]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
Update dependencies.
[thirdparty/openssl.git] / CHANGES
CommitLineData
651d0aff 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
5
9cb0969f 6 Changes between 0.9.1c and 0.9.2
4f43d0e7 7
29c0fccb
BL
8 *) Add support for native Solaris shared libraries. Configure
9 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
10 if someone would make that last step automatic.
11 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12
cadf126b
BL
13 *) ctx_size was not built with the right compiler during "make links". Fixed.
14 [Ben Laurie]
15
bc420ac5
DSH
16 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
17 except NULL ciphers". This means the default cipher list will no longer
18 enable NULL ciphers. They need to be specifically enabled e.g. with
19 the string "DEFAULT:eNULL".
20 [Steve Henson]
21
abd4c915
DSH
22 *) Fix to RSA private encryption routines: if p < q then it would
23 occasionally produce an invalid result. This will only happen with
24 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
25 [Steve Henson]
26
7e37e72a
RE
27 *) Be less restrictive and allow also `perl util/perlpath.pl
28 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
29 because this way one can also use an interpreter named `perl5' (which is
30 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
31 installed as `perl').
32 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
33
637691e6
RE
34 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
35 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
36
83ec54b4
DSH
37 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
38 advapi32.lib to Win32 build and change the pem test comparision
39 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
40 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
41 and crypto/des/ede_cbcm_enc.c.
42 [Steve Henson]
83ec54b4 43
b241fefd
BL
44 *) DES quad checksum was broken on big-endian architectures. Fixed.
45 [Ben Laurie]
46
d4d2f98c
DSH
47 *) Comment out two functions in bio.h that aren't implemented. Fix up the
48 Win32 test batch file so it (might) work again. The Win32 test batch file
49 is horrible: I feel ill....
50 [Steve Henson]
51
0cc39579
DSH
52 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
53 in e_os.h. Audit of header files to check ANSI and non ANSI
54 sections: 10 functions were absent from non ANSI section and not exported
55 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 56 [Steve Henson]
0cc39579 57
d10f052b
RE
58 *) Make `openssl version' output lines consistent.
59 [Ralf S. Engelschall]
60
c0e538e1
RE
61 *) Fix Win32 symbol export lists for BIO functions: Added
62 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
63 to ms/libeay{16,32}.def.
64 [Ralf S. Engelschall]
65
84107e6c
RE
66 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
67 fine under Unix and passes some trivial tests I've now added. But the
68 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
69 added to make sure no one expects that this stuff really works in the
70 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
71 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
72 openssl_bio.xs.
73 [Ralf S. Engelschall]
74
26a0846f
BL
75 *) Fix the generation of two part addresses in perl.
76 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
77
7d3ce7ba
BL
78 *) Add config entry for Linux on MIPS.
79 [John Tobey <jtobey@channel1.com>]
80
efadf60f 81 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
82 [Ben Laurie]
83
1756d405
DSH
84 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
85 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
86 in CRLs.
d4d2f98c 87 [Steve Henson]
1756d405 88
116e3153
RE
89 *) Add a useful kludge to allow package maintainers to specify compiler and
90 other platforms details on the command line without having to patch the
91 Configure script everytime: One now can use ``perl Configure
92 <id>:<details>'', i.e. platform ids are allowed to have details appended
93 to them (seperated by colons). This is treated as there would be a static
94 pre-configured entry in Configure's %table under key <id> with value
95 <details> and ``perl Configure <id>'' is called. So, when you want to
96 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
97 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
98 now, which overrides the FreeBSD-elf entry on-the-fly.
99 [Ralf S. Engelschall]
100
bc348244
BL
101 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
102 [Ben Laurie]
103
3eb0ed6d
RE
104 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
105 on the `perl Configure ...' command line. This way one can compile
106 OpenSSL libraries with Position Independent Code (PIC) which is needed
107 for linking it into DSOs.
108 [Ralf S. Engelschall]
109
f415fa32
BL
110 *) Remarkably, export ciphers were totally broken and no-one had noticed!
111 Fixed.
112 [Ben Laurie]
113
0b903ec0
RE
114 *) Cleaned up the LICENSE document: The official contact for any license
115 questions now is the OpenSSL core team under openssl-core@openssl.org.
116 And add a paragraph about the dual-license situation to make sure people
117 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
118 to the OpenSSL toolkit.
119 [Ralf S. Engelschall]
120
bb8f3c58
RE
121 *) General source tree makefile cleanups: Made `making xxx in yyy...'
122 display consistent in the source tree and replaced `/bin/rm' by `rm'.
123 Additonally cleaned up the `make links' target: Remove unnecessary
124 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
125 to speed processing and no longer clutter the display with confusing
126 stuff. Instead only the actually done links are displayed.
127 [Ralf S. Engelschall]
128
988788f6
BL
129 *) Permit null encryption ciphersuites, used for authentication only. It used
130 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
131 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
132 encryption.
133 [Ben Laurie]
134
924acc54
DSH
135 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
136 signed attributes when verifying signatures (this would break them),
137 the detached data encoding was wrong and public keys obtained using
138 X509_get_pubkey() weren't freed.
139 [Steve Henson]
140
d00b7aad
DSH
141 *) Add text documentation for the BUFFER functions. Also added a work around
142 to a Win95 console bug. This was triggered by the password read stuff: the
143 last character typed gets carried over to the next fread(). If you were
144 generating a new cert request using 'req' for example then the last
145 character of the passphrase would be CR which would then enter the first
146 field as blank.
9985bed3
DSH
147 [Steve Henson]
148
789285aa
RE
149 *) Added the new `Includes OpenSSL Cryptography Software' button as
150 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
151 button and can be used by applications based on OpenSSL to show the
152 relationship to the OpenSSL project.
153 [Ralf S. Engelschall]
154
a06c602e
RE
155 *) Remove confusing variables in function signatures in files
156 ssl/ssl_lib.c and ssl/ssl.h.
157 [Lennart Bong <lob@kulthea.stacken.kth.se>]
158
8d697db1
RE
159 *) Don't install bss_file.c under PREFIX/include/
160 [Lennart Bong <lob@kulthea.stacken.kth.se>]
161
06c68491
DSH
162 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
163 functions that return function pointers and has support for NT specific
164 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
165 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
166 unsigned to signed types: this was killing the Win32 compile.
167 [Steve Henson]
168
eb90a483
BL
169 *) Add new certificate file to stack functions, SSL_add_cert_file_to_stack()
170 and SSL_add_cert_dir_to_stack(). These largely supplant
171 SSL_load_client_CA_file(), and can be used to add multiple certs easily to
172 a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
173 This means that Apache-SSL and similar packages don't have to mess around
174 to add as many CAs as they want to the preferred list.
175 [Ben Laurie]
176
4f43d0e7
BL
177 *) Experiment with doxygen documentation. Currently only partially applied to
178 ssl/ssl_lib.c.
179 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
180 openssl.doxy as the configuration file.
181 [Ben Laurie]
74d7abc2
RE
182
183 *) Get rid of remaining C++-style comments which strict C compilers hate.
184 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 185
7283ecea
DSH
186 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
187 compiled in by default: it has problems with large keys.
188 [Steve Henson]
189
15d21c2d
RE
190 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
191 DH private keys and/or callback functions which directly correspond to
192 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
193 is needed for applications which have to configure certificates on a
194 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
195 (e.g. s_server).
196 For the RSA certificate situation is makes no difference, but
197 for the DSA certificate situation this fixes the "no shared cipher"
198 problem where the OpenSSL cipher selection procedure failed because the
199 temporary keys were not overtaken from the context and the API provided
200 no way to reconfigure them.
201 The new functions now let applications reconfigure the stuff and they
202 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
203 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
204 non-public-API function ssl_cert_instantiate() is used as a helper
205 function and also to reduce code redundancy inside ssl_rsa.c.
206 [Ralf S. Engelschall]
207
ea14a91f
RE
208 *) Move s_server -dcert and -dkey options out of the undocumented feature
209 area because they are useful for the DSA situation and should be
210 recognized by the users.
211 [Ralf S. Engelschall]
212
90a52cec
RE
213 *) Fix the cipher decision scheme for export ciphers: the export bits are
214 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
215 SSL_EXP_MASK. So, the original variable has to be used instead of the
216 already masked variable.
217 [Richard Levitte <levitte@stacken.kth.se>]
218
def9f431
RE
219 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
220 [Richard Levitte <levitte@stacken.kth.se>]
221
8aef252b
RE
222 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
223 from `int' to `unsigned int' because it's a length and initialized by
224 EVP_DigestFinal() which expects an `unsigned int *'.
225 [Richard Levitte <levitte@stacken.kth.se>]
226
a4ed5532
RE
227 *) Don't hard-code path to Perl interpreter on shebang line of Configure
228 script. Instead use the usual Shell->Perl transition trick.
229 [Ralf S. Engelschall]
230
7be304ac
RE
231 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
232 (in addition to RSA certificates) to match the behaviour of `openssl dsa
233 -noout -modulus' as it's already the case for `openssl rsa -noout
234 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
235 currently the public key is printed (a decision which was already done by
236 `openssl dsa -modulus' in the past) which serves a similar purpose.
237 Additionally the NO_RSA no longer completely removes the whole -modulus
238 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
239 now, too.
240 [Ralf S. Engelschall]
241
55ab3bf7
BL
242 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
243 BIO. See the source (crypto/evp/bio_ok.c) for more info.
244 [Arne Ansper <arne@ats.cyber.ee>]
245
a43aa73e
DSH
246 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
247 to be added. Now both 'req' and 'ca' can use new objects defined in the
248 config file.
249 [Steve Henson]
250
0849d138
BL
251 *) Add cool BIO that does syslog (or event log on NT).
252 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
253
06ab81f9
BL
254 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
255 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
256 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
257 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
258 [Ben Laurie]
259
deff75b6
DSH
260 *) Add preliminary config info for new extension code.
261 [Steve Henson]
262
0c8a1281
DSH
263 *) Make RSA_NO_PADDING really use no padding.
264 [Ulf Moeller <ulf@fitug.de>]
265
4004dbb7
BL
266 *) Generate errors when private/public key check is done.
267 [Ben Laurie]
268
0ca5f8b1
DSH
269 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
270 for some CRL extensions and new objects added.
271 [Steve Henson]
272
3d8accc3
DSH
273 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
274 key usage extension and fuller support for authority key id.
275 [Steve Henson]
276
a4949896
BL
277 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
278 padding method for RSA, which is recommended for new applications in PKCS
279 #1 v2.0 (RFC 2437, October 1998).
280 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
281 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
282 against Bleichbacher's attack on RSA.
283 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
284 Ben Laurie]
285
413c4f45
MC
286 *) Updates to the new SSL compression code
287 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
288
289 *) Fix so that the version number in the master secret, when passed
290 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
291 (because the server will not accept higher), that the version number
292 is 0x03,0x01, not 0x03,0x00
293 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
294
a8236c8c
DSH
295 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
296 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 297 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
298 [Steve Henson]
299
388ff0b0
DSH
300 *) Support for RAW extensions where an arbitrary extension can be
301 created by including its DER encoding. See apps/openssl.cnf for
302 an example.
a8236c8c 303 [Steve Henson]
388ff0b0 304
6013fa83
RE
305 *) Make sure latest Perl versions don't interpret some generated C array
306 code as Perl array code in the crypto/err/err_genc.pl script.
307 [Lars Weber <3weber@informatik.uni-hamburg.de>]
308
5c00879e
DSH
309 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
310 not many people have the assembler. Various Win32 compilation fixes and
311 update to the INSTALL.W32 file with (hopefully) more accurate Win32
312 build instructions.
313 [Steve Henson]
314
9becf666
DSH
315 *) Modify configure script 'Configure' to automatically create crypto/date.h
316 file under Win32 and also build pem.h from pem.org. New script
317 util/mkfiles.pl to create the MINFO file on environments that can't do a
318 'make files': perl util/mkfiles.pl >MINFO should work.
319 [Steve Henson]
320
4e31df2c
BL
321 *) Major rework of DES function declarations, in the pursuit of correctness
322 and purity. As a result, many evil casts evaporated, and some weirdness,
323 too. You may find this causes warnings in your code. Zapping your evil
324 casts will probably fix them. Mostly.
325 [Ben Laurie]
326
e4119b93
DSH
327 *) Fix for a typo in asn1.h. Bug fix to object creation script
328 obj_dat.pl. It considered a zero in an object definition to mean
329 "end of object": none of the objects in objects.h have any zeros
330 so it wasn't spotted.
331 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
332
4a71b90d
BL
333 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
334 Masking (CBCM). In the absence of test vectors, the best I have been able
335 to do is check that the decrypt undoes the encrypt, so far. Send me test
336 vectors if you have them.
337 [Ben Laurie]
338
2c6ccde1 339 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
340 allocated for null ciphers). This has not been tested!
341 [Ben Laurie]
342
55a9cc6e
DSH
343 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
344 message is now correct (it understands "crypto" and "ssl" on its
345 command line). There is also now an "update" option. This will update
346 the util/ssleay.num and util/libeay.num files with any new functions.
347 If you do a:
348 perl util/mkdef.pl crypto ssl update
349 it will update them.
e4119b93 350 [Steve Henson]
55a9cc6e 351
8073036d
RE
352 *) Overhauled the Perl interface (perl/*):
353 - ported BN stuff to OpenSSL's different BN library
354 - made the perl/ source tree CVS-aware
355 - renamed the package from SSLeay to OpenSSL (the files still contain
356 their history because I've copied them in the repository)
357 - removed obsolete files (the test scripts will be replaced
358 by better Test::Harness variants in the future)
359 [Ralf S. Engelschall]
360
483fdf18
RE
361 *) First cut for a very conservative source tree cleanup:
362 1. merge various obsolete readme texts into doc/ssleay.txt
363 where we collect the old documents and readme texts.
364 2. remove the first part of files where I'm already sure that we no
365 longer need them because of three reasons: either they are just temporary
366 files which were left by Eric or they are preserved original files where
367 I've verified that the diff is also available in the CVS via "cvs diff
368 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
369 the crypto/md/ stuff).
370 [Ralf S. Engelschall]
371
175b0942
DSH
372 *) More extension code. Incomplete support for subject and issuer alt
373 name, issuer and authority key id. Change the i2v function parameters
374 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
375 what that's for :-) Fix to ASN1 macro which messed up
376 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
377 [Steve Henson]
378
bceacf93
DSH
379 *) Preliminary support for ENUMERATED type. This is largely copied from the
380 INTEGER code.
381 [Steve Henson]
382
351d8998
MC
383 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
384 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
385
b621d772
RE
386 *) Make sure `make rehash' target really finds the `openssl' program.
387 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
388
a96e7810
BL
389 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
390 like to hear about it if this slows down other processors.
391 [Ben Laurie]
392
e04a6c2b
RE
393 *) Add CygWin32 platform information to Configure script.
394 [Alan Batie <batie@aahz.jf.intel.com>]
395
0172f988
RE
396 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
397 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
79dfa975
DSH
398
399 *) New program nseq to manipulate netscape certificate sequences
400 [Steve Henson]
320a14cb 401
9fe84296
DSH
402 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
403 few typos.
404 [Steve Henson]
405
a0a54079
MC
406 *) Fixes to BN code. Previously the default was to define BN_RECURSION
407 but the BN code had some problems that would cause failures when
408 doing certificate verification and some other functions.
409 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
410
92c046ca
DSH
411 *) Add ASN1 and PEM code to support netscape certificate sequences.
412 [Steve Henson]
413
79dfa975
DSH
414 *) Add ASN1 and PEM code to support netscape certificate sequences.
415 [Steve Henson]
416
a27598bf
DSH
417 *) Add several PKIX and private extended key usage OIDs.
418 [Steve Henson]
419
b2347661
DSH
420 *) Modify the 'ca' program to handle the new extension code. Modify
421 openssl.cnf for new extension format, add comments.
422 [Steve Henson]
423
f317aa4c
DSH
424 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
425 and add a sample to openssl.cnf so req -x509 now adds appropriate
426 CA extensions.
427 [Steve Henson]
428
834eeef9
DSH
429 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
430 error code, add initial support to X509_print() and x509 application.
f317aa4c 431 [Steve Henson]
834eeef9 432
9aeaf1b4
DSH
433 *) Takes a deep breath and start addding X509 V3 extension support code. Add
434 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
435 stuff is currently isolated and isn't even compiled yet.
436 [Steve Henson]
437
9b5cc156
DSH
438 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
439 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
440 Removed the versions check from X509 routines when loading extensions:
441 this allows certain broken certificates that don't set the version
442 properly to be processed.
443 [Steve Henson]
444
8039257d
BL
445 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
446 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
447 can still be regenerated with "make depend".
448 [Ben Laurie]
449
b13a1554
BL
450 *) Spelling mistake in C version of CAST-128.
451 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
452
6c8abdd7
DSH
453 *) Changes to the error generation code. The perl script err-code.pl
454 now reads in the old error codes and retains the old numbers, only
455 adding new ones if necessary. It also only changes the .err files if new
456 codes are added. The makefiles have been modified to only insert errors
457 when needed (to avoid needlessly modifying header files). This is done
458 by only inserting errors if the .err file is newer than the auto generated
459 C file. To rebuild all the error codes from scratch (the old behaviour)
460 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
461 or delete all the .err files.
9b5cc156 462 [Steve Henson]
6c8abdd7 463
649cdb7b
BL
464 *) CAST-128 was incorrectly implemented for short keys. The C version has
465 been fixed, but is untested. The assembler versions are also fixed, but
466 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
467 to regenerate it if needed.
468 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
469 Hagino <itojun@kame.net>]
470
471 *) File was opened incorrectly in randfile.c.
472