT specific
713055714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
713155714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
713255714Skris     unsigned to signed types: this was killing the Win32 compile.
713355714Skris     [Steve Henson]
713455714Skris
713555714Skris  *) Add new certificate file to stack functions,
713655714Skris     SSL_add_dir_cert_subjects_to_stack() and
713755714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
713855714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
713955714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
714055714Skris     This means that Apache-SSL and similar packages don't have to mess around
714155714Skris     to add as many CAs as they want to the preferred list.
714255714Skris     [Ben Laurie]
714355714Skris
714455714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
714555714Skris     ssl/ssl_lib.c.
714655714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
714755714Skris     openssl.doxy as the configuration file.
714855714Skris     [Ben Laurie]
714955714Skris  
715055714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
715155714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
715255714Skris
715355714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
715455714Skris     compiled in by default: it has problems with large keys.
715555714Skris     [Steve Henson]
715655714Skris
715755714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
715855714Skris     DH private keys and/or callback functions which directly correspond to
715955714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
716055714Skris     is needed for applications which have to configure certificates on a
716155714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
716255714Skris     (e.g. s_server). 
716355714Skris        For the RSA certificate situation is makes no difference, but
716455714Skris     for the DSA certificate situation this fixes the "no shared cipher"
716555714Skris     problem where the OpenSSL cipher selection procedure failed because the
716655714Skris     temporary keys were not overtaken from the context and the API provided
716755714Skris     no way to reconfigure them. 
716855714Skris        The new functions now let applications reconfigure the stuff and they
716955714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
717055714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
717155714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
717255714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
717355714Skris     [Ralf S. Engelschall]
717455714Skris
717555714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
717655714Skris     area because they are useful for the DSA situation and should be
717755714Skris     recognized by the users.
717855714Skris     [Ralf S. Engelschall]
717955714Skris
718055714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
718155714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
718255714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
718355714Skris     already masked variable.
718455714Skris     [Richard Levitte <levitte@stacken.kth.se>]
718555714Skris
718655714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
718755714Skris     [Richard Levitte <levitte@stacken.kth.se>]
718855714Skris
718955714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
719055714Skris     from `int' to `unsigned int' because it's a length and initialized by
719155714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
719255714Skris     [Richard Levitte <levitte@stacken.kth.se>]
719355714Skris
719455714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
719555714Skris     script. Instead use the usual Shell->Perl transition trick.
719655714Skris     [Ralf S. Engelschall]
719755714Skris
719855714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
719955714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
720055714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
720155714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
720255714Skris     currently the public key is printed (a decision which was already done by
720355714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
720455714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
720555714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
720655714Skris     now, too.
720755714Skris     [Ralf S.  Engelschall]
720855714Skris
720955714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
721055714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
721155714Skris     [Arne Ansper <arne@ats.cyber.ee>]
721255714Skris
721355714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
721455714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
721555714Skris     config file.
721655714Skris     [Steve Henson]
721755714Skris
721855714Skris  *) Add cool BIO that does syslog (or event log on NT).
721955714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
722055714Skris
722155714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
722255714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
722355714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
722455714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
722555714Skris     [Ben Laurie]
722655714Skris
722755714Skris  *) Add preliminary config info for new extension code.
722855714Skris     [Steve Henson]
722955714Skris
723055714Skris  *) Make RSA_NO_PADDING really use no padding.
723155714Skris     [Ulf Moeller <ulf@fitug.de>]
723255714Skris
723355714Skris  *) Generate errors when private/public key check is done.
723455714Skris     [Ben Laurie]
723555714Skris
723655714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
723755714Skris     for some CRL extensions and new objects added.
723855714Skris     [Steve Henson]
723955714Skris
724055714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
724155714Skris     key usage extension and fuller support for authority key id.
724255714Skris     [Steve Henson]
724355714Skris
724455714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
724555714Skris     padding method for RSA, which is recommended for new applications in PKCS
724655714Skris     #1 v2.0 (RFC 2437, October 1998).
724755714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
724855714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
724955714Skris     against Bleichbacher's attack on RSA.
725055714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
725155714Skris      Ben Laurie]
725255714Skris
725355714Skris  *) Updates to the new SSL compression code
725455714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
725555714Skris
725655714Skris  *) Fix so that the version number in the master secret, when passed
725755714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
725855714Skris     (because the server will not accept higher), that the version number
725955714Skris     is 0x03,0x01, not 0x03,0x00
726055714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
726155714Skris
726255714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
726355714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
726455714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
726555714Skris     [Steve Henson]
726655714Skris
726755714Skris  *) Support for RAW extensions where an arbitrary extension can be
726855714Skris     created by including its DER encoding. See apps/openssl.cnf for
726955714Skris     an example.
727055714Skris     [Steve Henson]
727155714Skris
727255714Skris  *) Make sure latest Perl versions don't interpret some generated C array
727355714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
727455714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
727555714Skris
727655714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
727755714Skris     not many people have the assembler. Various Win32 compilation fixes and
727855714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
727955714Skris     build instructions.
728055714Skris     [Steve Henson]
728155714Skris
728255714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
728355714Skris     file under Win32 and also build pem.h from pem.org. New script
728455714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
728555714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
728655714Skris     [Steve Henson]
728755714Skris
728855714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
728955714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
729055714Skris     too. You may find this causes warnings in your code. Zapping your evil
729155714Skris     casts will probably fix them. Mostly.
729255714Skris     [Ben Laurie]
729355714Skris
729455714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
729555714Skris     obj_dat.pl. It considered a zero in an object definition to mean
729655714Skris     "end of object": none of the objects in objects.h have any zeros
729755714Skris     so it wasn't spotted.
729855714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
729955714Skris
730055714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
730155714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
730255714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
730355714Skris     vectors if you have them.
730455714Skris     [Ben Laurie]
730555714Skris
730655714Skris  *) Correct calculation of key length for export ciphers (too much space was
730755714Skris     allocated for null ciphers). This has not been tested!
730855714Skris     [Ben Laurie]
730955714Skris
731055714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
731155714Skris     message is now correct (it understands "crypto" and "ssl" on its
731255714Skris     command line). There is also now an "update" option. This will update
731355714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
731455714Skris     If you do a: 
731555714Skris     perl util/mkdef.pl crypto ssl update
731655714Skris     it will update them.
731755714Skris     [Steve Henson]
731855714Skris
731955714Skris  *) Overhauled the Perl interface (perl/*):
732055714Skris     - ported BN stuff to OpenSSL's different BN library
732155714Skris     - made the perl/ source tree CVS-aware
732255714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
732355714Skris       their history because I've copied them in the repository)
732455714Skris     - removed obsolete files (the test scripts will be replaced
732555714Skris       by better Test::Harness variants in the future)
732655714Skris     [Ralf S. Engelschall]
732755714Skris
732855714Skris  *) First cut for a very conservative source tree cleanup:
732955714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
733055714Skris     where we collect the old documents and readme texts.
733155714Skris     2. remove the first part of files where I'm already sure that we no
733255714Skris     longer need them because of three reasons: either they are just temporary
733355714Skris     files which were left by Eric or they are preserved original files where
733455714Skris     I've verified that the diff is also available in the CVS via "cvs diff
733555714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
733655714Skris     the crypto/md/ stuff).
733755714Skris     [Ralf S. Engelschall]
733855714Skris
733955714Skris  *) More extension code. Incomplete support for subject and issuer alt
734055714Skris     name, issuer and authority key id. Change the i2v function parameters
734155714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
734255714Skris     what that's for :-) Fix to ASN1 macro which messed up
734355714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
734455714Skris     [Steve Henson]
734555714Skris
734655714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
734755714Skris     INTEGER code.
734855714Skris     [Steve Henson]
734955714Skris
735055714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
735155714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
735255714Skris
735355714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
735455714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
735555714Skris
735655714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
735755714Skris     like to hear about it if this slows down other processors.
735855714Skris     [Ben Laurie]
735955714Skris
736055714Skris  *) Add CygWin32 platform information to Configure script.
736155714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
736255714Skris
736355714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
736455714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
736555714Skris  
736655714Skris  *) New program nseq to manipulate netscape certificate sequences
736755714Skris     [Steve Henson]
736855714Skris
736955714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
737055714Skris     few typos.
737155714Skris     [Steve Henson]
737255714Skris
737355714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
737455714Skris     but the BN code had some problems that would cause failures when
737555714Skris     doing certificate verification and some other functions.
737655714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
737755714Skris
737855714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
737955714Skris     [Steve Henson]
738055714Skris
738155714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
738255714Skris     [Steve Henson]
738355714Skris
738455714Skris  *) Add several PKIX and private extended key usage OIDs.
738555714Skris     [Steve Henson]
738655714Skris
738755714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
738855714Skris     openssl.cnf for new extension format, add comments.
738955714Skris     [Steve Henson]
739055714Skris
739155714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
739255714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
739355714Skris     CA extensions.
739455714Skris     [Steve Henson]
739555714Skris
739655714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
739755714Skris     error code, add initial support to X509_print() and x509 application.
739855714Skris     [Steve Henson]
739955714Skris
740055714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
740155714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
740255714Skris     stuff is currently isolated and isn't even compiled yet.
740355714Skris     [Steve Henson]
740455714Skris
740555714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
740655714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
740755714Skris     Removed the versions check from X509 routines when loading extensions:
740855714Skris     this allows certain broken certificates that don't set the version
740955714Skris     properly to be processed.
741055714Skris     [Steve Henson]
741155714Skris
741255714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
741355714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
741455714Skris     can still be regenerated with "make depend".
741555714Skris     [Ben Laurie]
741655714Skris
741755714Skris  *) Spelling mistake in C version of CAST-128.
741855714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
741955714Skris
742055714Skris  *) Changes to the error generation code. The perl script err-code.pl 
742155714Skris     now reads in the old error codes and retains the old numbers, only
742255714Skris     adding new ones if necessary. It also only changes the .err files if new
742355714Skris     codes are added. The makefiles have been modified to only insert errors
742455714Skris     when needed (to avoid needlessly modifying header files). This is done
742555714Skris     by only inserting errors if the .err file is newer than the auto generated
742655714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
742755714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
742855714Skris     or delete all the .err files.
742955714Skris     [Steve Henson]
743055714Skris
743155714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
743255714Skris     been fixed, but is untested. The assembler versions are also fixed, but
743355714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
743455714Skris     to regenerate it if needed.
743555714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
743655714Skris      Hagino <itojun@kame.net>]
743755714Skris
743855714Skris  *) File was opened incorrectly in randfile.c.
743955714Skris     [Ulf M�ller <ulf@fitug.de>]
744055714Skris
744155714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
744255714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
744355714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
744455714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
744555714Skris     codes so do a "make errors" if there are problems.
744655714Skris     [Steve Henson]
744755714Skris
744855714Skris  *) Correct Linux 1 recognition in config.
744955714Skris     [Ulf M�ller <ulf@fitug.de>]
745055714Skris
745155714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
745255714Skris     [Anonymous <nobody@replay.com>]
745355714Skris
745455714Skris  *) Generate an error if given an empty string as a cert directory. Also
745555714Skris     generate an error if handed NULL (previously returned 0 to indicate an
745655714Skris     error, but didn't set one).
745755714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
745855714Skris
745955714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
746055714Skris     [Ben Laurie]
746155714Skris
746255714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
746355714Skris     parameters. This was causing a warning which killed off the Win32 compile.
746455714Skris     [Steve Henson]
746555714Skris
746655714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
746755714Skris     [Neil Costigan <neil.costigan@celocom.com>]
746855714Skris
746955714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
747055714Skris     based on a text string, looking up short and long names and finally
747155714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
747255714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
747355714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
747455714Skris     OID is not part of the table.
747555714Skris     [Steve Henson]
747655714Skris
747755714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
747855714Skris     X509_LOOKUP_by_alias().
747955714Skris     [Ben Laurie]
748055714Skris
748155714Skris  *) Sort openssl functions by name.
748255714Skris     [Ben Laurie]
748355714Skris
748455714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
748555714Skris     encryption from sample DSA keys (in case anyone is interested the password
748655714Skris     was "1234").
748755714Skris     [Steve Henson]
748855714Skris
748955714Skris  *) Make _all_ *_free functions accept a NULL pointer.
749055714Skris     [Frans Heymans <fheymans@isaserver.be>]
749155714Skris
749255714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
749355714Skris     NULL pointers.
749455714Skris     [Anonymous <nobody@replay.com>]
749555714Skris
749655714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
749755714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
749855714Skris
749955714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
750055714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
750155714Skris
750255714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
750355714Skris     [Anonymous <nobody@replay.com>]
750455714Skris
750555714Skris  *) Add prototype for temp key callback functions
750655714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
750755714Skris     [Ben Laurie]
750855714Skris
750955714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
751055714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
751155714Skris     [Steve Henson]
751255714Skris
751355714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
751455714Skris     [Arne Ansper <arne@ats.cyber.ee>]
751555714Skris
751655714Skris  *) rsa_eay.c would attempt to free a NULL context.
751755714Skris     [Arne Ansper <arne@ats.cyber.ee>]
751855714Skris
751955714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
752055714Skris     [Arne Ansper <arne@ats.cyber.ee>]
752155714Skris
752255714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
752355714Skris     [Arne Ansper <arne@ats.cyber.ee>]
752455714Skris
752555714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
752655714Skris     in X509_STORE_new(), but document the fact that this variable is still
752755714Skris     unused in the certificate verification process.
752855714Skris     [Ralf S. Engelschall]
752955714Skris
753055714Skris  *) Fix the various library and apps files to free up pkeys obtained from
753155714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
753255714Skris     [Steve Henson]
753355714Skris
753455714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
753555714Skris     demos/maurice/example2.c work, amongst others, probably.
753655714Skris     [Steve Henson and Ben Laurie]
753755714Skris
753855714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
753955714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
754055714Skris     are no longer created. This way we have a single and consistent command
754155714Skris     line interface `openssl <command>', similar to `cvs <command>'.
754255714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
754355714Skris
754455714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
754555714Skris     BIT STRING wrapper always have zero unused bits.
754655714Skris     [Steve Henson]
754755714Skris
754855714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
754955714Skris     [Steve Henson]
755055714Skris
755155714Skris  *) Make the top-level INSTALL documentation easier to understand.
755255714Skris     [Paul Sutton]
755355714Skris
755455714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
755555714Skris     make (including if user presses ^C) [Paul Sutton]
755655714Skris
755755714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
755855714Skris     [Ben Laurie]
755955714Skris
756055714Skris  *) Fix build order of pem and err to allow for generated pem.h.
756155714Skris     [Ben Laurie]
756255714Skris
756355714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
756455714Skris     [Ben Laurie]
756555714Skris
756655714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
756755714Skris     global and can add a library name. This is needed for external ASN1 and
756855714Skris     other error libraries.
756955714Skris     [Steve Henson]
757055714Skris
757155714Skris  *) Fixed sk_insert which never worked properly.
757255714Skris     [Steve Henson]
757355714Skris
757455714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
757555714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
757655714Skris     be read in.
757755714Skris     [Steve Henson]
757855714Skris
757955714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
758055714Skris     into a single doc/ssleay.txt bundle. This way the information is still
758155714Skris     preserved but no longer messes up this directory. Now it's new room for
758255714Skris     the new set of documenation files.
758355714Skris     [Ralf S. Engelschall]
758455714Skris
758555714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
758655714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
758755714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
758855714Skris     number of arguments.
758955714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
759055714Skris
759155714Skris  *) Fix test data to work with the above.
759255714Skris     [Ben Laurie]
759355714Skris
759455714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
759555714Skris     was already fixed by Eric for 0.9.1 it seems.
759655714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
759755714Skris
759855714Skris  *) Autodetect FreeBSD3.
759955714Skris     [Ben Laurie]
760055714Skris
760155714Skris  *) Fix various bugs in Configure. This affects the following platforms:
760255714Skris     nextstep
760355714Skris     ncr-scde
760455714Skris     unixware-2.0
760555714Skris     unixware-2.0-pentium
760655714Skris     sco5-cc.
760755714Skris     [Ben Laurie]
760855714Skris
760955714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
761055714Skris     before they are needed.
761155714Skris     [Ben Laurie]
761255714Skris
761355714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
761455714Skris     [Ben Laurie]
761555714Skris
761655714Skris
761755714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
761855714Skris
761955714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
762055714Skris     changed SSLeay to OpenSSL in version strings.
762155714Skris     [Ralf S. Engelschall]
762255714Skris  
762355714Skris  *) Some fixups to the top-level documents.
762455714Skris     [Paul Sutton]
762555714Skris
762655714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
762755714Skris     because the symlink to include/ was missing.
762855714Skris     [Ralf S. Engelschall]
762955714Skris
763055714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
763155714Skris     which allow to compile a RSA-free SSLeay.
763255714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
763355714Skris
763455714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
763555714Skris     when "ssleay" is still not found.
763655714Skris     [Ralf S. Engelschall]
763755714Skris
763855714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
763955714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
764055714Skris
764155714Skris  *) Updated the README file.
764255714Skris     [Ralf S. Engelschall]
764355714Skris
764455714Skris  *) Added various .cvsignore files in the CVS repository subdirs
764555714Skris     to make a "cvs update" really silent.
764655714Skris     [Ralf S. Engelschall]
764755714Skris
764855714Skris  *) Recompiled the error-definition header files and added
764955714Skris     missing symbols to the Win32 linker tables.
765055714Skris     [Ralf S. Engelschall]
765155714Skris
765255714Skris  *) Cleaned up the top-level documents;
765355714Skris     o new files: CHANGES and LICENSE
765455714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
765555714Skris     o merged COPYRIGHT into LICENSE
765655714Skris     o removed obsolete TODO file
765755714Skris     o renamed MICROSOFT to INSTALL.W32
765855714Skris     [Ralf S. Engelschall]
765955714Skris
766055714Skris  *) Removed dummy files from the 0.9.1b source tree: 
766155714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
766255714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
766355714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
766455714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
766555714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
766655714Skris     [Ralf S. Engelschall]
766755714Skris
766855714Skris  *) Added various platform portability fixes.
766955714Skris     [Mark J. Cox]
767055714Skris
767155714Skris  *) The Genesis of the OpenSSL rpject:
767255714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
767355714Skris     Young and Tim J. Hudson created while they were working for C2Net until
767455714Skris     summer 1998.
767555714Skris     [The OpenSSL Project]
767655714Skris 
767755714Skris
767855714Skris Changes between 0.9.0b and 0.9.1b  [not released]
767955714Skris
768055714Skris  *) Updated a few CA certificates under certs/
768155714Skris     [Eric A. Young]
768255714Skris
768355714Skris  *) Changed some BIGNUM api stuff.
768455714Skris     [Eric A. Young]
768555714Skris
768655714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
768755714Skris     DGUX x86, Linux Alpha, etc.
768855714Skris     [Eric A. Young]
768955714Skris
769055714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
769155714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
769255714Skris     available).
769355714Skris     [Eric A. Young]
769455714Skris
769555714Skris  *) Add -strparse option to asn1pars program which parses nested 
769655714Skris     binary structures 
769755714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
769855714Skris
769955714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
770055714Skris     [Eric A. Young]
770155714Skris
770255714Skris  *) DSA fix for "ca" program.
770355714Skris     [Eric A. Young]
770455714Skris
770555714Skris  *) Added "-genkey" option to "dsaparam" program.
770655714Skris     [Eric A. Young]
770755714Skris
770855714Skris  *) Added RIPE MD160 (rmd160) message digest.
770955714Skris     [Eric A. Young]
771055714Skris
771155714Skris  *) Added -a (all) option to "ssleay version" command.
771255714Skris     [Eric A. Young]
771355714Skris
771455714Skris  *) Added PLATFORM define which is the id given to Configure.
771555714Skris     [Eric A. Young]
771655714Skris
771755714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
771855714Skris     [Eric A. Young]
771955714Skris
772055714Skris  *) Extended the ASN.1 parser routines.
772155714Skris     [Eric A. Young]
772255714Skris
772355714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
772455714Skris     [Eric A. Young]
772555714Skris
772655714Skris  *) Added a BN_CTX to the BN library.
772755714Skris     [Eric A. Young]
772855714Skris
772955714Skris  *) Fixed the weak key values in DES library
773055714Skris     [Eric A. Young]
773155714Skris
773255714Skris  *) Changed API in EVP library for cipher aliases.
773355714Skris     [Eric A. Young]
773455714Skris
773555714Skris  *) Added support for RC2/64bit cipher.
773655714Skris     [Eric A. Young]
773755714Skris
773855714Skris  *) Converted the lhash library to the crypto/mem.c functions.
773955714Skris     [Eric A. Young]
774055714Skris
774155714Skris  *) Added more recognized ASN.1 object ids.
774255714Skris     [Eric A. Young]
774355714Skris
774455714Skris  *) Added more RSA padding checks for SSL/TLS.
774555714Skris     [Eric A. Young]
774655714Skris
774755714Skris  *) Added BIO proxy/filter functionality.
774855714Skris     [Eric A. Young]
774955714Skris
775055714Skris  *) Added extra_certs to SSL_CTX which can be used
775155714Skris     send extra CA certificates to the client in the CA cert chain sending
775255714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
775355714Skris     [Eric A. Young]
775455714Skris
775555714Skris  *) Now Fortezza is denied in the authentication phase because
775655714Skris     this is key exchange mechanism is not supported by SSLeay at all.
775755714Skris     [Eric A. Young]
775855714Skris
775955714Skris  *) Additional PKCS1 checks.
776055714Skris     [Eric A. Young]
776155714Skris
776255714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
776355714Skris     [Eric A. Young]
776455714Skris
776555714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
776655714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
776755714Skris     [Eric A. Young]
776855714Skris
776955714Skris  *) Fixed a few memory leaks.
777055714Skris     [Eric A. Young]
777155714Skris
777255714Skris  *) Fixed various code and comment typos.
777355714Skris     [Eric A. Young]
777455714Skris
777555714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
777655714Skris     bytes sent in the client random.
777755714Skris     [Edward Bishop <ebishop@spyglass.com>]
777855714Skris
7779