CHANGES revision 76866
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
576866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
672613Skris
776866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
876866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
976866Skris
1076866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
1176866Skris     the default extension for executables, if any.  Also, make the perl
1276866Skris     scripts that use symlink() to test if it really exists and use "cp"
1376866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
1476866Skris     CygWin.
1576866Skris     [Richard Levitte]
1676866Skris
1776866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
1876866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
1976866Skris     amount of data available.
2076866Skris     [Steve Henson, reported by shige@FreeBSD.org]
2176866Skris     [This change does not apply to 0.9.7.]
2276866Skris
2376866Skris  *) Change bctest to avoid here-documents inside command substitution
2476866Skris     (workaround for FreeBSD /bin/sh bug).
2576866Skris     For compatibility with Ultrix, avoid shell functions (introduced
2676866Skris     in the bctest version that searches along $PATH).
2776866Skris     [Bodo Moeller]
2876866Skris
2976866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
3076866Skris     with des_encrypt() defined on some operating systems, like Solaris
3176866Skris     and UnixWare.
3276866Skris     [Richard Levitte]
3376866Skris
3476866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
3576866Skris     On the Importance of Eliminating Errors in Cryptographic
3676866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
3776866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
3876866Skris     [Ulf Moeller]
3976866Skris  
4076866Skris  *) MIPS assembler BIGNUM division bug fix. 
4176866Skris     [Andy Polyakov]
4276866Skris
4376866Skris  *) Disabled incorrect Alpha assembler code.
4476866Skris     [Richard Levitte]
4576866Skris
4676866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
4776866Skris     after reading an EOC for the EXPLICIT tag.
4876866Skris     [Steve Henson]
4976866Skris     [This change does not apply to 0.9.7.]
5076866Skris
5176866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
5276866Skris     if a 3DES key was generated with a 0 initial byte. Include
5376866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
5476866Skris     (but broken) behaviour.
5576866Skris     [Steve Henson]
5676866Skris
5776866Skris  *) Enhance bctest to search for a working bc along $PATH and print
5876866Skris     it when found.
5976866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
6076866Skris
6176866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
6276866Skris     don't write to the wrong index in ERR_set_error_data.
6376866Skris     [Bodo Moeller]
6476866Skris
6576866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
6676866Skris     did not exist.
6776866Skris     [Bodo Moeller]
6876866Skris
6976866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
7076866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
7176866Skris
7276866Skris  *) Make it possible to reuse SSLv2 sessions.
7376866Skris     [Richard Levitte]
7476866Skris
7576866Skris  *) In copy_email() check for >= 0 as a return value for
7676866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
7776866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
7876866Skris
7976866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
8076866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
8176866Skris     PKCS7_verify() fails with non detached data.
8276866Skris     [Steve Henson]
8376866Skris
8476866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
8576866Skris     New function OPENSSL_issetugid().
8676866Skris     [Ulf Moeller]
8776866Skris
8876866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
8976866Skris     due to incorrect handling of multi-threading:
9076866Skris
9176866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9276866Skris
9376866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9476866Skris
9576866Skris     3. Count how many times MemCheck_off() has been called so that
9676866Skris        nested use can be treated correctly.  This also avoids 
9776866Skris        inband-signalling in the previous code (which relied on the
9876866Skris        assumption that thread ID 0 is impossible).
9976866Skris     [Bodo Moeller]
10076866Skris
10176866Skris  *) Add "-rand" option also to s_client and s_server.
10276866Skris     [Lutz Jaenicke]
10376866Skris
10476866Skris  *) Fix CPU detection on Irix 6.x.
10576866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
10676866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
10776866Skris
10876866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
10976866Skris     was empty.
11076866Skris     [Steve Henson]
11176866Skris     [This change does not apply to 0.9.7.]
11276866Skris
11376866Skris  *) Use the cached encoding of an X509_NAME structure rather than
11476866Skris     copying it. This is apparently the reason for the libsafe "errors"
11576866Skris     but the code is actually correct.
11676866Skris     [Steve Henson]
11776866Skris
11872613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
11972613Skris     Bleichenbacher's DSA attack.
12076866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
12176866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
12276866Skris     and leaves the highest bit random.
12376866Skris     [Ulf Moeller, Bodo Moeller]
12472613Skris
12572613Skris  *) In the NCONF_...-based implementations for CONF_... queries
12672613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
12772613Skris     a temporary CONF structure with the data component set to NULL
12872613Skris     (which gives segmentation faults in lh_retrieve).
12972613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
13072613Skris     CONF_get_number (which may use environment variables) and directly
13172613Skris     return NULL from CONF_get_section.
13272613Skris     [Bodo Moeller]
13372613Skris
13472613Skris  *) Fix potential buffer overrun for EBCDIC.
13572613Skris     [Ulf Moeller]
13672613Skris
13772613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
13872613Skris     keyUsage if basicConstraints absent for a CA.
13972613Skris     [Steve Henson]
14072613Skris
14172613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
14272613Skris     is more generally accepted (no spaces before the semicolon), since
14372613Skris     some programs can't parse those values properly otherwise.  Also make
14472613Skris     sure BIO's that break lines after each write do not create invalid
14572613Skris     headers.
14672613Skris     [Richard Levitte]
14772613Skris
14872613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
14972613Skris     macros previously used would not encode an empty SEQUENCE OF
15072613Skris     and break the signature.
15172613Skris     [Steve Henson]
15276866Skris     [This change does not apply to 0.9.7.]
15372613Skris
15472613Skris  *) Zero the premaster secret after deriving the master secret in
15572613Skris     DH ciphersuites.
15672613Skris     [Steve Henson]
15772613Skris
15872613Skris  *) Add some EVP_add_digest_alias registrations (as found in
15972613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
16072613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
16172613Skris     compatibility with peers using X.509 certificates
16272613Skris     with unconventional AlgorithmIdentifier OIDs.
16372613Skris     [Bodo Moeller]
16472613Skris
16572613Skris  *) Fix for Irix with NO_ASM.
16672613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
16772613Skris
16872613Skris  *) ./config script fixes.
16972613Skris     [Ulf Moeller, Richard Levitte]
17072613Skris
17172613Skris  *) Fix 'openssl passwd -1'.
17272613Skris     [Bodo Moeller]
17372613Skris
17472613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
17572613Skris     terminated strings whose length is passed in the passlen
17672613Skris     parameter, for example from PEM callbacks. This was done
17772613Skris     by adding an extra length parameter to asc2uni().
17872613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
17972613Skris
18072613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
18172613Skris     call failed, free the DSA structure.
18272613Skris     [Bodo Moeller]
18372613Skris
18472613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
18572613Skris     These are present in some PKCS#12 files.
18672613Skris     [Steve Henson]
18772613Skris
18872613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
18972613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
19072613Skris     when writing a 32767 byte record.
19172613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
19272613Skris
19372613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
19472613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
19572613Skris
19672613Skris     (RSA objects have a reference count access to which is protected
19772613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
19872613Skris     so they are meant to be shared between threads.)
19972613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
20072613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
20172613Skris
20272613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
20372613Skris     [Bodo Moeller]
20472613Skris
20576866Skris  *) Use better test patterns in bntest.
20676866Skris     [Ulf M�ller]
20776866Skris
20872613Skris  *) rand_win.c fix for Borland C.
20972613Skris     [Ulf M�ller]
21072613Skris 
21172613Skris  *) BN_rshift bugfix for n == 0.
21272613Skris     [Bodo Moeller]
21372613Skris
21476866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
21576866Skris     so that 'make test' does not abort just because 'bc' is broken.
21676866Skris     [Bodo Moeller]
21776866Skris
21872613Skris  *) Store verify_result within SSL_SESSION also for client side to
21972613Skris     avoid potential security hole. (Re-used sessions on the client side
22072613Skris     always resulted in verify_result==X509_V_OK, not using the original
22172613Skris     result of the server certificate verification.)
22272613Skris     [Lutz Jaenicke]
22372613Skris
22472613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
22572613Skris     SSL3_RT_APPLICATION_DATA, return 0.
22672613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
22772613Skris     [Bodo Moeller]
22872613Skris
22972613Skris  *) Fix SSL_peek:
23072613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
23172613Skris     releases, have been re-implemented by renaming the previous
23272613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
23372613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
23472613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
23572613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
23672613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
23772613Skris     does the actual work for ssl3_read_internal.
23872613Skris     [Bodo Moeller]
23972613Skris
24076866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
24176866Skris     the method-specific "init()" handler. Also clean up ex_data after
24276866Skris     calling the method-specific "finish()" handler. Previously, this was
24376866Skris     happening the other way round.
24476866Skris     [Geoff Thorpe]
24576866Skris
24672613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
24772613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
24872613Skris     [Bodo Moeller]
24972613Skris
25076866Skris  *) Make sure that shared libraries get the internal name engine with
25176866Skris     the full version number and not just 0.  This should mark the
25276866Skris     shared libraries as not backward compatible.  Of course, this should
25376866Skris     be changed again when we can guarantee backward binary compatibility.
25476866Skris     [Richard Levitte]
25576866Skris
25672613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
25772613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
25872613Skris
25976866Skris  *) Rework the system to generate shared libraries:
26076866Skris
26176866Skris     - Make note of the expected extension for the shared libraries and
26276866Skris       if there is a need for symbolic links from for example libcrypto.so.0
26376866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
26476866Skris       that.
26576866Skris
26676866Skris     - Make as few rebuilds of the shared libraries as possible.
26776866Skris
26876866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
26976866Skris
27076866Skris     - When installing, install the shared libraries separately from the
27176866Skris       static ones.
27276866Skris     [Richard Levitte]
27376866Skris
27472613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
27572613Skris
27672613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
27772613Skris     and not in SSL_clear because the latter is also used by the
27872613Skris     accept/connect functions; previously, the settings made by
27972613Skris     SSL_set_read_ahead would be lost during the handshake.
28072613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
28172613Skris
28272613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
28372613Skris     Previously, it would create entries for disableed algorithms no
28472613Skris     matter what.
28572613Skris     [Richard Levitte]
28672613Skris
28772613Skris  *) Added several new manual pages for SSL_* function.
28872613Skris     [Lutz Jaenicke]
28972613Skris
29068651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
29168651Skris
29268651Skris  *) In ssl23_get_client_hello, generate an error message when faced
29368651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
29468651Skris     first two bytes of the ClientHello message, i.e. client_version.
29568651Skris     (Note that this is a pathologic case that probably has never happened
29668651Skris     in real life.)  The previous approach was to use the version number
29768651Skris     from the record header as a substitute; but our protocol choice
29868651Skris     should not depend on that one because it is not authenticated
29968651Skris     by the Finished messages.
30068651Skris     [Bodo Moeller]
30168651Skris
30268651Skris  *) More robust randomness gathering functions for Windows.
30368651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
30468651Skris
30568651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
30668651Skris     not set then we don't setup the error code for issuer check errors
30768651Skris     to avoid possibly overwriting other errors which the callback does
30868651Skris     handle. If an application does set the flag then we assume it knows
30968651Skris     what it is doing and can handle the new informational codes
31068651Skris     appropriately.
31168651Skris     [Steve Henson]
31268651Skris
31368651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
31468651Skris     a general "ANY" type, as such it should be able to decode anything
31568651Skris     including tagged types. However it didn't check the class so it would
31668651Skris     wrongly interpret tagged types in the same way as their universal
31768651Skris     counterpart and unknown types were just rejected. Changed so that the
31868651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
31968651Skris     that is the encoding is stored intact. There is also a new type
32068651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
32168651Skris     case we have no idea what the actual type is so we just lump them all
32268651Skris     together.
32368651Skris     [Steve Henson]
32468651Skris
32568651Skris  *) On VMS, stdout may very well lead to a file that is written to
32668651Skris     in a record-oriented fashion.  That means that every write() will
32768651Skris     write a separate record, which will be read separately by the
32868651Skris     programs trying to read from it.  This can be very confusing.
32968651Skris
33068651Skris     The solution is to put a BIO filter in the way that will buffer
33168651Skris     text until a linefeed is reached, and then write everything a
33268651Skris     line at a time, so every record written will be an actual line,
33368651Skris     not chunks of lines and not (usually doesn't happen, but I've
33468651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
33568651Skris     the answer.
33668651Skris
33768651Skris     Currently, it's a VMS-only method, because that's where it has
33868651Skris     been tested well enough.
33968651Skris     [Richard Levitte]
34068651Skris
34168651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
34268651Skris     it can return incorrect results.
34368651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
34468651Skris     but it was in 0.9.6-beta[12].)
34568651Skris     [Bodo Moeller]
34668651Skris
34768651Skris  *) Disable the check for content being present when verifying detached
34868651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
34968651Skris     include zero length content when signing messages.
35068651Skris     [Steve Henson]
35168651Skris
35268651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
35368651Skris     BIO_ctrl (for BIO pairs).
35468651Skris     [Bodo M�ller]
35568651Skris
35668651Skris  *) Add DSO method for VMS.
35768651Skris     [Richard Levitte]
35868651Skris
35968651Skris  *) Bug fix: Montgomery multiplication could produce results with the
36068651Skris     wrong sign.
36168651Skris     [Ulf M�ller]
36268651Skris
36368651Skris  *) Add RPM specification openssl.spec and modify it to build three
36468651Skris     packages.  The default package contains applications, application
36568651Skris     documentation and run-time libraries.  The devel package contains
36668651Skris     include files, static libraries and function documentation.  The
36768651Skris     doc package contains the contents of the doc directory.  The original
36868651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
36968651Skris     [Richard Levitte]
37068651Skris     
37168651Skris  *) Add a large number of documentation files for many SSL routines.
37268651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
37368651Skris
37468651Skris  *) Add a configuration entry for Sony News 4.
37568651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
37668651Skris
37768651Skris  *) Don't set the two most significant bits to one when generating a
37868651Skris     random number < q in the DSA library.
37968651Skris     [Ulf M�ller]
38068651Skris
38168651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
38268651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
38368651Skris     the underlying transport is blocking) if a handshake took place.
38468651Skris     (The default behaviour is needed by applications such as s_client
38568651Skris     and s_server that use select() to determine when to use SSL_read;
38668651Skris     but for applications that know in advance when to expect data, it
38768651Skris     just makes things more complicated.)
38868651Skris     [Bodo Moeller]
38968651Skris
39068651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
39168651Skris     from EGD.
39268651Skris     [Ben Laurie]
39368651Skris
39468651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
39568651Skris     work better on such systems.
39668651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
39768651Skris
39868651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
39968651Skris     Update PKCS12_parse() so it copies the friendlyName and the
40068651Skris     keyid to the certificates aux info.
40168651Skris     [Steve Henson]
40268651Skris
40368651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
40468651Skris     if there was more than one signature.
40568651Skris     [Sven Uszpelkat <su@celocom.de>]
40668651Skris
40768651Skris  *) Major change in util/mkdef.pl to include extra information
40868651Skris     about each symbol, as well as presentig variables as well
40968651Skris     as functions.  This change means that there's n more need
41068651Skris     to rebuild the .num files when some algorithms are excluded.
41168651Skris     [Richard Levitte]
41268651Skris
41368651Skris  *) Allow the verify time to be set by an application,
41468651Skris     rather than always using the current time.
41568651Skris     [Steve Henson]
41668651Skris  
41768651Skris  *) Phase 2 verify code reorganisation. The certificate
41868651Skris     verify code now looks up an issuer certificate by a
41968651Skris     number of criteria: subject name, authority key id
42068651Skris     and key usage. It also verifies self signed certificates
42168651Skris     by the same criteria. The main comparison function is
42268651Skris     X509_check_issued() which performs these checks.
42368651Skris 
42468651Skris     Lot of changes were necessary in order to support this
42568651Skris     without completely rewriting the lookup code.
42668651Skris 
42768651Skris     Authority and subject key identifier are now cached.
42868651Skris 
42968651Skris     The LHASH 'certs' is X509_STORE has now been replaced
43068651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
43168651Skris     LHASH can't store or retrieve multiple objects with
43268651Skris     the same hash value.
43368651Skris
43468651Skris     As a result various functions (which were all internal
43568651Skris     use only) have changed to handle the new X509_STORE
43668651Skris     structure. This will break anything that messed round
43768651Skris     with X509_STORE internally.
43868651Skris 
43968651Skris     The functions X509_STORE_add_cert() now checks for an
44068651Skris     exact match, rather than just subject name.
44168651Skris 
44268651Skris     The X509_STORE API doesn't directly support the retrieval
44368651Skris     of multiple certificates matching a given criteria, however
44468651Skris     this can be worked round by performing a lookup first
44568651Skris     (which will fill the cache with candidate certificates)
44668651Skris     and then examining the cache for matches. This is probably
44768651Skris     the best we can do without throwing out X509_LOOKUP
44868651Skris     entirely (maybe later...).
44968651Skris 
45068651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
45168651Skris 
45268651Skris     All certificate lookup operations now go via a get_issuer()
45368651Skris     callback. Although this currently uses an X509_STORE it
45468651Skris     can be replaced by custom lookups. This is a simple way
45568651Skris     to bypass the X509_STORE hackery necessary to make this
45668651Skris     work and makes it possible to use more efficient techniques
45768651Skris     in future. A very simple version which uses a simple
45868651Skris     STACK for its trusted certificate store is also provided
45968651Skris     using X509_STORE_CTX_trusted_stack().
46068651Skris 
46168651Skris     The verify_cb() and verify() callbacks now have equivalents
46268651Skris     in the X509_STORE_CTX structure.
46368651Skris 
46468651Skris     X509_STORE_CTX also has a 'flags' field which can be used
46568651Skris     to customise the verify behaviour.
46668651Skris     [Steve Henson]
46768651Skris 
46868651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
46968651Skris     excludes S/MIME capabilities.
47068651Skris     [Steve Henson]
47168651Skris
47268651Skris  *) When a certificate request is read in keep a copy of the
47368651Skris     original encoding of the signed data and use it when outputing
47468651Skris     again. Signatures then use the original encoding rather than
47568651Skris     a decoded, encoded version which may cause problems if the
47668651Skris     request is improperly encoded.
47768651Skris     [Steve Henson]
47868651Skris
47968651Skris  *) For consistency with other BIO_puts implementations, call
48068651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
48168651Skris     BIO_write(b, ...).
48268651Skris
48368651Skris     In BIO_puts, increment b->num_write as in BIO_write.
48468651Skris     [Peter.Sylvester@EdelWeb.fr]
48568651Skris
48668651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
48768651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
48868651Skris     words set to zero.)
48968651Skris     [Bodo Moeller]
49068651Skris
49168651Skris  *) Avoid calling abort() from within the library when problems are
49268651Skris     detected, except if preprocessor symbols have been defined
49368651Skris     (such as REF_CHECK, BN_DEBUG etc.).
49468651Skris     [Bodo Moeller]
49568651Skris
49668651Skris  *) New openssl application 'rsautl'. This utility can be
49768651Skris     used for low level RSA operations. DER public key
49868651Skris     BIO/fp routines also added.
49968651Skris     [Steve Henson]
50068651Skris
50168651Skris  *) New Configure entry and patches for compiling on QNX 4.
50268651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
50368651Skris
50468651Skris  *) A demo state-machine implementation was sponsored by
50568651Skris     Nuron (http://www.nuron.com/) and is now available in
50668651Skris     demos/state_machine.
50768651Skris     [Ben Laurie]
50868651Skris
50968651Skris  *) New options added to the 'dgst' utility for signature
51068651Skris     generation and verification.
51168651Skris     [Steve Henson]
51268651Skris
51368651Skris  *) Unrecognized PKCS#7 content types are now handled via a
51468651Skris     catch all ASN1_TYPE structure. This allows unsupported
51568651Skris     types to be stored as a "blob" and an application can
51668651Skris     encode and decode it manually.
51768651Skris     [Steve Henson]
51868651Skris
51968651Skris  *) Fix various signed/unsigned issues to make a_strex.c
52068651Skris     compile under VC++.
52168651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
52268651Skris
52368651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
52468651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
52568651Skris     if passed a NULL BN and its argument was negative.
52668651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
52768651Skris
52868651Skris  *) Modification to PKCS#7 encoding routines to output definite
52968651Skris     length encoding. Since currently the whole structures are in
53068651Skris     memory there's not real point in using indefinite length 
53168651Skris     constructed encoding. However if OpenSSL is compiled with
53268651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
53368651Skris     [Steve Henson]
53468651Skris
53568651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
53668651Skris     [Richard Levitte]
53768651Skris
53868651Skris  *) Added more prefixes to parse for in the the strings written
53968651Skris     through a logging bio, to cover all the levels that are available
54068651Skris     through syslog.  The prefixes are now:
54168651Skris
54268651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
54368651Skris	ALERT, ALR		=>	LOG_ALERT
54468651Skris	CRIT, CRI		=>	LOG_CRIT
54568651Skris	ERROR, ERR		=>	LOG_ERR
54668651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
54768651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
54868651Skris	INFO, INF		=>	LOG_INFO
54968651Skris	DEBUG, DBG		=>	LOG_DEBUG
55068651Skris
55168651Skris     and as before, if none of those prefixes are present at the
55268651Skris     beginning of the string, LOG_ERR is chosen.
55368651Skris
55468651Skris     On Win32, the LOG_* levels are mapped according to this:
55568651Skris
55668651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
55768651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
55868651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
55968651Skris
56068651Skris     [Richard Levitte]
56168651Skris
56268651Skris  *) Made it possible to reconfigure with just the configuration
56368651Skris     argument "reconf" or "reconfigure".  The command line arguments
56468651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
56568651Skris     and are retrieved from there when reconfiguring.
56668651Skris     [Richard Levitte]
56768651Skris
56868651Skris  *) MD4 implemented.
56968651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
57068651Skris
57168651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
57268651Skris     [Richard Levitte]
57368651Skris
57468651Skris  *) The obj_dat.pl script was messing up the sorting of object
57568651Skris     names. The reason was that it compared the quoted version
57668651Skris     of strings as a result "OCSP" > "OCSP Signing" because
57768651Skris     " > SPACE. Changed script to store unquoted versions of
57868651Skris     names and add quotes on output. It was also omitting some
57968651Skris     names from the lookup table if they were given a default
58068651Skris     value (that is if SN is missing it is given the same
58168651Skris     value as LN and vice versa), these are now added on the
58268651Skris     grounds that if an object has a name we should be able to
58368651Skris     look it up. Finally added warning output when duplicate
58468651Skris     short or long names are found.
58568651Skris     [Steve Henson]
58668651Skris
58768651Skris  *) Changes needed for Tandem NSK.
58868651Skris     [Scott Uroff <scott@xypro.com>]
58968651Skris
59068651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
59168651Skris     RSA_padding_check_SSLv23(), special padding was never detected
59268651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
59368651Skris     version rollback attacks was not effective.
59468651Skris
59568651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
59668651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
59768651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
59868651Skris     SSL 2.0 is the only protocol enabled in the server.
59968651Skris     [Bodo Moeller]
60068651Skris
60168651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
60268651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
60368651Skris     BIO_dump_indent() are added.
60468651Skris     [Richard Levitte]
60568651Skris
60668651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
60768651Skris     these print out strings and name structures based on various
60868651Skris     flags including RFC2253 support and proper handling of
60968651Skris     multibyte characters. Added options to the 'x509' utility 
61068651Skris     to allow the various flags to be set.
61168651Skris     [Steve Henson]
61268651Skris
61368651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
61468651Skris     Also change the functions X509_cmp_current_time() and
61568651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
61668651Skris     this will enable certificates using GeneralizedTime in validity
61768651Skris     dates to be checked.
61868651Skris     [Steve Henson]
61968651Skris
62068651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
62168651Skris     negative public key encodings) on by default,
62268651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
62368651Skris     [Steve Henson]
62468651Skris
62568651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
62668651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
62768651Skris     the encoding can be trivially obtained from the structure.
62868651Skris     [Steve Henson]
62968651Skris
63068651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
63168651Skris     not read locks (CRYPTO_r_[un]lock).
63268651Skris     [Bodo Moeller]
63368651Skris
63468651Skris  *) A first attempt at creating official support for shared
63568651Skris     libraries through configuration.  I've kept it so the
63668651Skris     default is static libraries only, and the OpenSSL programs
63768651Skris     are always statically linked for now, but there are
63868651Skris     preparations for dynamic linking in place.
63968651Skris     This has been tested on Linux and True64.
64068651Skris     [Richard Levitte]
64168651Skris
64268651Skris  *) Randomness polling function for Win9x, as described in:
64368651Skris     Peter Gutmann, Software Generation of Practically Strong
64468651Skris     Random Numbers.
64568651Skris     [Ulf M�ller]
64668651Skris
64768651Skris  *) Fix so PRNG is seeded in req if using an already existing
64868651Skris     DSA key.
64968651Skris     [Steve Henson]
65068651Skris
65168651Skris  *) New options to smime application. -inform and -outform
65268651Skris     allow alternative formats for the S/MIME message including
65368651Skris     PEM and DER. The -content option allows the content to be
65468651Skris     specified separately. This should allow things like Netscape
65568651Skris     form signing output easier to verify.
65668651Skris     [Steve Henson]
65768651Skris
65868651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
65968651Skris     [Steve Henson]
66068651Skris
66168651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
66268651Skris     STRING types. These convert content octets to and from the
66368651Skris     underlying type. The actual tag and length octets are
66468651Skris     already assumed to have been read in and checked. These
66568651Skris     are needed because all other string types have virtually
66668651Skris     identical handling apart from the tag. By having versions
66768651Skris     of the ASN1 functions that just operate on content octets
66868651Skris     IMPLICIT tagging can be handled properly. It also allows
66968651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
67068651Skris     and ASN1_INTEGER are identical apart from the tag.
67168651Skris     [Steve Henson]
67268651Skris
67368651Skris  *) Change the handling of OID objects as follows:
67468651Skris
67568651Skris     - New object identifiers are inserted in objects.txt, following
67668651Skris       the syntax given in objects.README.
67768651Skris     - objects.pl is used to process obj_mac.num and create a new
67868651Skris       obj_mac.h.
67968651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
68068651Skris       obj_mac.h.
68168651Skris
68268651Skris     This is currently kind of a hack, and the perl code in objects.pl
68368651Skris     isn't very elegant, but it works as I intended.  The simplest way
68468651Skris     to check that it worked correctly is to look in obj_dat.h and
68568651Skris     check the array nid_objs and make sure the objects haven't moved
68668651Skris     around (this is important!).  Additions are OK, as well as
68768651Skris     consistent name changes. 
68868651Skris     [Richard Levitte]
68968651Skris
69068651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
69168651Skris     [Bodo Moeller]
69268651Skris
69368651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
69468651Skris     The given file adds to whatever has already been seeded into the
69568651Skris     random pool through the RANDFILE configuration file option or
69668651Skris     environment variable, or the default random state file.
69768651Skris     [Richard Levitte]
69868651Skris
69968651Skris  *) mkstack.pl now sorts each macro group into lexical order.
70068651Skris     Previously the output order depended on the order the files
70168651Skris     appeared in the directory, resulting in needless rewriting
70268651Skris     of safestack.h .
70368651Skris     [Steve Henson]
70468651Skris
70568651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
70668651Skris     work arounds for the VC++ problem that it treats func() as
70768651Skris     func(void). Also stripped out the parts of mkdef.pl that
70868651Skris     added extra typesafe functions: these no longer exist.
70968651Skris     [Steve Henson]
71068651Skris
71168651Skris  *) Reorganisation of the stack code. The macros are now all 
71268651Skris     collected in safestack.h . Each macro is defined in terms of
71368651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
71468651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
71568651Skris     this has the advantage of retaining type safety without the
71668651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
71768651Skris     then the non typesafe macros are used instead. Also modified the
71868651Skris     mkstack.pl script to handle the new form. Needs testing to see
71968651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
72068651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
72168651Skris     and PKCS12_STACK_OF.
72268651Skris     [Steve Henson]
72368651Skris
72468651Skris  *) When some versions of IIS use the 'NET' form of private key the
72568651Skris     key derivation algorithm is different. Normally MD5(password) is
72668651Skris     used as a 128 bit RC4 key. In the modified case
72768651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
72868651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
72968651Skris     as the old Netscape_RSA functions except they have an additional
73068651Skris     'sgckey' parameter which uses the modified algorithm. Also added
73168651Skris     an -sgckey command line option to the rsa utility. Thanks to 
73268651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
73368651Skris     algorithm to openssl-dev.
73468651Skris     [Steve Henson]
73568651Skris
73668651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
73768651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
73868651Skris     Corrected to 'c.kname'.
73968651Skris     [Phillip Porch <root@theporch.com>]
74068651Skris
74168651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
74268651Skris     a STACK of email addresses from a certificate or request, these look
74368651Skris     in the subject name and the subject alternative name extensions and 
74468651Skris     omit any duplicate addresses.
74568651Skris     [Steve Henson]
74668651Skris
74768651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
74868651Skris     This makes DSA verification about 2 % faster.
74968651Skris     [Bodo Moeller]
75068651Skris
75168651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
75268651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
75368651Skris     plus overhead for 1024 bit moduli).
75468651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
75568651Skris     exponents (as measured by "openssl speed rsa2048").
75668651Skris     [Bodo Moeller]
75768651Skris
75868651Skris  *) Rename memory handling macros to avoid conflicts with other
75968651Skris     software:
76068651Skris          Malloc         =>  OPENSSL_malloc
76168651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
76268651Skris          Realloc        =>  OPENSSL_realloc
76368651Skris          Free           =>  OPENSSL_free
76468651Skris     [Richard Levitte]
76568651Skris
76668651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
76768651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
76868651Skris     [Bodo Moeller]
76968651Skris
77068651Skris  *) CygWin32 support.
77168651Skris     [John Jarvie <jjarvie@newsguy.com>]
77268651Skris
77368651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
77468651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
77568651Skris     by default all type-specific stack functions are "#define"d back to
77668651Skris     standard stack functions. This results in more streamlined output
77768651Skris     but retains the type-safety checking possibilities of the original
77868651Skris     approach.
77968651Skris     [Geoff Thorpe]
78068651Skris
78168651Skris  *) The STACK code has been cleaned up, and certain type declarations
78268651Skris     that didn't make a lot of sense have been brought in line. This has
78368651Skris     also involved a cleanup of sorts in safestack.h to more correctly
78468651Skris     map type-safe stack functions onto their plain stack counterparts.
78568651Skris     This work has also resulted in a variety of "const"ifications of
78668651Skris     lots of the code, especially "_cmp" operations which should normally
78768651Skris     be prototyped with "const" parameters anyway.
78868651Skris     [Geoff Thorpe]
78968651Skris
79068651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
79168651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
79268651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
79368651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
79468651Skris     is used only indexed by a cyclic counter. As entropy may not be
79568651Skris     well distributed from the beginning, 'md' is important as a
79668651Skris     chaining variable. However, the output function chains only half
79768651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
79868651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
79968651Skris     in all of 'state' being rewritten, with the new values depending
80068651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
80168651Skris     [Bodo Moeller]
80268651Skris
80368651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
80468651Skris     the handshake is continued after ssl_verify_cert_chain();
80568651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
80668651Skris     can lead to 'unexplainable' connection aborts later.
80768651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
80868651Skris
80968651Skris  *) Major EVP API cipher revision.
81068651Skris     Add hooks for extra EVP features. This allows various cipher
81168651Skris     parameters to be set in the EVP interface. Support added for variable
81268651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
81368651Skris     setting of RC2 and RC5 parameters.
81468651Skris
81568651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
81668651Skris     ciphers.
81768651Skris
81868651Skris     Remove lots of duplicated code from the EVP library. For example *every*
81968651Skris     cipher init() function handles the 'iv' in the same way according to the
82068651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
82168651Skris     for CFB and OFB modes they zero ctx->num.
82268651Skris
82368651Skris     New functionality allows removal of S/MIME code RC2 hack.
82468651Skris
82568651Skris     Most of the routines have the same form and so can be declared in terms
82668651Skris     of macros.
82768651Skris
82868651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
82968651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
83068651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
83168651Skris     flags.
83268651Skris
83368651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
83468651Skris     value: although software versions of the algorithms cannot fail
83568651Skris     any installed hardware versions can.
83668651Skris     [Steve Henson]
83768651Skris
83868651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
83968651Skris     this option is set, tolerate broken clients that send the negotiated
84068651Skris     protocol version number instead of the requested protocol version
84168651Skris     number.
84268651Skris     [Bodo Moeller]
84368651Skris
84468651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
84568651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
84668651Skris     Previous versions had this flag inverted, inconsistent with
84768651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
84868651Skris     [Bodo Moeller; problem reported by Amit Chopra]
84968651Skris
85068651Skris  *) Add missing DSA library text string. Work around for some IIS
85168651Skris     key files with invalid SEQUENCE encoding.
85268651Skris     [Steve Henson]
85368651Skris
85468651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
85568651Skris     and so on that are implemented in OpenSSL.
85668651Skris     [Richard Levitte]
85768651Skris
85868651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
85968651Skris     with the same subject name hash and wouldn't handle CRLs at all.
86068651Skris     Added -fingerprint option to crl utility, to support new c_rehash
86168651Skris     features.
86268651Skris     [Steve Henson]
86368651Skris
86468651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
86568651Skris     [Ulf M�ller]
86668651Skris
86768651Skris  *) Fix for SSL server purpose checking. Server checking was
86868651Skris     rejecting certificates which had extended key usage present
86968651Skris     but no ssl client purpose.
87068651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
87168651Skris
87268651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
87368651Skris     is a little unclear about how a blank password is handled.
87468651Skris     Since the password in encoded as a BMPString with terminating
87568651Skris     double NULL a zero length password would end up as just the
87668651Skris     double NULL. However no password at all is different and is
87768651Skris     handled differently in the PKCS#12 key generation code. NS
87868651Skris     treats a blank password as zero length. MSIE treats it as no
87968651Skris     password on export: but it will try both on import. We now do
88068651Skris     the same: PKCS12_parse() tries zero length and no password if
88168651Skris     the password is set to "" or NULL (NULL is now a valid password:
88268651Skris     it wasn't before) as does the pkcs12 application.
88368651Skris     [Steve Henson]
88468651Skris
88568651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
88668651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
88768651Skris     be obtained from the error queue.
88868651Skris     [Bodo Moeller]
88968651Skris
89068651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
89168651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
89268651Skris     accordingly to avoid race conditions (this is necessary because
89368651Skris     thread_hash is no longer constant once set).
89468651Skris     [Bodo Moeller]
89568651Skris
89668651Skris  *) Bugfix for linux-elf makefile.one.
89768651Skris     [Ulf M�ller]
89868651Skris
89968651Skris  *) RSA_get_default_method() will now cause a default
90068651Skris     RSA_METHOD to be chosen if one doesn't exist already.
90168651Skris     Previously this was only set during a call to RSA_new()
90268651Skris     or RSA_new_method(NULL) meaning it was possible for
90368651Skris     RSA_get_default_method() to return NULL.
90468651Skris     [Geoff Thorpe]
90568651Skris
90668651Skris  *) Added native name translation to the existing DSO code
90768651Skris     that will convert (if the flag to do so is set) filenames
90868651Skris     that are sufficiently small and have no path information
90968651Skris     into a canonical native form. Eg. "blah" converted to
91068651Skris     "libblah.so" or "blah.dll" etc.
91168651Skris     [Geoff Thorpe]
91268651Skris
91368651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
91468651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
91568651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
91668651Skris     may not be NULL.
91768651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
91868651Skris
91968651Skris  *) CONF library reworked to become more general.  A new CONF
92068651Skris     configuration file reader "class" is implemented as well as a
92168651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
92268651Skris     old CONF_* functions are still there, but are reimplemented to
92368651Skris     work in terms of the new functions.  Also, a set of functions
92468651Skris     to handle the internal storage of the configuration data is
92568651Skris     provided to make it easier to write new configuration file
92668651Skris     reader "classes" (I can definitely see something reading a
92768651Skris     configuration file in XML format, for example), called _CONF_*,
92868651Skris     or "the configuration storage API"...
92968651Skris
93068651Skris     The new configuration file reading functions are:
93168651Skris
93268651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
93368651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
93468651Skris
93568651Skris        NCONF_default, NCONF_WIN32
93668651Skris
93768651Skris        NCONF_dump_fp, NCONF_dump_bio
93868651Skris
93968651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
94068651Skris     NCONF_new creates a new CONF object.  This works in the same way
94168651Skris     as other interfaces in OpenSSL, like the BIO interface.
94268651Skris     NCONF_dump_* dump the internal storage of the configuration file,
94368651Skris     which is useful for debugging.  All other functions take the same
94468651Skris     arguments as the old CONF_* functions wth the exception of the
94568651Skris     first that must be a `CONF *' instead of a `LHASH *'.
94668651Skris
94768651Skris     To make it easer to use the new classes with the old CONF_* functions,
94868651Skris     the function CONF_set_default_method is provided.
94968651Skris     [Richard Levitte]
95068651Skris
95168651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
95268651Skris     mentioned in the documentation but had not been implemented.
95368651Skris     (This option is not yet really useful because even the additional
95468651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
95568651Skris     [Bodo Moeller]
95668651Skris
95768651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
95868651Skris     OpenSSL-based applications) load shared libraries and bind to
95968651Skris     them in a portable way.
96068651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
96168651Skris
96259191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
96359191Skris
96459191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
96559191Skris
96659191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
96759191Skris     (the default implementation of RAND_status).
96859191Skris
96959191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
97059191Skris     to '-clrext' (= clear extensions), as intended and documented.
97159191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
97259191Skris     <attili@amaxo.com>]
97359191Skris
97459191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
97559191Skris     was larger than the MD block size.      
97659191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
97759191Skris
97859191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
97959191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
98059191Skris     using the passed key: if the passed key was a private key the result
98159191Skris     of X509_print(), for example, would be to print out all the private key
98259191Skris     components.
98359191Skris     [Steve Henson]
98459191Skris
98559191Skris  *) des_quad_cksum() byte order bug fix.
98659191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
98759191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
98859191Skris
98959191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
99059191Skris     discouraged.
99159191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
99259191Skris
99359191Skris  *) For easily testing in shell scripts whether some command
99459191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
99559191Skris     returns with exit code 0 iff no command of the given name is available.
99659191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
99759191Skris     the output goes to stdout and nothing is printed to stderr.
99859191Skris     Additional arguments are always ignored.
99959191Skris
100059191Skris     Since for each cipher there is a command of the same name,
100159191Skris     the 'no-cipher' compilation switches can be tested this way.
100259191Skris
100359191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
100459191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
100559191Skris     [Bodo Moeller]
100659191Skris
100759191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
100859191Skris     [Bodo Moeller]
100959191Skris
101059191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
101159191Skris     is set; it will be thrown away anyway because each handshake creates
101259191Skris     its own key.
101359191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
101459191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
101559191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
101659191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
101759191Skris     [Bodo Moeller]
101859191Skris
101959191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
102059191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
102159191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
102259191Skris     does not suppress any output.
102359191Skris     [Richard Levitte]
102459191Skris
102559191Skris  *) Add compatibility options to the purpose and trust code. The
102659191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
102759191Skris     accepts a certificate or CA, this was the previous behaviour,
102859191Skris     with all the associated security issues.
102959191Skris
103059191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
103159191Skris     automatically trust self signed roots in certificate store. A
103259191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
103359191Skris     a purpose has no associated trust setting and it should instead
103459191Skris     use the value in the default purpose.
103559191Skris     [Steve Henson]
103659191Skris
103759191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
103859191Skris     and fix a memory leak.
103959191Skris     [Steve Henson]
104059191Skris
104159191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
104259191Skris     reason strings from the previous version of the .c file, as
104359191Skris     the default to have only downcase letters (and digits) in
104459191Skris     automatically generated reasons codes is not always appropriate.
104559191Skris     [Bodo Moeller]
104659191Skris
104759191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
104859191Skris     using strerror.  Previously, ERR_reason_error_string() returned
104959191Skris     library names as reason strings for SYSerr; but SYSerr is a special
105059191Skris     case where small numbers are errno values, not library numbers.
105159191Skris     [Bodo Moeller]
105259191Skris
105359191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
105459191Skris     converts DSA parameters into DH parameters. (When creating parameters,
105559191Skris     DSA_generate_parameters is used.)
105659191Skris     [Bodo Moeller]
105759191Skris
105859191Skris  *) Include 'length' (recommended exponent length) in C code generated
105959191Skris     by 'openssl dhparam -C'.
106059191Skris     [Bodo Moeller]
106159191Skris
106259191Skris  *) The second argument to set_label in perlasm was already being used
106359191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
106459191Skris     which was free.
106559191Skris     [Steve Henson]
106659191Skris
106759191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
106859191Skris     instead of RAND_bytes for encryption IVs and salts.
106959191Skris     [Bodo Moeller]
107059191Skris
107159191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
107259191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
107359191Skris     RAND_set_rand_method would be impossible.
107459191Skris     [Bodo Moeller]
107559191Skris
107659191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
107759191Skris     number generation fails.
107859191Skris     [Bodo Moeller]
107959191Skris
108059191Skris  *) New 'rand' application for creating pseudo-random output.
108159191Skris     [Bodo Moeller]
108259191Skris
108359191Skris  *) Added configuration support for Linux/IA64
108459191Skris     [Rolf Haberrecker <rolf@suse.de>]
108559191Skris
108659191Skris  *) Assembler module support for Mingw32.
108759191Skris     [Ulf M�ller]
108859191Skris
108959191Skris  *) Shared library support for HPUX (in shlib/).
109059191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
109159191Skris
109259191Skris  *) Shared library support for Solaris gcc.
109359191Skris     [Lutz Behnke <behnke@trustcenter.de>]
109459191Skris
109559191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
109659191Skris
109759191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
109859191Skris     were added manually and by SMIME_crlf_copy().
109959191Skris     [Steve Henson]
110059191Skris
110159191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
110259191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
110359191Skris
110459191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
110559191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
110659191Skris     [Ulf M�ller]
110759191Skris
110859191Skris  *) Add an optional second argument to the set_label() in the perl
110959191Skris     assembly language builder. If this argument exists and is set
111059191Skris     to 1 it signals that the assembler should use a symbol whose 
111159191Skris     scope is the entire file, not just the current function. This
111259191Skris     is needed with MASM which uses the format label:: for this scope.
111359191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
111459191Skris
111559191Skris  *) Change the ASN1 types so they are typedefs by default. Before
111659191Skris     almost all types were #define'd to ASN1_STRING which was causing
111759191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
111859191Skris     for example.
111959191Skris     [Steve Henson]
112059191Skris
112159191Skris  *) Change names of new functions to the new get1/get0 naming
112259191Skris     convention: After 'get1', the caller owns a reference count
112359191Skris     and has to call ..._free; 'get0' returns a pointer to some
112459191Skris     data structure without incrementing reference counters.
112559191Skris     (Some of the existing 'get' functions increment a reference
112659191Skris     counter, some don't.)
112759191Skris     Similarly, 'set1' and 'add1' functions increase reference
112859191Skris     counters or duplicate objects.
112959191Skris     [Steve Henson]
113059191Skris
113159191Skris  *) Allow for the possibility of temp RSA key generation failure:
113259191Skris     the code used to assume it always worked and crashed on failure.
113359191Skris     [Steve Henson]
113459191Skris
113559191Skris  *) Fix potential buffer overrun problem in BIO_printf().
113659191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
113759191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
113859191Skris
113959191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
114059191Skris     RAND_egd() and RAND_status().  In the command line application,
114159191Skris     the EGD socket can be specified like a seed file using RANDFILE
114259191Skris     or -rand.
114359191Skris     [Ulf M�ller]
114459191Skris
114559191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
114659191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
114759191Skris     [Steve Henson]
114859191Skris
114959191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
115059191Skris     list to exclude them. This means that no special compilation option
115159191Skris     is needed to use anonymous DH: it just needs to be included in the
115259191Skris     cipher list.
115359191Skris     [Steve Henson]
115459191Skris
115559191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
115659191Skris     EVP_MD_type. The old functionality is available in a new macro called
115759191Skris     EVP_MD_md(). Change code that uses it and update docs.
115859191Skris     [Steve Henson]
115959191Skris
116059191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
116159191Skris     where the 'void *' argument is replaced by a function pointer argument.
116259191Skris     Previously 'void *' was abused to point to functions, which works on
116359191Skris     many platforms, but is not correct.  As these functions are usually
116459191Skris     called by macros defined in OpenSSL header files, most source code
116559191Skris     should work without changes.
116659191Skris     [Richard Levitte]
116759191Skris
116859191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
116959191Skris     sections with information on -D... compiler switches used for
117059191Skris     compiling the library so that applications can see them.  To enable
117159191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
117259191Skris     must be defined.  E.g.,
117359191Skris        #define OPENSSL_ALGORITHM_DEFINES
117459191Skris        #include <openssl/opensslconf.h>
117559191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
117659191Skris     [Richard Levitte, Ulf and Bodo M�ller]
117759191Skris
117859191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
117959191Skris     record layer.
118059191Skris     [Bodo Moeller]
118159191Skris
118259191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
118359191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
118459191Skris     the required ASN1 format: arbitrary types determined by an OID.
118559191Skris     [Steve Henson]
118659191Skris
118759191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
118859191Skris     argument to 'req'. This is not because the function is newer or
118959191Skris     better than others it just uses the work 'NEW' in the certificate
119059191Skris     request header lines. Some software needs this.
119159191Skris     [Steve Henson]
119259191Skris
119359191Skris  *) Reorganise password command line arguments: now passwords can be
119459191Skris     obtained from various sources. Delete the PEM_cb function and make
119559191Skris     it the default behaviour: i.e. if the callback is NULL and the
119659191Skris     usrdata argument is not NULL interpret it as a null terminated pass
119759191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
119859191Skris     is prompted for as usual.
119959191Skris     [Steve Henson]
120059191Skris
120159191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
120259191Skris     the support is automatically enabled. The resulting binaries will
120359191Skris     autodetect the card and use it if present.
120459191Skris     [Ben Laurie and Compaq Inc.]
120559191Skris
120659191Skris  *) Work around for Netscape hang bug. This sends certificate request
120759191Skris     and server done in one record. Since this is perfectly legal in the
120859191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
120959191Skris     the bugs/SSLv3 entry for more info.
121059191Skris     [Steve Henson]
121159191Skris
121259191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
121359191Skris     [Andy Polyakov]
121459191Skris
121559191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
121659191Skris     of seed file.
121759191Skris     [Steve Henson]
121859191Skris
121959191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
122059191Skris     [Bodo Moeller]
122159191Skris
122259191Skris  *) Add command line password options to the remaining applications.
122359191Skris     [Steve Henson]
122459191Skris
122559191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
122659191Skris     bits.
122759191Skris     [Ulf M�ller]
122859191Skris
122959191Skris  *) More tests in bntest.c, and changed test_bn output.
123059191Skris     [Ulf M�ller]
123159191Skris
123259191Skris  *) ./config recognizes MacOS X now.
123359191Skris     [Andy Polyakov]
123459191Skris
123559191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
123659191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
123759191Skris     [Ulf M�ller]
123859191Skris
123959191Skris  *) Add support for various broken PKCS#8 formats, and command line
124059191Skris     options to produce them.
124159191Skris     [Steve Henson]
124259191Skris
124359191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
124459191Skris     get temporary BIGNUMs from a BN_CTX.
124559191Skris     [Ulf M�ller]
124659191Skris
124759191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
124859191Skris     for p == 0.
124959191Skris     [Ulf M�ller]
125059191Skris
125159191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
125259191Skris     include a #define from the old name to the new. The original intent
125359191Skris     was that statically linked binaries could for example just call
125459191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
125559191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
125659191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
125759191Skris     one would link with the other. They are now in separate source files.
125859191Skris     [Steve Henson]
125959191Skris
126059191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
126159191Skris     [Steve Henson]
126259191Skris
126359191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
126459191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
126559191Skris     loop, our standard modexp algorithms are faster).
126659191Skris     [Bodo Moeller]
126759191Skris
126859191Skris  *) Support for the EBCDIC character set completed.
126959191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
127059191Skris
127159191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
127259191Skris     use void * instead of char * in lhash.
127359191Skris     [Ulf M�ller] 
127459191Skris
127559191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
127659191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
127759191Skris     this the server could overwrite ephemeral keys that the client
127859191Skris     has already seen).
127959191Skris     [Bodo Moeller]
128059191Skris
128159191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
128259191Skris     using 50 iterations of the Rabin-Miller test.
128359191Skris
128459191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
128559191Skris     iterations of the Rabin-Miller test as required by the appendix
128659191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
128759191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
128859191Skris     generation becomes much faster.
128959191Skris
129059191Skris     This implies a change for the callback functions in DSA_is_prime
129159191Skris     and DSA_generate_parameters: The callback function is called once
129259191Skris     for each positive witness in the Rabin-Miller test, not just
129359191Skris     occasionally in the inner loop; and the parameters to the
129459191Skris     callback function now provide an iteration count for the outer
129559191Skris     loop rather than for the current invocation of the inner loop.
129659191Skris     DSA_generate_parameters additionally can call the callback
129759191Skris     function with an 'iteration count' of -1, meaning that a
129859191Skris     candidate has passed the trial division test (when q is generated 
129959191Skris     from an application-provided seed, trial division is skipped).
130059191Skris     [Bodo Moeller]
130159191Skris
130259191Skris  *) New function BN_is_prime_fasttest that optionally does trial
130359191Skris     division before starting the Rabin-Miller test and has
130459191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
130559191Skris     has to allocate at least one BN_CTX).
130659191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
130759191Skris     trial division stage.
130859191Skris     [Bodo Moeller]
130959191Skris
131059191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
131159191Skris     as ASN1_TIME.
131259191Skris     [Steve Henson]
131359191Skris
131459191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
131559191Skris     [Steve Henson]
131659191Skris
131759191Skris  *) New function BN_pseudo_rand().
131859191Skris     [Ulf M�ller]
131959191Skris
132059191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
132159191Skris     bignum version of BN_from_montgomery() with the working code from
132259191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
132359191Skris     the comments.
132459191Skris     [Ulf M�ller]
132559191Skris
132659191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
132759191Skris     made it impossible to use the same SSL_SESSION data structure in
132859191Skris     SSL2 clients in multiple threads.
132959191Skris     [Bodo Moeller]
133059191Skris
133159191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
133259191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
133359191Skris     to seed the PRNG (previously an explicit byte count was required).
133459191Skris     [Ulf M�ller, Bodo M�ller]
133559191Skris
133659191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
133759191Skris     used (char *) instead of (void *) and had casts all over the place.
133859191Skris     [Steve Henson]
133959191Skris
134059191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
134159191Skris     [Ulf M�ller]
134259191Skris
134359191Skris  *) Retain source code compatibility for BN_prime_checks macro:
134459191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
134559191Skris     BN_prime_checks_for_size to determine the appropriate number of
134659191Skris     Rabin-Miller iterations.
134759191Skris     [Ulf M�ller]
134859191Skris
134959191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
135059191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
135159191Skris     (Check if this is true? OpenPGP calls them "strong".)
135259191Skris     [Ulf M�ller]
135359191Skris
135459191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
135559191Skris     "dhparam". The old programs are retained for now but will handle DH keys
135659191Skris     (instead of parameters) in future.
135759191Skris     [Steve Henson]
135859191Skris
135959191Skris  *) Make the ciphers, s_server and s_client programs check the return values
136059191Skris     when a new cipher list is set.
136159191Skris     [Steve Henson]
136259191Skris
136359191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
136459191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
136559191Skris     wrong.
136659191Skris
136759191Skris     The syntax for the cipher sorting has been extended to support sorting by
136859191Skris     cipher-strength (using the strength_bits hard coded in the tables).
136959191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
137059191Skris
137159191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
137259191Skris     string with an "undefined" symbol (neither command nor alphanumeric
137359191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
137459191Skris     an error is flagged.
137559191Skris
137659191Skris     Due to the strength-sorting extension, the code of the
137759191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
137859191Skris     the readability was also increased :-)
137959191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
138059191Skris
138159191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
138259191Skris     for the first serial number and places 2 in the serial number file. This
138359191Skris     avoids problems when the root CA is created with serial number zero and
138459191Skris     the first user certificate has the same issuer name and serial number
138559191Skris     as the root CA.
138659191Skris     [Steve Henson]
138759191Skris
138859191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
138959191Skris     the new code. Add documentation for this stuff.
139059191Skris     [Steve Henson]
139159191Skris
139259191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
139359191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
139459191Skris     structures and behave in an analagous way to the X509v3 functions:
139559191Skris     they shouldn't be called directly but wrapper functions should be used
139659191Skris     instead.
139759191Skris
139859191Skris     So we also now have some wrapper functions that call the X509at functions
139959191Skris     when passed certificate requests. (TO DO: similar things can be done with
140059191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
140159191Skris     things. Some of these need some d2i or i2d and print functionality
140259191Skris     because they handle more complex structures.)
140359191Skris     [Steve Henson]
140459191Skris
140559191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
140659191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
140759191Skris     NO_RSA in ssl/s2*.c. 
140859191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
140959191Skris
141059191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
141159191Skris     has a return value which indicates the quality of the random data
141259191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
141359191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
141459191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
141559191Skris     RAND_seed, but takes an extra argument for an entropy estimate
141659191Skris     (RAND_seed always assumes full entropy).
141759191Skris     [Ulf M�ller]
141859191Skris
141959191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
142059191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
142159191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
142259191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
142359191Skris     false-positive rate of at most 2^-80 for random input.
142459191Skris     [Bodo Moeller]
142559191Skris
142659191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
142759191Skris     [Bodo Moeller]
142859191Skris
142959191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
143059191Skris     in the 0.9.5 release), this returns the chain
143159191Skris     from an X509_CTX structure with a dup of the stack and all
143259191Skris     the X509 reference counts upped: so the stack will exist
143359191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
143459191Skris     to use this.
143559191Skris
143659191Skris     Also make SSL_SESSION_print() print out the verify return
143759191Skris     code.
143859191Skris     [Steve Henson]
143959191Skris
144059191Skris  *) Add manpage for the pkcs12 command. Also change the default
144159191Skris     behaviour so MAC iteration counts are used unless the new
144259191Skris     -nomaciter option is used. This improves file security and
144359191Skris     only older versions of MSIE (4.0 for example) need it.
144459191Skris     [Steve Henson]
144559191Skris
144659191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
144759191Skris     [Ulf M�ller]
144859191Skris
144959191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
145059191Skris     unstructuredName and unstructuredAddress. These are taken from
145159191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
145259191Skris     international characters are used.
145359191Skris
145459191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
145559191Skris     based on strings. Remove the 'loc' parameter when adding
145659191Skris     attributes because these will be a SET OF encoding which is sorted
145759191Skris     in ASN1 order.
145859191Skris     [Steve Henson]
145959191Skris
146059191Skris  *) Initial changes to the 'req' utility to allow request generation
146159191Skris     automation. This will allow an application to just generate a template
146259191Skris     file containing all the field values and have req construct the
146359191Skris     request.
146459191Skris
146559191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
146659191Skris     used all over the place including certificate requests and PKCS#7
146759191Skris     structures. They are currently handled manually where necessary with
146859191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
146959191Skris     manner analogous to the X509 extension functions: they allow
147059191Skris     attributes to be looked up by NID and added.
147159191Skris
147259191Skris     Later something similar to the X509V3 code would be desirable to
147359191Skris     automatically handle the encoding, decoding and printing of the
147459191Skris     more complex types. The string types like challengePassword can
147559191Skris     be handled by the string table functions.
147659191Skris
147759191Skris     Also modified the multi byte string table handling. Now there is
147859191Skris     a 'global mask' which masks out certain types. The table itself
147959191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
148059191Skris     is useful when for example there is only one permissible type
148159191Skris     (as in countryName) and using the mask might result in no valid
148259191Skris     types at all.
148359191Skris     [Steve Henson]
148459191Skris
148559191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
148659191Skris     SSL_get_peer_finished to allow applications to obtain the latest
148759191Skris     Finished messages sent to the peer or expected from the peer,
148859191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
148959191Skris     actually received from the peer, otherwise the protocol will be aborted.)
149059191Skris
149159191Skris     As the Finished message are message digests of the complete handshake
149259191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
149359191Skris     be used for external authentication procedures when the authentication
149459191Skris     provided by SSL/TLS is not desired or is not enough.
149559191Skris     [Bodo Moeller]
149659191Skris
149759191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
149859191Skris     the host supports BWX extension and if Compaq C is present on the
149959191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
150059191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
150159191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
150259191Skris     SHA1.
150359191Skris     [Andy Polyakov]
150459191Skris
150559191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
150659191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
150759191Skris     weak crypto and after checking the certificate is SGC a second one
150859191Skris     with strong crypto. MS SGC stops the first handshake after receiving
150959191Skris     the server certificate message and sends a second client hello. Since
151059191Skris     a server will typically do all the time consuming operations before
151159191Skris     expecting any further messages from the client (server key exchange
151259191Skris     is the most expensive) there is little difference between the two.
151359191Skris
151459191Skris     To get OpenSSL to support MS SGC we have to permit a second client
151559191Skris     hello message after we have sent server done. In addition we have to
151659191Skris     reset the MAC if we do get this second client hello.
151759191Skris     [Steve Henson]
151859191Skris
151959191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
152059191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
152159191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
152259191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
152359191Skris     has the key type encoded in the ASN1 structure. Added DER private key
152459191Skris     support to pkcs8 application.
152559191Skris     [Steve Henson]
152659191Skris
152759191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
152859191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
152959191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
153059191Skris     is set, we interpret this as a request to violate the specification
153159191Skris     (the worst that can happen is a handshake failure, and 'correct'
153259191Skris     behaviour would result in a handshake failure anyway).
153359191Skris     [Bodo Moeller]
153459191Skris
153559191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
153659191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
153759191Skris     concurrently obtain them from an external cache).
153859191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
153959191Skris     so if there's a conflict, we now throw out the old one to achieve
154059191Skris     consistency.
154159191Skris     [Bodo Moeller]
154259191Skris
154359191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
154459191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
154559191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
154659191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
154759191Skris     example.
154859191Skris     [Steve Henson]
154959191Skris
155059191Skris  *) Simplify the trust setting structure and code. Now we just have
155159191Skris     two sequences of OIDs for trusted and rejected settings. These will
155259191Skris     typically have values the same as the extended key usage extension
155359191Skris     and any application specific purposes.
155459191Skris
155559191Skris     The trust checking code now has a default behaviour: it will just
155659191Skris     check for an object with the same NID as the passed id. Functions can
155759191Skris     be provided to override either the default behaviour or the behaviour
155859191Skris     for a given id. SSL client, server and email already have functions
155959191Skris     in place for compatibility: they check the NID and also return "trusted"
156059191Skris     if the certificate is self signed.
156159191Skris     [Steve Henson]
156259191Skris
156359191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
156459191Skris     traditional format into an EVP_PKEY structure.
156559191Skris     [Steve Henson]
156659191Skris
156759191Skris  *) Add a password callback function PEM_cb() which either prompts for
156859191Skris     a password if usr_data is NULL or otherwise assumes it is a null
156959191Skris     terminated password. Allow passwords to be passed on command line
157059191Skris     environment or config files in a few more utilities.
157159191Skris     [Steve Henson]
157259191Skris
157359191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
157459191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
157559191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
157659191Skris     Update documentation.
157759191Skris     [Steve Henson]
157859191Skris
157959191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
158059191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
158159191Skris     and produce an error if it couldn't. For compatibility we also have
158259191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
158359191Skris     don't allocate anything because they don't need to.
158459191Skris     [Steve Henson]
158559191Skris
158659191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
158759191Skris     for details.
158859191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
158959191Skris
159059191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
159159191Skris     possibly others as well.  The purpose is to make an interface that
159259191Skris     provide hooks so anyone can build a separate set of allocation and
159359191Skris     deallocation routines to be used by OpenSSL, for example memory
159459191Skris     pool implementations, or something else, which was previously hard
159559191Skris     since Malloc(), Realloc() and Free() were defined as macros having
159659191Skris     the values malloc, realloc and free, respectively (except for Win32
159759191Skris     compilations).  The same is provided for memory debugging code.
159859191Skris     OpenSSL already comes with functionality to find memory leaks, but
159959191Skris     this gives people a chance to debug other memory problems.
160059191Skris
160159191Skris     With these changes, a new set of functions and macros have appeared:
160259191Skris
160368651Skris       CRYPTO_set_mem_debug_functions()	        [F]
160468651Skris       CRYPTO_get_mem_debug_functions()         [F]
160568651Skris       CRYPTO_dbg_set_options()	                [F]
160668651Skris       CRYPTO_dbg_get_options()                 [F]
160768651Skris       CRYPTO_malloc_debug_init()               [M]
160859191Skris
160959191Skris     The memory debug functions are NULL by default, unless the library
161059191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
161159191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
161259191Skris     gives the standard debugging functions that come with OpenSSL) or
161359191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
161459191Skris     provided by the library user) must be used.  When the standard
161559191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
161659191Skris     request additional information:
161759191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
161859191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
161959191Skris
162059191Skris     Also, things like CRYPTO_set_mem_functions will always give the
162159191Skris     expected result (the new set of functions is used for allocation
162259191Skris     and deallocation) at all times, regardless of platform and compiler
162359191Skris     options.
162459191Skris
162559191Skris     To finish it up, some functions that were never use in any other
162659191Skris     way than through macros have a new API and new semantic:
162759191Skris
162859191Skris       CRYPTO_dbg_malloc()
162959191Skris       CRYPTO_dbg_realloc()
163059191Skris       CRYPTO_dbg_free()
163159191Skris
163259191Skris     All macros of value have retained their old syntax.
163359191Skris     [Richard Levitte and Bodo Moeller]
163459191Skris
163559191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
163659191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
163759191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
163859191Skris     algorithm.
163959191Skris     [Steve Henson]
164059191Skris
164159191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
164259191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
164359191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
164459191Skris
164559191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
164659191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
164759191Skris     functionality to handle multipart/signed properly) and a utility
164859191Skris     called 'smime' to call all this stuff. This is based on code I
164959191Skris     originally wrote for Celo who have kindly allowed it to be
165059191Skris     included in OpenSSL.
165159191Skris     [Steve Henson]
165259191Skris
165359191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
165459191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
165559191Skris     decides which of these is called by des_set_key; this way
165659191Skris     des_check_key behaves as it always did, but applications and
165759191Skris     the library itself, which was buggy for des_check_key == 1,
165859191Skris     have a cleaner way to pick the version they need.
165959191Skris     [Bodo Moeller]
166059191Skris
166159191Skris  *) New function PKCS12_newpass() which changes the password of a
166259191Skris     PKCS12 structure.
166359191Skris     [Steve Henson]
166459191Skris
166559191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
166659191Skris     dynamic mix. In both cases the ids can be used as an index into the
166759191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
166859191Skris     functions so they accept a list of the field values and the
166959191Skris     application doesn't need to directly manipulate the X509_TRUST
167059191Skris     structure.
167159191Skris     [Steve Henson]
167259191Skris
167359191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
167459191Skris     need initialising.
167559191Skris     [Steve Henson]
167659191Skris
167759191Skris  *) Modify the way the V3 extension code looks up extensions. This now
167859191Skris     works in a similar way to the object code: we have some "standard"
167959191Skris     extensions in a static table which is searched with OBJ_bsearch()
168059191Skris     and the application can add dynamic ones if needed. The file
168159191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
168259191Skris     updated whenever a new extension is added to the core code and kept
168359191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
168459191Skris     this. New extensions are not added too often so this file can readily
168559191Skris     be maintained manually.
168659191Skris
168759191Skris     There are two big advantages in doing things this way. The extensions
168859191Skris     can be looked up immediately and no longer need to be "added" using
168959191Skris     X509V3_add_standard_extensions(): this function now does nothing.
169059191Skris     [Side note: I get *lots* of email saying the extension code doesn't
169159191Skris      work because people forget to call this function]
169259191Skris     Also no dynamic allocation is done unless new extensions are added:
169359191Skris     so if we don't add custom extensions there is no need to call
169459191Skris     X509V3_EXT_cleanup().
169559191Skris     [Steve Henson]
169659191Skris
169759191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
169859191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
169959191Skris     to garbage. This is because not salting is a big security hole, so people
170059191Skris     should be discouraged from doing it.
170159191Skris     [Ben Laurie]
170259191Skris
170359191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
170459191Skris     digest to be passed on the command line but it only used this
170559191Skris     parameter when signing a certificate. Modified so all relevant
170659191Skris     operations are affected by the digest parameter including the
170759191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
170859191Skris     DSA key was used because it didn't fix the digest.
170959191Skris     [Steve Henson]
171059191Skris
171159191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
171259191Skris     certificates for consistency with the verify purpose (which is set
171359191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
171459191Skris
171559191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
171659191Skris     this is because it will reject chains with invalid extensions whereas
171759191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
171859191Skris
171959191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
172059191Skris     settings have an initial value consistent with the verify purpose: e.g.
172159191Skris     if the verify purpose is for SSL client use it expects the CA to be
172259191Skris     trusted for SSL client use. However the default value can be changed to
172359191Skris     permit custom trust settings: one example of this would be to only trust
172459191Skris     certificates from a specific "secure" set of CAs.
172559191Skris
172659191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
172759191Skris     which should be used for version portability: especially since the
172859191Skris     verify structure is likely to change more often now.
172959191Skris
173059191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
173159191Skris     to set them. If not set then assume SSL clients will verify SSL servers
173259191Skris     and vice versa.
173359191Skris
173459191Skris     Two new options to the verify program: -untrusted allows a set of
173559191Skris     untrusted certificates to be passed in and -purpose which sets the
173659191Skris     intended purpose of the certificate. If a purpose is set then the
173759191Skris     new chain verify code is used to check extension consistency.
173859191Skris     [Steve Henson]
173959191Skris
174059191Skris  *) Support for the authority information access extension.
174159191Skris     [Steve Henson]
174259191Skris
174359191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
174459191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
174559191Skris     public keys in a format compatible with certificate
174659191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
174759191Skris     functions called *_PublicKey_* which used various odd formats so
174859191Skris     these are retained for compatibility: however the DSA variants were
174959191Skris     never in a public release so they have been deleted. Changed dsa/rsa
175059191Skris     utilities to handle the new format: note no releases ever handled public
175159191Skris     keys so we should be OK.
175259191Skris
175359191Skris     The primary motivation for this change is to avoid the same fiasco
175459191Skris     that dogs private keys: there are several incompatible private key
175559191Skris     formats some of which are standard and some OpenSSL specific and
175659191Skris     require various evil hacks to allow partial transparent handling and
175759191Skris     even then it doesn't work with DER formats. Given the option anything
175859191Skris     other than PKCS#8 should be dumped: but the other formats have to
175959191Skris     stay in the name of compatibility.
176059191Skris
176159191Skris     With public keys and the benefit of hindsight one standard format 
176259191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
176359191Skris     it clearly returns an error if you try to read the wrong kind of key.
176459191Skris
176559191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
176659191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
176759191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
176859191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
176959191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
177059191Skris     reference count of the added key (they don't "swallow" the
177159191Skris     supplied key).
177259191Skris     [Steve Henson]
177359191Skris
177459191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
177559191Skris     CRLs would fail if the file contained no certificates or no CRLs:
177659191Skris     added a new function to read in both types and return the number
177759191Skris     read: this means that if none are read it will be an error. The
177859191Skris     DER versions of the certificate and CRL reader would always fail
177959191Skris     because it isn't possible to mix certificates and CRLs in DER format
178059191Skris     without choking one or the other routine. Changed this to just read
178159191Skris     a certificate: this is the best we can do. Also modified the code
178259191Skris     in apps/verify.c to take notice of return codes: it was previously
178359191Skris     attempting to read in certificates from NULL pointers and ignoring
178459191Skris     any errors: this is one reason why the cert and CRL reader seemed
178559191Skris     to work. It doesn't check return codes from the default certificate
178659191Skris     routines: these may well fail if the certificates aren't installed.
178759191Skris     [Steve Henson]
178859191Skris
178959191Skris  *) Code to support otherName option in GeneralName.
179059191Skris     [Steve Henson]
179159191Skris
179259191Skris  *) First update to verify code. Change the verify utility
179359191Skris     so it warns if it is passed a self signed certificate:
179459191Skris     for consistency with the normal behaviour. X509_verify
179559191Skris     has been modified to it will now verify a self signed
179659191Skris     certificate if *exactly* the same certificate appears
179759191Skris     in the store: it was previously impossible to trust a
179859191Skris     single self signed certificate. This means that:
179959191Skris     openssl verify ss.pem
180059191Skris     now gives a warning about a self signed certificate but
180159191Skris     openssl verify -CAfile ss.pem ss.pem
180259191Skris     is OK.
180359191Skris     [Steve Henson]
180459191Skris
180559191Skris  *) For servers, store verify_result in SSL_SESSION data structure
180659191Skris     (and add it to external session representation).
180759191Skris     This is needed when client certificate verifications fails,
180859191Skris     but an application-provided verification callback (set by
180959191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
181059191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
181159191Skris     but returns 1): When the session is reused, we have to set
181259191Skris     ssl->verify_result to the appropriate error code to avoid
181359191Skris     security holes.
181459191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
181559191Skris
181659191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
181759191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
181859191Skris     didn't contain any existing data because it was being created.
181959191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
182059191Skris
182159191Skris  *) Add a salt to the key derivation routines in enc.c. This
182259191Skris     forms the first 8 bytes of the encrypted file. Also add a
182359191Skris     -S option to allow a salt to be input on the command line.
182459191Skris     [Steve Henson]
182559191Skris
182659191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
182759191Skris     to compare two certificates. We do this by working out the SHA1
182859191Skris     hash and comparing that. X509_cmp() will be needed by the trust
182959191Skris     code.
183059191Skris     [Steve Henson]
183159191Skris
183259191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
183359191Skris     the reference count in the SSL_SESSION returned.
183459191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
183559191Skris
183659191Skris  *) Fix for 'req': it was adding a null to request attributes.
183759191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
183859191Skris     certificate auxiliary information.
183959191Skris     [Steve Henson]
184059191Skris
184159191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
184259191Skris     the 'enc' command.
184359191Skris     [Steve Henson]
184459191Skris
184559191Skris  *) Add the possibility to add extra information to the memory leak
184659191Skris     detecting output, to form tracebacks, showing from where each
184759191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
184859191Skris     the string plus current file name and line number to a per-thread
184959191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
185059191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
185159191Skris     Also updated memory leak detection code to be multi-thread-safe.
185259191Skris     [Richard Levitte]
185359191Skris
185459191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
185559191Skris     encryption options which never did anything. Update docs.
185659191Skris     [Steve Henson]
185759191Skris
185859191Skris  *) Add options to some of the utilities to allow the pass phrase
185959191Skris     to be included on either the command line (not recommended on
186059191Skris     OSes like Unix) or read from the environment. Update the
186159191Skris     manpages and fix a few bugs.
186259191Skris     [Steve Henson]
186359191Skris
186459191Skris  *) Add a few manpages for some of the openssl commands.
186559191Skris     [Steve Henson]
186659191Skris
186759191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
186859191Skris     leaking and not finding already revoked certificates.
186959191Skris     [Steve Henson]
187059191Skris
187159191Skris  *) Extensive changes to support certificate auxiliary information.
187259191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
187359191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
187459191Skris     can still read in a certificate file in the usual way but it
187559191Skris     will also read in any additional "auxiliary information". By
187659191Skris     doing things this way a fair degree of compatibility can be
187759191Skris     retained: existing certificates can have this information added
187859191Skris     using the new 'x509' options. 
187959191Skris
188059191Skris     Current auxiliary information includes an "alias" and some trust
188159191Skris     settings. The trust settings will ultimately be used in enhanced
188259191Skris     certificate chain verification routines: currently a certificate
188359191Skris     can only be trusted if it is self signed and then it is trusted
188459191Skris     for all purposes.
188559191Skris     [Steve Henson]
188659191Skris
188759191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
188859191Skris     The problem was that one of the replacement routines had not been working
188959191Skris     since SSLeay releases.  For now the offending routine has been replaced
189059191Skris     with non-optimised assembler.  Even so, this now gives around 95%
189159191Skris     performance improvement for 1024 bit RSA signs.
189259191Skris     [Mark Cox]
189359191Skris
189459191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
189559191Skris     handling. Most clients have the effective key size in bits equal to
189659191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
189759191Skris     A few however don't do this and instead use the size of the decrypted key
189859191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
189959191Skris     the effective key length. In this case the effective key length can still
190059191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
190159191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
190259191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
190359191Skris     the key length and effective key length are equal.
190459191Skris     [Steve Henson]
190559191Skris
190659191Skris  *) Add a bunch of functions that should simplify the creation of 
190759191Skris     X509_NAME structures. Now you should be able to do:
190859191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
190959191Skris     and have it automatically work out the correct field type and fill in
191059191Skris     the structures. The more adventurous can try:
191159191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
191259191Skris     and it will (hopefully) work out the correct multibyte encoding.
191359191Skris     [Steve Henson]
191459191Skris
191559191Skris  *) Change the 'req' utility to use the new field handling and multibyte
191659191Skris     copy routines. Before the DN field creation was handled in an ad hoc
191759191Skris     way in req, ca, and x509 which was rather broken and didn't support
191859191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
191959191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
192059191Skris     using the dirstring_type option. See the new comment in the default
192159191Skris     openssl.cnf for more info.
192259191Skris     [Steve Henson]
192359191Skris
192459191Skris  *) Make crypto/rand/md_rand.c more robust:
192559191Skris     - Assure unique random numbers after fork().
192659191Skris     - Make sure that concurrent threads access the global counter and
192759191Skris       md serializably so that we never lose entropy in them
192859191Skris       or use exactly the same state in multiple threads.
192959191Skris       Access to the large state is not always serializable because
193059191Skris       the additional locking could be a performance killer, and
193159191Skris       md should be large enough anyway.
193259191Skris     [Bodo Moeller]
193359191Skris
193459191Skris  *) New file apps/app_rand.c with commonly needed functionality
193559191Skris     for handling the random seed file.
193659191Skris
193759191Skris     Use the random seed file in some applications that previously did not:
193859191Skris          ca,
193959191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
194059191Skris          s_client,
194159191Skris          s_server,
194259191Skris          x509 (when signing).
194359191Skris     Except on systems with /dev/urandom, it is crucial to have a random
194459191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
194559191Skris     for RSA signatures we could do without one.
194659191Skris
194759191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
194859191Skris     of each file listed in the '-rand' option.  The function as previously
194959191Skris     found in genrsa is now in app_rand.c and is used by all programs
195059191Skris     that support '-rand'.
195159191Skris     [Bodo Moeller]
195259191Skris
195359191Skris  *) In RAND_write_file, use mode 0600 for creating files;
195459191Skris     don't just chmod when it may be too late.
195559191Skris     [Bodo Moeller]
195659191Skris
195759191Skris  *) Report an error from X509_STORE_load_locations
195859191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
195959191Skris     [Bill Perry]
196059191Skris
196159191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
196259191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
196359191Skris     into an ASN1_STRING type. A mask of permissible types is passed
196459191Skris     and it chooses the "minimal" type to use or an error if not type
196559191Skris     is suitable.
196659191Skris     [Steve Henson]
196759191Skris
196859191Skris  *) Add function equivalents to the various macros in asn1.h. The old
196959191Skris     macros are retained with an M_ prefix. Code inside the library can
197059191Skris     use the M_ macros. External code (including the openssl utility)
197159191Skris     should *NOT* in order to be "shared library friendly".
197259191Skris     [Steve Henson]
197359191Skris
197459191Skris  *) Add various functions that can check a certificate's extensions
197559191Skris     to see if it usable for various purposes such as SSL client,
197659191Skris     server or S/MIME and CAs of these types. This is currently 
197759191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
197859191Skris     verification. Also added a -purpose flag to x509 utility to
197959191Skris     print out all the purposes.
198059191Skris     [Steve Henson]
198159191Skris
198259191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
198359191Skris     functions.
198459191Skris     [Steve Henson]
198559191Skris
198659191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
198759191Skris     for, obtain and decode and extension and obtain its critical flag.
198859191Skris     This allows all the necessary extension code to be handled in a
198959191Skris     single function call.
199059191Skris     [Steve Henson]
199159191Skris
199259191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
199359191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
199459191Skris     [Andy Polyakov]
199559191Skris
199659191Skris  *) New -noout option to asn1parse. This causes no output to be produced
199759191Skris     its main use is when combined with -strparse and -out to extract data
199859191Skris     from a file (which may not be in ASN.1 format).
199959191Skris     [Steve Henson]
200059191Skris
200159191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
200259191Skris     when producing the local key id.
200359191Skris     [Richard Levitte <levitte@stacken.kth.se>]
200459191Skris
200559191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
200659191Skris     stated explicitly. If it is not stated then it tries the first server
200759191Skris     certificate file. The previous behaviour hard coded the filename
200859191Skris     "server.pem".
200959191Skris     [Steve Henson]
201059191Skris
201159191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
201259191Skris     a public key to be input or output. For example:
201359191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
201459191Skris     Also added necessary DSA public key functions to handle this.
201559191Skris     [Steve Henson]
201659191Skris
201759191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
201859191Skris     in the message. This was handled by allowing
201959191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
202059191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
202159191Skris
202259191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
202359191Skris     to the end of the strings whereas this didn't. This would cause problems
202459191Skris     if strings read with d2i_ASN1_bytes() were later modified.
202559191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
202659191Skris
202759191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
202859191Skris     data and it contains EOF it will end up returning an error. This is
202959191Skris     caused by input 46 bytes long. The cause is due to the way base64
203059191Skris     BIOs find the start of base64 encoded data. They do this by trying a
203159191Skris     trial decode on each line until they find one that works. When they
203259191Skris     do a flag is set and it starts again knowing it can pass all the
203359191Skris     data directly through the decoder. Unfortunately it doesn't reset
203459191Skris     the context it uses. This means that if EOF is reached an attempt
203559191Skris     is made to pass two EOFs through the context and this causes the
203659191Skris     resulting error. This can also cause other problems as well. As is
203759191Skris     usual with these problems it takes *ages* to find and the fix is
203859191Skris     trivial: move one line.
203959191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
204059191Skris
204159191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
204259191Skris     old code wouldn't work because it needed to select() on sockets and the
204359191Skris     tty (for keypresses and to see if data could be written). Win32 only
204459191Skris     supports select() on sockets so we select() with a 1s timeout on the
204559191Skris     sockets and then see if any characters are waiting to be read, if none
204659191Skris     are present then we retry, we also assume we can always write data to
204759191Skris     the tty. This isn't nice because the code then blocks until we've
204859191Skris     received a complete line of data and it is effectively polling the
204959191Skris     keyboard at 1s intervals: however it's quite a bit better than not
205059191Skris     working at all :-) A dedicated Windows application might handle this
205159191Skris     with an event loop for example.
205259191Skris     [Steve Henson]
205359191Skris
205459191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
205559191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
205659191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
205759191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
205859191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
205959191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
206059191Skris     This necessitated the support of an extra signature type NID_md5_sha1
206159191Skris     for SSL signatures and modifications to the SSL library to use it instead
206259191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
206359191Skris     [Steve Henson]
206459191Skris
206559191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
206659191Skris     will lookup a CRL issuers certificate and verify the signature in a
206759191Skris     similar way to the verify program. Tidy up the crl program so it
206859191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
206959191Skris     less strict. It will now permit CRL extensions even if it is not
207059191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
207159191Skris     [Steve Henson]
207259191Skris
207359191Skris  *) Initialize all non-automatic variables each time one of the openssl
207459191Skris     sub-programs is started (this is necessary as they may be started
207559191Skris     multiple times from the "OpenSSL>" prompt).
207659191Skris     [Lennart Bang, Bodo Moeller]
207759191Skris
207859191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
207959191Skris     removing all other RSA functionality (this is what NO_RSA does). This
208059191Skris     is so (for example) those in the US can disable those operations covered
208159191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
208259191Skris     key generation.
208359191Skris     [Steve Henson]
208459191Skris
208559191Skris  *) Non-copying interface to BIO pairs.
208659191Skris     (still largely untested)
208759191Skris     [Bodo Moeller]
208859191Skris
208959191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
209059191Skris     ASCII string. This was handled independently in various places before.
209159191Skris     [Steve Henson]
209259191Skris
209359191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
209459191Skris     UTF8 strings a character at a time.
209559191Skris     [Steve Henson]
209659191Skris
209759191Skris  *) Use client_version from client hello to select the protocol
209859191Skris     (s23_srvr.c) and for RSA client key exchange verification
209959191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
210059191Skris     [Bodo Moeller]
210159191Skris
210259191Skris  *) Add various utility functions to handle SPKACs, these were previously
210359191Skris     handled by poking round in the structure internals. Added new function
210459191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
210559191Skris     print, verify and generate SPKACs. Based on an original idea from
210659191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
210759191Skris     [Steve Henson]
210859191Skris
210959191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
211059191Skris     [Andy Polyakov]
211159191Skris
211259191Skris  *) Allow the config file extension section to be overwritten on the
211359191Skris     command line. Based on an original idea from Massimiliano Pala
211459191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
211559191Skris     and can be applied to ca, req and x509. Also -reqexts to override
211659191Skris     the request extensions in req and -crlexts to override the crl extensions
211759191Skris     in ca.
211859191Skris     [Steve Henson]
211959191Skris
212059191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
212159191Skris     the same field multiple times by preceding it by "XXXX." for example:
212259191Skris     1.OU="Unit name 1"
212359191Skris     2.OU="Unit name 2"
212459191Skris     this is the same syntax as used in the req config file.
212559191Skris     [Steve Henson]
212659191Skris
212759191Skris  *) Allow certificate extensions to be added to certificate requests. These
212859191Skris     are specified in a 'req_extensions' option of the req section of the
212959191Skris     config file. They can be printed out with the -text option to req but
213059191Skris     are otherwise ignored at present.
213159191Skris     [Steve Henson]
213259191Skris
213359191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
213459191Skris     data read consists of only the final block it would not decrypted because
213559191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
213659191Skris     A misplaced 'break' also meant the decrypted final block might not be
213759191Skris     copied until the next read.
213859191Skris     [Steve Henson]
213959191Skris
214059191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
214159191Skris     a few extra parameters to the DH structure: these will be useful if
214259191Skris     for example we want the value of 'q' or implement X9.42 DH.
214359191Skris     [Steve Henson]
214459191Skris
214559191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
214659191Skris     provides hooks that allow the default DSA functions or functions on a
214759191Skris     "per key" basis to be replaced. This allows hardware acceleration and
214859191Skris     hardware key storage to be handled without major modification to the
214959191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
215059191Skris     associated functions.
215159191Skris     [Steve Henson]
215259191Skris
215359191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
215459191Skris     as "read only": it can't be written to and the buffer it points to will
215559191Skris     not be freed. Reading from a read only BIO is much more efficient than
215659191Skris     a normal memory BIO. This was added because there are several times when
215759191Skris     an area of memory needs to be read from a BIO. The previous method was
215859191Skris     to create a memory BIO and write the data to it, this results in two
215959191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
216059191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
216159191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
216259191Skris     memory BIOs.
216359191Skris     [Steve Henson]
216459191Skris
216559191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
216659191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
216759191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
216859191Skris     but a retry condition occured while trying to read the rest.
216959191Skris     [Bodo Moeller]
217059191Skris
217159191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
217259191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
217359191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
217459191Skris     the encrypted data type: this is a more sensible place to put it and it
217559191Skris     allows the PKCS#12 code to be tidied up that duplicated this
217659191Skris     functionality.
217759191Skris     [Steve Henson]
217859191Skris
217959191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
218059191Skris     the command line. This should avoid shell escape redirection problems
218159191Skris     under Win32.
218259191Skris     [Steve Henson]
218359191Skris
218459191Skris  *) Initial support for certificate extension requests, these are included
218559191Skris     in things like Xenroll certificate requests. Included functions to allow
218659191Skris     extensions to be obtained and added.
218759191Skris     [Steve Henson]
218859191Skris
218959191Skris  *) -crlf option to s_client and s_server for sending newlines as
219059191Skris     CRLF (as required by many protocols).
219159191Skris     [Bodo Moeller]
219259191Skris
219355714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
219455714Skris  
219555714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
219655714Skris     [Ralf S. Engelschall]
219755714Skris
219855714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
219955714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
220055714Skris
220155714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
220255714Skris     program.
220355714Skris     [Steve Henson]
220455714Skris
220555714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
220655714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
220755714Skris     DH parameters contain its length).
220855714Skris
220955714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
221055714Skris     much faster than DH_generate_parameters (which creates parameters
221155714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
221255714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
221355714Skris     exponentiation); so this provides a convenient way to support DHE
221455714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
221555714Skris     utter importance to use
221655714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
221755714Skris     or
221855714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
221955714Skris     when such DH parameters are used, because otherwise small subgroup
222055714Skris     attacks may become possible!
222155714Skris     [Bodo Moeller]
222255714Skris
222355714Skris  *) Avoid memory leak in i2d_DHparams.
222455714Skris     [Bodo Moeller]
222555714Skris
222655714Skris  *) Allow the -k option to be used more than once in the enc program:
222755714Skris     this allows the same encrypted message to be read by multiple recipients.
222855714Skris     [Steve Henson]
222955714Skris
223055714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
223155714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
223255714Skris     it will always use the numerical form of the OID, even if it has a short
223355714Skris     or long name.
223455714Skris     [Steve Henson]
223555714Skris
223655714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
223755714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
223855714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
223955714Skris     no private key components need be present and it might store extra data
224059191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
224159191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
224259191Skris     private key operations.
224355714Skris     [Steve Henson]
224455714Skris
224555714Skris  *) Added support for SPARC Linux.
224655714Skris     [Andy Polyakov]
224755714Skris
224855714Skris  *) pem_password_cb function type incompatibly changed from
224955714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
225055714Skris     to
225155714Skris          ....(char *buf, int size, int rwflag, void *userdata);
225255714Skris     so that applications can pass data to their callbacks:
225355714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
225455714Skris     additional void * argument, which is just handed through whenever
225555714Skris     the password callback is called.
225659191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
225755714Skris
225855714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
225955714Skris
226055714Skris     Compatibility note: As many C implementations push function arguments
226155714Skris     onto the stack in reverse order, the new library version is likely to
226255714Skris     interoperate with programs that have been compiled with the old
226355714Skris     pem_password_cb definition (PEM_whatever takes some data that
226455714Skris     happens to be on the stack as its last argument, and the callback
226555714Skris     just ignores this garbage); but there is no guarantee whatsoever that
226655714Skris     this will work.
226755714Skris
226855714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
226955714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
227055714Skris     problems not only on Windows, but also on some Unix platforms.
227155714Skris     To avoid problematic command lines, these definitions are now in an
227255714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
227355714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
227455714Skris     [Bodo Moeller]
227555714Skris
227655714Skris  *) MIPS III/IV assembler module is reimplemented.
227755714Skris     [Andy Polyakov]
227855714Skris
227955714Skris  *) More DES library cleanups: remove references to srand/rand and
228055714Skris     delete an unused file.
228155714Skris     [Ulf M�ller]
228255714Skris
228355714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
228455714Skris     since not many people have MASM (ml) and it can be hard to obtain.
228555714Skris     This is currently experimental but it seems to work OK and pass all
228655714Skris     the tests. Check out INSTALL.W32 for info.
228755714Skris     [Steve Henson]
228855714Skris
228955714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
229055714Skris     without temporary keys kept an extra copy of the server key,
229155714Skris     and connections with temporary keys did not free everything in case
229255714Skris     of an error.
229355714Skris     [Bodo Moeller]
229455714Skris
229555714Skris  *) New function RSA_check_key and new openssl rsa option -check
229655714Skris     for verifying the consistency of RSA keys.
229755714Skris     [Ulf Moeller, Bodo Moeller]
229855714Skris
229955714Skris  *) Various changes to make Win32 compile work: 
230055714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
230155714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
230255714Skris        comparison" warnings.
230355714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
230455714Skris     [Steve Henson]
230555714Skris
230655714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
230755714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
230855714Skris     derived keys are printed to stderr.
230955714Skris     [Steve Henson]
231055714Skris
231155714Skris  *) Copy the flags in ASN1_STRING_dup().
231255714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
231355714Skris
231455714Skris  *) The x509 application mishandled signing requests containing DSA
231555714Skris     keys when the signing key was also DSA and the parameters didn't match.
231655714Skris
231755714Skris     It was supposed to omit the parameters when they matched the signing key:
231855714Skris     the verifying software was then supposed to automatically use the CA's
231955714Skris     parameters if they were absent from the end user certificate.
232055714Skris
232155714Skris     Omitting parameters is no longer recommended. The test was also
232255714Skris     the wrong way round! This was probably due to unusual behaviour in
232355714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
232455714Skris     This meant that parameters were omitted when they *didn't* match and
232555714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
232655714Skris     this bug.
232755714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
232855714Skris
232955714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
233055714Skris     The interface is as follows:
233155714Skris     Applications can use
233255714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
233355714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
233455714Skris     "off" is now the default.
233555714Skris     The library internally uses
233655714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
233755714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
233855714Skris     to disable memory-checking temporarily.
233955714Skris
234055714Skris     Some inconsistent states that previously were possible (and were
234155714Skris     even the default) are now avoided.
234255714Skris
234355714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
234455714Skris     with each memory chunk allocated; this is occasionally more helpful
234555714Skris     than just having a counter.
234655714Skris
234755714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
234855714Skris
234955714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
235055714Skris     extensions.
235155714Skris     [Bodo Moeller]
235255714Skris
235355714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
235455714Skris     which largely parallels "options", but is for changing API behaviour,
235555714Skris     whereas "options" are about protocol behaviour.
235655714Skris     Initial "mode" flags are:
235755714Skris
235855714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
235955714Skris                                     a single record has been written.
236055714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
236155714Skris                                     retries use the same buffer location.
236255714Skris                                     (But all of the contents must be
236355714Skris                                     copied!)
236455714Skris     [Bodo Moeller]
236555714Skris
236655714Skris  *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
236755714Skris     worked.
236855714Skris
236955714Skris  *) Fix problems with no-hmac etc.
237055714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
237155714Skris
237255714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
237355714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
237455714Skris     to mess around with the internals of an RSA structure.
237555714Skris     [Steve Henson]
237655714Skris
237755714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
237855714Skris     Also really enable memory leak checks in openssl.c and in some
237955714Skris     test programs.
238055714Skris     [Chad C. Mulligan, Bodo Moeller]
238155714Skris
238255714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
238355714Skris     up the length of negative integers. This has now been simplified to just
238455714Skris     store the length when it is first determined and use it later, rather
238555714Skris     than trying to keep track of where data is copied and updating it to
238655714Skris     point to the end.
238755714Skris     [Steve Henson, reported by Brien Wheeler
238855714Skris      <bwheeler@authentica-security.com>]
238955714Skris
239055714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
239155714Skris     of a PKCS#7 signature but with the signing certificate passed to the
239255714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
239355714Skris     certificate is present in the PKCS#7 structure. This isn't always the
239455714Skris     case: certificates can be omitted from a PKCS#7 structure and be
239555714Skris     distributed by "out of band" means (such as a certificate database).
239655714Skris     [Steve Henson]
239755714Skris
239855714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
239955714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
240055714Skris     necessary function names. 
240155714Skris     [Steve Henson]
240255714Skris
240355714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
240455714Skris     options set by Configure in the top level Makefile, and Configure
240555714Skris     was not even able to write more than one option correctly.
240655714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
240755714Skris     [Bodo Moeller]
240855714Skris
240955714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
241055714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
241155714Skris     for example allow memory BIOs to contain config info.
241255714Skris     [Steve Henson]
241355714Skris
241455714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
241555714Skris     Whoever hopes to achieve shared-library compatibility across versions
241655714Skris     must use this, not the compile-time macro.
241755714Skris     (Exercise 0.9.4: Which is the minimum library version required by
241855714Skris     such programs?)
241955714Skris     Note: All this applies only to multi-threaded programs, others don't
242055714Skris     need locks.
242155714Skris     [Bodo Moeller]
242255714Skris
242355714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
242455714Skris     through a BIO pair triggered the default case, i.e.
242555714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
242655714Skris     [Bodo Moeller]
242755714Skris
242855714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
242955714Skris     can use the SSL library even if none of the specific BIOs is
243055714Skris     appropriate.
243155714Skris     [Bodo Moeller]
243255714Skris
243355714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
243455714Skris     for the encoded length.
243555714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
243655714Skris
243755714Skris  *) Add initial documentation of the X509V3 functions.
243855714Skris     [Steve Henson]
243955714Skris
244055714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
244155714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
244255714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
244355714Skris     secure PKCS#8 private key format with a high iteration count.
244455714Skris     [Steve Henson]
244555714Skris
244655714Skris  *) Fix determination of Perl interpreter: A perl or perl5
244755714Skris     _directory_ in $PATH was also accepted as the interpreter.
244855714Skris     [Ralf S. Engelschall]
244955714Skris
245055714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
245155714Skris     wrong with it but it was very old and did things like calling
245255714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
245355714Skris     unusual formatting.
245455714Skris     [Steve Henson]
245555714Skris
245655714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
245755714Skris     to use the new extension code.
245855714Skris     [Steve Henson]
245955714Skris
246055714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
246155714Skris     with macros. This should make it easier to change their form, add extra
246255714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
246355714Skris     constant.
246455714Skris     [Steve Henson]
246555714Skris
246655714Skris  *) Add to configuration table a new entry that can specify an alternative
246755714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
246855714Skris     according to Mark Crispin <MRC@Panda.COM>.
246955714Skris     [Bodo Moeller]
247055714Skris
247155714Skris#if 0
247255714Skris  *) DES CBC did not update the IV. Weird.
247355714Skris     [Ben Laurie]
247455714Skris#else
247555714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
247655714Skris     Changing the behaviour of the former might break existing programs --
247755714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
247855714Skris#endif
247955714Skris
248055714Skris  *) When bntest is run from "make test" it drives bc to check its
248155714Skris     calculations, as well as internally checking them. If an internal check
248255714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
248355714Skris     on without noticing the failure. Fixed.
248455714Skris     [Ben Laurie]
248555714Skris
248655714Skris  *) DES library cleanups.
248755714Skris     [Ulf M�ller]
248855714Skris
248955714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
249055714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
249155714Skris     ciphers. NOTE: although the key derivation function has been verified
249255714Skris     against some published test vectors it has not been extensively tested
249355714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
249455714Skris     of v2.0.
249555714Skris     [Steve Henson]
249655714Skris
249755714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
249855714Skris     Perl script "util/mkdir-p.pl".
249955714Skris     [Bodo Moeller]
250055714Skris
250155714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
250255714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
250355714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
250455714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
250555714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
250655714Skris     underlying key generation function so it must do its own ASN1 parsing.
250755714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
250855714Skris     'parameter' argument instead of literal salt and iteration count values
250955714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
251055714Skris     [Steve Henson]
251155714Skris
251255714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
251355714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
251455714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
251555714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
251655714Skris     value was just used as a "magic string" and not used directly its
251755714Skris     value doesn't matter.
251855714Skris     [Steve Henson]
251955714Skris
252055714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
252155714Skris     support mutable.
252255714Skris     [Ben Laurie]
252355714Skris
252455714Skris  *) "linux-sparc64" configuration (ultrapenguin).
252555714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
252655714Skris     "linux-sparc" configuration.
252755714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
252855714Skris
252955714Skris  *) config now generates no-xxx options for missing ciphers.
253055714Skris     [Ulf M�ller]
253155714Skris
253255714Skris  *) Support the EBCDIC character set (work in progress).
253355714Skris     File ebcdic.c not yet included because it has a different license.
253455714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
253555714Skris
253655714Skris  *) Support BS2000/OSD-POSIX.
253755714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
253855714Skris
253955714Skris  *) Make callbacks for key generation use void * instead of char *.
254055714Skris     [Ben Laurie]
254155714Skris
254255714Skris  *) Make S/MIME samples compile (not yet tested).
254355714Skris     [Ben Laurie]
254455714Skris
254555714Skris  *) Additional typesafe stacks.
254655714Skris     [Ben Laurie]
254755714Skris
254855714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
254955714Skris     [Bodo Moeller]
255055714Skris
255155714Skris
255255714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
255355714Skris
255455714Skris  *) New configuration variant "sco5-gcc".
255555714Skris
255655714Skris  *) Updated some demos.
255755714Skris     [Sean O Riordain, Wade Scholine]
255855714Skris
255955714Skris  *) Add missing BIO_free at exit of pkcs12 application.
256055714Skris     [Wu Zhigang]
256155714Skris
256255714Skris  *) Fix memory leak in conf.c.
256355714Skris     [Steve Henson]
256455714Skris
256555714Skris  *) Updates for Win32 to assembler version of MD5.
256655714Skris     [Steve Henson]
256755714Skris
256855714Skris  *) Set #! path to perl in apps/der_chop to where we found it
256955714Skris     instead of using a fixed path.
257055714Skris     [Bodo Moeller]
257155714Skris
257255714Skris  *) SHA library changes for irix64-mips4-cc.
257355714Skris     [Andy Polyakov]
257455714Skris
257555714Skris  *) Improvements for VMS support.
257655714Skris     [Richard Levitte]
257755714Skris
257855714Skris
257955714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
258055714Skris
258155714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
258255714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
258355714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
258455714Skris
258555714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
258655714Skris     These are required because of the typesafe stack would otherwise break 
258755714Skris     existing code. If old code used a structure member which used to be STACK
258855714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
258955714Skris     sk_num or sk_value it would produce an error because the num, data members
259055714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
259155714Skris     replaces the old method of assigning a value to sk_value
259255714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
259355714Skris     that does this will no longer work (and should use sk_set instead) but
259455714Skris     this could be regarded as a "questionable" behaviour anyway.
259555714Skris     [Steve Henson]
259655714Skris
259755714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
259855714Skris     correctly handle encrypted S/MIME data.
259955714Skris     [Steve Henson]
260055714Skris
260155714Skris  *) Change type of various DES function arguments from des_cblock
260255714Skris     (which means, in function argument declarations, pointer to char)
260355714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
260455714Skris     which allows the compiler to do more typechecking; it was like
260555714Skris     that back in SSLeay, but with lots of ugly casts.
260655714Skris
260755714Skris     Introduce new type const_des_cblock.
260855714Skris     [Bodo Moeller]
260955714Skris
261055714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
261155714Skris     problems: find RecipientInfo structure that matches recipient certificate
261255714Skris     and initialise the ASN1 structures properly based on passed cipher.
261355714Skris     [Steve Henson]
261455714Skris
261555714Skris  *) Belatedly make the BN tests actually check the results.
261655714Skris     [Ben Laurie]
261755714Skris
261855714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
261955714Skris     to and from BNs: it was completely broken. New compilation option
262055714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
262155714Skris     key elements as negative integers.
262255714Skris     [Steve Henson]
262355714Skris
262455714Skris  *) Reorganize and speed up MD5.
262555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
262655714Skris
262755714Skris  *) VMS support.
262855714Skris     [Richard Levitte <richard@levitte.org>]
262955714Skris
263055714Skris  *) New option -out to asn1parse to allow the parsed structure to be
263155714Skris     output to a file. This is most useful when combined with the -strparse
263255714Skris     option to examine the output of things like OCTET STRINGS.
263355714Skris     [Steve Henson]
263455714Skris
263555714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
263655714Skris     that SSL_set_{accept,connect}_state be called before
263755714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
263855714Skris     in many applications because usually everything *appeared* to work as
263955714Skris     intended anyway -- now it really works as intended).
264055714Skris     [Bodo Moeller]
264155714Skris
264255714Skris  *) Move openssl.cnf out of lib/.
264355714Skris     [Ulf M�ller]
264455714Skris
264555714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
264655714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
264755714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
264855714Skris     [Ralf S. Engelschall]
264955714Skris
265055714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
265155714Skris     handle PKCS#7 enveloped data properly.
265255714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
265355714Skris
265455714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
265555714Skris     copying pointers.  The cert_st handling is changed by this in
265655714Skris     various ways (and thus what used to be known as ctx->default_cert
265755714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
265855714Skris     any longer when s->cert does not give us what we need).
265955714Skris     ssl_cert_instantiate becomes obsolete by this change.
266055714Skris     As soon as we've got the new code right (possibly it already is?),
266155714Skris     we have solved a couple of bugs of the earlier code where s->cert
266255714Skris     was used as if it could not have been shared with other SSL structures.
266355714Skris
266455714Skris     Note that using the SSL API in certain dirty ways now will result
266555714Skris     in different behaviour than observed with earlier library versions:
266655714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
266755714Skris     does not influence s as it used to.
266855714Skris     
266955714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
267055714Skris     we don't use CERT any longer, but a new structure SESS_CERT
267155714Skris     that holds per-session data (if available); currently, this is
267255714Skris     the peer's certificate chain and, for clients, the server's certificate
267355714Skris     and temporary key.  CERT holds only those values that can have
267455714Skris     meaningful defaults in an SSL_CTX.
267555714Skris     [Bodo Moeller]
267655714Skris
267755714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
267855714Skris     from the internal representation. Various PKCS#7 fixes: remove some
267955714Skris     evil casts and set the enc_dig_alg field properly based on the signing
268055714Skris     key type.
268155714Skris     [Steve Henson]
268255714Skris
268355714Skris  *) Allow PKCS#12 password to be set from the command line or the
268455714Skris     environment. Let 'ca' get its config file name from the environment
268555714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
268655714Skris     and 'x509').
268755714Skris     [Steve Henson]
268855714Skris
268955714Skris  *) Allow certificate policies extension to use an IA5STRING for the
269055714Skris     organization field. This is contrary to the PKIX definition but
269155714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
269255714Skris     extension option.
269355714Skris     [Steve Henson]
269455714Skris
269555714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
269655714Skris     without disallowing inline assembler and the like for non-pedantic builds.
269755714Skris     [Ben Laurie]
269855714Skris
269955714Skris  *) Support Borland C++ builder.
270055714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
270155714Skris
270255714Skris  *) Support Mingw32.
270355714Skris     [Ulf M�ller]
270455714Skris
270555714Skris  *) SHA-1 cleanups and performance enhancements.
270655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
270755714Skris
270855714Skris  *) Sparc v8plus assembler for the bignum library.
270955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
271055714Skris
271155714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
271255714Skris     [Ulf M�ller]
271355714Skris
271455714Skris  *) Update HPUX configuration.
271555714Skris     [Anonymous]
271655714Skris  
271755714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
271855714Skris     [Ralf S. Engelschall]
271955714Skris
272055714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
272155714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
272255714Skris     only for "PEM" format files, as chains as a whole are not
272355714Skris     DER-encoded.)
272455714Skris     [Bodo Moeller]
272555714Skris
272655714Skris  *) Support verify_depth from the SSL API.
272755714Skris     x509_vfy.c had what can be considered an off-by-one-error:
272855714Skris     Its depth (which was not part of the external interface)
272955714Skris     was actually counting the number of certificates in a chain;
273055714Skris     now it really counts the depth.
273155714Skris     [Bodo Moeller]
273255714Skris
273355714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
273455714Skris     instead of X509err, which often resulted in confusing error
273555714Skris     messages since the error codes are not globally unique
273655714Skris     (e.g. an alleged error in ssl3_accept when a certificate
273755714Skris     didn't match the private key).
273855714Skris
273955714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
274055714Skris     value (so that you don't need SSL_set_session_id_context for each
274155714Skris     connection using the SSL_CTX).
274255714Skris     [Bodo Moeller]
274355714Skris
274455714Skris  *) OAEP decoding bug fix.
274555714Skris     [Ulf M�ller]
274655714Skris
274755714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
274855714Skris     David Harris.
274955714Skris     [Bodo Moeller]
275055714Skris
275155714Skris  *) New Configure options "threads" and "no-threads".  For systems
275255714Skris     where the proper compiler options are known (currently Solaris
275355714Skris     and Linux), "threads" is the default.
275455714Skris     [Bodo Moeller]
275555714Skris
275655714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
275755714Skris     [Bodo Moeller]
275855714Skris
275955714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
276055714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
276155714Skris     such as /usr/local/bin.
276255714Skris     [Bodo Moeller]
276355714Skris
276455714Skris  *) "make linux-shared" to build shared libraries.
276555714Skris     [Niels Poppe <niels@netbox.org>]
276655714Skris
276755714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
276855714Skris     [Ulf M�ller]
276955714Skris
277055714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
277155714Skris     extension adding in x509 utility.
277255714Skris     [Steve Henson]
277355714Skris
277455714Skris  *) Remove NOPROTO sections and error code comments.
277555714Skris     [Ulf M�ller]
277655714Skris
277755714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
277855714Skris     prototypes.
277955714Skris     [Steve Henson]
278055714Skris
278155714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
278255714Skris     [Ulf M�ller]
278355714Skris
278455714Skris  *) Complete rewrite of the error code script(s). It is all now handled
278555714Skris     by one script at the top level which handles error code gathering,
278655714Skris     header rewriting and C source file generation. It should be much better
278755714Skris     than the old method: it now uses a modified version of Ulf's parser to
278855714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
278955714Skris     aren't needed for error creation any more) and do a better job of
279055714Skris     translating function codes into names. The old 'ASN1 error code imbedded
279155714Skris     in a comment' is no longer necessary and it doesn't use .err files which
279255714Skris     have now been deleted. Also the error code call doesn't have to appear all
279355714Skris     on one line (which resulted in some large lines...).
279455714Skris     [Steve Henson]
279555714Skris
279655714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
279755714Skris     [Bodo Moeller]
279855714Skris
279955714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
280055714Skris     0 (which usually indicates a closed connection), but continue reading.
280155714Skris     [Bodo Moeller]
280255714Skris
280355714Skris  *) Fix some race conditions.
280455714Skris     [Bodo Moeller]
280555714Skris
280655714Skris  *) Add support for CRL distribution points extension. Add Certificate
280755714Skris     Policies and CRL distribution points documentation.
280855714Skris     [Steve Henson]
280955714Skris
281055714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
281155714Skris     [Ulf M�ller]
281255714Skris
281355714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
281455714Skris     8 of keying material. Merlin has also confirmed interop with this fix
281555714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
281655714Skris     [Merlin Hughes <merlin@baltimore.ie>]
281755714Skris
281855714Skris  *) Fix lots of warnings.
281955714Skris     [Richard Levitte <levitte@stacken.kth.se>]
282055714Skris 
282155714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
282255714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
282355714Skris     [Richard Levitte <levitte@stacken.kth.se>]
282455714Skris 
282555714Skris  *) Fix problems with sizeof(long) == 8.
282655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
282755714Skris
282855714Skris  *) Change functions to ANSI C.
282955714Skris     [Ulf M�ller]
283055714Skris
283155714Skris  *) Fix typos in error codes.
283255714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
283355714Skris
283455714Skris  *) Remove defunct assembler files from Configure.
283555714Skris     [Ulf M�ller]
283655714Skris
283755714Skris  *) SPARC v8 assembler BIGNUM implementation.
283855714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
283955714Skris
284055714Skris  *) Support for Certificate Policies extension: both print and set.
284155714Skris     Various additions to support the r2i method this uses.
284255714Skris     [Steve Henson]
284355714Skris
284455714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
284555714Skris     return a const string when you are expecting an allocated buffer.
284655714Skris     [Ben Laurie]
284755714Skris
284855714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
284955714Skris     types DirectoryString and DisplayText.
285055714Skris     [Steve Henson]
285155714Skris
285255714Skris  *) Add code to allow r2i extensions to access the configuration database,
285355714Skris     add an LHASH database driver and add several ctx helper functions.
285455714Skris     [Steve Henson]
285555714Skris
285655714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
285755714Skris     fail when they extended the size of a BIGNUM.
285855714Skris     [Steve Henson]
285955714Skris
286055714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
286155714Skris     support typesafe stack.
286255714Skris     [Steve Henson]
286355714Skris
286455714Skris  *) Fix typo in SSL_[gs]et_options().
286555714Skris     [Nils Frostberg <nils@medcom.se>]
286655714Skris
286755714Skris  *) Delete various functions and files that belonged to the (now obsolete)
286855714Skris     old X509V3 handling code.
286955714Skris     [Steve Henson]
287055714Skris
287155714Skris  *) New Configure option "rsaref".
287255714Skris     [Ulf M�ller]
287355714Skris
287455714Skris  *) Don't auto-generate pem.h.
287555714Skris     [Bodo Moeller]
287655714Skris
287755714Skris  *) Introduce type-safe ASN.1 SETs.
287855714Skris     [Ben Laurie]
287955714Skris
288055714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
288155714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
288255714Skris
288355714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
288455714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
288555714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
288655714Skris     few STACKed things have been converted already. Feel free to convert more.
288755714Skris     In the fullness of time, I'll do away with the STACK type altogether.
288855714Skris     [Ben Laurie]
288955714Skris
289055714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
289155714Skris     specified in <certfile> by updating the entry in the index.txt file.
289255714Skris     This way one no longer has to edit the index.txt file manually for
289355714Skris     revoking a certificate. The -revoke option does the gory details now.
289455714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
289555714Skris
289655714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
289755714Skris     `-text' option at all and this way the `-noout -text' combination was
289855714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
289955714Skris     [Ralf S. Engelschall]
290055714Skris
290155714Skris  *) Make sure a corresponding plain text error message exists for the
290255714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
290355714Skris     verify callback function determined that a certificate was revoked.
290455714Skris     [Ralf S. Engelschall]
290555714Skris
290655714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
290755714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
290855714Skris     all available cipers including rc5, which was forgotten until now.
290955714Skris     In order to let the testing shell script know which algorithms
291055714Skris     are available, a new (up to now undocumented) command
291155714Skris     "openssl list-cipher-commands" is used.
291255714Skris     [Bodo Moeller]
291355714Skris
291455714Skris  *) Bugfix: s_client occasionally would sleep in select() when
291555714Skris     it should have checked SSL_pending() first.
291655714Skris     [Bodo Moeller]
291755714Skris
291855714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
291955714Skris     the raw DSA values prior to ASN.1 encoding.
292055714Skris     [Ulf M�ller]
292155714Skris
292255714Skris  *) Tweaks to Configure
292355714Skris     [Niels Poppe <niels@netbox.org>]
292455714Skris
292555714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
292655714Skris     yet...
292755714Skris     [Steve Henson]
292855714Skris
292955714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
293055714Skris     [Ulf M�ller]
293155714Skris
293255714Skris  *) New config option to avoid instructions that are illegal on the 80386.
293355714Skris     The default code is faster, but requires at least a 486.
293455714Skris     [Ulf M�ller]
293555714Skris  
293655714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
293755714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
293855714Skris     same as SSL2_VERSION anyway.
293955714Skris     [Bodo Moeller]
294055714Skris
294155714Skris  *) New "-showcerts" option for s_client.
294255714Skris     [Bodo Moeller]
294355714Skris
294455714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
294555714Skris     application. Various cleanups and fixes.
294655714Skris     [Steve Henson]
294755714Skris
294855714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
294955714Skris     modify error routines to work internally. Add error codes and PBE init
295055714Skris     to library startup routines.
295155714Skris     [Steve Henson]
295255714Skris
295355714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
295455714Skris     packing functions to asn1 and evp. Changed function names and error
295555714Skris     codes along the way.
295655714Skris     [Steve Henson]
295755714Skris
295855714Skris  *) PKCS12 integration: and so it begins... First of several patches to
295955714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
296055714Skris     objects to objects.h
296155714Skris     [Steve Henson]
296255714Skris
296355714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
296455714Skris     and display support for Thawte strong extranet extension.
296555714Skris     [Steve Henson]
296655714Skris
296755714Skris  *) Add LinuxPPC support.
296855714Skris     [Jeff Dubrule <igor@pobox.org>]
296955714Skris
297055714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
297155714Skris     bn_div_words in alpha.s.
297255714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
297355714Skris
297455714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
297555714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
297655714Skris     [Ulf Moeller <ulf@fitug.de>]
297755714Skris
297855714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
297955714Skris     so they no longer are missing under -DNOPROTO. 
298055714Skris     [Soren S. Jorvang <soren@t.dk>]
298155714Skris
298255714Skris
298355714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
298455714Skris
298555714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
298655714Skris     doesn't work when the session is reused. Coming soon!
298755714Skris     [Ben Laurie]
298855714Skris
298955714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
299055714Skris     context thus bypassing client cert protection! All software that uses
299155714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
299255714Skris     allow session reuse! A fuller solution is in the works.
299355714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
299455714Skris
299555714Skris  *) Some more source tree cleanups (removed obsolete files
299655714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
299755714Skris     permission on "config" script to be executable) and a fix for the INSTALL
299855714Skris     document.
299955714Skris     [Ulf Moeller <ulf@fitug.de>]
300055714Skris
300155714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
300255714Skris     Malloc, Free.
300355714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
300455714Skris
300555714Skris  *) Make rsa_oaep_test return non-zero on error.
300655714Skris     [Ulf Moeller <ulf@fitug.de>]
300755714Skris
300855714Skris  *) Add support for native Solaris shared libraries. Configure
300955714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
301055714Skris     if someone would make that last step automatic.
301155714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
301255714Skris
301355714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
301455714Skris     [Ben Laurie]
301555714Skris
301655714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
301755714Skris     except NULL ciphers". This means the default cipher list will no longer
301855714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
301955714Skris     the string "DEFAULT:eNULL".
302055714Skris     [Steve Henson]
302155714Skris
302255714Skris  *) Fix to RSA private encryption routines: if p < q then it would
302355714Skris     occasionally produce an invalid result. This will only happen with
302455714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
302555714Skris     [Steve Henson]
302655714Skris
302755714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
302855714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
302955714Skris     because this way one can also use an interpreter named `perl5' (which is
303055714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
303155714Skris     installed as `perl').
303255714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
303355714Skris
303455714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
303555714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
303655714Skris
303755714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
303855714Skris     advapi32.lib to Win32 build and change the pem test comparision
303955714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
304055714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
304155714Skris     and crypto/des/ede_cbcm_enc.c.
304255714Skris     [Steve Henson]
304355714Skris
304455714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
304555714Skris     [Ben Laurie]
304655714Skris
304755714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
304855714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
304955714Skris     is horrible: I feel ill....
305055714Skris     [Steve Henson]
305155714Skris
305255714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
305355714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
305455714Skris     sections: 10 functions were absent from non ANSI section and not exported
305555714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
305655714Skris     [Steve Henson]
305755714Skris
305855714Skris  *) Make `openssl version' output lines consistent.
305955714Skris     [Ralf S. Engelschall]
306055714Skris
306155714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
306255714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
306355714Skris     to ms/libeay{16,32}.def.
306455714Skris     [Ralf S. Engelschall]
306555714Skris
306655714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
306755714Skris     fine under Unix and passes some trivial tests I've now added. But the
306855714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
306955714Skris     added to make sure no one expects that this stuff really works in the
307055714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
307155714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
307255714Skris     openssl_bio.xs.
307355714Skris     [Ralf S. Engelschall]
307455714Skris
307555714Skris  *) Fix the generation of two part addresses in perl.
307655714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
307755714Skris
307855714Skris  *) Add config entry for Linux on MIPS.
307955714Skris     [John Tobey <jtobey@channel1.com>]
308055714Skris
308155714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
308255714Skris     [Ben Laurie]
308355714Skris
308455714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
308555714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
308655714Skris     in CRLs.
308755714Skris     [Steve Henson]
308855714Skris
308955714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
309055714Skris     other platforms details on the command line without having to patch the
309155714Skris     Configure script everytime: One now can use ``perl Configure
309255714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
309355714Skris     to them (seperated by colons). This is treated as there would be a static
309455714Skris     pre-configured entry in Configure's %table under key <id> with value
309555714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
309655714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
309755714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
309855714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
309955714Skris     [Ralf S. Engelschall]
310055714Skris
310155714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
310255714Skris     [Ben Laurie]
310355714Skris
310455714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
310555714Skris     on the `perl Configure ...' command line. This way one can compile
310655714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
310755714Skris     for linking it into DSOs.
310855714Skris     [Ralf S. Engelschall]
310955714Skris
311055714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
311155714Skris     Fixed.
311255714Skris     [Ben Laurie]
311355714Skris
311455714Skris  *) Cleaned up the LICENSE document: The official contact for any license
311555714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
311655714Skris     And add a paragraph about the dual-license situation to make sure people
311755714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
311855714Skris     to the OpenSSL toolkit.
311955714Skris     [Ralf S. Engelschall]
312055714Skris
312155714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
312255714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
312355714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
312455714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
312555714Skris     to speed processing and no longer clutter the display with confusing
312655714Skris     stuff. Instead only the actually done links are displayed.
312755714Skris     [Ralf S. Engelschall]
312855714Skris
312955714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
313055714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
313155714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
313255714Skris     encryption.
313355714Skris     [Ben Laurie]
313455714Skris
313555714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
313655714Skris     signed attributes when verifying signatures (this would break them), 
313755714Skris     the detached data encoding was wrong and public keys obtained using
313855714Skris     X509_get_pubkey() weren't freed.
313955714Skris     [Steve Henson]
314055714Skris
314155714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
314255714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
314355714Skris     last character typed gets carried over to the next fread(). If you were 
314455714Skris     generating a new cert request using 'req' for example then the last
314555714Skris     character of the passphrase would be CR which would then enter the first
314655714Skris     field as blank.
314755714Skris     [Steve Henson]
314855714Skris
314955714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
315055714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
315155714Skris     button and can be used by applications based on OpenSSL to show the
315255714Skris     relationship to the OpenSSL project.  
315355714Skris     [Ralf S. Engelschall]
315455714Skris
315555714Skris  *) Remove confusing variables in function signatures in files
315655714Skris     ssl/ssl_lib.c and ssl/ssl.h.
315755714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
315855714Skris
315955714Skris  *) Don't install bss_file.c under PREFIX/include/
316055714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
316155714Skris
316255714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
316355714Skris     functions that return function pointers and has support for NT specific
316455714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
316555714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
316655714Skris     unsigned to signed types: this was killing the Win32 compile.
316755714Skris     [Steve Henson]
316855714Skris
316955714Skris  *) Add new certificate file to stack functions,
317055714Skris     SSL_add_dir_cert_subjects_to_stack() and
317155714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
317255714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
317355714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
317455714Skris     This means that Apache-SSL and similar packages don't have to mess around
317555714Skris     to add as many CAs as they want to the preferred list.
317655714Skris     [Ben Laurie]
317755714Skris
317855714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
317955714Skris     ssl/ssl_lib.c.
318055714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
318155714Skris     openssl.doxy as the configuration file.
318255714Skris     [Ben Laurie]
318355714Skris  
318455714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
318555714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
318655714Skris
318755714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
318855714Skris     compiled in by default: it has problems with large keys.
318955714Skris     [Steve Henson]
319055714Skris
319155714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
319255714Skris     DH private keys and/or callback functions which directly correspond to
319355714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
319455714Skris     is needed for applications which have to configure certificates on a
319555714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
319655714Skris     (e.g. s_server). 
319755714Skris        For the RSA certificate situation is makes no difference, but
319855714Skris     for the DSA certificate situation this fixes the "no shared cipher"
319955714Skris     problem where the OpenSSL cipher selection procedure failed because the
320055714Skris     temporary keys were not overtaken from the context and the API provided
320155714Skris     no way to reconfigure them. 
320255714Skris        The new functions now let applications reconfigure the stuff and they
320355714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
320455714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
320555714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
320655714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
320755714Skris     [Ralf S. Engelschall]
320855714Skris
320955714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
321055714Skris     area because they are useful for the DSA situation and should be
321155714Skris     recognized by the users.
321255714Skris     [Ralf S. Engelschall]
321355714Skris
321455714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
321555714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
321655714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
321755714Skris     already masked variable.
321855714Skris     [Richard Levitte <levitte@stacken.kth.se>]
321955714Skris
322055714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
322155714Skris     [Richard Levitte <levitte@stacken.kth.se>]
322255714Skris
322355714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
322455714Skris     from `int' to `unsigned int' because it's a length and initialized by
322555714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
322655714Skris     [Richard Levitte <levitte@stacken.kth.se>]
322755714Skris
322855714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
322955714Skris     script. Instead use the usual Shell->Perl transition trick.
323055714Skris     [Ralf S. Engelschall]
323155714Skris
323255714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
323355714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
323455714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
323555714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
323655714Skris     currently the public key is printed (a decision which was already done by
323755714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
323855714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
323955714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
324055714Skris     now, too.
324155714Skris     [Ralf S.  Engelschall]
324255714Skris
324355714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
324455714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
324555714Skris     [Arne Ansper <arne@ats.cyber.ee>]
324655714Skris
324755714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
324855714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
324955714Skris     config file.
325055714Skris     [Steve Henson]
325155714Skris
325255714Skris  *) Add cool BIO that does syslog (or event log on NT).
325355714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
325455714Skris
325555714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
325655714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
325755714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
325855714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
325955714Skris     [Ben Laurie]
326055714Skris
326155714Skris  *) Add preliminary config info for new extension code.
326255714Skris     [Steve Henson]
326355714Skris
326455714Skris  *) Make RSA_NO_PADDING really use no padding.
326555714Skris     [Ulf Moeller <ulf@fitug.de>]
326655714Skris
326755714Skris  *) Generate errors when private/public key check is done.
326855714Skris     [Ben Laurie]
326955714Skris
327055714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
327155714Skris     for some CRL extensions and new objects added.
327255714Skris     [Steve Henson]
327355714Skris
327455714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
327555714Skris     key usage extension and fuller support for authority key id.
327655714Skris     [Steve Henson]
327755714Skris
327855714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
327955714Skris     padding method for RSA, which is recommended for new applications in PKCS
328055714Skris     #1 v2.0 (RFC 2437, October 1998).
328155714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
328255714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
328355714Skris     against Bleichbacher's attack on RSA.
328455714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
328555714Skris      Ben Laurie]
328655714Skris
328755714Skris  *) Updates to the new SSL compression code
328855714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
328955714Skris
329055714Skris  *) Fix so that the version number in the master secret, when passed
329155714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
329255714Skris     (because the server will not accept higher), that the version number
329355714Skris     is 0x03,0x01, not 0x03,0x00
329455714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
329555714Skris
329655714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
329755714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
329855714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
329955714Skris     [Steve Henson]
330055714Skris
330155714Skris  *) Support for RAW extensions where an arbitrary extension can be
330255714Skris     created by including its DER encoding. See apps/openssl.cnf for
330355714Skris     an example.
330455714Skris     [Steve Henson]
330555714Skris
330655714Skris  *) Make sure latest Perl versions don't interpret some generated C array
330755714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
330855714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
330955714Skris
331055714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
331155714Skris     not many people have the assembler. Various Win32 compilation fixes and
331255714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
331355714Skris     build instructions.
331455714Skris     [Steve Henson]
331555714Skris
331655714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
331755714Skris     file under Win32 and also build pem.h from pem.org. New script
331855714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
331955714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
332055714Skris     [Steve Henson]
332155714Skris
332255714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
332355714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
332455714Skris     too. You may find this causes warnings in your code. Zapping your evil
332555714Skris     casts will probably fix them. Mostly.
332655714Skris     [Ben Laurie]
332755714Skris
332855714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
332955714Skris     obj_dat.pl. It considered a zero in an object definition to mean
333055714Skris     "end of object": none of the objects in objects.h have any zeros
333155714Skris     so it wasn't spotted.
333255714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
333355714Skris
333455714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
333555714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
333655714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
333755714Skris     vectors if you have them.
333855714Skris     [Ben Laurie]
333955714Skris
334055714Skris  *) Correct calculation of key length for export ciphers (too much space was
334155714Skris     allocated for null ciphers). This has not been tested!
334255714Skris     [Ben Laurie]
334355714Skris
334455714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
334555714Skris     message is now correct (it understands "crypto" and "ssl" on its
334655714Skris     command line). There is also now an "update" option. This will update
334755714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
334855714Skris     If you do a: 
334955714Skris     perl util/mkdef.pl crypto ssl update
335055714Skris     it will update them.
335155714Skris     [Steve Henson]
335255714Skris
335355714Skris  *) Overhauled the Perl interface (perl/*):
335455714Skris     - ported BN stuff to OpenSSL's different BN library
335555714Skris     - made the perl/ source tree CVS-aware
335655714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
335755714Skris       their history because I've copied them in the repository)
335855714Skris     - removed obsolete files (the test scripts will be replaced
335955714Skris       by better Test::Harness variants in the future)
336055714Skris     [Ralf S. Engelschall]
336155714Skris
336255714Skris  *) First cut for a very conservative source tree cleanup:
336355714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
336455714Skris     where we collect the old documents and readme texts.
336555714Skris     2. remove the first part of files where I'm already sure that we no
336655714Skris     longer need them because of three reasons: either they are just temporary
336755714Skris     files which were left by Eric or they are preserved original files where
336855714Skris     I've verified that the diff is also available in the CVS via "cvs diff
336955714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
337055714Skris     the crypto/md/ stuff).
337155714Skris     [Ralf S. Engelschall]
337255714Skris
337355714Skris  *) More extension code. Incomplete support for subject and issuer alt
337455714Skris     name, issuer and authority key id. Change the i2v function parameters
337555714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
337655714Skris     what that's for :-) Fix to ASN1 macro which messed up
337755714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
337855714Skris     [Steve Henson]
337955714Skris
338055714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
338155714Skris     INTEGER code.
338255714Skris     [Steve Henson]
338355714Skris
338455714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
338555714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
338655714Skris
338755714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
338855714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
338955714Skris
339055714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
339155714Skris     like to hear about it if this slows down other processors.
339255714Skris     [Ben Laurie]
339355714Skris
339455714Skris  *) Add CygWin32 platform information to Configure script.
339555714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
339655714Skris
339755714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
339855714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
339955714Skris  
340055714Skris  *) New program nseq to manipulate netscape certificate sequences
340155714Skris     [Steve Henson]
340255714Skris
340355714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
340455714Skris     few typos.
340555714Skris     [Steve Henson]
340655714Skris
340755714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
340855714Skris     but the BN code had some problems that would cause failures when
340955714Skris     doing certificate verification and some other functions.
341055714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
341155714Skris
341255714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
341355714Skris     [Steve Henson]
341455714Skris
341555714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
341655714Skris     [Steve Henson]
341755714Skris
341855714Skris  *) Add several PKIX and private extended key usage OIDs.
341955714Skris     [Steve Henson]
342055714Skris
342155714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
342255714Skris     openssl.cnf for new extension format, add comments.
342355714Skris     [Steve Henson]
342455714Skris
342555714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
342655714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
342755714Skris     CA extensions.
342855714Skris     [Steve Henson]
342955714Skris
343055714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
343155714Skris     error code, add initial support to X509_print() and x509 application.
343255714Skris     [Steve Henson]
343355714Skris
343455714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
343555714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
343655714Skris     stuff is currently isolated and isn't even compiled yet.
343755714Skris     [Steve Henson]
343855714Skris
343955714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
344055714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
344155714Skris     Removed the versions check from X509 routines when loading extensions:
344255714Skris     this allows certain broken certificates that don't set the version
344355714Skris     properly to be processed.
344455714Skris     [Steve Henson]
344555714Skris
344655714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
344755714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
344855714Skris     can still be regenerated with "make depend".
344955714Skris     [Ben Laurie]
345055714Skris
345155714Skris  *) Spelling mistake in C version of CAST-128.
345255714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
345355714Skris
345455714Skris  *) Changes to the error generation code. The perl script err-code.pl 
345555714Skris     now reads in the old error codes and retains the old numbers, only
345655714Skris     adding new ones if necessary. It also only changes the .err files if new
345755714Skris     codes are added. The makefiles have been modified to only insert errors
345855714Skris     when needed (to avoid needlessly modifying header files). This is done
345955714Skris     by only inserting errors if the .err file is newer than the auto generated
346055714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
346155714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
346255714Skris     or delete all the .err files.
346355714Skris     [Steve Henson]
346455714Skris
346555714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
346655714Skris     been fixed, but is untested. The assembler versions are also fixed, but
346755714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
346855714Skris     to regenerate it if needed.
346955714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
347055714Skris      Hagino <itojun@kame.net>]
347155714Skris
347255714Skris  *) File was opened incorrectly in randfile.c.
347355714Skris     [Ulf M�ller <ulf@fitug.de>]
347455714Skris
347555714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
347655714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
347755714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
347855714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
347955714Skris     codes so do a "make errors" if there are problems.
348055714Skris     [Steve Henson]
348155714Skris
348255714Skris  *) Correct Linux 1 recognition in config.
348355714Skris     [Ulf M�ller <ulf@fitug.de>]
348455714Skris
348555714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
348655714Skris     [Anonymous <nobody@replay.com>]
348755714Skris
348855714Skris  *) Generate an error if given an empty string as a cert directory. Also
348955714Skris     generate an error if handed NULL (previously returned 0 to indicate an
349055714Skris     error, but didn't set one).
349155714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
349255714Skris
349355714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
349455714Skris     [Ben Laurie]
349555714Skris
349655714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
349755714Skris     parameters. This was causing a warning which killed off the Win32 compile.
349855714Skris     [Steve Henson]
349955714Skris
350055714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
350155714Skris     [Neil Costigan <neil.costigan@celocom.com>]
350255714Skris
350355714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
350455714Skris     based on a text string, looking up short and long names and finally
350555714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
350655714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
350755714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
350855714Skris     OID is not part of the table.
350955714Skris     [Steve Henson]
351055714Skris
351155714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
351255714Skris     X509_LOOKUP_by_alias().
351355714Skris     [Ben Laurie]
351455714Skris
351555714Skris  *) Sort openssl functions by name.
351655714Skris     [Ben Laurie]
351755714Skris
351855714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
351955714Skris     encryption from sample DSA keys (in case anyone is interested the password
352055714Skris     was "1234").
352155714Skris     [Steve Henson]
352255714Skris
352355714Skris  *) Make _all_ *_free functions accept a NULL pointer.
352455714Skris     [Frans Heymans <fheymans@isaserver.be>]
352555714Skris
352655714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
352755714Skris     NULL pointers.
352855714Skris     [Anonymous <nobody@replay.com>]
352955714Skris
353055714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
353155714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
353255714Skris
353355714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
353455714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
353555714Skris
353655714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
353755714Skris     [Anonymous <nobody@replay.com>]
353855714Skris
353955714Skris  *) Add prototype for temp key callback functions
354055714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
354155714Skris     [Ben Laurie]
354255714Skris
354355714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
354455714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
354555714Skris     [Steve Henson]
354655714Skris
354755714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
354855714Skris     [Arne Ansper <arne@ats.cyber.ee>]
354955714Skris
355055714Skris  *) rsa_eay.c would attempt to free a NULL context.
355155714Skris     [Arne Ansper <arne@ats.cyber.ee>]
355255714Skris
355355714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
355455714Skris     [Arne Ansper <arne@ats.cyber.ee>]
355555714Skris
355655714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
355755714Skris     [Arne Ansper <arne@ats.cyber.ee>]
355855714Skris
355955714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
356055714Skris     in X509_STORE_new(), but document the fact that this variable is still
356155714Skris     unused in the certificate verification process.
356255714Skris     [Ralf S. Engelschall]
356355714Skris
356455714Skris  *) Fix the various library and apps files to free up pkeys obtained from
356555714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
356655714Skris     [Steve Henson]
356755714Skris
356855714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
356955714Skris     demos/maurice/example2.c work, amongst others, probably.
357055714Skris     [Steve Henson and Ben Laurie]
357155714Skris
357255714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
357355714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
357455714Skris     are no longer created. This way we have a single and consistent command
357555714Skris     line interface `openssl <command>', similar to `cvs <command>'.
357655714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
357755714Skris
357855714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
357955714Skris     BIT STRING wrapper always have zero unused bits.
358055714Skris     [Steve Henson]
358155714Skris
358255714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
358355714Skris     [Steve Henson]
358455714Skris
358555714Skris  *) Make the top-level INSTALL documentation easier to understand.
358655714Skris     [Paul Sutton]
358755714Skris
358855714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
358955714Skris     make (including if user presses ^C) [Paul Sutton]
359055714Skris
359155714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
359255714Skris     [Ben Laurie]
359355714Skris
359455714Skris  *) Fix build order of pem and err to allow for generated pem.h.
359555714Skris     [Ben Laurie]
359655714Skris
359755714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
359855714Skris     [Ben Laurie]
359955714Skris
360055714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
360155714Skris     global and can add a library name. This is needed for external ASN1 and
360255714Skris     other error libraries.
360355714Skris     [Steve Henson]
360455714Skris
360555714Skris  *) Fixed sk_insert which never worked properly.
360655714Skris     [Steve Henson]
360755714Skris
360855714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
360955714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
361055714Skris     be read in.
361155714Skris     [Steve Henson]
361255714Skris
361355714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
361455714Skris     into a single doc/ssleay.txt bundle. This way the information is still
361555714Skris     preserved but no longer messes up this directory. Now it's new room for
361655714Skris     the new set of documenation files.
361755714Skris     [Ralf S. Engelschall]
361855714Skris
361955714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
362055714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
362155714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
362255714Skris     number of arguments.
362355714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
362455714Skris
362555714Skris  *) Fix test data to work with the above.
362655714Skris     [Ben Laurie]
362755714Skris
362855714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
362955714Skris     was already fixed by Eric for 0.9.1 it seems.
363055714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
363155714Skris
363255714Skris  *) Autodetect FreeBSD3.
363355714Skris     [Ben Laurie]
363455714Skris
363555714Skris  *) Fix various bugs in Configure. This affects the following platforms:
363655714Skris     nextstep
363755714Skris     ncr-scde
363855714Skris     unixware-2.0
363955714Skris     unixware-2.0-pentium
364055714Skris     sco5-cc.
364155714Skris     [Ben Laurie]
364255714Skris
364355714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
364455714Skris     before they are needed.
364555714Skris     [Ben Laurie]
364655714Skris
364755714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
364855714Skris     [Ben Laurie]
364955714Skris
365055714Skris
365155714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
365255714Skris
365355714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
365455714Skris     changed SSLeay to OpenSSL in version strings.
365555714Skris     [Ralf S. Engelschall]
365655714Skris  
365755714Skris  *) Some fixups to the top-level documents.
365855714Skris     [Paul Sutton]
365955714Skris
366055714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
366155714Skris     because the symlink to include/ was missing.
366255714Skris     [Ralf S. Engelschall]
366355714Skris
366455714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
366555714Skris     which allow to compile a RSA-free SSLeay.
366655714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
366755714Skris
366855714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
366955714Skris     when "ssleay" is still not found.
367055714Skris     [Ralf S. Engelschall]
367155714Skris
367255714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
367355714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
367455714Skris
367555714Skris  *) Updated the README file.
367655714Skris     [Ralf S. Engelschall]
367755714Skris
367855714Skris  *) Added various .cvsignore files in the CVS repository subdirs
367955714Skris     to make a "cvs update" really silent.
368055714Skris     [Ralf S. Engelschall]
368155714Skris
368255714Skris  *) Recompiled the error-definition header files and added
368355714Skris     missing symbols to the Win32 linker tables.
368455714Skris     [Ralf S. Engelschall]
368555714Skris
368655714Skris  *) Cleaned up the top-level documents;
368755714Skris     o new files: CHANGES and LICENSE
368855714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
368955714Skris     o merged COPYRIGHT into LICENSE
369055714Skris     o removed obsolete TODO file
369155714Skris     o renamed MICROSOFT to INSTALL.W32
369255714Skris     [Ralf S. Engelschall]
369355714Skris
369455714Skris  *) Removed dummy files from the 0.9.1b source tree: 
369555714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
369655714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
369755714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
369855714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
369955714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
370055714Skris     [Ralf S. Engelschall]
370155714Skris
370255714Skris  *) Added various platform portability fixes.
370355714Skris     [Mark J. Cox]
370455714Skris
370555714Skris  *) The Genesis of the OpenSSL rpject:
370655714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
370755714Skris     Young and Tim J. Hudson created while they were working for C2Net until
370855714Skris     summer 1998.
370955714Skris     [The OpenSSL Project]
371055714Skris 
371155714Skris
371255714Skris Changes between 0.9.0b and 0.9.1b  [not released]
371355714Skris
371455714Skris  *) Updated a few CA certificates under certs/
371555714Skris     [Eric A. Young]
371655714Skris
371755714Skris  *) Changed some BIGNUM api stuff.
371855714Skris     [Eric A. Young]
371955714Skris
372055714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
372155714Skris     DGUX x86, Linux Alpha, etc.
372255714Skris     [Eric A. Young]
372355714Skris
372455714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
372555714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
372655714Skris     available).
372755714Skris     [Eric A. Young]
372855714Skris
372955714Skris  *) Add -strparse option to asn1pars program which parses nested 
373055714Skris     binary structures 
373155714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
373255714Skris
373355714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
373455714Skris     [Eric A. Young]
373555714Skris
373655714Skris  *) DSA fix for "ca" program.
373755714Skris     [Eric A. Young]
373855714Skris
373955714Skris  *) Added "-genkey" option to "dsaparam" program.
374055714Skris     [Eric A. Young]
374155714Skris
374255714Skris  *) Added RIPE MD160 (rmd160) message digest.
374355714Skris     [Eric A. Young]
374455714Skris
374555714Skris  *) Added -a (all) option to "ssleay version" command.
374655714Skris     [Eric A. Young]
374755714Skris
374855714Skris  *) Added PLATFORM define which is the id given to Configure.
374955714Skris     [Eric A. Young]
375055714Skris
375155714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
375255714Skris     [Eric A. Young]
375355714Skris
375455714Skris  *) Extended the ASN.1 parser routines.
375555714Skris     [Eric A. Young]
375655714Skris
375755714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
375855714Skris     [Eric A. Young]
375955714Skris
376055714Skris  *) Added a BN_CTX to the BN library.
376155714Skris     [Eric A. Young]
376255714Skris
376355714Skris  *) Fixed the weak key values in DES library
376455714Skris     [Eric A. Young]
376555714Skris
376655714Skris  *) Changed API in EVP library for cipher aliases.
376755714Skris     [Eric A. Young]
376855714Skris
376955714Skris  *) Added support for RC2/64bit cipher.
377055714Skris     [Eric A. Young]
377155714Skris
377255714Skris  *) Converted the lhash library to the crypto/mem.c functions.
377355714Skris     [Eric A. Young]
377455714Skris
377555714Skris  *) Added more recognized ASN.1 object ids.
377655714Skris     [Eric A. Young]
377755714Skris
377855714Skris  *) Added more RSA padding checks for SSL/TLS.
377955714Skris     [Eric A. Young]
378055714Skris
378155714Skris  *) Added BIO proxy/filter functionality.
378255714Skris     [Eric A. Young]
378355714Skris
378455714Skris  *) Added extra_certs to SSL_CTX which can be used
378555714Skris     send extra CA certificates to the client in the CA cert chain sending
378655714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
378755714Skris     [Eric A. Young]
378855714Skris
378955714Skris  *) Now Fortezza is denied in the authentication phase because
379055714Skris     this is key exchange mechanism is not supported by SSLeay at all.
379155714Skris     [Eric A. Young]
379255714Skris
379355714Skris  *) Additional PKCS1 checks.
379455714Skris     [Eric A. Young]
379555714Skris
379655714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
379755714Skris     [Eric A. Young]
379855714Skris
379955714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
380055714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
380155714Skris     [Eric A. Young]
380255714Skris
380355714Skris  *) Fixed a few memory leaks.
380455714Skris     [Eric A. Young]
380555714Skris
380655714Skris  *) Fixed various code and comment typos.
380755714Skris     [Eric A. Young]
380855714Skris
380955714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
381055714Skris     bytes sent in the client random.
381155714Skris     [Edward Bishop <ebishop@spyglass.com>]
381255714Skris
3813