CHANGES revision 267258
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5109998Smarkm Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
6109998Smarkm
7109998Smarkm  *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8109998Smarkm     handshake can force the use of weak keying material in OpenSSL
9109998Smarkm     SSL/TLS clients and servers.
10109998Smarkm
11109998Smarkm     Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
12109998Smarkm     researching this issue. (CVE-2014-0224)
13109998Smarkm     [KIKUCHI Masashi, Steve Henson]
14109998Smarkm
15109998Smarkm  *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
16109998Smarkm     OpenSSL DTLS client the code can be made to recurse eventually crashing
17109998Smarkm     in a DoS attack.
18109998Smarkm
19109998Smarkm     Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
20109998Smarkm     (CVE-2014-0221)
21109998Smarkm     [Imre Rad, Steve Henson]
22109998Smarkm
23109998Smarkm  *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
24109998Smarkm     be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
25109998Smarkm     client or server. This is potentially exploitable to run arbitrary
26109998Smarkm     code on a vulnerable client or server.
27109998Smarkm
28109998Smarkm     Thanks to J�ri Aedla for reporting this issue. (CVE-2014-0195)
29109998Smarkm     [J�ri Aedla, Steve Henson]
30109998Smarkm
31109998Smarkm  *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
32109998Smarkm     are subject to a denial of service attack.
33109998Smarkm
34109998Smarkm     Thanks to Felix Gr�bert and Ivan Fratric at Google for discovering
35109998Smarkm     this issue. (CVE-2014-3470)
36109998Smarkm     [Felix Gr�bert, Ivan Fratric, Steve Henson]
37109998Smarkm
38109998Smarkm  *) Harmonize version and its documentation. -f flag is used to display
39109998Smarkm     compilation flags.
40109998Smarkm     [mancha <mancha1@zoho.com>]
41109998Smarkm
42109998Smarkm  *) Fix eckey_priv_encode so it immediately returns an error upon a failure
43109998Smarkm     in i2d_ECPrivateKey.
44109998Smarkm     [mancha <mancha1@zoho.com>]
45109998Smarkm
46109998Smarkm  *) Fix some double frees. These are not thought to be exploitable.
47109998Smarkm     [mancha <mancha1@zoho.com>]
48109998Smarkm
49109998Smarkm Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
50109998Smarkm
51109998Smarkm  *) A missing bounds check in the handling of the TLS heartbeat extension
52109998Smarkm     can be used to reveal up to 64k of memory to a connected client or
53109998Smarkm     server.
54109998Smarkm
55109998Smarkm     Thanks for Neel Mehta of Google Security for discovering this bug and to
56109998Smarkm     Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
57109998Smarkm     preparing the fix (CVE-2014-0160)
58109998Smarkm     [Adam Langley, Bodo Moeller]
59109998Smarkm
60109998Smarkm  *) Fix for the attack described in the paper "Recovering OpenSSL
61109998Smarkm     ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
62109998Smarkm     by Yuval Yarom and Naomi Benger. Details can be obtained from:
63109998Smarkm     http://eprint.iacr.org/2014/140
64109998Smarkm
65109998Smarkm     Thanks to Yuval Yarom and Naomi Benger for discovering this
66109998Smarkm     flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
67109998Smarkm     [Yuval Yarom and Naomi Benger]
68109998Smarkm
69109998Smarkm  *) TLS pad extension: draft-agl-tls-padding-03
70109998Smarkm
71109998Smarkm     Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
72109998Smarkm     TLS client Hello record length value would otherwise be > 255 and
73109998Smarkm     less that 512 pad with a dummy extension containing zeroes so it
74109998Smarkm     is at least 512 bytes long.
75109998Smarkm
76109998Smarkm     [Adam Langley, Steve Henson]
77109998Smarkm
78109998Smarkm Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
79109998Smarkm
80109998Smarkm  *) Fix for TLS record tampering bug. A carefully crafted invalid 
81109998Smarkm     handshake could crash OpenSSL with a NULL pointer exception.
82109998Smarkm     Thanks to Anton Johansson for reporting this issues.
83109998Smarkm     (CVE-2013-4353)
84109998Smarkm
85109998Smarkm  *) Keep original DTLS digest and encryption contexts in retransmission
86109998Smarkm     structures so we can use the previous session parameters if they need
87109998Smarkm     to be resent. (CVE-2013-6450)
88109998Smarkm     [Steve Henson]
89109998Smarkm
90109998Smarkm  *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
91109998Smarkm     avoids preferring ECDHE-ECDSA ciphers when the client appears to be
92109998Smarkm     Safari on OS X.  Safari on OS X 10.8..10.8.3 advertises support for
93109998Smarkm     several ECDHE-ECDSA ciphers, but fails to negotiate them.  The bug
94109998Smarkm     is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
95109998Smarkm     10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
96109998Smarkm     [Rob Stradling, Adam Langley]
97109998Smarkm
98109998Smarkm Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
99109998Smarkm
100109998Smarkm  *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
101109998Smarkm     supporting platforms or when small records were transferred.
102109998Smarkm     [Andy Polyakov, Steve Henson]
103109998Smarkm
104109998Smarkm Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
105109998Smarkm
106109998Smarkm  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
107109998Smarkm
108109998Smarkm     This addresses the flaw in CBC record processing discovered by 
109109998Smarkm     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
110109998Smarkm     at: http://www.isg.rhul.ac.uk/tls/     
111109998Smarkm
112109998Smarkm     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
113109998Smarkm     Security Group at Royal Holloway, University of London
114109998Smarkm     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
115109998Smarkm     Emilia K�sper for the initial patch.
116109998Smarkm     (CVE-2013-0169)
117109998Smarkm     [Emilia K�sper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
118109998Smarkm
119109998Smarkm  *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
120109998Smarkm     ciphersuites which can be exploited in a denial of service attack.
121109998Smarkm     Thanks go to and to Adam Langley <agl@chromium.org> for discovering
122109998Smarkm     and detecting this bug and to Wolfgang Ettlinger
123109998Smarkm     <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
124109998Smarkm     (CVE-2012-2686)
125109998Smarkm     [Adam Langley]
126109998Smarkm
127109998Smarkm  *) Return an error when checking OCSP signatures when key is NULL.
128109998Smarkm     This fixes a DoS attack. (CVE-2013-0166)
129109998Smarkm     [Steve Henson]
130109998Smarkm
131109998Smarkm  *) Make openssl verify return errors.
132109998Smarkm     [Chris Palmer <palmer@google.com> and Ben Laurie]
133109998Smarkm
134109998Smarkm  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
135109998Smarkm     the right response is stapled. Also change SSL_get_certificate()
136109998Smarkm     so it returns the certificate actually sent.
137109998Smarkm     See http://rt.openssl.org/Ticket/Display.html?id=2836.
138109998Smarkm     [Rob Stradling <rob.stradling@comodo.com>]
139109998Smarkm
140109998Smarkm  *) Fix possible deadlock when decoding public keys.
141109998Smarkm     [Steve Henson]
142109998Smarkm
143109998Smarkm  *) Don't use TLS 1.0 record version number in initial client hello
144109998Smarkm     if renegotiating.
145109998Smarkm     [Steve Henson]
146109998Smarkm
147109998Smarkm Changes between 1.0.1b and 1.0.1c [10 May 2012]
148109998Smarkm
149109998Smarkm  *) Sanity check record length before skipping explicit IV in TLS
150109998Smarkm     1.2, 1.1 and DTLS to fix DoS attack.
151109998Smarkm
152109998Smarkm     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
153109998Smarkm     fuzzing as a service testing platform.
154109998Smarkm     (CVE-2012-2333)
155109998Smarkm     [Steve Henson]
156109998Smarkm
157109998Smarkm  *) Initialise tkeylen properly when encrypting CMS messages.
158109998Smarkm     Thanks to Solar Designer of Openwall for reporting this issue.
159109998Smarkm     [Steve Henson]
160109998Smarkm
161109998Smarkm  *) In FIPS mode don't try to use composite ciphers as they are not
162109998Smarkm     approved.
163109998Smarkm     [Steve Henson]
164109998Smarkm
165109998Smarkm Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
166109998Smarkm
167109998Smarkm  *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
168109998Smarkm     1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
169109998Smarkm     mean any application compiled against OpenSSL 1.0.0 headers setting
170109998Smarkm     SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
171109998Smarkm     TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
172109998Smarkm     0x10000000L Any application which was previously compiled against
173109998Smarkm     OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
174109998Smarkm     will need to be recompiled as a result. Letting be results in
175109998Smarkm     inability to disable specifically TLS 1.1 and in client context,
176109998Smarkm     in unlike event, limit maximum offered version to TLS 1.0 [see below].
177109998Smarkm     [Steve Henson]
178109998Smarkm
179109998Smarkm  *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
180109998Smarkm     disable just protocol X, but all protocols above X *if* there are
181109998Smarkm     protocols *below* X still enabled. In more practical terms it means
182109998Smarkm     that if application wants to disable TLS1.0 in favor of TLS1.1 and
183109998Smarkm     above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
184109998Smarkm     SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
185109998Smarkm     client side.
186109998Smarkm     [Andy Polyakov]
187109998Smarkm
188109998Smarkm Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
189109998Smarkm
190109998Smarkm  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
191109998Smarkm     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
192109998Smarkm     in CRYPTO_realloc_clean.
193109998Smarkm
194109998Smarkm     Thanks to Tavis Ormandy, Google Security Team, for discovering this
195109998Smarkm     issue and to Adam Langley <agl@chromium.org> for fixing it.
196109998Smarkm     (CVE-2012-2110)
197109998Smarkm     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
198109998Smarkm
199109998Smarkm  *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
200109998Smarkm     [Adam Langley]
201109998Smarkm
202109998Smarkm  *) Workarounds for some broken servers that "hang" if a client hello
203109998Smarkm     record length exceeds 255 bytes.
204109998Smarkm
205109998Smarkm     1. Do not use record version number > TLS 1.0 in initial client
206109998Smarkm        hello: some (but not all) hanging servers will now work.
207109998Smarkm     2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
208109998Smarkm	the number of ciphers sent in the client hello. This should be
209109998Smarkm        set to an even number, such as 50, for example by passing:
210109998Smarkm        -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
211109998Smarkm        Most broken servers should now work.
212109998Smarkm     3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
213109998Smarkm	TLS 1.2 client support entirely.
214109998Smarkm     [Steve Henson]
215109998Smarkm
216109998Smarkm  *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
217109998Smarkm     [Andy Polyakov]
218109998Smarkm
219109998Smarkm Changes between 1.0.0h and 1.0.1  [14 Mar 2012]
220109998Smarkm
221109998Smarkm  *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
222109998Smarkm     STRING form instead of a DigestInfo.
223109998Smarkm     [Steve Henson]
224109998Smarkm
225109998Smarkm  *) The format used for MDC2 RSA signatures is inconsistent between EVP
226109998Smarkm     and the RSA_sign/RSA_verify functions. This was made more apparent when
227109998Smarkm     OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
228109998Smarkm     those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect 
229109998Smarkm     the correct format in RSA_verify so both forms transparently work.
230109998Smarkm     [Steve Henson]
231109998Smarkm
232109998Smarkm  *) Some servers which support TLS 1.0 can choke if we initially indicate
233109998Smarkm     support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
234109998Smarkm     encrypted premaster secret. As a workaround use the maximum pemitted
235109998Smarkm     client version in client hello, this should keep such servers happy
236109998Smarkm     and still work with previous versions of OpenSSL.
237109998Smarkm     [Steve Henson]
238109998Smarkm
239109998Smarkm  *) Add support for TLS/DTLS heartbeats.
240109998Smarkm     [Robin Seggelmann <seggelmann@fh-muenster.de>]
241109998Smarkm
242109998Smarkm  *) Add support for SCTP.
243109998Smarkm     [Robin Seggelmann <seggelmann@fh-muenster.de>]
244109998Smarkm
245109998Smarkm  *) Improved PRNG seeding for VOS.
246109998Smarkm     [Paul Green <Paul.Green@stratus.com>]
247109998Smarkm
248109998Smarkm  *) Extensive assembler packs updates, most notably:
249109998Smarkm
250109998Smarkm	- x86[_64]:     AES-NI, PCLMULQDQ, RDRAND support;
251109998Smarkm	- x86[_64]:     SSSE3 support (SHA1, vector-permutation AES);
252109998Smarkm	- x86_64:       bit-sliced AES implementation;
253109998Smarkm	- ARM:          NEON support, contemporary platforms optimizations;
254109998Smarkm	- s390x:        z196 support;
255109998Smarkm	- *:            GHASH and GF(2^m) multiplication implementations;
256109998Smarkm
257109998Smarkm     [Andy Polyakov]
258109998Smarkm
259109998Smarkm  *) Make TLS-SRP code conformant with RFC 5054 API cleanup
260109998Smarkm     (removal of unnecessary code)
261109998Smarkm     [Peter Sylvester <peter.sylvester@edelweb.fr>]
262109998Smarkm
263109998Smarkm  *) Add TLS key material exporter from RFC 5705.
264109998Smarkm     [Eric Rescorla]
265109998Smarkm
266109998Smarkm  *) Add DTLS-SRTP negotiation from RFC 5764.
267109998Smarkm     [Eric Rescorla]
268109998Smarkm
269109998Smarkm  *) Add Next Protocol Negotiation,
270109998Smarkm     http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
271109998Smarkm     disabled with a no-npn flag to config or Configure. Code donated
272109998Smarkm     by Google.
273109998Smarkm     [Adam Langley <agl@google.com> and Ben Laurie]
274109998Smarkm
275109998Smarkm  *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
276109998Smarkm     NIST-P256, NIST-P521, with constant-time single point multiplication on
277109998Smarkm     typical inputs. Compiler support for the nonstandard type __uint128_t is
278109998Smarkm     required to use this (present in gcc 4.4 and later, for 64-bit builds).
279109998Smarkm     Code made available under Apache License version 2.0.
280109998Smarkm
281109998Smarkm     Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
282109998Smarkm     line to include this in your build of OpenSSL, and run "make depend" (or
283109998Smarkm     "make update"). This enables the following EC_METHODs:
284109998Smarkm
285109998Smarkm         EC_GFp_nistp224_method()
286109998Smarkm         EC_GFp_nistp256_method()
287109998Smarkm         EC_GFp_nistp521_method()
288109998Smarkm
289109998Smarkm     EC_GROUP_new_by_curve_name() will automatically use these (while
290109998Smarkm     EC_GROUP_new_curve_GFp() currently prefers the more flexible
291109998Smarkm     implementations).
292109998Smarkm     [Emilia K�sper, Adam Langley, Bodo Moeller (Google)]
293109998Smarkm
294109998Smarkm  *) Use type ossl_ssize_t instad of ssize_t which isn't available on
295109998Smarkm     all platforms. Move ssize_t definition from e_os.h to the public
296109998Smarkm     header file e_os2.h as it now appears in public header file cms.h
297109998Smarkm     [Steve Henson]
298109998Smarkm
299109998Smarkm  *) New -sigopt option to the ca, req and x509 utilities. Additional
300109998Smarkm     signature parameters can be passed using this option and in
301109998Smarkm     particular PSS. 
302109998Smarkm     [Steve Henson]
303109998Smarkm
304109998Smarkm  *) Add RSA PSS signing function. This will generate and set the
305109998Smarkm     appropriate AlgorithmIdentifiers for PSS based on those in the
306109998Smarkm     corresponding EVP_MD_CTX structure. No application support yet.
307109998Smarkm     [Steve Henson]
308109998Smarkm
309109998Smarkm  *) Support for companion algorithm specific ASN1 signing routines.
310109998Smarkm     New function ASN1_item_sign_ctx() signs a pre-initialised
311109998Smarkm     EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
312109998Smarkm     the appropriate parameters.
313109998Smarkm     [Steve Henson]
314109998Smarkm
315109998Smarkm  *) Add new algorithm specific ASN1 verification initialisation function
316109998Smarkm     to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
317109998Smarkm     handling will be the same no matter what EVP_PKEY_METHOD is used.
318109998Smarkm     Add a PSS handler to support verification of PSS signatures: checked
319109998Smarkm     against a number of sample certificates.
320109998Smarkm     [Steve Henson]
321109998Smarkm
322109998Smarkm  *) Add signature printing for PSS. Add PSS OIDs.
323109998Smarkm     [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
324109998Smarkm
325109998Smarkm  *) Add algorithm specific signature printing. An individual ASN1 method
326109998Smarkm     can now print out signatures instead of the standard hex dump. 
327109998Smarkm
328109998Smarkm     More complex signatures (e.g. PSS) can print out more meaningful
329109998Smarkm     information. Include DSA version that prints out the signature
330109998Smarkm     parameters r, s.
331109998Smarkm     [Steve Henson]
332109998Smarkm
333109998Smarkm  *) Password based recipient info support for CMS library: implementing
334109998Smarkm     RFC3211.
335109998Smarkm     [Steve Henson]
336109998Smarkm
337109998Smarkm  *) Split password based encryption into PBES2 and PBKDF2 functions. This
338109998Smarkm     neatly separates the code into cipher and PBE sections and is required
339109998Smarkm     for some algorithms that split PBES2 into separate pieces (such as
340109998Smarkm     password based CMS).
341109998Smarkm     [Steve Henson]
342109998Smarkm
343109998Smarkm  *) Session-handling fixes:
344109998Smarkm     - Fix handling of connections that are resuming with a session ID,
345109998Smarkm       but also support Session Tickets.
346109998Smarkm     - Fix a bug that suppressed issuing of a new ticket if the client
347109998Smarkm       presented a ticket with an expired session.
348109998Smarkm     - Try to set the ticket lifetime hint to something reasonable.
349109998Smarkm     - Make tickets shorter by excluding irrelevant information.
350109998Smarkm     - On the client side, don't ignore renewed tickets.
351109998Smarkm     [Adam Langley, Bodo Moeller (Google)]
352109998Smarkm
353109998Smarkm  *) Fix PSK session representation.
354109998Smarkm     [Bodo Moeller]
355109998Smarkm
356109998Smarkm  *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
357109998Smarkm
358109998Smarkm     This work was sponsored by Intel.
359109998Smarkm     [Andy Polyakov]
360109998Smarkm
361109998Smarkm  *) Add GCM support to TLS library. Some custom code is needed to split
362109998Smarkm     the IV between the fixed (from PRF) and explicit (from TLS record)
363109998Smarkm     portions. This adds all GCM ciphersuites supported by RFC5288 and 
364109998Smarkm     RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
365109998Smarkm     add a special AESGCM string for GCM only.
366109998Smarkm     [Steve Henson]
367109998Smarkm
368109998Smarkm  *) Expand range of ctrls for AES GCM. Permit setting invocation
369109998Smarkm     field on decrypt and retrieval of invocation field only on encrypt.
370109998Smarkm     [Steve Henson]
371109998Smarkm
372109998Smarkm  *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
373109998Smarkm     As required by RFC5289 these ciphersuites cannot be used if for
374109998Smarkm     versions of TLS earlier than 1.2.
375109998Smarkm     [Steve Henson]
376109998Smarkm
377109998Smarkm  *) For FIPS capable OpenSSL interpret a NULL default public key method
378109998Smarkm     as unset and return the appopriate default but do *not* set the default.
379109998Smarkm     This means we can return the appopriate method in applications that
380109998Smarkm     swicth between FIPS and non-FIPS modes.
381109998Smarkm     [Steve Henson]
382109998Smarkm
383109998Smarkm  *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
384109998Smarkm     ENGINE is used then we cannot handle that in the FIPS module so we
385109998Smarkm     keep original code iff non-FIPS operations are allowed.
386109998Smarkm     [Steve Henson]
387109998Smarkm
388109998Smarkm  *) Add -attime option to openssl utilities.
389109998Smarkm     [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
390109998Smarkm
391109998Smarkm  *) Redirect DSA and DH operations to FIPS module in FIPS mode.
392109998Smarkm     [Steve Henson]
393109998Smarkm
394109998Smarkm  *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
395109998Smarkm     FIPS EC methods unconditionally for now.
396109998Smarkm     [Steve Henson]
397109998Smarkm
398109998Smarkm  *) New build option no-ec2m to disable characteristic 2 code.
399109998Smarkm     [Steve Henson]
400109998Smarkm
401109998Smarkm  *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
402109998Smarkm     all cases can be covered as some introduce binary incompatibilities.
403109998Smarkm     [Steve Henson]
404109998Smarkm
405109998Smarkm  *) Redirect RSA operations to FIPS module including keygen,
406109998Smarkm     encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
407109998Smarkm     [Steve Henson]
408109998Smarkm
409109998Smarkm  *) Add similar low level API blocking to ciphers.
410109998Smarkm     [Steve Henson]
411109998Smarkm
412109998Smarkm  *) Low level digest APIs are not approved in FIPS mode: any attempt
413109998Smarkm     to use these will cause a fatal error. Applications that *really* want
414109998Smarkm     to use them can use the private_* version instead.
415109998Smarkm     [Steve Henson]
416109998Smarkm
417109998Smarkm  *) Redirect cipher operations to FIPS module for FIPS builds. 
418109998Smarkm     [Steve Henson]
419109998Smarkm
420109998Smarkm  *) Redirect digest operations to FIPS module for FIPS builds. 
421109998Smarkm     [Steve Henson]
422109998Smarkm
423109998Smarkm  *) Update build system to add "fips" flag which will link in fipscanister.o
424109998Smarkm     for static and shared library builds embedding a signature if needed.
425109998Smarkm     [Steve Henson]
426109998Smarkm
427109998Smarkm  *) Output TLS supported curves in preference order instead of numerical
428109998Smarkm     order. This is currently hardcoded for the highest order curves first.
429109998Smarkm     This should be configurable so applications can judge speed vs strength.
430109998Smarkm     [Steve Henson]
431109998Smarkm
432109998Smarkm  *) Add TLS v1.2 server support for client authentication. 
433109998Smarkm     [Steve Henson]
434109998Smarkm
435109998Smarkm  *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
436109998Smarkm     and enable MD5.
437109998Smarkm     [Steve Henson]
438109998Smarkm
439109998Smarkm  *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
440109998Smarkm     FIPS modules versions.
441109998Smarkm     [Steve Henson]
442109998Smarkm
443109998Smarkm  *) Add TLS v1.2 client side support for client authentication. Keep cache
444109998Smarkm     of handshake records longer as we don't know the hash algorithm to use
445109998Smarkm     until after the certificate request message is received.
446109998Smarkm     [Steve Henson]
447109998Smarkm
448109998Smarkm  *) Initial TLS v1.2 client support. Add a default signature algorithms
449109998Smarkm     extension including all the algorithms we support. Parse new signature
450109998Smarkm     format in client key exchange. Relax some ECC signing restrictions for
451109998Smarkm     TLS v1.2 as indicated in RFC5246.
452109998Smarkm     [Steve Henson]
453109998Smarkm
454109998Smarkm  *) Add server support for TLS v1.2 signature algorithms extension. Switch
455109998Smarkm     to new signature format when needed using client digest preference.
456109998Smarkm     All server ciphersuites should now work correctly in TLS v1.2. No client
457109998Smarkm     support yet and no support for client certificates.
458109998Smarkm     [Steve Henson]
459109998Smarkm
460109998Smarkm  *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
461109998Smarkm     to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
462109998Smarkm     ciphersuites. At present only RSA key exchange ciphersuites work with
463109998Smarkm     TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
464109998Smarkm     SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
465109998Smarkm     and version checking.
466109998Smarkm     [Steve Henson]
467109998Smarkm
468109998Smarkm  *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
469109998Smarkm     with this defined it will not be affected by any changes to ssl internal
470109998Smarkm     structures. Add several utility functions to allow openssl application
471109998Smarkm     to work with OPENSSL_NO_SSL_INTERN defined.
472109998Smarkm     [Steve Henson]
473109998Smarkm
474109998Smarkm  *) Add SRP support.
475109998Smarkm     [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
476109998Smarkm
477109998Smarkm  *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
478109998Smarkm     [Steve Henson]
479109998Smarkm
480109998Smarkm  *) Permit abbreviated handshakes when renegotiating using the function
481109998Smarkm     SSL_renegotiate_abbreviated().
482109998Smarkm     [Robin Seggelmann <seggelmann@fh-muenster.de>]
483109998Smarkm
484109998Smarkm  *) Add call to ENGINE_register_all_complete() to
485109998Smarkm     ENGINE_load_builtin_engines(), so some implementations get used
486109998Smarkm     automatically instead of needing explicit application support.
487109998Smarkm     [Steve Henson]
488109998Smarkm
489109998Smarkm  *) Add support for TLS key exporter as described in RFC5705.
490109998Smarkm     [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
491109998Smarkm
492109998Smarkm  *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
493109998Smarkm     a few changes are required:
494109998Smarkm
495109998Smarkm       Add SSL_OP_NO_TLSv1_1 flag.
496109998Smarkm       Add TLSv1_1 methods.
497109998Smarkm       Update version checking logic to handle version 1.1.
498109998Smarkm       Add explicit IV handling (ported from DTLS code).
499109998Smarkm       Add command line options to s_client/s_server.
500109998Smarkm     [Steve Henson]
501109998Smarkm
502109998Smarkm Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
503109998Smarkm
504109998Smarkm  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
505109998Smarkm
506109998Smarkm     This addresses the flaw in CBC record processing discovered by 
507109998Smarkm     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
508109998Smarkm     at: http://www.isg.rhul.ac.uk/tls/     
509109998Smarkm
510109998Smarkm     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
511109998Smarkm     Security Group at Royal Holloway, University of London
512109998Smarkm     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
513109998Smarkm     Emilia K�sper for the initial patch.
514109998Smarkm     (CVE-2013-0169)
515109998Smarkm     [Emilia K�sper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
516109998Smarkm
517109998Smarkm  *) Return an error when checking OCSP signatures when key is NULL.
518109998Smarkm     This fixes a DoS attack. (CVE-2013-0166)
519109998Smarkm     [Steve Henson]
520109998Smarkm
521109998Smarkm  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
522109998Smarkm     the right response is stapled. Also change SSL_get_certificate()
523109998Smarkm     so it returns the certificate actually sent.
524109998Smarkm     See http://rt.openssl.org/Ticket/Display.html?id=2836.
525109998Smarkm     (This is a backport)
526109998Smarkm     [Rob Stradling <rob.stradling@comodo.com>]
527109998Smarkm
528109998Smarkm  *) Fix possible deadlock when decoding public keys.
529109998Smarkm     [Steve Henson]
530109998Smarkm
531109998Smarkm Changes between 1.0.0i and 1.0.0j [10 May 2012]
532109998Smarkm
533109998Smarkm  [NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
534109998Smarkm  OpenSSL 1.0.1.]
535109998Smarkm
536109998Smarkm  *) Sanity check record length before skipping explicit IV in DTLS
537109998Smarkm     to fix DoS attack.
538109998Smarkm
539109998Smarkm     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
540109998Smarkm     fuzzing as a service testing platform.
541109998Smarkm     (CVE-2012-2333)
542109998Smarkm     [Steve Henson]
543109998Smarkm
544109998Smarkm  *) Initialise tkeylen properly when encrypting CMS messages.
545109998Smarkm     Thanks to Solar Designer of Openwall for reporting this issue.
546109998Smarkm     [Steve Henson]
547109998Smarkm
548109998Smarkm Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
549109998Smarkm
550109998Smarkm  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
551109998Smarkm     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
552109998Smarkm     in CRYPTO_realloc_clean.
553109998Smarkm
554109998Smarkm     Thanks to Tavis Ormandy, Google Security Team, for discovering this
555109998Smarkm     issue and to Adam Langley <agl@chromium.org> for fixing it.
556109998Smarkm     (CVE-2012-2110)
557109998Smarkm     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
558109998Smarkm
559109998Smarkm Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
560109998Smarkm
561109998Smarkm  *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
562109998Smarkm     in CMS and PKCS7 code. When RSA decryption fails use a random key for
563109998Smarkm     content decryption and always return the same error. Note: this attack
564109998Smarkm     needs on average 2^20 messages so it only affects automated senders. The
565109998Smarkm     old behaviour can be reenabled in the CMS code by setting the
566109998Smarkm     CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
567109998Smarkm     an MMA defence is not necessary.
568109998Smarkm     Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
569109998Smarkm     this issue. (CVE-2012-0884)
570109998Smarkm     [Steve Henson]
571109998Smarkm
572109998Smarkm  *) Fix CVE-2011-4619: make sure we really are receiving a 
573109998Smarkm     client hello before rejecting multiple SGC restarts. Thanks to
574109998Smarkm     Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
575109998Smarkm     [Steve Henson]
576109998Smarkm
577109998Smarkm Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
578109998Smarkm
579109998Smarkm  *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
580109998Smarkm     Thanks to Antonio Martin, Enterprise Secure Access Research and
581109998Smarkm     Development, Cisco Systems, Inc. for discovering this bug and
582109998Smarkm     preparing a fix. (CVE-2012-0050)
583109998Smarkm     [Antonio Martin]
584109998Smarkm
585109998Smarkm Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
586109998Smarkm
587109998Smarkm  *) Nadhem Alfardan and Kenny Paterson have discovered an extension
588109998Smarkm     of the Vaudenay padding oracle attack on CBC mode encryption
589109998Smarkm     which enables an efficient plaintext recovery attack against
590109998Smarkm     the OpenSSL implementation of DTLS. Their attack exploits timing
591109998Smarkm     differences arising during decryption processing. A research
592109998Smarkm     paper describing this attack can be found at:
593109998Smarkm                  http://www.isg.rhul.ac.uk/~kp/dtls.pdf
594109998Smarkm     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
595109998Smarkm     Security Group at Royal Holloway, University of London
596109998Smarkm     (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
597109998Smarkm     <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
598109998Smarkm     for preparing the fix. (CVE-2011-4108)
599109998Smarkm     [Robin Seggelmann, Michael Tuexen]
600109998Smarkm
601109998Smarkm  *) Clear bytes used for block padding of SSL 3.0 records.
602109998Smarkm     (CVE-2011-4576)
603109998Smarkm     [Adam Langley (Google)]
604109998Smarkm
605109998Smarkm  *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
606109998Smarkm     Kadianakis <desnacked@gmail.com> for discovering this issue and
607109998Smarkm     Adam Langley for preparing the fix. (CVE-2011-4619)
608109998Smarkm     [Adam Langley (Google)]
609109998Smarkm
610109998Smarkm  *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
611109998Smarkm     [Andrey Kulikov <amdeich@gmail.com>]
612109998Smarkm
613109998Smarkm  *) Prevent malformed RFC3779 data triggering an assertion failure.
614109998Smarkm     Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
615109998Smarkm     and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
616109998Smarkm     [Rob Austein <sra@hactrn.net>]
617109998Smarkm
618109998Smarkm  *) Improved PRNG seeding for VOS.
619109998Smarkm     [Paul Green <Paul.Green@stratus.com>]
620109998Smarkm
621109998Smarkm  *) Fix ssl_ciph.c set-up race.
622109998Smarkm     [Adam Langley (Google)]
623109998Smarkm
624109998Smarkm  *) Fix spurious failures in ecdsatest.c.
625109998Smarkm     [Emilia K�sper (Google)]
626109998Smarkm
627109998Smarkm  *) Fix the BIO_f_buffer() implementation (which was mixing different
628109998Smarkm     interpretations of the '..._len' fields).
629109998Smarkm     [Adam Langley (Google)]
630109998Smarkm
631109998Smarkm  *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
632109998Smarkm     BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
633109998Smarkm     threads won't reuse the same blinding coefficients.
634109998Smarkm
635109998Smarkm     This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
636109998Smarkm     lock to call BN_BLINDING_invert_ex, and avoids one use of
637109998Smarkm     BN_BLINDING_update for each BN_BLINDING structure (previously,
638109998Smarkm     the last update always remained unused).
639109998Smarkm     [Emilia K�sper (Google)]
640109998Smarkm
641109998Smarkm  *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
642109998Smarkm     [Bob Buckholz (Google)]
643109998Smarkm
644109998Smarkm Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
645109998Smarkm
646109998Smarkm  *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
647109998Smarkm     by initialising X509_STORE_CTX properly. (CVE-2011-3207)
648109998Smarkm     [Kaspar Brand <ossl@velox.ch>]
649109998Smarkm
650109998Smarkm  *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
651109998Smarkm     for multi-threaded use of ECDH. (CVE-2011-3210)
652109998Smarkm     [Adam Langley (Google)]
653109998Smarkm
654109998Smarkm  *) Fix x509_name_ex_d2i memory leak on bad inputs.
655109998Smarkm     [Bodo Moeller]
656109998Smarkm
657109998Smarkm  *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
658109998Smarkm     signature public key algorithm by using OID xref utilities instead.
659109998Smarkm     Before this you could only use some ECC ciphersuites with SHA1 only.
660109998Smarkm     [Steve Henson]
661109998Smarkm
662109998Smarkm  *) Add protection against ECDSA timing attacks as mentioned in the paper
663109998Smarkm     by Billy Bob Brumley and Nicola Tuveri, see:
664109998Smarkm
665109998Smarkm	http://eprint.iacr.org/2011/232.pdf
666109998Smarkm
667109998Smarkm     [Billy Bob Brumley and Nicola Tuveri]
668109998Smarkm
669109998Smarkm Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
670109998Smarkm
671109998Smarkm  *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
672109998Smarkm     [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
673109998Smarkm
674109998Smarkm  *) Fix bug in string printing code: if *any* escaping is enabled we must
675109998Smarkm     escape the escape character (backslash) or the resulting string is
676109998Smarkm     ambiguous.
677109998Smarkm     [Steve Henson]
678109998Smarkm
679109998Smarkm Changes between 1.0.0b and 1.0.0c  [2 Dec 2010]
680109998Smarkm
681109998Smarkm  *) Disable code workaround for ancient and obsolete Netscape browsers
682109998Smarkm     and servers: an attacker can use it in a ciphersuite downgrade attack.
683109998Smarkm     Thanks to Martin Rex for discovering this bug. CVE-2010-4180
684109998Smarkm     [Steve Henson]
685109998Smarkm
686109998Smarkm  *) Fixed J-PAKE implementation error, originally discovered by
687109998Smarkm     Sebastien Martini, further info and confirmation from Stefan
688109998Smarkm     Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
689109998Smarkm     [Ben Laurie]
690109998Smarkm
691109998Smarkm Changes between 1.0.0a and 1.0.0b  [16 Nov 2010]
692109998Smarkm
693109998Smarkm  *) Fix extension code to avoid race conditions which can result in a buffer
694109998Smarkm     overrun vulnerability: resumed sessions must not be modified as they can
695109998Smarkm     be shared by multiple threads. CVE-2010-3864
696109998Smarkm     [Steve Henson]
697109998Smarkm
698109998Smarkm  *) Fix WIN32 build system to correctly link an ENGINE directory into
699109998Smarkm     a DLL. 
700109998Smarkm     [Steve Henson]
701109998Smarkm
702109998Smarkm Changes between 1.0.0 and 1.0.0a  [01 Jun 2010]
703109998Smarkm
704109998Smarkm  *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover 
705109998Smarkm     (CVE-2010-1633)
706109998Smarkm     [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
707109998Smarkm
708109998Smarkm Changes between 0.9.8n and 1.0.0  [29 Mar 2010]
709109998Smarkm
710109998Smarkm  *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
711109998Smarkm     context. The operation can be customised via the ctrl mechanism in
712109998Smarkm     case ENGINEs want to include additional functionality.
713109998Smarkm     [Steve Henson]
714109998Smarkm
715109998Smarkm  *) Tolerate yet another broken PKCS#8 key format: private key value negative.
716109998Smarkm     [Steve Henson]
717109998Smarkm
718109998Smarkm  *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
719109998Smarkm     output hashes compatible with older versions of OpenSSL.
720109998Smarkm     [Willy Weisz <weisz@vcpc.univie.ac.at>]
721109998Smarkm
722109998Smarkm  *) Fix compression algorithm handling: if resuming a session use the
723109998Smarkm     compression algorithm of the resumed session instead of determining
724109998Smarkm     it from client hello again. Don't allow server to change algorithm.
725109998Smarkm     [Steve Henson]
726109998Smarkm
727109998Smarkm  *) Add load_crls() function to apps tidying load_certs() too. Add option
728109998Smarkm     to verify utility to allow additional CRLs to be included.
729109998Smarkm     [Steve Henson]
730109998Smarkm
731109998Smarkm  *) Update OCSP request code to permit adding custom headers to the request:
732109998Smarkm     some responders need this.
733109998Smarkm     [Steve Henson]
734109998Smarkm
735109998Smarkm  *) The function EVP_PKEY_sign() returns <=0 on error: check return code
736109998Smarkm     correctly.
737109998Smarkm     [Julia Lawall <julia@diku.dk>]
738109998Smarkm
739109998Smarkm  *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
740109998Smarkm     needlessly dereferenced structures, used obsolete functions and
741109998Smarkm     didn't handle all updated verify codes correctly.
742109998Smarkm     [Steve Henson]
743109998Smarkm
744109998Smarkm  *) Disable MD2 in the default configuration.
745109998Smarkm     [Steve Henson]
746109998Smarkm
747109998Smarkm  *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
748109998Smarkm     indicate the initial BIO being pushed or popped. This makes it possible
749109998Smarkm     to determine whether the BIO is the one explicitly called or as a result
750109998Smarkm     of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
751109998Smarkm     it handles reference counts correctly and doesn't zero out the I/O bio
752109998Smarkm     when it is not being explicitly popped. WARNING: applications which
753109998Smarkm     included workarounds for the old buggy behaviour will need to be modified
754109998Smarkm     or they could free up already freed BIOs.
755109998Smarkm     [Steve Henson]
756109998Smarkm
757109998Smarkm  *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
758109998Smarkm     renaming to all platforms (within the 0.9.8 branch, this was
759109998Smarkm     done conditionally on Netware platforms to avoid a name clash).
760109998Smarkm     [Guenter <lists@gknw.net>]
761109998Smarkm
762109998Smarkm  *) Add ECDHE and PSK support to DTLS.
763109998Smarkm     [Michael Tuexen <tuexen@fh-muenster.de>]
764109998Smarkm
765109998Smarkm  *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
766109998Smarkm     be used on C++.
767109998Smarkm     [Steve Henson]
768109998Smarkm
769109998Smarkm  *) Add "missing" function EVP_MD_flags() (without this the only way to
770109998Smarkm     retrieve a digest flags is by accessing the structure directly. Update
771109998Smarkm     EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
772109998Smarkm     or cipher is registered as in the "from" argument. Print out all
773109998Smarkm     registered digests in the dgst usage message instead of manually 
774109998Smarkm     attempting to work them out.
775109998Smarkm     [Steve Henson]
776109998Smarkm
777109998Smarkm  *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
778109998Smarkm     this allows the use of compression and extensions. Change default cipher
779109998Smarkm     string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
780109998Smarkm     by default unless an application cipher string requests it.
781109998Smarkm     [Steve Henson]
782109998Smarkm
783109998Smarkm  *) Alter match criteria in PKCS12_parse(). It used to try to use local
784109998Smarkm     key ids to find matching certificates and keys but some PKCS#12 files
785109998Smarkm     don't follow the (somewhat unwritten) rules and this strategy fails.
786109998Smarkm     Now just gather all certificates together and the first private key
787109998Smarkm     then look for the first certificate that matches the key.
788109998Smarkm     [Steve Henson]
789109998Smarkm
790109998Smarkm  *) Support use of registered digest and cipher names for dgst and cipher
791109998Smarkm     commands instead of having to add each one as a special case. So now
792109998Smarkm     you can do:
793109998Smarkm
794109998Smarkm        openssl sha256 foo
795109998Smarkm
796109998Smarkm     as well as:
797109998Smarkm
798109998Smarkm        openssl dgst -sha256 foo
799109998Smarkm
800109998Smarkm     and this works for ENGINE based algorithms too.
801109998Smarkm
802109998Smarkm     [Steve Henson]
803109998Smarkm
804109998Smarkm  *) Update Gost ENGINE to support parameter files.
805109998Smarkm     [Victor B. Wagner <vitus@cryptocom.ru>]
806109998Smarkm
807109998Smarkm  *) Support GeneralizedTime in ca utility. 
808109998Smarkm     [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
809109998Smarkm
810109998Smarkm  *) Enhance the hash format used for certificate directory links. The new
811109998Smarkm     form uses the canonical encoding (meaning equivalent names will work
812109998Smarkm     even if they aren't identical) and uses SHA1 instead of MD5. This form
813109998Smarkm     is incompatible with the older format and as a result c_rehash should
814109998Smarkm     be used to rebuild symbolic links.
815109998Smarkm     [Steve Henson]
816109998Smarkm
817109998Smarkm  *) Make PKCS#8 the default write format for private keys, replacing the
818109998Smarkm     traditional format. This form is standardised, more secure and doesn't
819109998Smarkm     include an implicit MD5 dependency.
820109998Smarkm     [Steve Henson]
821109998Smarkm
822109998Smarkm  *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
823109998Smarkm     committed to OpenSSL should pass this lot as a minimum.
824109998Smarkm     [Steve Henson]
825109998Smarkm
826109998Smarkm  *) Add session ticket override functionality for use by EAP-FAST.
827109998Smarkm     [Jouni Malinen <j@w1.fi>]
828109998Smarkm
829109998Smarkm  *) Modify HMAC functions to return a value. Since these can be implemented
830109998Smarkm     in an ENGINE errors can occur.
831109998Smarkm     [Steve Henson]
832109998Smarkm
833109998Smarkm  *) Type-checked OBJ_bsearch_ex.
834109998Smarkm     [Ben Laurie]
835109998Smarkm
836109998Smarkm  *) Type-checked OBJ_bsearch. Also some constification necessitated
837109998Smarkm     by type-checking.  Still to come: TXT_DB, bsearch(?),
838109998Smarkm     OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
839109998Smarkm     CONF_VALUE.
840109998Smarkm     [Ben Laurie]
841109998Smarkm
842109998Smarkm  *) New function OPENSSL_gmtime_adj() to add a specific number of days and
843109998Smarkm     seconds to a tm structure directly, instead of going through OS
844109998Smarkm     specific date routines. This avoids any issues with OS routines such
845109998Smarkm     as the year 2038 bug. New *_adj() functions for ASN1 time structures
846109998Smarkm     and X509_time_adj_ex() to cover the extended range. The existing
847109998Smarkm     X509_time_adj() is still usable and will no longer have any date issues.
848109998Smarkm     [Steve Henson]
849109998Smarkm
850109998Smarkm  *) Delta CRL support. New use deltas option which will attempt to locate
851109998Smarkm     and search any appropriate delta CRLs available.
852109998Smarkm
853109998Smarkm     This work was sponsored by Google.
854109998Smarkm     [Steve Henson]
855109998Smarkm
856109998Smarkm  *) Support for CRLs partitioned by reason code. Reorganise CRL processing
857109998Smarkm     code and add additional score elements. Validate alternate CRL paths
858109998Smarkm     as part of the CRL checking and indicate a new error "CRL path validation
859109998Smarkm     error" in this case. Applications wanting additional details can use
860109998Smarkm     the verify callback and check the new "parent" field. If this is not
861109998Smarkm     NULL CRL path validation is taking place. Existing applications wont
862109998Smarkm     see this because it requires extended CRL support which is off by
863109998Smarkm     default.
864109998Smarkm
865109998Smarkm     This work was sponsored by Google.
866109998Smarkm     [Steve Henson]
867109998Smarkm
868109998Smarkm  *) Support for freshest CRL extension.
869109998Smarkm
870109998Smarkm     This work was sponsored by Google.
871109998Smarkm     [Steve Henson]
872109998Smarkm
873109998Smarkm  *) Initial indirect CRL support. Currently only supported in the CRLs
874109998Smarkm     passed directly and not via lookup. Process certificate issuer
875109998Smarkm     CRL entry extension and lookup CRL entries by bother issuer name
876109998Smarkm     and serial number. Check and process CRL issuer entry in IDP extension.
877109998Smarkm
878109998Smarkm     This work was sponsored by Google.
879109998Smarkm     [Steve Henson]
880109998Smarkm
881109998Smarkm  *) Add support for distinct certificate and CRL paths. The CRL issuer
882109998Smarkm     certificate is validated separately in this case. Only enabled if
883109998Smarkm     an extended CRL support flag is set: this flag will enable additional
884109998Smarkm     CRL functionality in future.
885109998Smarkm
886109998Smarkm     This work was sponsored by Google.
887109998Smarkm     [Steve Henson]
888109998Smarkm
889109998Smarkm  *) Add support for policy mappings extension.
890109998Smarkm
891109998Smarkm     This work was sponsored by Google.
892109998Smarkm     [Steve Henson]
893109998Smarkm
894109998Smarkm  *) Fixes to pathlength constraint, self issued certificate handling,
895109998Smarkm     policy processing to align with RFC3280 and PKITS tests.
896109998Smarkm
897109998Smarkm     This work was sponsored by Google.
898109998Smarkm     [Steve Henson]
899109998Smarkm
900109998Smarkm  *) Support for name constraints certificate extension. DN, email, DNS
901109998Smarkm     and URI types are currently supported.
902109998Smarkm
903109998Smarkm     This work was sponsored by Google.
904109998Smarkm     [Steve Henson]
905109998Smarkm
906109998Smarkm  *) To cater for systems that provide a pointer-based thread ID rather
907109998Smarkm     than numeric, deprecate the current numeric thread ID mechanism and
908109998Smarkm     replace it with a structure and associated callback type. This
909109998Smarkm     mechanism allows a numeric "hash" to be extracted from a thread ID in
910109998Smarkm     either case, and on platforms where pointers are larger than 'long',
911109998Smarkm     mixing is done to help ensure the numeric 'hash' is usable even if it
912109998Smarkm     can't be guaranteed unique. The default mechanism is to use "&errno"
913109998Smarkm     as a pointer-based thread ID to distinguish between threads.
914109998Smarkm
915109998Smarkm     Applications that want to provide their own thread IDs should now use
916109998Smarkm     CRYPTO_THREADID_set_callback() to register a callback that will call
917109998Smarkm     either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
918109998Smarkm
919109998Smarkm     Note that ERR_remove_state() is now deprecated, because it is tied
920109998Smarkm     to the assumption that thread IDs are numeric.  ERR_remove_state(0)
921109998Smarkm     to free the current thread's error state should be replaced by
922109998Smarkm     ERR_remove_thread_state(NULL).
923109998Smarkm
924109998Smarkm     (This new approach replaces the functions CRYPTO_set_idptr_callback(),
925109998Smarkm     CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
926109998Smarkm     OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
927109998Smarkm     application was previously providing a numeric thread callback that
928109998Smarkm     was inappropriate for distinguishing threads, then uniqueness might
929109998Smarkm     have been obtained with &errno that happened immediately in the
930109998Smarkm     intermediate development versions of OpenSSL; this is no longer the
931109998Smarkm     case, the numeric thread callback will now override the automatic use
932109998Smarkm     of &errno.)
933109998Smarkm     [Geoff Thorpe, with help from Bodo Moeller]
934109998Smarkm
935109998Smarkm  *) Initial support for different CRL issuing certificates. This covers a
936109998Smarkm     simple case where the self issued certificates in the chain exist and
937109998Smarkm     the real CRL issuer is higher in the existing chain.
938109998Smarkm
939109998Smarkm     This work was sponsored by Google.
940109998Smarkm     [Steve Henson]
941109998Smarkm
942109998Smarkm  *) Removed effectively defunct crypto/store from the build.
943109998Smarkm     [Ben Laurie]
944109998Smarkm
945109998Smarkm  *) Revamp of STACK to provide stronger type-checking. Still to come:
946109998Smarkm     TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
947109998Smarkm     ASN1_STRING, CONF_VALUE.
948109998Smarkm     [Ben Laurie]
949109998Smarkm
950109998Smarkm  *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
951109998Smarkm     RAM on SSL connections.  This option can save about 34k per idle SSL.
952109998Smarkm     [Nick Mathewson]
953109998Smarkm
954109998Smarkm  *) Revamp of LHASH to provide stronger type-checking. Still to come:
955109998Smarkm     STACK, TXT_DB, bsearch, qsort.
956109998Smarkm     [Ben Laurie]
957109998Smarkm
958109998Smarkm  *) Initial support for Cryptographic Message Syntax (aka CMS) based
959109998Smarkm     on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
960109998Smarkm     support for data, signedData, compressedData, digestedData and
961109998Smarkm     encryptedData, envelopedData types included. Scripts to check against
962109998Smarkm     RFC4134 examples draft and interop and consistency checks of many
963109998Smarkm     content types and variants.
964109998Smarkm     [Steve Henson]
965109998Smarkm
966109998Smarkm  *) Add options to enc utility to support use of zlib compression BIO.
967109998Smarkm     [Steve Henson]
968109998Smarkm
969109998Smarkm  *) Extend mk1mf to support importing of options and assembly language
970109998Smarkm     files from Configure script, currently only included in VC-WIN32.
971109998Smarkm     The assembly language rules can now optionally generate the source
972109998Smarkm     files from the associated perl scripts.
973109998Smarkm     [Steve Henson]
974109998Smarkm
975109998Smarkm  *) Implement remaining functionality needed to support GOST ciphersuites.
976109998Smarkm     Interop testing has been performed using CryptoPro implementations.
977109998Smarkm     [Victor B. Wagner <vitus@cryptocom.ru>]
978109998Smarkm
979109998Smarkm  *) s390x assembler pack.
980109998Smarkm     [Andy Polyakov]
981109998Smarkm
982109998Smarkm  *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
983109998Smarkm     "family."
984109998Smarkm     [Andy Polyakov]
985109998Smarkm
986109998Smarkm  *) Implement Opaque PRF Input TLS extension as specified in
987109998Smarkm     draft-rescorla-tls-opaque-prf-input-00.txt.  Since this is not an
988109998Smarkm     official specification yet and no extension type assignment by
989109998Smarkm     IANA exists, this extension (for now) will have to be explicitly
990109998Smarkm     enabled when building OpenSSL by providing the extension number
991109998Smarkm     to use.  For example, specify an option
992109998Smarkm
993109998Smarkm         -DTLSEXT_TYPE_opaque_prf_input=0x9527
994109998Smarkm
995109998Smarkm     to the "config" or "Configure" script to enable the extension,
996109998Smarkm     assuming extension number 0x9527 (which is a completely arbitrary
997109998Smarkm     and unofficial assignment based on the MD5 hash of the Internet
998109998Smarkm     Draft).  Note that by doing so, you potentially lose
999109998Smarkm     interoperability with other TLS implementations since these might
1000109998Smarkm     be using the same extension number for other purposes.
1001109998Smarkm
1002109998Smarkm     SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1003109998Smarkm     opaque PRF input value to use in the handshake.  This will create
1004109998Smarkm     an interal copy of the length-'len' string at 'src', and will
1005109998Smarkm     return non-zero for success.
1006109998Smarkm
1007109998Smarkm     To get more control and flexibility, provide a callback function
1008109998Smarkm     by using
1009109998Smarkm
1010109998Smarkm          SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1011109998Smarkm          SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1012109998Smarkm
1013109998Smarkm     where
1014109998Smarkm
1015109998Smarkm          int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1016109998Smarkm          void *arg;
1017109998Smarkm
1018109998Smarkm     Callback function 'cb' will be called in handshakes, and is
1019109998Smarkm     expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1020109998Smarkm     Argument 'arg' is for application purposes (the value as given to
1021109998Smarkm     SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1022109998Smarkm     be provided to the callback function).  The callback function
1023109998Smarkm     has to return non-zero to report success: usually 1 to use opaque
1024109998Smarkm     PRF input just if possible, or 2 to enforce use of the opaque PRF
1025109998Smarkm     input.  In the latter case, the library will abort the handshake
1026109998Smarkm     if opaque PRF input is not successfully negotiated.
1027109998Smarkm
1028109998Smarkm     Arguments 'peerinput' and 'len' given to the callback function
1029109998Smarkm     will always be NULL and 0 in the case of a client.  A server will
1030109998Smarkm     see the client's opaque PRF input through these variables if
1031109998Smarkm     available (NULL and 0 otherwise).  Note that if the server
1032109998Smarkm     provides an opaque PRF input, the length must be the same as the
1033109998Smarkm     length of the client's opaque PRF input.
1034109998Smarkm
1035109998Smarkm     Note that the callback function will only be called when creating
1036109998Smarkm     a new session (session resumption can resume whatever was
1037109998Smarkm     previously negotiated), and will not be called in SSL 2.0
1038109998Smarkm     handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1039109998Smarkm     SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1040109998Smarkm     for applications that need to enforce opaque PRF input.
1041109998Smarkm
1042109998Smarkm     [Bodo Moeller]
1043109998Smarkm
1044109998Smarkm  *) Update ssl code to support digests other than SHA1+MD5 for handshake
1045109998Smarkm     MAC. 
1046109998Smarkm
1047109998Smarkm     [Victor B. Wagner <vitus@cryptocom.ru>]
1048109998Smarkm
1049109998Smarkm  *) Add RFC4507 support to OpenSSL. This includes the corrections in
1050109998Smarkm     RFC4507bis. The encrypted ticket format is an encrypted encoded
1051109998Smarkm     SSL_SESSION structure, that way new session features are automatically
1052109998Smarkm     supported.
1053109998Smarkm
1054109998Smarkm     If a client application caches session in an SSL_SESSION structure
1055109998Smarkm     support is transparent because tickets are now stored in the encoded
1056109998Smarkm     SSL_SESSION.
1057109998Smarkm     
1058109998Smarkm     The SSL_CTX structure automatically generates keys for ticket
1059109998Smarkm     protection in servers so again support should be possible
1060109998Smarkm     with no application modification.
1061109998Smarkm
1062109998Smarkm     If a client or server wishes to disable RFC4507 support then the option
1063109998Smarkm     SSL_OP_NO_TICKET can be set.
1064109998Smarkm
1065109998Smarkm     Add a TLS extension debugging callback to allow the contents of any client
1066109998Smarkm     or server extensions to be examined.
1067109998Smarkm
1068109998Smarkm     This work was sponsored by Google.
1069109998Smarkm     [Steve Henson]
1070109998Smarkm
1071109998Smarkm  *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1072109998Smarkm     OpenSSL should now compile cleanly on gcc 4.2
1073109998Smarkm     [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1074109998Smarkm
1075109998Smarkm  *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1076109998Smarkm     support including streaming MAC support: this is required for GOST
1077109998Smarkm     ciphersuite support.
1078109998Smarkm     [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1079109998Smarkm
1080109998Smarkm  *) Add option -stream to use PKCS#7 streaming in smime utility. New
1081109998Smarkm     function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1082109998Smarkm     to output in BER and PEM format.
1083109998Smarkm     [Steve Henson]
1084109998Smarkm
1085109998Smarkm  *) Experimental support for use of HMAC via EVP_PKEY interface. This
1086109998Smarkm     allows HMAC to be handled via the EVP_DigestSign*() interface. The
1087109998Smarkm     EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1088109998Smarkm     ENGINE support for HMAC keys which are unextractable. New -mac and
1089109998Smarkm     -macopt options to dgst utility.
1090109998Smarkm     [Steve Henson]
1091109998Smarkm
1092109998Smarkm  *) New option -sigopt to dgst utility. Update dgst to use
1093109998Smarkm     EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1094109998Smarkm     alternative signing paramaters such as X9.31 or PSS in the dgst 
1095109998Smarkm     utility.
1096109998Smarkm     [Steve Henson]
1097109998Smarkm
1098109998Smarkm  *) Change ssl_cipher_apply_rule(), the internal function that does
1099109998Smarkm     the work each time a ciphersuite string requests enabling
1100109998Smarkm     ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1101109998Smarkm     removing ("!foo+bar") a class of ciphersuites: Now it maintains
1102109998Smarkm     the order of disabled ciphersuites such that those ciphersuites
1103109998Smarkm     that most recently went from enabled to disabled not only stay
1104109998Smarkm     in order with respect to each other, but also have higher priority
1105109998Smarkm     than other disabled ciphersuites the next time ciphersuites are
1106109998Smarkm     enabled again.
1107109998Smarkm
1108109998Smarkm     This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1109109998Smarkm     the same ciphersuites as with "HIGH" alone, but in a specific
1110109998Smarkm     order where the PSK ciphersuites come first (since they are the
1111109998Smarkm     most recently disabled ciphersuites when "HIGH" is parsed).
1112109998Smarkm
1113109998Smarkm     Also, change ssl_create_cipher_list() (using this new
1114109998Smarkm     funcionality) such that between otherwise identical
1115109998Smarkm     cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1116109998Smarkm     the default order.
1117109998Smarkm     [Bodo Moeller]
1118109998Smarkm
1119109998Smarkm  *) Change ssl_create_cipher_list() so that it automatically
1120109998Smarkm     arranges the ciphersuites in reasonable order before starting
1121109998Smarkm     to process the rule string.  Thus, the definition for "DEFAULT"
1122109998Smarkm     (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1123109998Smarkm     remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1124109998Smarkm     This makes it much easier to arrive at a reasonable default order
1125109998Smarkm     in applications for which anonymous ciphers are OK (meaning
1126109998Smarkm     that you can't actually use DEFAULT).
1127109998Smarkm     [Bodo Moeller; suggested by Victor Duchovni]
1128109998Smarkm
1129109998Smarkm  *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1130109998Smarkm     processing) into multiple integers instead of setting
1131109998Smarkm     "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1132109998Smarkm     "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1133109998Smarkm     (These masks as well as the individual bit definitions are hidden
1134109998Smarkm     away into the non-exported interface ssl/ssl_locl.h, so this
1135109998Smarkm     change to the definition of the SSL_CIPHER structure shouldn't
1136109998Smarkm     affect applications.)  This give us more bits for each of these
1137109998Smarkm     categories, so there is no longer a need to coagulate AES128 and
1138109998Smarkm     AES256 into a single algorithm bit, and to coagulate Camellia128
1139109998Smarkm     and Camellia256 into a single algorithm bit, which has led to all
1140109998Smarkm     kinds of kludges.
1141109998Smarkm
1142109998Smarkm     Thus, among other things, the kludge introduced in 0.9.7m and
1143109998Smarkm     0.9.8e for masking out AES256 independently of AES128 or masking
1144109998Smarkm     out Camellia256 independently of AES256 is not needed here in 0.9.9.
1145109998Smarkm
1146109998Smarkm     With the change, we also introduce new ciphersuite aliases that
1147109998Smarkm     so far were missing: "AES128", "AES256", "CAMELLIA128", and
1148109998Smarkm     "CAMELLIA256".
1149109998Smarkm     [Bodo Moeller]
1150109998Smarkm
1151109998Smarkm  *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1152109998Smarkm     Use the leftmost N bytes of the signature input if the input is
1153109998Smarkm     larger than the prime q (with N being the size in bytes of q).
1154109998Smarkm     [Nils Larsch]
1155109998Smarkm
1156109998Smarkm  *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1157109998Smarkm     it yet and it is largely untested.
1158109998Smarkm     [Steve Henson]
1159109998Smarkm
1160109998Smarkm  *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1161109998Smarkm     [Nils Larsch]
1162109998Smarkm
1163109998Smarkm  *) Initial incomplete changes to avoid need for function casts in OpenSSL
1164109998Smarkm     some compilers (gcc 4.2 and later) reject their use. Safestack is
1165109998Smarkm     reimplemented.  Update ASN1 to avoid use of legacy functions. 
1166109998Smarkm     [Steve Henson]
1167109998Smarkm
1168109998Smarkm  *) Win32/64 targets are linked with Winsock2.
1169109998Smarkm     [Andy Polyakov]
1170109998Smarkm
1171109998Smarkm  *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1172109998Smarkm     to external functions. This can be used to increase CRL handling 
1173109998Smarkm     efficiency especially when CRLs are very large by (for example) storing
1174109998Smarkm     the CRL revoked certificates in a database.
1175109998Smarkm     [Steve Henson]
1176109998Smarkm
1177109998Smarkm  *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1178109998Smarkm     new CRLs added to a directory can be used. New command line option
1179109998Smarkm     -verify_return_error to s_client and s_server. This causes real errors
1180109998Smarkm     to be returned by the verify callback instead of carrying on no matter
1181109998Smarkm     what. This reflects the way a "real world" verify callback would behave.
1182109998Smarkm     [Steve Henson]
1183109998Smarkm
1184109998Smarkm  *) GOST engine, supporting several GOST algorithms and public key formats.
1185109998Smarkm     Kindly donated by Cryptocom.
1186109998Smarkm     [Cryptocom]
1187109998Smarkm
1188109998Smarkm  *) Partial support for Issuing Distribution Point CRL extension. CRLs
1189109998Smarkm     partitioned by DP are handled but no indirect CRL or reason partitioning
1190109998Smarkm     (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1191109998Smarkm     selected via a scoring technique which handles IDP and AKID in CRLs.
1192109998Smarkm     [Steve Henson]
1193109998Smarkm
1194109998Smarkm  *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1195109998Smarkm     will ultimately be used for all verify operations: this will remove the
1196109998Smarkm     X509_STORE dependency on certificate verification and allow alternative
1197109998Smarkm     lookup methods.  X509_STORE based implementations of these two callbacks.
1198109998Smarkm     [Steve Henson]
1199109998Smarkm
1200109998Smarkm  *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1201109998Smarkm     Modify get_crl() to find a valid (unexpired) CRL if possible.
1202109998Smarkm     [Steve Henson]
1203109998Smarkm
1204109998Smarkm  *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1205109998Smarkm     this would be called X509_CRL_cmp() but that name is already used by
1206109998Smarkm     a function that just compares CRL issuer names. Cache several CRL 
1207109998Smarkm     extensions in X509_CRL structure and cache CRLDP in X509.
1208109998Smarkm     [Steve Henson]
1209109998Smarkm
1210109998Smarkm  *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1211109998Smarkm     this maps equivalent X509_NAME structures into a consistent structure.
1212109998Smarkm     Name comparison can then be performed rapidly using memcmp().
1213109998Smarkm     [Steve Henson]
1214109998Smarkm
1215109998Smarkm  *) Non-blocking OCSP request processing. Add -timeout option to ocsp 
1216109998Smarkm     utility.
1217109998Smarkm     [Steve Henson]
1218109998Smarkm
1219109998Smarkm  *) Allow digests to supply their own micalg string for S/MIME type using
1220109998Smarkm     the ctrl EVP_MD_CTRL_MICALG.
1221109998Smarkm     [Steve Henson]
1222109998Smarkm
1223109998Smarkm  *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1224109998Smarkm     EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1225109998Smarkm     ctrl. It can then customise the structure before and/or after signing
1226109998Smarkm     if necessary.
1227109998Smarkm     [Steve Henson]
1228109998Smarkm
1229109998Smarkm  *) New function OBJ_add_sigid() to allow application defined signature OIDs
1230109998Smarkm     to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1231109998Smarkm     to free up any added signature OIDs.
1232109998Smarkm     [Steve Henson]
1233109998Smarkm
1234109998Smarkm  *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1235109998Smarkm     EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1236109998Smarkm     digest and cipher tables. New options added to openssl utility:
1237109998Smarkm     list-message-digest-algorithms and list-cipher-algorithms.
1238109998Smarkm     [Steve Henson]
1239109998Smarkm
1240109998Smarkm  *) Change the array representation of binary polynomials: the list
1241109998Smarkm     of degrees of non-zero coefficients is now terminated with -1.
1242109998Smarkm     Previously it was terminated with 0, which was also part of the
1243109998Smarkm     value; thus, the array representation was not applicable to
1244109998Smarkm     polynomials where t^0 has coefficient zero.  This change makes
1245109998Smarkm     the array representation useful in a more general context.
1246109998Smarkm     [Douglas Stebila]
1247109998Smarkm
1248109998Smarkm  *) Various modifications and fixes to SSL/TLS cipher string
1249109998Smarkm     handling.  For ECC, the code now distinguishes between fixed ECDH
1250109998Smarkm     with RSA certificates on the one hand and with ECDSA certificates
1251109998Smarkm     on the other hand, since these are separate ciphersuites.  The
1252109998Smarkm     unused code for Fortezza ciphersuites has been removed.
1253109998Smarkm
1254109998Smarkm     For consistency with EDH, ephemeral ECDH is now called "EECDH"
1255109998Smarkm     (not "ECDHE").  For consistency with the code for DH
1256109998Smarkm     certificates, use of ECDH certificates is now considered ECDH
1257109998Smarkm     authentication, not RSA or ECDSA authentication (the latter is
1258109998Smarkm     merely the CA's signing algorithm and not actively used in the
1259109998Smarkm     protocol).
1260109998Smarkm
1261109998Smarkm     The temporary ciphersuite alias "ECCdraft" is no longer
1262109998Smarkm     available, and ECC ciphersuites are no longer excluded from "ALL"
1263109998Smarkm     and "DEFAULT".  The following aliases now exist for RFC 4492
1264109998Smarkm     ciphersuites, most of these by analogy with the DH case:
1265109998Smarkm
1266109998Smarkm         kECDHr   - ECDH cert, signed with RSA
1267109998Smarkm         kECDHe   - ECDH cert, signed with ECDSA
1268109998Smarkm         kECDH    - ECDH cert (signed with either RSA or ECDSA)
1269109998Smarkm         kEECDH   - ephemeral ECDH
1270109998Smarkm         ECDH     - ECDH cert or ephemeral ECDH
1271109998Smarkm
1272109998Smarkm         aECDH    - ECDH cert
1273109998Smarkm         aECDSA   - ECDSA cert
1274109998Smarkm         ECDSA    - ECDSA cert
1275109998Smarkm
1276109998Smarkm         AECDH    - anonymous ECDH
1277109998Smarkm         EECDH    - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1278109998Smarkm
1279109998Smarkm     [Bodo Moeller]
1280109998Smarkm
1281109998Smarkm  *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1282109998Smarkm     Use correct micalg parameters depending on digest(s) in signed message.
1283109998Smarkm     [Steve Henson]
1284109998Smarkm
1285109998Smarkm  *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1286109998Smarkm     an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1287109998Smarkm     [Steve Henson]
1288109998Smarkm
1289109998Smarkm  *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1290109998Smarkm     an engine to register a method. Add ENGINE lookups for methods and
1291109998Smarkm     functional reference processing.
1292109998Smarkm     [Steve Henson]
1293109998Smarkm
1294109998Smarkm  *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1295109998Smarkm     EVP_{Sign,Verify}* which allow an application to customise the signature
1296109998Smarkm     process.
1297109998Smarkm     [Steve Henson]
1298109998Smarkm
1299109998Smarkm  *) New -resign option to smime utility. This adds one or more signers
1300109998Smarkm     to an existing PKCS#7 signedData structure. Also -md option to use an
1301109998Smarkm     alternative message digest algorithm for signing.
1302109998Smarkm     [Steve Henson]
1303109998Smarkm
1304109998Smarkm  *) Tidy up PKCS#7 routines and add new functions to make it easier to
1305109998Smarkm     create PKCS7 structures containing multiple signers. Update smime
1306109998Smarkm     application to support multiple signers.
1307109998Smarkm     [Steve Henson]
1308109998Smarkm
1309109998Smarkm  *) New -macalg option to pkcs12 utility to allow setting of an alternative
1310109998Smarkm     digest MAC.
1311109998Smarkm     [Steve Henson]
1312109998Smarkm
1313109998Smarkm  *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1314109998Smarkm     Reorganize PBE internals to lookup from a static table using NIDs,
1315109998Smarkm     add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1316109998Smarkm     EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1317109998Smarkm     PRF which will be automatically used with PBES2.
1318109998Smarkm     [Steve Henson]
1319109998Smarkm
1320109998Smarkm  *) Replace the algorithm specific calls to generate keys in "req" with the
1321109998Smarkm     new API.
1322109998Smarkm     [Steve Henson]
1323109998Smarkm
1324109998Smarkm  *) Update PKCS#7 enveloped data routines to use new API. This is now
1325109998Smarkm     supported by any public key method supporting the encrypt operation. A
1326109998Smarkm     ctrl is added to allow the public key algorithm to examine or modify
1327109998Smarkm     the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1328109998Smarkm     a no op.
1329109998Smarkm     [Steve Henson]
1330109998Smarkm
1331109998Smarkm  *) Add a ctrl to asn1 method to allow a public key algorithm to express
1332109998Smarkm     a default digest type to use. In most cases this will be SHA1 but some
1333109998Smarkm     algorithms (such as GOST) need to specify an alternative digest. The
1334109998Smarkm     return value indicates how strong the prefernce is 1 means optional and
1335109998Smarkm     2 is mandatory (that is it is the only supported type). Modify
1336109998Smarkm     ASN1_item_sign() to accept a NULL digest argument to indicate it should
1337109998Smarkm     use the default md. Update openssl utilities to use the default digest
1338109998Smarkm     type for signing if it is not explicitly indicated.
1339109998Smarkm     [Steve Henson]
1340109998Smarkm
1341109998Smarkm  *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New 
1342109998Smarkm     EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1343109998Smarkm     signing method from the key type. This effectively removes the link
1344109998Smarkm     between digests and public key types.
1345109998Smarkm     [Steve Henson]
1346109998Smarkm
1347109998Smarkm  *) Add an OID cross reference table and utility functions. Its purpose is to
1348109998Smarkm     translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1349109998Smarkm     rsaEncryption. This will allow some of the algorithm specific hackery
1350109998Smarkm     needed to use the correct OID to be removed. 
1351109998Smarkm     [Steve Henson]
1352109998Smarkm
1353109998Smarkm  *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1354109998Smarkm     structures for PKCS7_sign(). They are now set up by the relevant public
1355109998Smarkm     key ASN1 method.
1356109998Smarkm     [Steve Henson]
1357109998Smarkm
1358109998Smarkm  *) Add provisional EC pkey method with support for ECDSA and ECDH.
1359109998Smarkm     [Steve Henson]
1360109998Smarkm
1361109998Smarkm  *) Add support for key derivation (agreement) in the API, DH method and
1362109998Smarkm     pkeyutl.
1363109998Smarkm     [Steve Henson]
1364109998Smarkm
1365109998Smarkm  *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1366109998Smarkm     public and private key formats. As a side effect these add additional 
1367109998Smarkm     command line functionality not previously available: DSA signatures can be
1368109998Smarkm     generated and verified using pkeyutl and DH key support and generation in
1369109998Smarkm     pkey, genpkey.
1370109998Smarkm     [Steve Henson]
1371109998Smarkm
1372109998Smarkm  *) BeOS support.
1373109998Smarkm     [Oliver Tappe <zooey@hirschkaefer.de>]
1374109998Smarkm
1375109998Smarkm  *) New make target "install_html_docs" installs HTML renditions of the
1376109998Smarkm     manual pages.
1377109998Smarkm     [Oliver Tappe <zooey@hirschkaefer.de>]
1378109998Smarkm
1379109998Smarkm  *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1380109998Smarkm     generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1381109998Smarkm     support key and parameter generation and add initial key generation
1382109998Smarkm     functionality for RSA.
1383109998Smarkm     [Steve Henson]
1384109998Smarkm
1385109998Smarkm  *) Add functions for main EVP_PKEY_method operations. The undocumented
1386109998Smarkm     functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1387109998Smarkm     EVP_PKEY_{encrypt,decrypt}_old. 
1388109998Smarkm     [Steve Henson]
1389109998Smarkm
1390109998Smarkm  *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1391109998Smarkm     key API, doesn't do much yet.
1392109998Smarkm     [Steve Henson]
1393109998Smarkm
1394109998Smarkm  *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1395109998Smarkm     public key algorithms. New option to openssl utility:
1396109998Smarkm     "list-public-key-algorithms" to print out info.
1397109998Smarkm     [Steve Henson]
1398109998Smarkm
1399109998Smarkm  *) Implement the Supported Elliptic Curves Extension for
1400109998Smarkm     ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1401109998Smarkm     [Douglas Stebila]
1402109998Smarkm
1403109998Smarkm  *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1404109998Smarkm     EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1405109998Smarkm     [Steve Henson]
1406109998Smarkm
1407109998Smarkm  *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1408109998Smarkm     utilities such as rsa, dsa, dsaparam etc except they process any key
1409109998Smarkm     type.
1410109998Smarkm     [Steve Henson]
1411109998Smarkm
1412109998Smarkm  *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New 
1413109998Smarkm     functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1414109998Smarkm     EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1415109998Smarkm     structure.
1416109998Smarkm     [Steve Henson]
1417109998Smarkm
1418109998Smarkm  *) Initial support for pluggable public key ASN1.
1419109998Smarkm     De-spaghettify the public key ASN1 handling. Move public and private
1420109998Smarkm     key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1421109998Smarkm     algorithm specific handling to a single module within the relevant
1422109998Smarkm     algorithm directory. Add functions to allow (near) opaque processing
1423109998Smarkm     of public and private key structures.
1424109998Smarkm     [Steve Henson]
1425109998Smarkm
1426109998Smarkm  *) Implement the Supported Point Formats Extension for
1427109998Smarkm     ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1428109998Smarkm     [Douglas Stebila]
1429109998Smarkm
1430109998Smarkm  *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1431109998Smarkm     for the psk identity [hint] and the psk callback functions to the
1432109998Smarkm     SSL_SESSION, SSL and SSL_CTX structure.
1433109998Smarkm     
1434109998Smarkm     New ciphersuites:
1435109998Smarkm         PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1436109998Smarkm         PSK-AES256-CBC-SHA
1437109998Smarkm 
1438109998Smarkm     New functions:
1439109998Smarkm         SSL_CTX_use_psk_identity_hint
1440109998Smarkm         SSL_get_psk_identity_hint
1441109998Smarkm         SSL_get_psk_identity
1442109998Smarkm         SSL_use_psk_identity_hint
1443109998Smarkm
1444109998Smarkm     [Mika Kousa and Pasi Eronen of Nokia Corporation]
1445109998Smarkm
1446109998Smarkm  *) Add RFC 3161 compliant time stamp request creation, response generation
1447109998Smarkm     and response verification functionality.
1448109998Smarkm     [Zolt�n Gl�zik <zglozik@opentsa.org>, The OpenTSA Project]
1449109998Smarkm
1450109998Smarkm  *) Add initial support for TLS extensions, specifically for the server_name
1451109998Smarkm     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
1452109998Smarkm     have new members for a host name.  The SSL data structure has an
1453109998Smarkm     additional member SSL_CTX *initial_ctx so that new sessions can be
1454109998Smarkm     stored in that context to allow for session resumption, even after the
1455109998Smarkm     SSL has been switched to a new SSL_CTX in reaction to a client's
1456109998Smarkm     server_name extension.
1457109998Smarkm
1458109998Smarkm     New functions (subject to change):
1459109998Smarkm
1460109998Smarkm         SSL_get_servername()
1461109998Smarkm         SSL_get_servername_type()
1462109998Smarkm         SSL_set_SSL_CTX()
1463109998Smarkm
1464109998Smarkm     New CTRL codes and macros (subject to change):
1465109998Smarkm
1466109998Smarkm         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1467109998Smarkm                                 - SSL_CTX_set_tlsext_servername_callback()
1468109998Smarkm         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1469109998Smarkm                                      - SSL_CTX_set_tlsext_servername_arg()
1470109998Smarkm         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
1471109998Smarkm
1472109998Smarkm     openssl s_client has a new '-servername ...' option.
1473109998Smarkm
1474109998Smarkm     openssl s_server has new options '-servername_host ...', '-cert2 ...',
1475109998Smarkm     '-key2 ...', '-servername_fatal' (subject to change).  This allows
1476109998Smarkm     testing the HostName extension for a specific single host name ('-cert'
1477109998Smarkm     and '-key' remain fallbacks for handshakes without HostName
1478109998Smarkm     negotiation).  If the unrecogninzed_name alert has to be sent, this by
1479109998Smarkm     default is a warning; it becomes fatal with the '-servername_fatal'
1480109998Smarkm     option.
1481109998Smarkm
1482109998Smarkm     [Peter Sylvester,  Remy Allais, Christophe Renou]
1483109998Smarkm
1484109998Smarkm  *) Whirlpool hash implementation is added.
1485109998Smarkm     [Andy Polyakov]
1486109998Smarkm
1487109998Smarkm  *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1488109998Smarkm     bn(64,32). Because of instruction set limitations it doesn't have
1489109998Smarkm     any negative impact on performance. This was done mostly in order
1490109998Smarkm     to make it possible to share assembler modules, such as bn_mul_mont
1491109998Smarkm     implementations, between 32- and 64-bit builds without hassle.
1492109998Smarkm     [Andy Polyakov]
1493109998Smarkm
1494109998Smarkm  *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1495109998Smarkm     to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1496109998Smarkm     macro.
1497109998Smarkm     [Bodo Moeller]
1498109998Smarkm
1499109998Smarkm  *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1500109998Smarkm     dedicated Montgomery multiplication procedure, is introduced.
1501109998Smarkm     BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1502109998Smarkm     "64-bit" performance on certain 32-bit targets.
1503109998Smarkm     [Andy Polyakov]
1504109998Smarkm
1505109998Smarkm  *) New option SSL_OP_NO_COMP to disable use of compression selectively
1506109998Smarkm     in SSL structures. New SSL ctrl to set maximum send fragment size. 
1507109998Smarkm     Save memory by seeting the I/O buffer sizes dynamically instead of
1508109998Smarkm     using the maximum available value.
1509109998Smarkm     [Steve Henson]
1510109998Smarkm
1511109998Smarkm  *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1512109998Smarkm     in addition to the text details.
1513109998Smarkm     [Bodo Moeller]
1514109998Smarkm
1515109998Smarkm  *) Very, very preliminary EXPERIMENTAL support for printing of general
1516109998Smarkm     ASN1 structures. This currently produces rather ugly output and doesn't
1517109998Smarkm     handle several customised structures at all.
1518109998Smarkm     [Steve Henson]
1519109998Smarkm
1520109998Smarkm  *) Integrated support for PVK file format and some related formats such
1521109998Smarkm     as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1522109998Smarkm     these in the 'rsa' and 'dsa' utilities.
1523109998Smarkm     [Steve Henson]
1524109998Smarkm
1525109998Smarkm  *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1526109998Smarkm     [Steve Henson]
1527109998Smarkm
1528109998Smarkm  *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1529109998Smarkm     place for the (very old) "NETSCAPE" format certificates which are now
1530109998Smarkm     handled using new ASN1 code equivalents.
1531109998Smarkm     [Steve Henson]
1532109998Smarkm
1533109998Smarkm  *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1534109998Smarkm     pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1535109998Smarkm     SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1536109998Smarkm     [Nils Larsch]
1537109998Smarkm
1538109998Smarkm  *) Modify CRL distribution points extension code to print out previously
1539109998Smarkm     unsupported fields. Enhance extension setting code to allow setting of
1540109998Smarkm     all fields.
1541109998Smarkm     [Steve Henson]
1542109998Smarkm
1543109998Smarkm  *) Add print and set support for Issuing Distribution Point CRL extension.
1544109998Smarkm     [Steve Henson]
1545109998Smarkm
1546109998Smarkm  *) Change 'Configure' script to enable Camellia by default.
1547109998Smarkm     [NTT]
1548109998Smarkm
1549109998Smarkm Changes between 0.9.8x and 0.9.8y [5 Feb 2013]
1550109998Smarkm
1551109998Smarkm  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
1552109998Smarkm
1553109998Smarkm     This addresses the flaw in CBC record processing discovered by 
1554109998Smarkm     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
1555109998Smarkm     at: http://www.isg.rhul.ac.uk/tls/     
1556109998Smarkm
1557109998Smarkm     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1558109998Smarkm     Security Group at Royal Holloway, University of London
1559109998Smarkm     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
1560109998Smarkm     Emilia K�sper for the initial patch.
1561109998Smarkm     (CVE-2013-0169)
1562109998Smarkm     [Emilia K�sper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
1563109998Smarkm
1564109998Smarkm  *) Return an error when checking OCSP signatures when key is NULL.
1565109998Smarkm     This fixes a DoS attack. (CVE-2013-0166)
1566109998Smarkm     [Steve Henson]
1567109998Smarkm
1568109998Smarkm  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
1569109998Smarkm     the right response is stapled. Also change SSL_get_certificate()
1570109998Smarkm     so it returns the certificate actually sent.
1571109998Smarkm     See http://rt.openssl.org/Ticket/Display.html?id=2836.
1572109998Smarkm     (This is a backport)
1573109998Smarkm     [Rob Stradling <rob.stradling@comodo.com>]
1574109998Smarkm
1575109998Smarkm  *) Fix possible deadlock when decoding public keys.
1576109998Smarkm     [Steve Henson]
1577109998Smarkm
1578109998Smarkm Changes between 0.9.8w and 0.9.8x [10 May 2012]
1579109998Smarkm
1580109998Smarkm  *) Sanity check record length before skipping explicit IV in DTLS
1581109998Smarkm     to fix DoS attack.
1582109998Smarkm
1583109998Smarkm     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
1584109998Smarkm     fuzzing as a service testing platform.
1585109998Smarkm     (CVE-2012-2333)
1586109998Smarkm     [Steve Henson]
1587109998Smarkm
1588109998Smarkm  *) Initialise tkeylen properly when encrypting CMS messages.
1589109998Smarkm     Thanks to Solar Designer of Openwall for reporting this issue.
1590109998Smarkm     [Steve Henson]
1591109998Smarkm
1592109998Smarkm Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
1593109998Smarkm
1594109998Smarkm  *) The fix for CVE-2012-2110 did not take into account that the 
1595109998Smarkm     'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
1596109998Smarkm     int in OpenSSL 0.9.8, making it still vulnerable. Fix by 
1597109998Smarkm     rejecting negative len parameter. (CVE-2012-2131)
1598109998Smarkm     [Tomas Hoger <thoger@redhat.com>]
1599109998Smarkm
1600109998Smarkm Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
1601109998Smarkm
1602109998Smarkm  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
1603109998Smarkm     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
1604109998Smarkm     in CRYPTO_realloc_clean.
1605109998Smarkm
1606109998Smarkm     Thanks to Tavis Ormandy, Google Security Team, for discovering this
1607109998Smarkm     issue and to Adam Langley <agl@chromium.org> for fixing it.
1608109998Smarkm     (CVE-2012-2110)
1609109998Smarkm     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
1610109998Smarkm
1611109998Smarkm Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
1612109998Smarkm
1613109998Smarkm  *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
1614109998Smarkm     in CMS and PKCS7 code. When RSA decryption fails use a random key for
1615109998Smarkm     content decryption and always return the same error. Note: this attack
1616109998Smarkm     needs on average 2^20 messages so it only affects automated senders. The
1617109998Smarkm     old behaviour can be reenabled in the CMS code by setting the
1618109998Smarkm     CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
1619109998Smarkm     an MMA defence is not necessary.
1620109998Smarkm     Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
1621109998Smarkm     this issue. (CVE-2012-0884)
1622109998Smarkm     [Steve Henson]
1623109998Smarkm
1624109998Smarkm  *) Fix CVE-2011-4619: make sure we really are receiving a 
1625109998Smarkm     client hello before rejecting multiple SGC restarts. Thanks to
1626109998Smarkm     Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
1627109998Smarkm     [Steve Henson]
1628109998Smarkm
1629109998Smarkm Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
1630109998Smarkm
1631109998Smarkm  *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1632109998Smarkm     Thanks to Antonio Martin, Enterprise Secure Access Research and
1633109998Smarkm     Development, Cisco Systems, Inc. for discovering this bug and
1634109998Smarkm     preparing a fix. (CVE-2012-0050)
1635109998Smarkm     [Antonio Martin]
1636109998Smarkm
1637109998Smarkm Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
1638109998Smarkm
1639109998Smarkm  *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1640109998Smarkm     of the Vaudenay padding oracle attack on CBC mode encryption
1641109998Smarkm     which enables an efficient plaintext recovery attack against
1642109998Smarkm     the OpenSSL implementation of DTLS. Their attack exploits timing
1643109998Smarkm     differences arising during decryption processing. A research
1644109998Smarkm     paper describing this attack can be found at:
1645109998Smarkm                  http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1646109998Smarkm     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1647109998Smarkm     Security Group at Royal Holloway, University of London
1648109998Smarkm     (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1649109998Smarkm     <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1650109998Smarkm     for preparing the fix. (CVE-2011-4108)
1651109998Smarkm     [Robin Seggelmann, Michael Tuexen]
1652109998Smarkm
1653109998Smarkm  *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
1654109998Smarkm     [Ben Laurie, Kasper <ekasper@google.com>]
1655109998Smarkm
1656109998Smarkm  *) Clear bytes used for block padding of SSL 3.0 records.
1657109998Smarkm     (CVE-2011-4576)
1658109998Smarkm     [Adam Langley (Google)]
1659109998Smarkm
1660109998Smarkm  *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1661109998Smarkm     Kadianakis <desnacked@gmail.com> for discovering this issue and
1662109998Smarkm     Adam Langley for preparing the fix. (CVE-2011-4619)
1663109998Smarkm     [Adam Langley (Google)]
1664109998Smarkm 
1665109998Smarkm  *) Prevent malformed RFC3779 data triggering an assertion failure.
1666109998Smarkm     Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1667109998Smarkm     and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1668109998Smarkm     [Rob Austein <sra@hactrn.net>]
1669109998Smarkm
1670109998Smarkm  *) Fix ssl_ciph.c set-up race.
1671109998Smarkm     [Adam Langley (Google)]
1672109998Smarkm
1673109998Smarkm  *) Fix spurious failures in ecdsatest.c.
1674109998Smarkm     [Emilia K�sper (Google)]
1675109998Smarkm
1676109998Smarkm  *) Fix the BIO_f_buffer() implementation (which was mixing different
1677109998Smarkm     interpretations of the '..._len' fields).
1678109998Smarkm     [Adam Langley (Google)]
1679109998Smarkm
1680109998Smarkm  *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1681109998Smarkm     BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1682109998Smarkm     threads won't reuse the same blinding coefficients.
1683109998Smarkm
1684109998Smarkm     This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1685109998Smarkm     lock to call BN_BLINDING_invert_ex, and avoids one use of
1686109998Smarkm     BN_BLINDING_update for each BN_BLINDING structure (previously,
1687109998Smarkm     the last update always remained unused).
1688109998Smarkm     [Emilia K�sper (Google)]
1689109998Smarkm
1690109998Smarkm  *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1691109998Smarkm     for multi-threaded use of ECDH.
1692109998Smarkm     [Adam Langley (Google)]
1693109998Smarkm
1694109998Smarkm  *) Fix x509_name_ex_d2i memory leak on bad inputs.
1695109998Smarkm     [Bodo Moeller]
1696109998Smarkm
1697109998Smarkm  *) Add protection against ECDSA timing attacks as mentioned in the paper
1698109998Smarkm     by Billy Bob Brumley and Nicola Tuveri, see:
1699109998Smarkm
1700109998Smarkm	http://eprint.iacr.org/2011/232.pdf
1701109998Smarkm
1702109998Smarkm     [Billy Bob Brumley and Nicola Tuveri]
1703109998Smarkm
1704109998Smarkm Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1705109998Smarkm
1706109998Smarkm  *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1707109998Smarkm     [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1708109998Smarkm
1709109998Smarkm  *) Fix bug in string printing code: if *any* escaping is enabled we must
1710109998Smarkm     escape the escape character (backslash) or the resulting string is
1711109998Smarkm     ambiguous.
1712109998Smarkm     [Steve Henson]
1713109998Smarkm
1714109998Smarkm Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1715109998Smarkm
1716109998Smarkm  *) Disable code workaround for ancient and obsolete Netscape browsers
1717109998Smarkm     and servers: an attacker can use it in a ciphersuite downgrade attack.
1718109998Smarkm     Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1719109998Smarkm     [Steve Henson]
1720109998Smarkm
1721109998Smarkm  *) Fixed J-PAKE implementation error, originally discovered by
1722109998Smarkm     Sebastien Martini, further info and confirmation from Stefan
1723109998Smarkm     Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1724109998Smarkm     [Ben Laurie]
1725109998Smarkm
1726109998Smarkm Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1727109998Smarkm
1728109998Smarkm  *) Fix extension code to avoid race conditions which can result in a buffer
1729109998Smarkm     overrun vulnerability: resumed sessions must not be modified as they can
1730109998Smarkm     be shared by multiple threads. CVE-2010-3864
1731109998Smarkm     [Steve Henson]
1732109998Smarkm
1733109998Smarkm  *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1734109998Smarkm     [Steve Henson]
1735109998Smarkm
1736109998Smarkm  *) Don't reencode certificate when calculating signature: cache and use
1737109998Smarkm     the original encoding instead. This makes signature verification of
1738109998Smarkm     some broken encodings work correctly.
1739109998Smarkm     [Steve Henson]
1740109998Smarkm
1741109998Smarkm  *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
1742109998Smarkm     is also one of the inputs.
1743109998Smarkm     [Emilia K�sper <emilia.kasper@esat.kuleuven.be> (Google)]
1744109998Smarkm
1745109998Smarkm  *) Don't repeatedly append PBE algorithms to table if they already exist.
1746109998Smarkm     Sort table on each new add. This effectively makes the table read only
1747109998Smarkm     after all algorithms are added and subsequent calls to PKCS12_pbe_add
1748109998Smarkm     etc are non-op.
1749109998Smarkm     [Steve Henson]
1750109998Smarkm
1751109998Smarkm Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
1752109998Smarkm
1753109998Smarkm  [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
1754109998Smarkm  OpenSSL 1.0.0.]
1755109998Smarkm
1756109998Smarkm  *) Correct a typo in the CMS ASN1 module which can result in invalid memory
1757109998Smarkm     access or freeing data twice (CVE-2010-0742)
1758109998Smarkm     [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1759109998Smarkm
1760109998Smarkm  *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1761109998Smarkm     common in certificates and some applications which only call
1762109998Smarkm     SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1763109998Smarkm     [Steve Henson]
1764109998Smarkm
1765109998Smarkm  *) VMS fixes: 
1766109998Smarkm     Reduce copying into .apps and .test in makevms.com
1767109998Smarkm     Don't try to use blank CA certificate in CA.com
1768109998Smarkm     Allow use of C files from original directories in maketests.com
1769109998Smarkm     [Steven M. Schweda" <sms@antinode.info>]
1770109998Smarkm
1771109998Smarkm Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1772109998Smarkm
1773109998Smarkm  *) When rejecting SSL/TLS records due to an incorrect version number, never
1774109998Smarkm     update s->server with a new major version number.  As of
1775109998Smarkm     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1776109998Smarkm     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1777109998Smarkm     the previous behavior could result in a read attempt at NULL when
1778109998Smarkm     receiving specific incorrect SSL/TLS records once record payload
1779109998Smarkm     protection is active.  (CVE-2010-0740)
1780109998Smarkm     [Bodo Moeller, Adam Langley <agl@chromium.org>]
1781109998Smarkm
1782109998Smarkm  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL 
1783109998Smarkm     could be crashed if the relevant tables were not present (e.g. chrooted).
1784109998Smarkm     [Tomas Hoger <thoger@redhat.com>]
1785109998Smarkm
1786109998Smarkm Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1787109998Smarkm
1788109998Smarkm  *) Always check bn_wexpend() return values for failure.  (CVE-2009-3245)
1789109998Smarkm     [Martin Olsson, Neel Mehta]
1790109998Smarkm
1791109998Smarkm  *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1792109998Smarkm     accommodate for stack sorting, always a write lock!).
1793109998Smarkm     [Bodo Moeller]
1794109998Smarkm
1795109998Smarkm  *) On some versions of WIN32 Heap32Next is very slow. This can cause
1796109998Smarkm     excessive delays in the RAND_poll(): over a minute. As a workaround
1797109998Smarkm     include a time check in the inner Heap32Next loop too.
1798109998Smarkm     [Steve Henson]
1799109998Smarkm
1800109998Smarkm  *) The code that handled flushing of data in SSL/TLS originally used the
1801109998Smarkm     BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1802109998Smarkm     the problem outlined in PR#1949. The fix suggested there however can
1803109998Smarkm     trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1804109998Smarkm     of Apache). So instead simplify the code to flush unconditionally.
1805109998Smarkm     This should be fine since flushing with no data to flush is a no op.
1806109998Smarkm     [Steve Henson]
1807109998Smarkm
1808109998Smarkm  *) Handle TLS versions 2.0 and later properly and correctly use the
1809109998Smarkm     highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1810109998Smarkm     off ancient servers have a habit of sticking around for a while...
1811109998Smarkm     [Steve Henson]
1812109998Smarkm
1813109998Smarkm  *) Modify compression code so it frees up structures without using the
1814109998Smarkm     ex_data callbacks. This works around a problem where some applications
1815109998Smarkm     call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1816109998Smarkm     restarting) then use compression (e.g. SSL with compression) later.
1817109998Smarkm     This results in significant per-connection memory leaks and
1818109998Smarkm     has caused some security issues including CVE-2008-1678 and
1819109998Smarkm     CVE-2009-4355.
1820109998Smarkm     [Steve Henson]
1821109998Smarkm
1822109998Smarkm  *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1823109998Smarkm     change when encrypting or decrypting.
1824109998Smarkm     [Bodo Moeller]
1825109998Smarkm
1826109998Smarkm  *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
1827109998Smarkm     connect and renegotiate with servers which do not support RI.
1828109998Smarkm     Until RI is more widely deployed this option is enabled by default.
1829109998Smarkm     [Steve Henson]
1830109998Smarkm
1831109998Smarkm  *) Add "missing" ssl ctrls to clear options and mode.
1832109998Smarkm     [Steve Henson]
1833109998Smarkm
1834109998Smarkm  *) If client attempts to renegotiate and doesn't support RI respond with
1835109998Smarkm     a no_renegotiation alert as required by RFC5746.  Some renegotiating
1836109998Smarkm     TLS clients will continue a connection gracefully when they receive
1837109998Smarkm     the alert. Unfortunately OpenSSL mishandled this alert and would hang
1838109998Smarkm     waiting for a server hello which it will never receive. Now we treat a
1839109998Smarkm     received no_renegotiation alert as a fatal error. This is because
1840109998Smarkm     applications requesting a renegotiation might well expect it to succeed
1841109998Smarkm     and would have no code in place to handle the server denying it so the
1842109998Smarkm     only safe thing to do is to terminate the connection.
1843109998Smarkm     [Steve Henson]
1844109998Smarkm
1845109998Smarkm  *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
1846109998Smarkm     peer supports secure renegotiation and 0 otherwise. Print out peer
1847109998Smarkm     renegotiation support in s_client/s_server.
1848109998Smarkm     [Steve Henson]
1849109998Smarkm
1850109998Smarkm  *) Replace the highly broken and deprecated SPKAC certification method with
1851109998Smarkm     the updated NID creation version. This should correctly handle UTF8.
1852109998Smarkm     [Steve Henson]
1853109998Smarkm
1854109998Smarkm  *) Implement RFC5746. Re-enable renegotiation but require the extension
1855109998Smarkm     as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1856109998Smarkm     turns out to be a bad idea. It has been replaced by
1857109998Smarkm     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
1858109998Smarkm     SSL_CTX_set_options(). This is really not recommended unless you
1859109998Smarkm     know what you are doing.
1860109998Smarkm     [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
1861109998Smarkm
1862109998Smarkm  *) Fixes to stateless session resumption handling. Use initial_ctx when
1863109998Smarkm     issuing and attempting to decrypt tickets in case it has changed during
1864109998Smarkm     servername handling. Use a non-zero length session ID when attempting
1865109998Smarkm     stateless session resumption: this makes it possible to determine if
1866109998Smarkm     a resumption has occurred immediately after receiving server hello
1867109998Smarkm     (several places in OpenSSL subtly assume this) instead of later in
1868109998Smarkm     the handshake.
1869109998Smarkm     [Steve Henson]
1870109998Smarkm
1871109998Smarkm  *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
1872109998Smarkm     CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
1873109998Smarkm     fixes for a few places where the return code is not checked
1874109998Smarkm     correctly.
1875109998Smarkm     [Julia Lawall <julia@diku.dk>]
1876109998Smarkm
1877109998Smarkm  *) Add --strict-warnings option to Configure script to include devteam
1878109998Smarkm     warnings in other configurations.
1879109998Smarkm     [Steve Henson]
1880109998Smarkm
1881109998Smarkm  *) Add support for --libdir option and LIBDIR variable in makefiles. This
1882109998Smarkm     makes it possible to install openssl libraries in locations which
1883109998Smarkm     have names other than "lib", for example "/usr/lib64" which some
1884109998Smarkm     systems need.
1885109998Smarkm     [Steve Henson, based on patch from Jeremy Utley]
1886109998Smarkm
1887109998Smarkm  *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
1888101618Snectar     X690 8.9.12 and can produce some misleading textual output of OIDs.
1889101618Snectar     [Steve Henson, reported by Dan Kaminsky]
1890101618Snectar
1891101618Snectar  *) Delete MD2 from algorithm tables. This follows the recommendation in
1892101618Snectar     several standards that it is not used in new applications due to
1893101618Snectar     several cryptographic weaknesses. For binary compatibility reasons
1894101613Snectar     the MD2 API is still compiled in by default.
1895101613Snectar     [Steve Henson]
1896101613Snectar
1897101613Snectar  *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
1898101613Snectar     and restored.
1899101613Snectar     [Steve Henson]
1900101613Snectar
1901101613Snectar  *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
1902101613Snectar     OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
1903101613Snectar     clash.
1904101613Snectar     [Guenter <lists@gknw.net>]
1905101613Snectar
1906101613Snectar  *) Fix the server certificate chain building code to use X509_verify_cert(),
1907100936Snectar     it used to have an ad-hoc builder which was unable to cope with anything
1908100936Snectar     other than a simple chain.
1909109998Smarkm     [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
1910109998Smarkm
1911109998Smarkm  *) Don't check self signed certificate signatures in X509_verify_cert()
1912109998Smarkm     by default (a flag can override this): it just wastes time without
1913109998Smarkm     adding any security. As a useful side effect self signed root CAs
1914109998Smarkm     with non-FIPS digests are now usable in FIPS mode.
1915100936Snectar     [Steve Henson]
1916100936Snectar
1917100936Snectar  *) In dtls1_process_out_of_seq_message() the check if the current message
1918100936Snectar     is already buffered was missing. For every new message was memory
1919100936Snectar     allocated, allowing an attacker to perform an denial of service attack
1920100936Snectar     with sending out of seq handshake messages until there is no memory
1921100936Snectar     left. Additionally every future messege was buffered, even if the
1922100936Snectar     sequence number made no sense and would be part of another handshake.
1923100936Snectar     So only messages with sequence numbers less than 10 in advance will be
1924100936Snectar     buffered.  (CVE-2009-1378)
1925100936Snectar     [Robin Seggelmann, discovered by Daniel Mentz] 	
1926100936Snectar
1927100936Snectar  *) Records are buffered if they arrive with a future epoch to be
1928100936Snectar     processed after finishing the corresponding handshake. There is
1929100936Snectar     currently no limitation to this buffer allowing an attacker to perform
1930100936Snectar     a DOS attack with sending records with future epochs until there is no
1931100936Snectar     memory left. This patch adds the pqueue_size() function to detemine
1932100936Snectar     the size of a buffer and limits the record buffer to 100 entries.
1933100936Snectar     (CVE-2009-1377)
1934100936Snectar     [Robin Seggelmann, discovered by Daniel Mentz] 	
1935100936Snectar
1936100936Snectar  *) Keep a copy of frag->msg_header.frag_len so it can be used after the
1937100936Snectar     parent structure is freed.  (CVE-2009-1379)
1938100936Snectar     [Daniel Mentz] 	
1939100936Snectar
1940100936Snectar  *) Handle non-blocking I/O properly in SSL_shutdown() call.
1941100936Snectar     [Darryl Miles <darryl-mailinglists@netbauds.net>]
1942100936Snectar
1943100936Snectar  *) Add 2.5.4.* OIDs
1944100936Snectar     [Ilya O. <vrghost@gmail.com>]
1945100936Snectar
1946109998Smarkm Changes between 0.9.8k and 0.9.8l  [5 Nov 2009]
1947100936Snectar
1948100936Snectar  *) Disable renegotiation completely - this fixes a severe security
1949100936Snectar     problem (CVE-2009-3555) at the cost of breaking all
1950100936Snectar     renegotiation. Renegotiation can be re-enabled by setting
1951100936Snectar     SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
1952100936Snectar     run-time. This is really not recommended unless you know what
1953100936Snectar     you're doing.
1954100936Snectar     [Ben Laurie]
1955100936Snectar
1956100936Snectar Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
1957100936Snectar
1958100936Snectar  *) Don't set val to NULL when freeing up structures, it is freed up by
1959100936Snectar     underlying code. If sizeof(void *) > sizeof(long) this can result in
1960100936Snectar     zeroing past the valid field. (CVE-2009-0789)
1961100936Snectar     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
1962100936Snectar
1963100936Snectar  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
1964100936Snectar     checked correctly. This would allow some invalid signed attributes to
1965100928Snectar     appear to verify correctly. (CVE-2009-0591)
1966100928Snectar     [Ivan Nestlerode <inestlerode@us.ibm.com>]
1967100928Snectar
1968100928Snectar  *) Reject UniversalString and BMPString types with invalid lengths. This
1969100928Snectar     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
1970100928Snectar     a legal length. (CVE-2009-0590)
1971100928Snectar     [Steve Henson]
1972100928Snectar
1973100928Snectar  *) Set S/MIME signing as the default purpose rather than setting it 
1974100928Snectar     unconditionally. This allows applications to override it at the store
1975100928Snectar     level.
1976100928Snectar     [Steve Henson]
1977100928Snectar
1978100928Snectar  *) Permit restricted recursion of ASN1 strings. This is needed in practice
1979100928Snectar     to handle some structures.
1980100928Snectar     [Steve Henson]
1981100928Snectar
1982100928Snectar  *) Improve efficiency of mem_gets: don't search whole buffer each time
1983100928Snectar     for a '\n'
1984100928Snectar     [Jeremy Shapiro <jnshapir@us.ibm.com>]
1985100928Snectar
1986100928Snectar  *) New -hex option for openssl rand.
1987100928Snectar     [Matthieu Herrb]
1988100928Snectar
1989100928Snectar  *) Print out UTF8String and NumericString when parsing ASN1.
1990100928Snectar     [Steve Henson]
1991100928Snectar
1992100928Snectar  *) Support NumericString type for name components.
1993100928Snectar     [Steve Henson]
1994100928Snectar
1995100928Snectar  *) Allow CC in the environment to override the automatically chosen
1996100928Snectar     compiler. Note that nothing is done to ensure flags work with the
1997100928Snectar     chosen compiler.
1998100928Snectar     [Ben Laurie]
1999100928Snectar
2000100928Snectar Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
2001100928Snectar
2002100928Snectar  *) Properly check EVP_VerifyFinal() and similar return values
2003100928Snectar     (CVE-2008-5077).
2004100928Snectar     [Ben Laurie, Bodo Moeller, Google Security Team]
2005100928Snectar
2006100928Snectar  *) Enable TLS extensions by default.
2007100928Snectar     [Ben Laurie]
2008100928Snectar
2009100928Snectar  *) Allow the CHIL engine to be loaded, whether the application is
2010100928Snectar     multithreaded or not. (This does not release the developer from the
2011100928Snectar     obligation to set up the dynamic locking callbacks.)
2012100928Snectar     [Sander Temme <sander@temme.net>]
2013100928Snectar
2014100928Snectar  *) Use correct exit code if there is an error in dgst command.
2015100928Snectar     [Steve Henson; problem pointed out by Roland Dirlewanger]
2016100928Snectar
2017100928Snectar  *) Tweak Configure so that you need to say "experimental-jpake" to enable
2018100928Snectar     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2019100928Snectar     [Bodo Moeller]
2020100928Snectar
2021100928Snectar  *) Add experimental JPAKE support, including demo authentication in
2022100928Snectar     s_client and s_server.
2023100928Snectar     [Ben Laurie]
2024100928Snectar
2025100928Snectar  *) Set the comparison function in v3_addr_canonize().
2026100928Snectar     [Rob Austein <sra@hactrn.net>]
2027100928Snectar
2028100928Snectar  *) Add support for XMPP STARTTLS in s_client.
2029100928Snectar     [Philip Paeps <philip@freebsd.org>]
2030100928Snectar
2031100928Snectar  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2032100928Snectar     to ensure that even with this option, only ciphersuites in the
2033100928Snectar     server's preference list will be accepted.  (Note that the option
2034100928Snectar     applies only when resuming a session, so the earlier behavior was
2035100928Snectar     just about the algorithm choice for symmetric cryptography.)
2036100928Snectar     [Bodo Moeller]
2037100928Snectar
2038100928Snectar Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
2039100928Snectar
2040100928Snectar  *) Fix NULL pointer dereference if a DTLS server received
2041100928Snectar     ChangeCipherSpec as first record (CVE-2009-1386).
2042100928Snectar     [PR #1679]
2043100928Snectar
2044100928Snectar  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2045100928Snectar     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2046100928Snectar     [Nagendra Modadugu]
2047100928Snectar
2048100928Snectar  *) The fix in 0.9.8c that supposedly got rid of unsafe
2049100928Snectar     double-checked locking was incomplete for RSA blinding,
2050100928Snectar     addressing just one layer of what turns out to have been
2051109998Smarkm     doubly unsafe triple-checked locking.
2052109998Smarkm
2053100928Snectar     So now fix this for real by retiring the MONT_HELPER macro
2054100928Snectar     in crypto/rsa/rsa_eay.c.
2055100928Snectar
2056100928Snectar     [Bodo Moeller; problem pointed out by Marius Schilder]
2057100928Snectar
2058100928Snectar  *) Various precautionary measures:
2059100928Snectar
2060100928Snectar     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2061100928Snectar
2062100928Snectar     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2063100928Snectar       (NB: This would require knowledge of the secret session ticket key
2064100928Snectar       to exploit, in which case you'd be SOL either way.)
2065100928Snectar
2066100928Snectar     - Change bn_nist.c so that it will properly handle input BIGNUMs
2067100928Snectar       outside the expected range.
2068100928Snectar
2069100928Snectar     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2070100928Snectar       builds.
2071100928Snectar
2072100928Snectar     [Neel Mehta, Bodo Moeller]
2073100928Snectar
2074100928Snectar  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2075100928Snectar     the load fails. Useful for distros.
2076100928Snectar     [Ben Laurie and the FreeBSD team]
2077100928Snectar
2078100928Snectar  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2079100928Snectar     [Steve Henson]
2080100928Snectar
2081100928Snectar  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2082100928Snectar     [Huang Ying]
2083100928Snectar
2084100928Snectar  *) Expand ENGINE to support engine supplied SSL client certificate functions.
208589837Skris
208689837Skris     This work was sponsored by Logica.
208789837Skris     [Steve Henson]
208889837Skris
208989837Skris  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
209089837Skris     keystores. Support for SSL/TLS client authentication too.
209189837Skris     Not compiled unless enable-capieng specified to Configure.
209289837Skris
209389837Skris     This work was sponsored by Logica.
209489837Skris     [Steve Henson]
209589837Skris
209689837Skris  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
209789837Skris     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
209889837Skris     attribute creation routines such as certifcate requests and PKCS#12
209989837Skris     files.
210089837Skris     [Steve Henson]
210189837Skris
210289837Skris Changes between 0.9.8g and 0.9.8h  [28 May 2008]
210389837Skris
210489837Skris  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
210589837Skris     handshake which could lead to a cilent crash as found using the
210689837Skris     Codenomicon TLS test suite (CVE-2008-1672) 
210789837Skris     [Steve Henson, Mark Cox]
210889837Skris
210989837Skris  *) Fix double free in TLS server name extensions which could lead to
211089837Skris     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
211189837Skris     [Joe Orton]
211289837Skris
211389837Skris  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
211489837Skris
211589837Skris     Clear the error queue to ensure that error entries left from
211689837Skris     older function calls do not interfere with the correct operation.
211789837Skris     [Lutz Jaenicke, Erik de Castro Lopo]
211889837Skris
211989837Skris  *) Remove root CA certificates of commercial CAs:
212089837Skris
212189837Skris     The OpenSSL project does not recommend any specific CA and does not
212289837Skris     have any policy with respect to including or excluding any CA.
212389837Skris     Therefore it does not make any sense to ship an arbitrary selection
212489837Skris     of root CA certificates with the OpenSSL software.
212589837Skris     [Lutz Jaenicke]
212689837Skris
212789837Skris  *) RSA OAEP patches to fix two separate invalid memory reads.
212889837Skris     The first one involves inputs when 'lzero' is greater than
212989837Skris     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
213089837Skris     before the beginning of from). The second one involves inputs where
213189837Skris     the 'db' section contains nothing but zeroes (there is a one-byte
213289837Skris     invalid read after the end of 'db').
213389837Skris     [Ivan Nestlerode <inestlerode@us.ibm.com>]
213489837Skris
213589837Skris  *) Partial backport from 0.9.9-dev:
213689837Skris
213789837Skris     Introduce bn_mul_mont (dedicated Montgomery multiplication
213889837Skris     procedure) as a candidate for BIGNUM assembler implementation.
213989837Skris     While 0.9.9-dev uses assembler for various architectures, only
214089837Skris     x86_64 is available by default here in the 0.9.8 branch, and
214189837Skris     32-bit x86 is available through a compile-time setting.
214289837Skris
214389837Skris     To try the 32-bit x86 assembler implementation, use Configure
214489837Skris     option "enable-montasm" (which exists only for this backport).
214589837Skris
214689837Skris     As "enable-montasm" for 32-bit x86 disclaims code stability
214789837Skris     anyway, in this constellation we activate additional code
214889837Skris     backported from 0.9.9-dev for further performance improvements,
214989837Skris     namely BN_from_montgomery_word.  (To enable this otherwise,
215089837Skris     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
215189837Skris
215289837Skris     [Andy Polyakov (backport partially by Bodo Moeller)]
215389837Skris
215489837Skris  *) Add TLS session ticket callback. This allows an application to set
215589837Skris     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
215689837Skris     values. This is useful for key rollover for example where several key
215789837Skris     sets may exist with different names.
215889837Skris     [Steve Henson]
215989837Skris
216089837Skris  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
216189837Skris     This was broken until now in 0.9.8 releases, such that the only way
216289837Skris     a registered ENGINE could be used (assuming it initialises
216389837Skris     successfully on the host) was to explicitly set it as the default
216489837Skris     for the relevant algorithms. This is in contradiction with 0.9.7
216589837Skris     behaviour and the documentation. With this fix, when an ENGINE is
216689837Skris     registered into a given algorithm's table of implementations, the
216789837Skris     'uptodate' flag is reset so that auto-discovery will be used next
216889837Skris     time a new context for that algorithm attempts to select an
216989837Skris     implementation.
217089837Skris     [Ian Lister (tweaked by Geoff Thorpe)]
217189837Skris
217289837Skris  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
217389837Skris     implemention in the following ways:
217489837Skris
217589837Skris     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
217689837Skris     hard coded.
217789837Skris
217889837Skris     Lack of BER streaming support means one pass streaming processing is
217989837Skris     only supported if data is detached: setting the streaming flag is
218089837Skris     ignored for embedded content.
218189837Skris
218289837Skris     CMS support is disabled by default and must be explicitly enabled
218389837Skris     with the enable-cms configuration option.
218489837Skris     [Steve Henson]
218589837Skris
218689837Skris  *) Update the GMP engine glue to do direct copies between BIGNUM and
218789837Skris     mpz_t when openssl and GMP use the same limb size. Otherwise the
218889837Skris     existing "conversion via a text string export" trick is still used.
218989837Skris     [Paul Sheer <paulsheer@gmail.com>]
219089837Skris
219189837Skris  *) Zlib compression BIO. This is a filter BIO which compressed and
219289837Skris     uncompresses any data passed through it.
219389837Skris     [Steve Henson]
219489837Skris
219589837Skris  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
219689837Skris     RFC3394 compatible AES key wrapping.
219789837Skris     [Steve Henson]
219889837Skris
219989837Skris  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
220089837Skris     sets string data without copying. X509_ALGOR_set0() and
220189837Skris     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
220289837Skris     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
220389837Skris     from an X509_ATTRIBUTE structure optionally checking it occurs only
220489837Skris     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
220589837Skris     data.
220689837Skris     [Steve Henson]
220789837Skris
220889837Skris  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
220989837Skris     to get the expected BN_FLG_CONSTTIME behavior.
221089837Skris     [Bodo Moeller (Google)]
221189837Skris  
221289837Skris  *) Netware support:
221389837Skris
221489837Skris     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
221589837Skris     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
221689837Skris     - added some more tests to do_tests.pl
221789837Skris     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
221889837Skris     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
221989837Skris     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
222089837Skris       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
222189837Skris     - various changes to netware.pl to enable gcc-cross builds on Win32
222289837Skris       platform
222389837Skris     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
222489837Skris     - various changes to fix missing prototype warnings
222589837Skris     - fixed x86nasm.pl to create correct asm files for NASM COFF output
222689837Skris     - added AES, WHIRLPOOL and CPUID assembler code to build files
222789837Skris     - added missing AES assembler make rules to mk1mf.pl
222889837Skris     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
222989837Skris     [Guenter Knauf <eflash@gmx.net>]
223089837Skris
223189837Skris  *) Implement certificate status request TLS extension defined in RFC3546.
223289837Skris     A client can set the appropriate parameters and receive the encoded
223389837Skris     OCSP response via a callback. A server can query the supplied parameters
223489837Skris     and set the encoded OCSP response in the callback. Add simplified examples
223589837Skris     to s_client and s_server.
223689837Skris     [Steve Henson]
223789837Skris
223889837Skris Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
223989837Skris
224089837Skris  *) Fix various bugs:
224189837Skris     + Binary incompatibility of ssl_ctx_st structure
224289837Skris     + DTLS interoperation with non-compliant servers
224389837Skris     + Don't call get_session_cb() without proposed session
224489837Skris     + Fix ia64 assembler code
224589837Skris     [Andy Polyakov, Steve Henson]
224689837Skris
224789837Skris Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
224889837Skris
224989837Skris  *) DTLS Handshake overhaul. There were longstanding issues with
225089837Skris     OpenSSL DTLS implementation, which were making it impossible for
225189837Skris     RFC 4347 compliant client to communicate with OpenSSL server.
225289837Skris     Unfortunately just fixing these incompatibilities would "cut off"
225389837Skris     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
225489837Skris     server keeps tolerating non RFC compliant syntax. The opposite is
225589837Skris     not true, 0.9.8f client can not communicate with earlier server.
225689837Skris     This update even addresses CVE-2007-4995.
225789837Skris     [Andy Polyakov]
225889837Skris
225989837Skris  *) Changes to avoid need for function casts in OpenSSL: some compilers
226089837Skris     (gcc 4.2 and later) reject their use.
226189837Skris     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
226289837Skris      Steve Henson]
226389837Skris  
226489837Skris  *) Add RFC4507 support to OpenSSL. This includes the corrections in
226589837Skris     RFC4507bis. The encrypted ticket format is an encrypted encoded
226689837Skris     SSL_SESSION structure, that way new session features are automatically
226789837Skris     supported.
226889837Skris
226989837Skris     If a client application caches session in an SSL_SESSION structure
227089837Skris     support is transparent because tickets are now stored in the encoded
227189837Skris     SSL_SESSION.
227289837Skris     
227389837Skris     The SSL_CTX structure automatically generates keys for ticket
227489837Skris     protection in servers so again support should be possible
227589837Skris     with no application modification.
227689837Skris
227789837Skris     If a client or server wishes to disable RFC4507 support then the option
227889837Skris     SSL_OP_NO_TICKET can be set.
227989837Skris
228089837Skris     Add a TLS extension debugging callback to allow the contents of any client
228189837Skris     or server extensions to be examined.
228289837Skris
228389837Skris     This work was sponsored by Google.
228489837Skris     [Steve Henson]
228589837Skris
228689837Skris  *) Add initial support for TLS extensions, specifically for the server_name
228789837Skris     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
228889837Skris     have new members for a host name.  The SSL data structure has an
228989837Skris     additional member SSL_CTX *initial_ctx so that new sessions can be
229089837Skris     stored in that context to allow for session resumption, even after the
229189837Skris     SSL has been switched to a new SSL_CTX in reaction to a client's
229289837Skris     server_name extension.
229389837Skris
229489837Skris     New functions (subject to change):
229589837Skris
229689837Skris         SSL_get_servername()
229789837Skris         SSL_get_servername_type()
229889837Skris         SSL_set_SSL_CTX()
229989837Skris
230089837Skris     New CTRL codes and macros (subject to change):
230189837Skris
230289837Skris         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
230389837Skris                                 - SSL_CTX_set_tlsext_servername_callback()
230489837Skris         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
230589837Skris                                      - SSL_CTX_set_tlsext_servername_arg()
230689837Skris         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
230789837Skris
230889837Skris     openssl s_client has a new '-servername ...' option.
230989837Skris
231089837Skris     openssl s_server has new options '-servername_host ...', '-cert2 ...',
231189837Skris     '-key2 ...', '-servername_fatal' (subject to change).  This allows
231289837Skris     testing the HostName extension for a specific single host name ('-cert'
231389837Skris     and '-key' remain fallbacks for handshakes without HostName
231489837Skris     negotiation).  If the unrecogninzed_name alert has to be sent, this by
231589837Skris     default is a warning; it becomes fatal with the '-servername_fatal'
231689837Skris     option.
231789837Skris
231889837Skris     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
231989837Skris
232089837Skris  *) Add AES and SSE2 assembly language support to VC++ build.
232189837Skris     [Steve Henson]
232289837Skris
232389837Skris  *) Mitigate attack on final subtraction in Montgomery reduction.
232489837Skris     [Andy Polyakov]
232579998Skris
232679998Skris  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
232779998Skris     (which previously caused an internal error).
232879998Skris     [Bodo Moeller]
232979998Skris
233079998Skris  *) Squeeze another 10% out of IGE mode when in != out.
233179998Skris     [Ben Laurie]
233279998Skris
233379998Skris  *) AES IGE mode speedup.
233479998Skris     [Dean Gaudet (Google)]
233579998Skris
233679998Skris  *) Add the Korean symmetric 128-bit cipher SEED (see
233779998Skris     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
233879998Skris     add SEED ciphersuites from RFC 4162:
233979998Skris
234079998Skris        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
234179998Skris        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
234279998Skris        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
234379998Skris        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
234479998Skris
234579998Skris     To minimize changes between patchlevels in the OpenSSL 0.9.8
234679998Skris     series, SEED remains excluded from compilation unless OpenSSL
234779998Skris     is configured with 'enable-seed'.
234879998Skris     [KISA, Bodo Moeller]
234979998Skris
235079998Skris  *) Mitigate branch prediction attacks, which can be practical if a
235179998Skris     single processor is shared, allowing a spy process to extract
235279998Skris     information.  For detailed background information, see
235379998Skris     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
235479998Skris     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
235579998Skris     and Necessary Software Countermeasures").  The core of the change
235679998Skris     are new versions BN_div_no_branch() and
235779998Skris     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
235879998Skris     respectively, which are slower, but avoid the security-relevant
235979998Skris     conditional branches.  These are automatically called by BN_div()
236079998Skris     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
236179998Skris     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
236279998Skris     remove a conditional branch.
236379998Skris
236479998Skris     BN_FLG_CONSTTIME is the new name for the previous
236579998Skris     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
236679998Skris     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
236779998Skris     in the exponent causes BN_mod_exp_mont() to use the alternative
236879998Skris     implementation in BN_mod_exp_mont_consttime().)  The old name
236979998Skris     remains as a deprecated alias.
237079998Skris
237179998Skris     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
237279998Skris     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
237379998Skris     constant-time implementations for more than just exponentiation.
237479998Skris     Here too the old name is kept as a deprecated alias.
237579998Skris
237679998Skris     BN_BLINDING_new() will now use BN_dup() for the modulus so that
237779998Skris     the BN_BLINDING structure gets an independent copy of the
237879998Skris     modulus.  This means that the previous "BIGNUM *m" argument to
237989837Skris     BN_BLINDING_new() and to BN_BLINDING_create_param() now
238079998Skris     essentially becomes "const BIGNUM *m", although we can't actually
238179998Skris     change this in the header file before 0.9.9.  It allows
238279998Skris     RSA_setup_blinding() to use BN_with_flags() on the modulus to
238379998Skris     enable BN_FLG_CONSTTIME.
238479998Skris
238579998Skris     [Matthew D Wood (Intel Corp)]
238679998Skris
238779998Skris  *) In the SSL/TLS server implementation, be strict about session ID
238879998Skris     context matching (which matters if an application uses a single
238979998Skris     external cache for different purposes).  Previously,
239079998Skris     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
239179998Skris     set.  This did ensure strict client verification, but meant that,
239279998Skris     with applications using a single external cache for quite
239379998Skris     different requirements, clients could circumvent ciphersuite
239479998Skris     restrictions for a given session ID context by starting a session
239579998Skris     in a different context.
239679998Skris     [Bodo Moeller]
239779998Skris
239879998Skris  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
239979998Skris     a ciphersuite string such as "DEFAULT:RSA" cannot enable
240079998Skris     authentication-only ciphersuites.
240179998Skris     [Bodo Moeller]
240279998Skris
240379998Skris  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
240479998Skris     not complete and could lead to a possible single byte overflow
240579998Skris     (CVE-2007-5135) [Ben Laurie]
240679998Skris
240779998Skris Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
240879998Skris
240979998Skris  *) Since AES128 and AES256 (and similarly Camellia128 and
241079998Skris     Camellia256) share a single mask bit in the logic of
241179998Skris     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
241279998Skris     kludge to work properly if AES128 is available and AES256 isn't
241379998Skris     (or if Camellia128 is available and Camellia256 isn't).
241479998Skris     [Victor Duchovni]
241579998Skris
241679998Skris  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
241779998Skris     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
241879998Skris     When a point or a seed is encoded in a BIT STRING, we need to
241979998Skris     prevent the removal of trailing zero bits to get the proper DER
242079998Skris     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
242179998Skris     of a NamedBitList, for which trailing 0 bits need to be removed.)
242279998Skris     [Bodo Moeller]
242379998Skris
242479998Skris  *) Have SSL/TLS server implementation tolerate "mismatched" record
242579998Skris     protocol version while receiving ClientHello even if the
242679998Skris     ClientHello is fragmented.  (The server can't insist on the
242779998Skris     particular protocol version it has chosen before the ServerHello
242879998Skris     message has informed the client about his choice.)
242989837Skris     [Bodo Moeller]
243079998Skris
243179998Skris  *) Add RFC 3779 support.
243279998Skris     [Rob Austein for ARIN, Ben Laurie]
243379998Skris
243479998Skris  *) Load error codes if they are not already present instead of using a
243579998Skris     static variable. This allows them to be cleanly unloaded and reloaded.
243679998Skris     Improve header file function name parsing.
243776866Skris     [Steve Henson]
243872613Skris
243976866Skris  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
244076866Skris     or CAPABILITY handshake as required by RFCs.
244176866Skris     [Goetz Babin-Ebell]
244276866Skris
244376866Skris Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
244476866Skris
244576866Skris  *) Introduce limits to prevent malicious keys being able to
244676866Skris     cause a denial of service.  (CVE-2006-2940)
244776866Skris     [Steve Henson, Bodo Moeller]
244876866Skris
244976866Skris  *) Fix ASN.1 parsing of certain invalid structures that can result
245076866Skris     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
245176866Skris
245276866Skris  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
245376866Skris     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
245476866Skris
245576866Skris  *) Fix SSL client code which could crash if connecting to a
245676866Skris     malicious SSLv2 server.  (CVE-2006-4343)
245776866Skris     [Tavis Ormandy and Will Drewry, Google Security Team]
245876866Skris
245976866Skris  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
246076866Skris     match only those.  Before that, "AES256-SHA" would be interpreted
246176866Skris     as a pattern and match "AES128-SHA" too (since AES128-SHA got
246276866Skris     the same strength classification in 0.9.7h) as we currently only
246376866Skris     have a single AES bit in the ciphersuite description bitmap.
246476866Skris     That change, however, also applied to ciphersuite strings such as
246576866Skris     "RC4-MD5" that intentionally matched multiple ciphersuites --
246676866Skris     namely, SSL 2.0 ciphersuites in addition to the more common ones
246776866Skris     from SSL 3.0/TLS 1.0.
246876866Skris
246976866Skris     So we change the selection algorithm again: Naming an explicit
247076866Skris     ciphersuite selects this one ciphersuite, and any other similar
247176866Skris     ciphersuite (same bitmap) from *other* protocol versions.
247276866Skris     Thus, "RC4-MD5" again will properly select both the SSL 2.0
247376866Skris     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
247476866Skris
247576866Skris     Since SSL 2.0 does not have any ciphersuites for which the
247676866Skris     128/256 bit distinction would be relevant, this works for now.
247776866Skris     The proper fix will be to use different bits for AES128 and
247876866Skris     AES256, which would have avoided the problems from the beginning;
247976866Skris     however, bits are scarce, so we can only do this in a new release
248076866Skris     (not just a patchlevel) when we can change the SSL_CIPHER
248176866Skris     definition to split the single 'unsigned long mask' bitmap into
248276866Skris     multiple values to extend the available space.
248376866Skris
248476866Skris     [Bodo Moeller]
248576866Skris
248676866Skris Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
248776866Skris
248876866Skris  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
248976866Skris     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
249076866Skris
249176866Skris  *) Add AES IGE and biIGE modes.
249276866Skris     [Ben Laurie]
249376866Skris
249476866Skris  *) Change the Unix randomness entropy gathering to use poll() when
249576866Skris     possible instead of select(), since the latter has some
249676866Skris     undesirable limitations.
249776866Skris     [Darryl Miles via Richard Levitte and Bodo Moeller]
249876866Skris
249976866Skris  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
250076866Skris     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
250176866Skris     cannot be implicitly activated as part of, e.g., the "AES" alias.
250276866Skris     However, please upgrade to OpenSSL 0.9.9[-dev] for
250376866Skris     non-experimental use of the ECC ciphersuites to get TLS extension
250476866Skris     support, which is required for curve and point format negotiation
250576866Skris     to avoid potential handshake problems.
250676866Skris     [Bodo Moeller]
250776866Skris
250876866Skris  *) Disable rogue ciphersuites:
250976866Skris
251076866Skris      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
251176866Skris      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
251276866Skris      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
251376866Skris
251476866Skris     The latter two were purportedly from
251576866Skris     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
251676866Skris     appear there.
251776866Skris
251876866Skris     Also deactivate the remaining ciphersuites from
251976866Skris     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
252076866Skris     unofficial, and the ID has long expired.
252176866Skris     [Bodo Moeller]
252276866Skris
252376866Skris  *) Fix RSA blinding Heisenbug (problems sometimes occured on
252476866Skris     dual-core machines) and other potential thread-safety issues.
252576866Skris     [Bodo Moeller]
252676866Skris
252776866Skris  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
252876866Skris     versions), which is now available for royalty-free use
252976866Skris     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
253076866Skris     Also, add Camellia TLS ciphersuites from RFC 4132.
253176866Skris
253276866Skris     To minimize changes between patchlevels in the OpenSSL 0.9.8
253376866Skris     series, Camellia remains excluded from compilation unless OpenSSL
253476866Skris     is configured with 'enable-camellia'.
253576866Skris     [NTT]
253676866Skris
253776866Skris  *) Disable the padding bug check when compression is in use. The padding
253876866Skris     bug check assumes the first packet is of even length, this is not
253976866Skris     necessarily true if compresssion is enabled and can result in false
254076866Skris     positives causing handshake failure. The actual bug test is ancient
254176866Skris     code so it is hoped that implementations will either have fixed it by
254276866Skris     now or any which still have the bug do not support compression.
254376866Skris     [Steve Henson]
254476866Skris
254576866Skris Changes between 0.9.8a and 0.9.8b  [04 May 2006]
254676866Skris
254776866Skris  *) When applying a cipher rule check to see if string match is an explicit
254876866Skris     cipher suite and only match that one cipher suite if it is.
254976866Skris     [Steve Henson]
255072613Skris
255172613Skris  *) Link in manifests for VC++ if needed.
255276866Skris     [Austin Ziegler <halostatue@gmail.com>]
255376866Skris
255476866Skris  *) Update support for ECC-based TLS ciphersuites according to
255576866Skris     draft-ietf-tls-ecc-12.txt with proposed changes (but without
255672613Skris     TLS extensions, which are supported starting with the 0.9.9
255772613Skris     branch, not in the OpenSSL 0.9.8 branch).
255872613Skris     [Douglas Stebila]
255972613Skris
256072613Skris  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
256172613Skris     opaque EVP_CIPHER_CTX handling.
256272613Skris     [Steve Henson]
256372613Skris
256472613Skris  *) Fixes and enhancements to zlib compression code. We now only use
256572613Skris     "zlib1.dll" and use the default __cdecl calling convention on Win32
256672613Skris     to conform with the standards mentioned here:
256772613Skris           http://www.zlib.net/DLL_FAQ.txt
256872613Skris     Static zlib linking now works on Windows and the new --with-zlib-include
256972613Skris     --with-zlib-lib options to Configure can be used to supply the location
257072613Skris     of the headers and library. Gracefully handle case where zlib library
257172613Skris     can't be loaded.
257272613Skris     [Steve Henson]
257372613Skris
257472613Skris  *) Several fixes and enhancements to the OID generation code. The old code
257572613Skris     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
257672613Skris     handle numbers larger than ULONG_MAX, truncated printing and had a
257772613Skris     non standard OBJ_obj2txt() behaviour.
257872613Skris     [Steve Henson]
257972613Skris
258072613Skris  *) Add support for building of engines under engine/ as shared libraries
258172613Skris     under VC++ build system.
258272613Skris     [Steve Henson]
258372613Skris
258476866Skris  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
258572613Skris     Hopefully, we will not see any false combination of paths any more.
258672613Skris     [Richard Levitte]
258772613Skris
258872613Skris Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
258972613Skris
259072613Skris  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
259172613Skris     (part of SSL_OP_ALL).  This option used to disable the
259272613Skris     countermeasure against man-in-the-middle protocol-version
259372613Skris     rollback in the SSL 2.0 server implementation, which is a bad
259472613Skris     idea.  (CVE-2005-2969)
259572613Skris
259672613Skris     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
259772613Skris     for Information Security, National Institute of Advanced Industrial
259872613Skris     Science and Technology [AIST], Japan)]
259972613Skris
260072613Skris  *) Add two function to clear and return the verify parameter flags.
260172613Skris     [Steve Henson]
260272613Skris
260372613Skris  *) Keep cipherlists sorted in the source instead of sorting them at
260472613Skris     runtime, thus removing the need for a lock.
260572613Skris     [Nils Larsch]
260672613Skris
260772613Skris  *) Avoid some small subgroup attacks in Diffie-Hellman.
260872613Skris     [Nick Mathewson and Ben Laurie]
260972613Skris
261072613Skris  *) Add functions for well-known primes.
261172613Skris     [Nick Mathewson]
261272613Skris
261372613Skris  *) Extended Windows CE support.
261472613Skris     [Satoshi Nakamura and Andy Polyakov]
261572613Skris
261672613Skris  *) Initialize SSL_METHOD structures at compile time instead of during
261772613Skris     runtime, thus removing the need for a lock.
261872613Skris     [Steve Henson]
261972613Skris
262072613Skris  *) Make PKCS7_decrypt() work even if no certificate is supplied by
262172613Skris     attempting to decrypt each encrypted key in turn. Add support to
262272613Skris     smime utility.
262372613Skris     [Steve Henson]
262472613Skris
262572613Skris Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
262672613Skris
262772613Skris  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
262872613Skris  OpenSSL 0.9.8.]
262972613Skris
263072613Skris  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
263172613Skris     [Richard Levitte]
263272613Skris
263372613Skris  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
263472613Skris     key into the same file any more.
263572613Skris     [Richard Levitte]
263672613Skris
263776866Skris  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
263876866Skris     [Andy Polyakov]
263976866Skris
264072613Skris  *) Add -utf8 command line and config file option to 'ca'.
264172613Skris     [Stefan <stf@udoma.org]
264272613Skris
264372613Skris  *) Removed the macro des_crypt(), as it seems to conflict with some
264472613Skris     libraries.  Use DES_crypt().
264572613Skris     [Richard Levitte]
264676866Skris
264776866Skris  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
264876866Skris     involves renaming the source and generated shared-libs for
264976866Skris     both. The engines will accept the corrected or legacy ids
265072613Skris     ('ncipher' and '4758_cca' respectively) when binding. NB,
265172613Skris     this only applies when building 'shared'.
265272613Skris     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
265372613Skris
265472613Skris  *) Add attribute functions to EVP_PKEY structure. Modify
265572613Skris     PKCS12_create() to recognize a CSP name attribute and
265672613Skris     use it. Make -CSP option work again in pkcs12 utility.
265772613Skris     [Steve Henson]
265872613Skris
265972613Skris  *) Add new functionality to the bn blinding code:
266072613Skris     - automatic re-creation of the BN_BLINDING parameters after
266172613Skris       a fixed number of uses (currently 32)
266272613Skris     - add new function for parameter creation
266372613Skris     - introduce flags to control the update behaviour of the
266472613Skris       BN_BLINDING parameters
266572613Skris     - hide BN_BLINDING structure
266672613Skris     Add a second BN_BLINDING slot to the RSA structure to improve
266772613Skris     performance when a single RSA object is shared among several
266872613Skris     threads.
266972613Skris     [Nils Larsch]
267072613Skris
267172613Skris  *) Add support for DTLS.
267276866Skris     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
267376866Skris
267476866Skris  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
267576866Skris     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
267676866Skris     [Walter Goulet]
267776866Skris
267872613Skris  *) Remove buggy and incompletet DH cert support from
267972613Skris     ssl/ssl_rsa.c and ssl/s3_both.c
268072613Skris     [Nils Larsch]
268172613Skris
268276866Skris  *) Use SHA-1 instead of MD5 as the default digest algorithm for
268376866Skris     the apps/openssl applications.
268476866Skris     [Nils Larsch]
268576866Skris
268676866Skris  *) Compile clean with "-Wall -Wmissing-prototypes
268776866Skris     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
268872613Skris     DEBUG_SAFESTACK must also be set.
268972613Skris     [Ben Laurie]
269072613Skris
269176866Skris  *) Change ./Configure so that certain algorithms can be disabled by default.
269276866Skris     The new counterpiece to "no-xxx" is "enable-xxx".
269376866Skris
269476866Skris     The patented RC5 and MDC2 algorithms will now be disabled unless
269576866Skris     "enable-rc5" and "enable-mdc2", respectively, are specified.
269676866Skris
269776866Skris     (IDEA remains enabled despite being patented.  This is because IDEA
269876866Skris     is frequently required for interoperability, and there is no license
269976866Skris     fee for non-commercial use.  As before, "no-idea" can be used to
270076866Skris     avoid this algorithm.)
270176866Skris
270276866Skris     [Bodo Moeller]
270376866Skris
270476866Skris  *) Add processing of proxy certificates (see RFC 3820).  This work was
270576866Skris     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
270672613Skris     EGEE (Enabling Grids for E-science in Europe).
270772613Skris     [Richard Levitte]
270872613Skris
270972613Skris  *) RC4 performance overhaul on modern architectures/implementations, such
271072613Skris     as Intel P4, IA-64 and AMD64.
271172613Skris     [Andy Polyakov]
271272613Skris
271372613Skris  *) New utility extract-section.pl. This can be used specify an alternative
271472613Skris     section number in a pod file instead of having to treat each file as
271572613Skris     a separate case in Makefile. This can be done by adding two lines to the
271672613Skris     pod file:
271772613Skris
271872613Skris     =for comment openssl_section:XXX
271972613Skris
272072613Skris     The blank line is mandatory.
272172613Skris
272268651Skris     [Steve Henson]
272368651Skris
272468651Skris  *) New arguments -certform, -keyform and -pass for s_client and s_server
272568651Skris     to allow alternative format key and certificate files and passphrase
272668651Skris     sources.
272768651Skris     [Steve Henson]
272868651Skris
272968651Skris  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
273068651Skris     update associated structures and add various utility functions.
273168651Skris
273268651Skris     Add new policy related verify parameters, include policy checking in 
273368651Skris     standard verify code. Enhance 'smime' application with extra parameters
273468651Skris     to support policy checking and print out.
273568651Skris     [Steve Henson]
273668651Skris
273768651Skris  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
273868651Skris     Nehemiah processors. These extensions support AES encryption in hardware
273968651Skris     as well as RNG (though RNG support is currently disabled).
274068651Skris     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
274168651Skris
274268651Skris  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
274368651Skris     [Geoff Thorpe]
274468651Skris
274568651Skris  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
274668651Skris     [Andy Polyakov and a number of other people]
274768651Skris
274868651Skris  *) Improved PowerPC platform support. Most notably BIGNUM assembler
274968651Skris     implementation contributed by IBM.
275068651Skris     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
275168651Skris
275268651Skris  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
275368651Skris     exponent rather than 'unsigned long'. There is a corresponding change to
275468651Skris     the new 'rsa_keygen' element of the RSA_METHOD structure.
275568651Skris     [Jelte Jansen, Geoff Thorpe]
275668651Skris
275768651Skris  *) Functionality for creating the initial serial number file is now
275868651Skris     moved from CA.pl to the 'ca' utility with a new option -create_serial.
275968651Skris
276068651Skris     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
276168651Skris     number file to 1, which is bound to cause problems.  To avoid
276268651Skris     the problems while respecting compatibility between different 0.9.7
276368651Skris     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
276468651Skris     CA.pl for serial number initialization.  With the new release 0.9.8,
276568651Skris     we can fix the problem directly in the 'ca' utility.)
276668651Skris     [Steve Henson]
276768651Skris
276868651Skris  *) Reduced header interdepencies by declaring more opaque objects in
276968651Skris     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
277068651Skris     give fewer recursive includes, which could break lazy source code - so
277168651Skris     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
277268651Skris     developers should define this symbol when building and using openssl to
277368651Skris     ensure they track the recommended behaviour, interfaces, [etc], but
277468651Skris     backwards-compatible behaviour prevails when this isn't defined.
277568651Skris     [Geoff Thorpe]
277668651Skris
277768651Skris  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
277868651Skris     [Steve Henson]
277968651Skris
278068651Skris  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
278168651Skris     This will generate a random key of the appropriate length based on the 
278268651Skris     cipher context. The EVP_CIPHER can provide its own random key generation
278368651Skris     routine to support keys of a specific form. This is used in the des and 
278468651Skris     3des routines to generate a key of the correct parity. Update S/MIME
278568651Skris     code to use new functions and hence generate correct parity DES keys.
278668651Skris     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
278768651Skris     valid (weak or incorrect parity).
278868651Skris     [Steve Henson]
278968651Skris
279068651Skris  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
279168651Skris     as looking them up. This is useful when the verified structure may contain
279268651Skris     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
279368651Skris     present unless the new PKCS7_NO_CRL flag is asserted.
279468651Skris     [Steve Henson]
279568651Skris
279668651Skris  *) Extend ASN1 oid configuration module. It now additionally accepts the
279768651Skris     syntax:
279868651Skris
279968651Skris     shortName = some long name, 1.2.3.4
280068651Skris     [Steve Henson]
280168651Skris
280268651Skris  *) Reimplemented the BN_CTX implementation. There is now no more static
280368651Skris     limitation on the number of variables it can handle nor the depth of the
280468651Skris     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
280568651Skris     information can now expand as required, and rather than having a single
280668651Skris     static array of bignums, BN_CTX now uses a linked-list of such arrays
280768651Skris     allowing it to expand on demand whilst maintaining the usefulness of
280868651Skris     BN_CTX's "bundling".
280968651Skris     [Geoff Thorpe]
281068651Skris
281168651Skris  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
281268651Skris     to allow all RSA operations to function using a single BN_CTX.
281368651Skris     [Geoff Thorpe]
281468651Skris
281568651Skris  *) Preliminary support for certificate policy evaluation and checking. This
281668651Skris     is initially intended to pass the tests outlined in "Conformance Testing
281768651Skris     of Relying Party Client Certificate Path Processing Logic" v1.07.
281868651Skris     [Steve Henson]
281968651Skris
282068651Skris  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
282168651Skris     remained unused and not that useful. A variety of other little bignum
282268651Skris     tweaks and fixes have also been made continuing on from the audit (see
282368651Skris     below).
282468651Skris     [Geoff Thorpe]
282568651Skris
282668651Skris  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
282768651Skris     associated ASN1, EVP and SSL functions and old ASN1 macros.
282868651Skris     [Richard Levitte]
282968651Skris
283068651Skris  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
283168651Skris     and this should never fail. So the return value from the use of
283268651Skris     BN_set_word() (which can fail due to needless expansion) is now deprecated;
283368651Skris     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
283468651Skris     [Geoff Thorpe]
283568651Skris
283668651Skris  *) BN_CTX_get() should return zero-valued bignums, providing the same
283768651Skris     initialised value as BN_new().
283868651Skris     [Geoff Thorpe, suggested by Ulf M�ller]
283968651Skris
284068651Skris  *) Support for inhibitAnyPolicy certificate extension.
284168651Skris     [Steve Henson]
284268651Skris
284368651Skris  *) An audit of the BIGNUM code is underway, for which debugging code is
284468651Skris     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
284568651Skris     is considered valid when processing BIGNUMs, and causes execution to
284668651Skris     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
284768651Skris     further steps are taken to deliberately pollute unused data in BIGNUM
284868651Skris     structures to try and expose faulty code further on. For now, openssl will
284968651Skris     (in its default mode of operation) continue to tolerate the inconsistent
285068651Skris     forms that it has tolerated in the past, but authors and packagers should
285168651Skris     consider trying openssl and their own applications when compiled with
285268651Skris     these debugging symbols defined. It will help highlight potential bugs in
285368651Skris     their own code, and will improve the test coverage for OpenSSL itself. At
285468651Skris     some point, these tighter rules will become openssl's default to improve
285568651Skris     maintainability, though the assert()s and other overheads will remain only
285668651Skris     in debugging configurations. See bn.h for more details.
285768651Skris     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
285868651Skris
285968651Skris  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
286068651Skris     that can only be obtained through BN_CTX_new() (which implicitly
286168651Skris     initialises it). The presence of this function only made it possible
286268651Skris     to overwrite an existing structure (and cause memory leaks).
286368651Skris     [Geoff Thorpe]
286468651Skris
286568651Skris  *) Because of the callback-based approach for implementing LHASH as a
286668651Skris     template type, lh_insert() adds opaque objects to hash-tables and
286768651Skris     lh_doall() or lh_doall_arg() are typically used with a destructor callback
286868651Skris     to clean up those corresponding objects before destroying the hash table
286968651Skris     (and losing the object pointers). So some over-zealous constifications in
287068651Skris     LHASH have been relaxed so that lh_insert() does not take (nor store) the
287168651Skris     objects as "const" and the lh_doall[_arg] callback wrappers are not
287268651Skris     prototyped to have "const" restrictions on the object pointers they are
287368651Skris     given (and so aren't required to cast them away any more).
287468651Skris     [Geoff Thorpe]
287568651Skris
287668651Skris  *) The tmdiff.h API was so ugly and minimal that our own timing utility
287768651Skris     (speed) prefers to use its own implementation. The two implementations
287868651Skris     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
287968651Skris     its object type properly exposed (MS_TM) instead of casting to/from "char
288068651Skris     *". This may still change yet if someone realises MS_TM and "ms_time_***"
288168651Skris     aren't necessarily the greatest nomenclatures - but this is what was used
288268651Skris     internally to the implementation so I've used that for now.
288368651Skris     [Geoff Thorpe]
288468651Skris
288568651Skris  *) Ensure that deprecated functions do not get compiled when
288668651Skris     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
288768651Skris     the self-tests were still using deprecated key-generation functions so
288868651Skris     these have been updated also.
288968651Skris     [Geoff Thorpe]
289068651Skris
289168651Skris  *) Reorganise PKCS#7 code to separate the digest location functionality
289268651Skris     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
289368651Skris     New function PKCS7_set_digest() to set the digest type for PKCS#7
289468651Skris     digestedData type. Add additional code to correctly generate the
289568651Skris     digestedData type and add support for this type in PKCS7 initialization
289668651Skris     functions.
289768651Skris     [Steve Henson]
289868651Skris
289968651Skris  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
290068651Skris     structure of type "other".
290168651Skris     [Steve Henson]
290268651Skris
290368651Skris  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
290468651Skris     sure the loop does correctly stop and breaking ("division by zero")
290568651Skris     modulus operations are not performed. The (pre-generated) prime
290668651Skris     table crypto/bn/bn_prime.h was already correct, but it could not be
290768651Skris     re-generated on some platforms because of the "division by zero"
290868651Skris     situation in the script.
290968651Skris     [Ralf S. Engelschall]
291068651Skris
291168651Skris  *) Update support for ECC-based TLS ciphersuites according to
291268651Skris     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
291368651Skris     SHA-1 now is only used for "small" curves (where the
291468651Skris     representation of a field element takes up to 24 bytes); for
291568651Skris     larger curves, the field element resulting from ECDH is directly
291668651Skris     used as premaster secret.
291768651Skris     [Douglas Stebila (Sun Microsystems Laboratories)]
291868651Skris
291968651Skris  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
292068651Skris     curve secp160r1 to the tests.
292168651Skris     [Douglas Stebila (Sun Microsystems Laboratories)]
292268651Skris
292368651Skris  *) Add the possibility to load symbols globally with DSO.
292468651Skris     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
292568651Skris
292668651Skris  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
292768651Skris     control of the error stack.
292868651Skris     [Richard Levitte]
292968651Skris
293068651Skris  *) Add support for STORE in ENGINE.
293168651Skris     [Richard Levitte]
293268651Skris
293368651Skris  *) Add the STORE type.  The intention is to provide a common interface
293468651Skris     to certificate and key stores, be they simple file-based stores, or
293568651Skris     HSM-type store, or LDAP stores, or...
293668651Skris     NOTE: The code is currently UNTESTED and isn't really used anywhere.
293768651Skris     [Richard Levitte]
293868651Skris
293968651Skris  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
294068651Skris     pass a list of arguments to any function as well as provide a way
294168651Skris     for a function to pass data back to the caller.
294268651Skris     [Richard Levitte]
294368651Skris
294468651Skris  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
294568651Skris     works like BUF_strdup() but can be used to duplicate a portion of
294668651Skris     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
294768651Skris     a memory area.
294868651Skris     [Richard Levitte]
294968651Skris
295068651Skris  *) Add the function sk_find_ex() which works like sk_find(), but will
295168651Skris     return an index to an element even if an exact match couldn't be
295268651Skris     found.  The index is guaranteed to point at the element where the
295368651Skris     searched-for key would be inserted to preserve sorting order.
295468651Skris     [Richard Levitte]
295568651Skris
295668651Skris  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
295768651Skris     takes an extra flags argument for optional functionality.  Currently,
295868651Skris     the following flags are defined:
295968651Skris
296068651Skris	OBJ_BSEARCH_VALUE_ON_NOMATCH
296168651Skris	This one gets OBJ_bsearch_ex() to return a pointer to the first
296268651Skris	element where the comparing function returns a negative or zero
296368651Skris	number.
296468651Skris
296568651Skris	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
296668651Skris	This one gets OBJ_bsearch_ex() to return a pointer to the first
296768651Skris	element where the comparing function returns zero.  This is useful
296868651Skris	if there are more than one element where the comparing function
296968651Skris	returns zero.
297068651Skris     [Richard Levitte]
297168651Skris
297268651Skris  *) Make it possible to create self-signed certificates with 'openssl ca'
297368651Skris     in such a way that the self-signed certificate becomes part of the
297468651Skris     CA database and uses the same mechanisms for serial number generation
297568651Skris     as all other certificate signing.  The new flag '-selfsign' enables
297668651Skris     this functionality.  Adapt CA.sh and CA.pl.in.
297768651Skris     [Richard Levitte]
297868651Skris
297968651Skris  *) Add functionality to check the public key of a certificate request
298068651Skris     against a given private.  This is useful to check that a certificate
298168651Skris     request can be signed by that key (self-signing).
298268651Skris     [Richard Levitte]
298368651Skris
298468651Skris  *) Make it possible to have multiple active certificates with the same
298568651Skris     subject in the CA index file.  This is done only if the keyword
298668651Skris     'unique_subject' is set to 'no' in the main CA section (default
298768651Skris     if 'CA_default') of the configuration file.  The value is saved
298868651Skris     with the database itself in a separate index attribute file,
298968651Skris     named like the index file with '.attr' appended to the name.
299068651Skris     [Richard Levitte]
299168651Skris
299268651Skris  *) Generate muti valued AVAs using '+' notation in config files for
299368651Skris     req and dirName.
299468651Skris     [Steve Henson]
299568651Skris
299668651Skris  *) Support for nameConstraints certificate extension.
299768651Skris     [Steve Henson]
299868651Skris
299968651Skris  *) Support for policyConstraints certificate extension.
300068651Skris     [Steve Henson]
300168651Skris
300268651Skris  *) Support for policyMappings certificate extension.
300368651Skris     [Steve Henson]
300468651Skris
300568651Skris  *) Make sure the default DSA_METHOD implementation only uses its
300668651Skris     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
300768651Skris     and change its own handlers to be NULL so as to remove unnecessary
300868651Skris     indirection. This lets alternative implementations fallback to the
300968651Skris     default implementation more easily.
301068651Skris     [Geoff Thorpe]
301168651Skris
301268651Skris  *) Support for directoryName in GeneralName related extensions
301368651Skris     in config files.
301468651Skris     [Steve Henson]
301568651Skris
301668651Skris  *) Make it possible to link applications using Makefile.shared.
301768651Skris     Make that possible even when linking against static libraries!
301868651Skris     [Richard Levitte]
301968651Skris
302068651Skris  *) Support for single pass processing for S/MIME signing. This now
302168651Skris     means that S/MIME signing can be done from a pipe, in addition
302268651Skris     cleartext signing (multipart/signed type) is effectively streaming
302368651Skris     and the signed data does not need to be all held in memory.
302468651Skris
302568651Skris     This is done with a new flag PKCS7_STREAM. When this flag is set
302668651Skris     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
302768651Skris     is done after the data is output (and digests calculated) in
302868651Skris     SMIME_write_PKCS7().
302968651Skris     [Steve Henson]
303068651Skris
303168651Skris  *) Add full support for -rpath/-R, both in shared libraries and
303268651Skris     applications, at least on the platforms where it's known how
303368651Skris     to do it.
303468651Skris     [Richard Levitte]
303568651Skris
303668651Skris  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
303768651Skris     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
303868651Skris     will now compute a table of multiples of the generator that
303968651Skris     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
304068651Skris     faster (notably in the case of a single point multiplication,
304168651Skris     scalar * generator).
304268651Skris     [Nils Larsch, Bodo Moeller]
304368651Skris
304468651Skris  *) IPv6 support for certificate extensions. The various extensions
304568651Skris     which use the IP:a.b.c.d can now take IPv6 addresses using the
304668651Skris     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
304768651Skris     correctly.
304868651Skris     [Steve Henson]
304968651Skris
305068651Skris  *) Added an ENGINE that implements RSA by performing private key
305168651Skris     exponentiations with the GMP library. The conversions to and from
305268651Skris     GMP's mpz_t format aren't optimised nor are any montgomery forms
305368651Skris     cached, and on x86 it appears OpenSSL's own performance has caught up.
305468651Skris     However there are likely to be other architectures where GMP could
305568651Skris     provide a boost. This ENGINE is not built in by default, but it can be
305668651Skris     specified at Configure time and should be accompanied by the necessary
305768651Skris     linker additions, eg;
305868651Skris         ./config -DOPENSSL_USE_GMP -lgmp
305968651Skris     [Geoff Thorpe]
306068651Skris
306168651Skris  *) "openssl engine" will not display ENGINE/DSO load failure errors when
306268651Skris     testing availability of engines with "-t" - the old behaviour is
306368651Skris     produced by increasing the feature's verbosity with "-tt".
306468651Skris     [Geoff Thorpe]
306568651Skris
306668651Skris  *) ECDSA routines: under certain error conditions uninitialized BN objects
306768651Skris     could be freed. Solution: make sure initialization is performed early
306868651Skris     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
306968651Skris     via PR#459)
307068651Skris     [Lutz Jaenicke]
307189837Skris
307268651Skris  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
307368651Skris     and DH_METHOD (eg. by ENGINE implementations) to override the normal
307468651Skris     software implementations. For DSA and DH, parameter generation can
307568651Skris     also be overriden by providing the appropriate method callbacks.
307668651Skris     [Geoff Thorpe]
307768651Skris
307868651Skris  *) Change the "progress" mechanism used in key-generation and
307968651Skris     primality testing to functions that take a new BN_GENCB pointer in
308068651Skris     place of callback/argument pairs. The new API functions have "_ex"
308168651Skris     postfixes and the older functions are reimplemented as wrappers for
308268651Skris     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
308368651Skris     declarations of the old functions to help (graceful) attempts to
308468651Skris     migrate to the new functions. Also, the new key-generation API
308568651Skris     functions operate on a caller-supplied key-structure and return
308668651Skris     success/failure rather than returning a key or NULL - this is to
308768651Skris     help make "keygen" another member function of RSA_METHOD etc.
308868651Skris
308968651Skris     Example for using the new callback interface:
309068651Skris
309168651Skris          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
309268651Skris          void *my_arg = ...;
309368651Skris          BN_GENCB my_cb;
309468651Skris
309568651Skris          BN_GENCB_set(&my_cb, my_callback, my_arg);
309668651Skris
309768651Skris          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
309868651Skris          /* For the meaning of a, b in calls to my_callback(), see the
309968651Skris           * documentation of the function that calls the callback.
310068651Skris           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
310168651Skris           * my_callback should return 1 if it wants BN_is_prime_ex()
310268651Skris           * to continue, or 0 to stop.
310368651Skris           */
310468651Skris
310568651Skris     [Geoff Thorpe]
310668651Skris
310768651Skris  *) Change the ZLIB compression method to be stateful, and make it
310868651Skris     available to TLS with the number defined in 
310968651Skris     draft-ietf-tls-compression-04.txt.
311068651Skris     [Richard Levitte]
311168651Skris
311268651Skris  *) Add the ASN.1 structures and functions for CertificatePair, which
311368651Skris     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
311468651Skris
311568651Skris     CertificatePair ::= SEQUENCE {
311668651Skris        forward		[0]	Certificate OPTIONAL,
311768651Skris        reverse		[1]	Certificate OPTIONAL,
311868651Skris        -- at least one of the pair shall be present -- }
311968651Skris
312068651Skris     Also implement the PEM functions to read and write certificate
312168651Skris     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
312268651Skris
312368651Skris     This needed to be defined, mostly for the sake of the LDAP
312468651Skris     attribute crossCertificatePair, but may prove useful elsewhere as
312568651Skris     well.
312668651Skris     [Richard Levitte]
312768651Skris
312868651Skris  *) Make it possible to inhibit symlinking of shared libraries in
312968651Skris     Makefile.shared, for Cygwin's sake.
313068651Skris     [Richard Levitte]
313168651Skris
313268651Skris  *) Extend the BIGNUM API by creating a function 
313368651Skris          void BN_set_negative(BIGNUM *a, int neg);
313468651Skris     and a macro that behave like
313568651Skris          int  BN_is_negative(const BIGNUM *a);
313668651Skris
313768651Skris     to avoid the need to access 'a->neg' directly in applications.
313868651Skris     [Nils Larsch]
313968651Skris
314068651Skris  *) Implement fast modular reduction for pseudo-Mersenne primes
314168651Skris     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
314268651Skris     EC_GROUP_new_curve_GFp() will now automatically use this
314368651Skris     if applicable.
314468651Skris     [Nils Larsch <nla@trustcenter.de>]
314568651Skris
314668651Skris  *) Add new lock type (CRYPTO_LOCK_BN).
314768651Skris     [Bodo Moeller]
314868651Skris
314968651Skris  *) Change the ENGINE framework to automatically load engines
315068651Skris     dynamically from specific directories unless they could be
315168651Skris     found to already be built in or loaded.  Move all the
315268651Skris     current engines except for the cryptodev one to a new
315368651Skris     directory engines/.
315468651Skris     The engines in engines/ are built as shared libraries if
315568651Skris     the "shared" options was given to ./Configure or ./config.
315668651Skris     Otherwise, they are inserted in libcrypto.a.
315768651Skris     /usr/local/ssl/engines is the default directory for dynamic
315868651Skris     engines, but that can be overriden at configure time through
315968651Skris     the usual use of --prefix and/or --openssldir, and at run
316068651Skris     time with the environment variable OPENSSL_ENGINES.
316168651Skris     [Geoff Thorpe and Richard Levitte]
316268651Skris
316368651Skris  *) Add Makefile.shared, a helper makefile to build shared
316468651Skris     libraries.  Addapt Makefile.org.
316568651Skris     [Richard Levitte]
316668651Skris
316768651Skris  *) Add version info to Win32 DLLs.
316868651Skris     [Peter 'Luna' Runestig" <peter@runestig.com>]
316968651Skris
317068651Skris  *) Add new 'medium level' PKCS#12 API. Certificates and keys
317168651Skris     can be added using this API to created arbitrary PKCS#12
317268651Skris     files while avoiding the low level API.
317368651Skris
317468651Skris     New options to PKCS12_create(), key or cert can be NULL and
317568651Skris     will then be omitted from the output file. The encryption
317668651Skris     algorithm NIDs can be set to -1 for no encryption, the mac
317768651Skris     iteration count can be set to 0 to omit the mac.
317868651Skris
317968651Skris     Enhance pkcs12 utility by making the -nokeys and -nocerts
318068651Skris     options work when creating a PKCS#12 file. New option -nomac
318168651Skris     to omit the mac, NONE can be set for an encryption algorithm.
318268651Skris     New code is modified to use the enhanced PKCS12_create()
318368651Skris     instead of the low level API.
318468651Skris     [Steve Henson]
318568651Skris
318668651Skris  *) Extend ASN1 encoder to support indefinite length constructed
318768651Skris     encoding. This can output sequences tags and octet strings in
318868651Skris     this form. Modify pk7_asn1.c to support indefinite length
318968651Skris     encoding. This is experimental and needs additional code to
319068651Skris     be useful, such as an ASN1 bio and some enhanced streaming
319168651Skris     PKCS#7 code.
319268651Skris
319368651Skris     Extend template encode functionality so that tagging is passed
319468651Skris     down to the template encoder.
319568651Skris     [Steve Henson]
319668651Skris
319768651Skris  *) Let 'openssl req' fail if an argument to '-newkey' is not
319868651Skris     recognized instead of using RSA as a default.
319968651Skris     [Bodo Moeller]
320068651Skris
320168651Skris  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
320268651Skris     As these are not official, they are not included in "ALL";
320368651Skris     the "ECCdraft" ciphersuite group alias can be used to select them.
320468651Skris     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
320568651Skris
320668651Skris  *) Add ECDH engine support.
320768651Skris     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
320868651Skris
320968651Skris  *) Add ECDH in new directory crypto/ecdh/.
321068651Skris     [Douglas Stebila (Sun Microsystems Laboratories)]
321168651Skris
321268651Skris  *) Let BN_rand_range() abort with an error after 100 iterations
321368651Skris     without success (which indicates a broken PRNG).
321468651Skris     [Bodo Moeller]
321568651Skris
321668651Skris  *) Change BN_mod_sqrt() so that it verifies that the input value
321768651Skris     is really the square of the return value.  (Previously,
321868651Skris     BN_mod_sqrt would show GIGO behaviour.)
321968651Skris     [Bodo Moeller]
322068651Skris
322168651Skris  *) Add named elliptic curves over binary fields from X9.62, SECG,
322268651Skris     and WAP/WTLS; add OIDs that were still missing.
322368651Skris
322468651Skris     [Sheueling Chang Shantz and Douglas Stebila
322568651Skris     (Sun Microsystems Laboratories)]
322668651Skris
322768651Skris  *) Extend the EC library for elliptic curves over binary fields
322868651Skris     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
322968651Skris     New EC_METHOD:
323068651Skris
323168651Skris          EC_GF2m_simple_method
323268651Skris
323368651Skris     New API functions:
323468651Skris
323568651Skris          EC_GROUP_new_curve_GF2m
323668651Skris          EC_GROUP_set_curve_GF2m
323768651Skris          EC_GROUP_get_curve_GF2m
323868651Skris          EC_POINT_set_affine_coordinates_GF2m
323968651Skris          EC_POINT_get_affine_coordinates_GF2m
324068651Skris          EC_POINT_set_compressed_coordinates_GF2m
324168651Skris
324268651Skris     Point compression for binary fields is disabled by default for
324368651Skris     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
324468651Skris     enable it).
324568651Skris
324668651Skris     As binary polynomials are represented as BIGNUMs, various members
324768651Skris     of the EC_GROUP and EC_POINT data structures can be shared
324868651Skris     between the implementations for prime fields and binary fields;
324968651Skris     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
325068651Skris     are essentially identical to their ..._GFp counterparts.
325168651Skris     (For simplicity, the '..._GFp' prefix has been dropped from
325268651Skris     various internal method names.)
325368651Skris
325468651Skris     An internal 'field_div' method (similar to 'field_mul' and
325568651Skris     'field_sqr') has been added; this is used only for binary fields.
325668651Skris
325768651Skris     [Sheueling Chang Shantz and Douglas Stebila
325868651Skris     (Sun Microsystems Laboratories)]
325968651Skris
326068651Skris  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
326168651Skris     through methods ('mul', 'precompute_mult').
326268651Skris
326368651Skris     The generic implementations (now internally called 'ec_wNAF_mul'
326468651Skris     and 'ec_wNAF_precomputed_mult') remain the default if these
326568651Skris     methods are undefined.
326668651Skris
326768651Skris     [Sheueling Chang Shantz and Douglas Stebila
326868651Skris     (Sun Microsystems Laboratories)]
326968651Skris
327068651Skris  *) New function EC_GROUP_get_degree, which is defined through
327168651Skris     EC_METHOD.  For curves over prime fields, this returns the bit
327268651Skris     length of the modulus.
327368651Skris
327468651Skris     [Sheueling Chang Shantz and Douglas Stebila
327568651Skris     (Sun Microsystems Laboratories)]
327668651Skris
327768651Skris  *) New functions EC_GROUP_dup, EC_POINT_dup.
327868651Skris     (These simply call ..._new  and ..._copy).
327968651Skris
328068651Skris     [Sheueling Chang Shantz and Douglas Stebila
328168651Skris     (Sun Microsystems Laboratories)]
328268651Skris
328368651Skris  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
328468651Skris     Polynomials are represented as BIGNUMs (where the sign bit is not
328568651Skris     used) in the following functions [macros]:  
328668651Skris
328768651Skris          BN_GF2m_add
328868651Skris          BN_GF2m_sub             [= BN_GF2m_add]
328968651Skris          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
329068651Skris          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
329168651Skris          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
329268651Skris          BN_GF2m_mod_inv
329368651Skris          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
329468651Skris          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
329568651Skris          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
329668651Skris          BN_GF2m_cmp             [= BN_ucmp]
329768651Skris
329868651Skris     (Note that only the 'mod' functions are actually for fields GF(2^m).
329968651Skris     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
330068651Skris
330168651Skris     For some functions, an the irreducible polynomial defining a
330268651Skris     field can be given as an 'unsigned int[]' with strictly
330368651Skris     decreasing elements giving the indices of those bits that are set;
330468651Skris     i.e., p[] represents the polynomial
330568651Skris          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
330668651Skris     where
330768651Skris          p[0] > p[1] > ... > p[k] = 0.
330868651Skris     This applies to the following functions:
330968651Skris
331068651Skris          BN_GF2m_mod_arr
331168651Skris          BN_GF2m_mod_mul_arr
331268651Skris          BN_GF2m_mod_sqr_arr
331368651Skris          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
331468651Skris          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
331568651Skris          BN_GF2m_mod_exp_arr
331668651Skris          BN_GF2m_mod_sqrt_arr
331768651Skris          BN_GF2m_mod_solve_quad_arr
331868651Skris          BN_GF2m_poly2arr
331968651Skris          BN_GF2m_arr2poly
332068651Skris
332168651Skris     Conversion can be performed by the following functions:
332268651Skris
332368651Skris          BN_GF2m_poly2arr
332468651Skris          BN_GF2m_arr2poly
332568651Skris
332668651Skris     bntest.c has additional tests for binary polynomial arithmetic.
332768651Skris
332868651Skris     Two implementations for BN_GF2m_mod_div() are available.
332968651Skris     The default algorithm simply uses BN_GF2m_mod_inv() and
333068651Skris     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
333168651Skris     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
333268651Skris     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
333368651Skris
333468651Skris     [Sheueling Chang Shantz and Douglas Stebila
333568651Skris     (Sun Microsystems Laboratories)]
333668651Skris
333768651Skris  *) Add new error code 'ERR_R_DISABLED' that can be used when some
333868651Skris     functionality is disabled at compile-time.
333968651Skris     [Douglas Stebila <douglas.stebila@sun.com>]
334068651Skris
334168651Skris  *) Change default behaviour of 'openssl asn1parse' so that more
334268651Skris     information is visible when viewing, e.g., a certificate:
334368651Skris
334468651Skris     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
334568651Skris     mode the content of non-printable OCTET STRINGs is output in a
334668651Skris     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
334768651Skris     avoid the appearance of a printable string.
334868651Skris     [Nils Larsch <nla@trustcenter.de>]
334968651Skris
335068651Skris  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
335168651Skris     functions
335268651Skris          EC_GROUP_set_asn1_flag()
335368651Skris          EC_GROUP_get_asn1_flag()
335468651Skris          EC_GROUP_set_point_conversion_form()
335568651Skris          EC_GROUP_get_point_conversion_form()
335668651Skris     These control ASN1 encoding details:
335768651Skris     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
335868651Skris       has been set to OPENSSL_EC_NAMED_CURVE.
335968651Skris     - Points are encoded in uncompressed form by default; options for
336068651Skris       asn1_for are as for point2oct, namely
336168651Skris          POINT_CONVERSION_COMPRESSED
336268651Skris          POINT_CONVERSION_UNCOMPRESSED
336368651Skris          POINT_CONVERSION_HYBRID
336468651Skris
336568651Skris     Also add 'seed' and 'seed_len' members to EC_GROUP with access
336668651Skris     functions
336768651Skris          EC_GROUP_set_seed()
336868651Skris          EC_GROUP_get0_seed()
336968651Skris          EC_GROUP_get_seed_len()
337068651Skris     This is used only for ASN1 purposes (so far).
337168651Skris     [Nils Larsch <nla@trustcenter.de>]
337268651Skris
337368651Skris  *) Add 'field_type' member to EC_METHOD, which holds the NID
337468651Skris     of the appropriate field type OID.  The new function
337568651Skris     EC_METHOD_get_field_type() returns this value.
337668651Skris     [Nils Larsch <nla@trustcenter.de>]
337768651Skris
337868651Skris  *) Add functions 
337968651Skris          EC_POINT_point2bn()
338068651Skris          EC_POINT_bn2point()
338168651Skris          EC_POINT_point2hex()
338268651Skris          EC_POINT_hex2point()
338368651Skris     providing useful interfaces to EC_POINT_point2oct() and
338468651Skris     EC_POINT_oct2point().
338568651Skris     [Nils Larsch <nla@trustcenter.de>]
338668651Skris
338768651Skris  *) Change internals of the EC library so that the functions
338868651Skris          EC_GROUP_set_generator()
338968651Skris          EC_GROUP_get_generator()
339068651Skris          EC_GROUP_get_order()
339168651Skris          EC_GROUP_get_cofactor()
339268651Skris     are implemented directly in crypto/ec/ec_lib.c and not dispatched
339368651Skris     to methods, which would lead to unnecessary code duplication when
339459191Skris     adding different types of curves.
339559191Skris     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
339659191Skris
339759191Skris  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
339859191Skris     arithmetic, and such that modified wNAFs are generated
339959191Skris     (which avoid length expansion in many cases).
340059191Skris     [Bodo Moeller]
340159191Skris
340259191Skris  *) Add a function EC_GROUP_check_discriminant() (defined via
340359191Skris     EC_METHOD) that verifies that the curve discriminant is non-zero.
340459191Skris
340559191Skris     Add a function EC_GROUP_check() that makes some sanity tests
340659191Skris     on a EC_GROUP, its generator and order.  This includes
340759191Skris     EC_GROUP_check_discriminant().
340859191Skris     [Nils Larsch <nla@trustcenter.de>]
340959191Skris
341059191Skris  *) Add ECDSA in new directory crypto/ecdsa/.
341159191Skris
341259191Skris     Add applications 'openssl ecparam' and 'openssl ecdsa'
341359191Skris     (these are based on 'openssl dsaparam' and 'openssl dsa').
341459191Skris
341559191Skris     ECDSA support is also included in various other files across the
341659191Skris     library.  Most notably,
341759191Skris     - 'openssl req' now has a '-newkey ecdsa:file' option;
341859191Skris     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
341959191Skris     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
342059191Skris       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
342159191Skris       them suitable for ECDSA where domain parameters must be
342259191Skris       extracted before the specific public key;
342359191Skris     - ECDSA engine support has been added.
342459191Skris     [Nils Larsch <nla@trustcenter.de>]
342559191Skris
342659191Skris  *) Include some named elliptic curves, and add OIDs from X9.62,
342759191Skris     SECG, and WAP/WTLS.  Each curve can be obtained from the new
342859191Skris     function
342959191Skris          EC_GROUP_new_by_curve_name(),
343059191Skris     and the list of available named curves can be obtained with
343159191Skris          EC_get_builtin_curves().
343259191Skris     Also add a 'curve_name' member to EC_GROUP objects, which can be
343359191Skris     accessed via
343459191Skris         EC_GROUP_set_curve_name()
343559191Skris         EC_GROUP_get_curve_name()
343659191Skris     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
343759191Skris 
343859191Skris  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
343959191Skris     was actually never needed) and in BN_mul().  The removal in BN_mul()
344059191Skris     required a small change in bn_mul_part_recursive() and the addition
344159191Skris     of the functions bn_cmp_part_words(), bn_sub_part_words() and
344259191Skris     bn_add_part_words(), which do the same thing as bn_cmp_words(),
344359191Skris     bn_sub_words() and bn_add_words() except they take arrays with
344459191Skris     differing sizes.
344559191Skris     [Richard Levitte]
344659191Skris
344759191Skris Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
344859191Skris
344959191Skris  *) Cleanse PEM buffers before freeing them since they may contain 
345059191Skris     sensitive data.
345159191Skris     [Benjamin Bennett <ben@psc.edu>]
345259191Skris
345359191Skris  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
345459191Skris     a ciphersuite string such as "DEFAULT:RSA" cannot enable
345559191Skris     authentication-only ciphersuites.
345659191Skris     [Bodo Moeller]
345759191Skris
345859191Skris  *) Since AES128 and AES256 share a single mask bit in the logic of
345959191Skris     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
346059191Skris     kludge to work properly if AES128 is available and AES256 isn't.
346159191Skris     [Victor Duchovni]
346259191Skris
346359191Skris  *) Expand security boundary to match 1.1.1 module.
346459191Skris     [Steve Henson]
346559191Skris
346659191Skris  *) Remove redundant features: hash file source, editing of test vectors
346759191Skris     modify fipsld to use external fips_premain.c signature.
346859191Skris     [Steve Henson]
346959191Skris
347059191Skris  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
347159191Skris     run algorithm test programs.
347259191Skris     [Steve Henson]
347359191Skris
347459191Skris  *) Make algorithm test programs more tolerant of whitespace.
347559191Skris     [Steve Henson]
347659191Skris
347759191Skris  *) Have SSL/TLS server implementation tolerate "mismatched" record
347859191Skris     protocol version while receiving ClientHello even if the
347959191Skris     ClientHello is fragmented.  (The server can't insist on the
348059191Skris     particular protocol version it has chosen before the ServerHello
348159191Skris     message has informed the client about his choice.)
348259191Skris     [Bodo Moeller]
348359191Skris
348459191Skris  *) Load error codes if they are not already present instead of using a
348559191Skris     static variable. This allows them to be cleanly unloaded and reloaded.
348659191Skris     [Steve Henson]
348759191Skris
348859191Skris Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
348959191Skris
349059191Skris  *) Introduce limits to prevent malicious keys being able to
349159191Skris     cause a denial of service.  (CVE-2006-2940)
349259191Skris     [Steve Henson, Bodo Moeller]
349359191Skris
349459191Skris  *) Fix ASN.1 parsing of certain invalid structures that can result
349559191Skris     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
349659191Skris
349759191Skris  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
349859191Skris     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
349959191Skris
350059191Skris  *) Fix SSL client code which could crash if connecting to a
350159191Skris     malicious SSLv2 server.  (CVE-2006-4343)
350259191Skris     [Tavis Ormandy and Will Drewry, Google Security Team]
350359191Skris
350459191Skris  *) Change ciphersuite string processing so that an explicit
350559191Skris     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
350659191Skris     will no longer include "AES128-SHA"), and any other similar
350759191Skris     ciphersuite (same bitmap) from *other* protocol versions (so that
350859191Skris     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
350959191Skris     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
351059191Skris     changes from 0.9.8b and 0.9.8d.
351159191Skris     [Bodo Moeller]
351259191Skris
351359191Skris Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
351459191Skris
351559191Skris  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
351659191Skris     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
351759191Skris
351859191Skris  *) Change the Unix randomness entropy gathering to use poll() when
351959191Skris     possible instead of select(), since the latter has some
352059191Skris     undesirable limitations.
352159191Skris     [Darryl Miles via Richard Levitte and Bodo Moeller]
352259191Skris
352359191Skris  *) Disable rogue ciphersuites:
352459191Skris
352559191Skris      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
352659191Skris      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
352759191Skris      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
352859191Skris
352959191Skris     The latter two were purportedly from
353059191Skris     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
353159191Skris     appear there.
353259191Skris
353359191Skris     Also deactive the remaining ciphersuites from
353459191Skris     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
353559191Skris     unofficial, and the ID has long expired.
353659191Skris     [Bodo Moeller]
353759191Skris
353859191Skris  *) Fix RSA blinding Heisenbug (problems sometimes occured on
353959191Skris     dual-core machines) and other potential thread-safety issues.
354059191Skris     [Bodo Moeller]
354159191Skris
354259191Skris Changes between 0.9.7i and 0.9.7j  [04 May 2006]
354359191Skris
354459191Skris  *) Adapt fipsld and the build system to link against the validated FIPS
354559191Skris     module in FIPS mode.
354659191Skris     [Steve Henson]
354759191Skris
354859191Skris  *) Fixes for VC++ 2005 build under Windows.
354959191Skris     [Steve Henson]
355059191Skris
355159191Skris  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
355259191Skris     from a Windows bash shell such as MSYS. It is autodetected from the
355359191Skris     "config" script when run from a VC++ environment. Modify standard VC++
355459191Skris     build to use fipscanister.o from the GNU make build. 
355559191Skris     [Steve Henson]
355659191Skris
355759191Skris Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
355859191Skris
355959191Skris  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
356059191Skris     The value now differs depending on if you build for FIPS or not.
356159191Skris     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
356259191Skris     safely run with a non-FIPSed libcrypto, as it may crash because of
356359191Skris     the difference induced by this change.
356459191Skris     [Andy Polyakov]
356559191Skris
356659191Skris Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
356759191Skris
356859191Skris  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
356959191Skris     (part of SSL_OP_ALL).  This option used to disable the
357059191Skris     countermeasure against man-in-the-middle protocol-version
357159191Skris     rollback in the SSL 2.0 server implementation, which is a bad
357259191Skris     idea.  (CVE-2005-2969)
357359191Skris
357459191Skris     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
357559191Skris     for Information Security, National Institute of Advanced Industrial
357659191Skris     Science and Technology [AIST], Japan)]
357759191Skris
357859191Skris  *) Minimal support for X9.31 signatures and PSS padding modes. This is
357959191Skris     mainly for FIPS compliance and not fully integrated at this stage.
358059191Skris     [Steve Henson]
358159191Skris
358259191Skris  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
358359191Skris     the exponentiation using a fixed-length exponent.  (Otherwise,
358459191Skris     the information leaked through timing could expose the secret key
358559191Skris     after many signatures; cf. Bleichenbacher's attack on DSA with
358659191Skris     biased k.)
358759191Skris     [Bodo Moeller]
358859191Skris
358959191Skris  *) Make a new fixed-window mod_exp implementation the default for
359059191Skris     RSA, DSA, and DH private-key operations so that the sequence of
359159191Skris     squares and multiplies and the memory access pattern are
359259191Skris     independent of the particular secret key.  This will mitigate
359359191Skris     cache-timing and potential related attacks.
359459191Skris
359559191Skris     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
359659191Skris     and this is automatically used by BN_mod_exp_mont() if the new flag
359759191Skris     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
359859191Skris     will use this BN flag for private exponents unless the flag
359959191Skris     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
360059191Skris     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
360159191Skris
360259191Skris     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
360359191Skris
360459191Skris  *) Change the client implementation for SSLv23_method() and
360559191Skris     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
360659191Skris     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
360759191Skris     (Previously, the SSL 2.0 backwards compatible Client Hello
360859191Skris     message format would be used even with SSL_OP_NO_SSLv2.)
360959191Skris     [Bodo Moeller]
361059191Skris
361159191Skris  *) Add support for smime-type MIME parameter in S/MIME messages which some
361259191Skris     clients need.
361359191Skris     [Steve Henson]
361459191Skris
361559191Skris  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
361659191Skris     a threadsafe manner. Modify rsa code to use new function and add calls
361759191Skris     to dsa and dh code (which had race conditions before).
361859191Skris     [Steve Henson]
361959191Skris
362059191Skris  *) Include the fixed error library code in the C error file definitions
362159191Skris     instead of fixing them up at runtime. This keeps the error code
362259191Skris     structures constant.
362359191Skris     [Steve Henson]
362459191Skris
362559191Skris Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
362659191Skris
362759191Skris  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
362859191Skris  OpenSSL 0.9.8.]
362959191Skris
363059191Skris  *) Fixes for newer kerberos headers. NB: the casts are needed because
363159191Skris     the 'length' field is signed on one version and unsigned on another
363259191Skris     with no (?) obvious way to tell the difference, without these VC++
363359191Skris     complains. Also the "definition" of FAR (blank) is no longer included
363459191Skris     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
363559191Skris     some needed definitions.
363659191Skris     [Steve Henson]
363759191Skris
363859191Skris  *) Undo Cygwin change.
363959191Skris     [Ulf M�ller]
364059191Skris
364159191Skris  *) Added support for proxy certificates according to RFC 3820.
364259191Skris     Because they may be a security thread to unaware applications,
364359191Skris     they must be explicitely allowed in run-time.  See
364459191Skris     docs/HOWTO/proxy_certificates.txt for further information.
364559191Skris     [Richard Levitte]
364659191Skris
364759191Skris Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
364859191Skris
364959191Skris  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
365059191Skris     server and client random values. Previously
365159191Skris     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
365259191Skris     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
365359191Skris
365459191Skris     This change has negligible security impact because:
365559191Skris
365659191Skris     1. Server and client random values still have 24 bytes of pseudo random
365759191Skris        data.
365859191Skris
365959191Skris     2. Server and client random values are sent in the clear in the initial
366059191Skris        handshake.
366159191Skris
366259191Skris     3. The master secret is derived using the premaster secret (48 bytes in
366359191Skris        size for static RSA ciphersuites) as well as client server and random
366459191Skris        values.
366559191Skris
366659191Skris     The OpenSSL team would like to thank the UK NISCC for bringing this issue
366759191Skris     to our attention. 
366859191Skris
366959191Skris     [Stephen Henson, reported by UK NISCC]
367059191Skris
367159191Skris  *) Use Windows randomness collection on Cygwin.
367259191Skris     [Ulf M�ller]
367359191Skris
367459191Skris  *) Fix hang in EGD/PRNGD query when communication socket is closed
367559191Skris     prematurely by EGD/PRNGD.
367659191Skris     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
367759191Skris
367859191Skris  *) Prompt for pass phrases when appropriate for PKCS12 input format.
367959191Skris     [Steve Henson]
368059191Skris
368159191Skris  *) Back-port of selected performance improvements from development
368259191Skris     branch, as well as improved support for PowerPC platforms.
368359191Skris     [Andy Polyakov]
368459191Skris
368559191Skris  *) Add lots of checks for memory allocation failure, error codes to indicate
368659191Skris     failure and freeing up memory if a failure occurs.
368759191Skris     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
368859191Skris
368959191Skris  *) Add new -passin argument to dgst.
369059191Skris     [Steve Henson]
369159191Skris
369259191Skris  *) Perform some character comparisons of different types in X509_NAME_cmp:
369359191Skris     this is needed for some certificates that reencode DNs into UTF8Strings
369459191Skris     (in violation of RFC3280) and can't or wont issue name rollover
369559191Skris     certificates.
369659191Skris     [Steve Henson]
369759191Skris
369859191Skris  *) Make an explicit check during certificate validation to see that
369959191Skris     the CA setting in each certificate on the chain is correct.  As a
370059191Skris     side effect always do the following basic checks on extensions,
370159191Skris     not just when there's an associated purpose to the check:
370259191Skris
370359191Skris      - if there is an unhandled critical extension (unless the user
370459191Skris        has chosen to ignore this fault)
370559191Skris      - if the path length has been exceeded (if one is set at all)
370659191Skris      - that certain extensions fit the associated purpose (if one has
370759191Skris        been given)
370859191Skris     [Richard Levitte]
370959191Skris
371059191Skris Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
371159191Skris
371259191Skris  *) Avoid a race condition when CRLs are checked in a multi threaded 
371359191Skris     environment. This would happen due to the reordering of the revoked
371459191Skris     entries during signature checking and serial number lookup. Now the
371559191Skris     encoding is cached and the serial number sort performed under a lock.
371659191Skris     Add new STACK function sk_is_sorted().
371759191Skris     [Steve Henson]
371859191Skris
371959191Skris  *) Add Delta CRL to the extension code.
372059191Skris     [Steve Henson]
372159191Skris
372259191Skris  *) Various fixes to s3_pkt.c so alerts are sent properly.
372359191Skris     [David Holmes <d.holmes@f5.com>]
372459191Skris
372559191Skris  *) Reduce the chances of duplicate issuer name and serial numbers (in
372659191Skris     violation of RFC3280) using the OpenSSL certificate creation utilities.
372759191Skris     This is done by creating a random 64 bit value for the initial serial
372859191Skris     number when a serial number file is created or when a self signed
372959191Skris     certificate is created using 'openssl req -x509'. The initial serial
373059191Skris     number file is created using 'openssl x509 -next_serial' in CA.pl
373159191Skris     rather than being initialized to 1.
373259191Skris     [Steve Henson]
373359191Skris
373459191Skris Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
373559191Skris
373659191Skris  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
373759191Skris     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
373859191Skris     [Joe Orton, Steve Henson]   
373959191Skris
374059191Skris  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
374159191Skris     (CVE-2004-0112)
374259191Skris     [Joe Orton, Steve Henson]   
374359191Skris
374459191Skris  *) Make it possible to have multiple active certificates with the same
374559191Skris     subject in the CA index file.  This is done only if the keyword
374659191Skris     'unique_subject' is set to 'no' in the main CA section (default
374759191Skris     if 'CA_default') of the configuration file.  The value is saved
374859191Skris     with the database itself in a separate index attribute file,
374959191Skris     named like the index file with '.attr' appended to the name.
375059191Skris     [Richard Levitte]
375159191Skris
375259191Skris  *) X509 verify fixes. Disable broken certificate workarounds when 
375359191Skris     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
375459191Skris     keyUsage extension present. Don't accept CRLs with unhandled critical
375559191Skris     extensions: since verify currently doesn't process CRL extensions this
375659191Skris     rejects a CRL with *any* critical extensions. Add new verify error codes
375759191Skris     for these cases.
375859191Skris     [Steve Henson]
375959191Skris
376059191Skris  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
376159191Skris     A clarification of RFC2560 will require the use of OCTET STRINGs and 
376259191Skris     some implementations cannot handle the current raw format. Since OpenSSL
376359191Skris     copies and compares OCSP nonces as opaque blobs without any attempt at
376459191Skris     parsing them this should not create any compatibility issues.
376559191Skris     [Steve Henson]
376659191Skris
376759191Skris  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
376859191Skris     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
376959191Skris     this HMAC (and other) operations are several times slower than OpenSSL
377059191Skris     < 0.9.7.
377159191Skris     [Steve Henson]
377259191Skris
377359191Skris  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
377459191Skris     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
377559191Skris
377659191Skris  *) Use the correct content when signing type "other".
377759191Skris     [Steve Henson]
377859191Skris
377959191Skris Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
378059191Skris
378159191Skris  *) Fix various bugs revealed by running the NISCC test suite:
378259191Skris
378359191Skris     Stop out of bounds reads in the ASN1 code when presented with
378459191Skris     invalid tags (CVE-2003-0543 and CVE-2003-0544).
378559191Skris     
378659191Skris     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
378759191Skris
378859191Skris     If verify callback ignores invalid public key errors don't try to check
378959191Skris     certificate signature with the NULL public key.
379059191Skris
379159191Skris     [Steve Henson]
379259191Skris
379359191Skris  *) New -ignore_err option in ocsp application to stop the server
379459191Skris     exiting on the first error in a request.
379559191Skris     [Steve Henson]
379659191Skris
379759191Skris  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
379859191Skris     if the server requested one: as stated in TLS 1.0 and SSL 3.0
379959191Skris     specifications.
380059191Skris     [Steve Henson]
380159191Skris
380259191Skris  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
380359191Skris     extra data after the compression methods not only for TLS 1.0
380459191Skris     but also for SSL 3.0 (as required by the specification).
380559191Skris     [Bodo Moeller; problem pointed out by Matthias Loepfe]
380659191Skris
380759191Skris  *) Change X509_certificate_type() to mark the key as exported/exportable
380859191Skris     when it's 512 *bits* long, not 512 bytes.
380959191Skris     [Richard Levitte]
381059191Skris
381159191Skris  *) Change AES_cbc_encrypt() so it outputs exact multiple of
381259191Skris     blocks during encryption.
381359191Skris     [Richard Levitte]
381459191Skris
381559191Skris  *) Various fixes to base64 BIO and non blocking I/O. On write 
381659191Skris     flushes were not handled properly if the BIO retried. On read
381759191Skris     data was not being buffered properly and had various logic bugs.
381859191Skris     This also affects blocking I/O when the data being decoded is a
381959191Skris     certain size.
382059191Skris     [Steve Henson]
382159191Skris
382259191Skris  *) Various S/MIME bugfixes and compatibility changes:
382359191Skris     output correct application/pkcs7 MIME type if
382459191Skris     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
382559191Skris     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
382659191Skris     of files as .eml work). Correctly handle very long lines in MIME
382759191Skris     parser.
382859191Skris     [Steve Henson]
382959191Skris
383059191Skris Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
383159191Skris
383259191Skris  *) Countermeasure against the Klima-Pokorny-Rosa extension of
383359191Skris     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
383459191Skris     a protocol version number mismatch like a decryption error
383559191Skris     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
383659191Skris     [Bodo Moeller]
383759191Skris
383859191Skris  *) Turn on RSA blinding by default in the default implementation
383959191Skris     to avoid a timing attack. Applications that don't want it can call
384059191Skris     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
384159191Skris     They would be ill-advised to do so in most cases.
384259191Skris     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
384359191Skris
384459191Skris  *) Change RSA blinding code so that it works when the PRNG is not
384559191Skris     seeded (in this case, the secret RSA exponent is abused as
384659191Skris     an unpredictable seed -- if it is not unpredictable, there
384759191Skris     is no point in blinding anyway).  Make RSA blinding thread-safe
384859191Skris     by remembering the creator's thread ID in rsa->blinding and
384959191Skris     having all other threads use local one-time blinding factors
385059191Skris     (this requires more computation than sharing rsa->blinding, but
385159191Skris     avoids excessive locking; and if an RSA object is not shared
385259191Skris     between threads, blinding will still be very fast).
385359191Skris     [Bodo Moeller]
385459191Skris
385559191Skris  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
385659191Skris     ENGINE as defaults for all supported algorithms irrespective of
385759191Skris     the 'flags' parameter. 'flags' is now honoured, so applications
385859191Skris     should make sure they are passing it correctly.
385959191Skris     [Geoff Thorpe]
386059191Skris
386159191Skris  *) Target "mingw" now allows native Windows code to be generated in
386259191Skris     the Cygwin environment as well as with the MinGW compiler.
386359191Skris     [Ulf Moeller] 
386459191Skris
386559191Skris Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
386659191Skris
386759191Skris  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
386859191Skris     via timing by performing a MAC computation even if incorrrect
386959191Skris     block cipher padding has been found.  This is a countermeasure
387059191Skris     against active attacks where the attacker has to distinguish
387159191Skris     between bad padding and a MAC verification error. (CVE-2003-0078)
387259191Skris
387359191Skris     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
387459191Skris     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
387559191Skris     Martin Vuagnoux (EPFL, Ilion)]
387659191Skris
387759191Skris  *) Make the no-err option work as intended.  The intention with no-err
387859191Skris     is not to have the whole error stack handling routines removed from
387959191Skris     libcrypto, it's only intended to remove all the function name and
388059191Skris     reason texts, thereby removing some of the footprint that may not
388159191Skris     be interesting if those errors aren't displayed anyway.
388259191Skris
388359191Skris     NOTE: it's still possible for any application or module to have it's
388459191Skris     own set of error texts inserted.  The routines are there, just not
388559191Skris     used by default when no-err is given.
388659191Skris     [Richard Levitte]
388759191Skris
388859191Skris  *) Add support for FreeBSD on IA64.
388959191Skris     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
389059191Skris
389159191Skris  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
389259191Skris     Kerberos function mit_des_cbc_cksum().  Before this change,
389359191Skris     the value returned by DES_cbc_cksum() was like the one from
389459191Skris     mit_des_cbc_cksum(), except the bytes were swapped.
389559191Skris     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
389659191Skris
389759191Skris  *) Allow an application to disable the automatic SSL chain building.
389859191Skris     Before this a rather primitive chain build was always performed in
389959191Skris     ssl3_output_cert_chain(): an application had no way to send the 
390059191Skris     correct chain if the automatic operation produced an incorrect result.
390159191Skris
390259191Skris     Now the chain builder is disabled if either:
390359191Skris
390459191Skris     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
390559191Skris
390659191Skris     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
390759191Skris
390859191Skris     The reasoning behind this is that an application would not want the
390959191Skris     auto chain building to take place if extra chain certificates are
391059191Skris     present and it might also want a means of sending no additional
391159191Skris     certificates (for example the chain has two certificates and the
391259191Skris     root is omitted).
391359191Skris     [Steve Henson]
391459191Skris
391559191Skris  *) Add the possibility to build without the ENGINE framework.
391659191Skris     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
391759191Skris
391859191Skris  *) Under Win32 gmtime() can return NULL: check return value in
391959191Skris     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
392059191Skris     [Steve Henson]
392159191Skris
392259191Skris  *) DSA routines: under certain error conditions uninitialized BN objects
392359191Skris     could be freed. Solution: make sure initialization is performed early
392459191Skris     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
392559191Skris     Nils Larsch <nla@trustcenter.de> via PR#459)
392659191Skris     [Lutz Jaenicke]
392759191Skris
392859191Skris  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
392959191Skris     checked on reconnect on the client side, therefore session resumption
393059191Skris     could still fail with a "ssl session id is different" error. This
393159191Skris     behaviour is masked when SSL_OP_ALL is used due to
393259191Skris     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
393359191Skris     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
393459191Skris     followup to PR #377.
393559191Skris     [Lutz Jaenicke]
393659191Skris
393759191Skris  *) IA-32 assembler support enhancements: unified ELF targets, support
393859191Skris     for SCO/Caldera platforms, fix for Cygwin shared build.
393959191Skris     [Andy Polyakov]
394059191Skris
394159191Skris  *) Add support for FreeBSD on sparc64.  As a consequence, support for
394259191Skris     FreeBSD on non-x86 processors is separate from x86 processors on
394359191Skris     the config script, much like the NetBSD support.
394459191Skris     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
394559191Skris
394659191Skris Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
394759191Skris
394859191Skris  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
394959191Skris  OpenSSL 0.9.7.]
395059191Skris
395159191Skris  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
395259191Skris     code (06) was taken as the first octet of the session ID and the last
395359191Skris     octet was ignored consequently. As a result SSLv2 client side session
395459191Skris     caching could not have worked due to the session ID mismatch between
395559191Skris     client and server.
395659191Skris     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
395759191Skris     PR #377.
395859191Skris     [Lutz Jaenicke]
395959191Skris
396059191Skris  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
396159191Skris     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
396259191Skris     removed entirely.
396359191Skris     [Richard Levitte]
396459191Skris
396559191Skris  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
396659191Skris     seems that in spite of existing for more than a year, many application
396759191Skris     author have done nothing to provide the necessary callbacks, which
396859191Skris     means that this particular engine will not work properly anywhere.
396959191Skris     This is a very unfortunate situation which forces us, in the name
397059191Skris     of usability, to give the hw_ncipher.c a static lock, which is part
397159191Skris     of libcrypto.
397259191Skris     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
397359191Skris     appear in 0.9.8 or later.  We EXPECT application authors to have
397459191Skris     dealt properly with this when 0.9.8 is released (unless we actually
397559191Skris     make such changes in the libcrypto locking code that changes will
397659191Skris     have to be made anyway).
397759191Skris     [Richard Levitte]
397859191Skris
397959191Skris  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
398059191Skris     octets have been read, EOF or an error occurs. Without this change
398159191Skris     some truncated ASN1 structures will not produce an error.
398259191Skris     [Steve Henson]
398359191Skris
398459191Skris  *) Disable Heimdal support, since it hasn't been fully implemented.
398559191Skris     Still give the possibility to force the use of Heimdal, but with
398659191Skris     warnings and a request that patches get sent to openssl-dev.
398759191Skris     [Richard Levitte]
398859191Skris
398959191Skris  *) Add the VC-CE target, introduce the WINCE sysname, and add
399059191Skris     INSTALL.WCE and appropriate conditionals to make it build.
399159191Skris     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
399259191Skris
399359191Skris  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
399459191Skris     cygssl-x.y.z.dll, where x, y and z are the major, minor and
399559191Skris     edit numbers of the version.
399659191Skris     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
399759191Skris
399859191Skris  *) Introduce safe string copy and catenation functions
399959191Skris     (BUF_strlcpy() and BUF_strlcat()).
400059191Skris     [Ben Laurie (CHATS) and Richard Levitte]
400159191Skris
400259191Skris  *) Avoid using fixed-size buffers for one-line DNs.
400359191Skris     [Ben Laurie (CHATS)]
400459191Skris
400559191Skris  *) Add BUF_MEM_grow_clean() to avoid information leakage when
400659191Skris     resizing buffers containing secrets, and use where appropriate.
400759191Skris     [Ben Laurie (CHATS)]
400859191Skris
400959191Skris  *) Avoid using fixed size buffers for configuration file location.
401059191Skris     [Ben Laurie (CHATS)]
401159191Skris
401259191Skris  *) Avoid filename truncation for various CA files.
401359191Skris     [Ben Laurie (CHATS)]
401459191Skris
401559191Skris  *) Use sizeof in preference to magic numbers.
401659191Skris     [Ben Laurie (CHATS)]
401759191Skris
401859191Skris  *) Avoid filename truncation in cert requests.
401959191Skris     [Ben Laurie (CHATS)]
402059191Skris
402159191Skris  *) Add assertions to check for (supposedly impossible) buffer
402259191Skris     overflows.
402359191Skris     [Ben Laurie (CHATS)]
402459191Skris
402559191Skris  *) Don't cache truncated DNS entries in the local cache (this could
402659191Skris     potentially lead to a spoofing attack).
402759191Skris     [Ben Laurie (CHATS)]
402859191Skris
402959191Skris  *) Fix various buffers to be large enough for hex/decimal
403059191Skris     representations in a platform independent manner.
403159191Skris     [Ben Laurie (CHATS)]
403259191Skris
403359191Skris  *) Add CRYPTO_realloc_clean() to avoid information leakage when
403459191Skris     resizing buffers containing secrets, and use where appropriate.
403568651Skris     [Ben Laurie (CHATS)]
403668651Skris
403768651Skris  *) Add BIO_indent() to avoid much slightly worrying code to do
403868651Skris     indents.
403968651Skris     [Ben Laurie (CHATS)]
404059191Skris
404159191Skris  *) Convert sprintf()/BIO_puts() to BIO_printf().
404259191Skris     [Ben Laurie (CHATS)]
404359191Skris
404459191Skris  *) buffer_gets() could terminate with the buffer only half
404559191Skris     full. Fixed.
404659191Skris     [Ben Laurie (CHATS)]
404759191Skris
404859191Skris  *) Add assertions to prevent user-supplied crypto functions from
404959191Skris     overflowing internal buffers by having large block sizes, etc.
405059191Skris     [Ben Laurie (CHATS)]
405159191Skris
405259191Skris  *) New OPENSSL_assert() macro (similar to assert(), but enabled
405359191Skris     unconditionally).
405459191Skris     [Ben Laurie (CHATS)]
405559191Skris
405659191Skris  *) Eliminate unused copy of key in RC4.
405759191Skris     [Ben Laurie (CHATS)]
405859191Skris
405959191Skris  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
406059191Skris     [Ben Laurie (CHATS)]
406159191Skris
406259191Skris  *) Fix off-by-one error in EGD path.
406359191Skris     [Ben Laurie (CHATS)]
406459191Skris
406559191Skris  *) If RANDFILE path is too long, ignore instead of truncating.
406659191Skris     [Ben Laurie (CHATS)]
406759191Skris
406859191Skris  *) Eliminate unused and incorrectly sized X.509 structure
406959191Skris     CBCParameter.
407059191Skris     [Ben Laurie (CHATS)]
407159191Skris
407259191Skris  *) Eliminate unused and dangerous function knumber().
407359191Skris     [Ben Laurie (CHATS)]
407459191Skris
407559191Skris  *) Eliminate unused and dangerous structure, KSSL_ERR.
407659191Skris     [Ben Laurie (CHATS)]
407759191Skris
407859191Skris  *) Protect against overlong session ID context length in an encoded
407959191Skris     session object. Since these are local, this does not appear to be
408059191Skris     exploitable.
408159191Skris     [Ben Laurie (CHATS)]
408259191Skris
408359191Skris  *) Change from security patch (see 0.9.6e below) that did not affect
408459191Skris     the 0.9.6 release series:
408559191Skris
408659191Skris     Remote buffer overflow in SSL3 protocol - an attacker could
408759191Skris     supply an oversized master key in Kerberos-enabled versions.
408859191Skris     (CVE-2002-0657)
408959191Skris     [Ben Laurie (CHATS)]
409059191Skris
409159191Skris  *) Change the SSL kerb5 codes to match RFC 2712.
409259191Skris     [Richard Levitte]
409359191Skris
409459191Skris  *) Make -nameopt work fully for req and add -reqopt switch.
409559191Skris     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
409659191Skris
409759191Skris  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
409859191Skris     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
409959191Skris
410059191Skris  *) Make sure tests can be performed even if the corresponding algorithms
410159191Skris     have been removed entirely.  This was also the last step to make
410259191Skris     OpenSSL compilable with DJGPP under all reasonable conditions.
410359191Skris     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
410459191Skris
410559191Skris  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
410659191Skris     to allow version independent disabling of normally unselected ciphers,
410759191Skris     which may be activated as a side-effect of selecting a single cipher.
410859191Skris
410959191Skris     (E.g., cipher list string "RSA" enables ciphersuites that are left
411059191Skris     out of "ALL" because they do not provide symmetric encryption.
411159191Skris     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
411259191Skris     [Lutz Jaenicke, Bodo Moeller]
411359191Skris
411459191Skris  *) Add appropriate support for separate platform-dependent build
411559191Skris     directories.  The recommended way to make a platform-dependent
411659191Skris     build directory is the following (tested on Linux), maybe with
411759191Skris     some local tweaks:
411859191Skris
411959191Skris	# Place yourself outside of the OpenSSL source tree.  In
412059191Skris	# this example, the environment variable OPENSSL_SOURCE
412159191Skris	# is assumed to contain the absolute OpenSSL source directory.
412259191Skris	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
412359191Skris	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
412459191Skris	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
412559191Skris		mkdir -p `dirname $F`
412659191Skris		ln -s $OPENSSL_SOURCE/$F $F
412759191Skris	done
412859191Skris
412959191Skris     To be absolutely sure not to disturb the source tree, a "make clean"
413059191Skris     is a good thing.  If it isn't successfull, don't worry about it,
413159191Skris     it probably means the source directory is very clean.
413259191Skris     [Richard Levitte]
413359191Skris
413459191Skris  *) Make sure any ENGINE control commands make local copies of string
413559191Skris     pointers passed to them whenever necessary. Otherwise it is possible
413659191Skris     the caller may have overwritten (or deallocated) the original string
413759191Skris     data when a later ENGINE operation tries to use the stored values.
413859191Skris     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
413959191Skris
414059191Skris  *) Improve diagnostics in file reading and command-line digests.
414159191Skris     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
414259191Skris
414359191Skris  *) Add AES modes CFB and OFB to the object database.  Correct an
414459191Skris     error in AES-CFB decryption.
414559191Skris     [Richard Levitte]
414659191Skris
414759191Skris  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
414859191Skris     allows existing EVP_CIPHER_CTX structures to be reused after
414959191Skris     calling EVP_*Final(). This behaviour is used by encryption
415059191Skris     BIOs and some applications. This has the side effect that
415159191Skris     applications must explicitly clean up cipher contexts with
415259191Skris     EVP_CIPHER_CTX_cleanup() or they will leak memory.
415359191Skris     [Steve Henson]
415459191Skris
415559191Skris  *) Check the values of dna and dnb in bn_mul_recursive before calling
415659191Skris     bn_mul_comba (a non zero value means the a or b arrays do not contain
415759191Skris     n2 elements) and fallback to bn_mul_normal if either is not zero.
415859191Skris     [Steve Henson]
415959191Skris
416059191Skris  *) Fix escaping of non-ASCII characters when using the -subj option
416159191Skris     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
416259191Skris     [Lutz Jaenicke]
416359191Skris
416459191Skris  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
416559191Skris     form for "surname", serialNumber has no short form.
416659191Skris     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
416759191Skris     therefore remove "mail" short name for "internet 7".
416859191Skris     The OID for unique identifiers in X509 certificates is
416959191Skris     x500UniqueIdentifier, not uniqueIdentifier.
417059191Skris     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
417159191Skris     [Lutz Jaenicke]
417259191Skris
417359191Skris  *) Add an "init" command to the ENGINE config module and auto initialize
417459191Skris     ENGINEs. Without any "init" command the ENGINE will be initialized 
417559191Skris     after all ctrl commands have been executed on it. If init=1 the 
417659191Skris     ENGINE is initailized at that point (ctrls before that point are run
417759191Skris     on the uninitialized ENGINE and after on the initialized one). If
417859191Skris     init=0 then the ENGINE will not be iniatialized at all.
417959191Skris     [Steve Henson]
418059191Skris
418159191Skris  *) Fix the 'app_verify_callback' interface so that the user-defined
418259191Skris     argument is actually passed to the callback: In the
418359191Skris     SSL_CTX_set_cert_verify_callback() prototype, the callback
418459191Skris     declaration has been changed from
418559191Skris          int (*cb)()
418659191Skris     into
418759191Skris          int (*cb)(X509_STORE_CTX *,void *);
418859191Skris     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
418959191Skris          i=s->ctx->app_verify_callback(&ctx)
419059191Skris     has been changed into
419159191Skris          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
419259191Skris
419359191Skris     To update applications using SSL_CTX_set_cert_verify_callback(),
419459191Skris     a dummy argument can be added to their callback functions.
419559191Skris     [D. K. Smetters <smetters@parc.xerox.com>]
419659191Skris
419759191Skris  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
419859191Skris     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
419959191Skris
420059191Skris  *) Add and OPENSSL_LOAD_CONF define which will cause
420159191Skris     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
420259191Skris     This allows older applications to transparently support certain
420359191Skris     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
420459191Skris     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
420559191Skris     load the config file and OPENSSL_add_all_algorithms_conf() which will
420659191Skris     always load it have also been added.
420759191Skris     [Steve Henson]
420859191Skris
420959191Skris  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
421059191Skris     Adjust NIDs and EVP layer.
421159191Skris     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
421259191Skris
421359191Skris  *) Config modules support in openssl utility.
421459191Skris
421559191Skris     Most commands now load modules from the config file,
421659191Skris     though in a few (such as version) this isn't done 
421759191Skris     because it couldn't be used for anything.
421859191Skris
421959191Skris     In the case of ca and req the config file used is
422059191Skris     the same as the utility itself: that is the -config
422159191Skris     command line option can be used to specify an
422259191Skris     alternative file.
422359191Skris     [Steve Henson]
422459191Skris
422559191Skris  *) Move default behaviour from OPENSSL_config(). If appname is NULL
422659191Skris     use "openssl_conf" if filename is NULL use default openssl config file.
422759191Skris     [Steve Henson]
422859191Skris
422959191Skris  *) Add an argument to OPENSSL_config() to allow the use of an alternative
423059191Skris     config section name. Add a new flag to tolerate a missing config file
423159191Skris     and move code to CONF_modules_load_file().
423259191Skris     [Steve Henson]
423359191Skris
423459191Skris  *) Support for crypto accelerator cards from Accelerated Encryption
423559191Skris     Processing, www.aep.ie.  (Use engine 'aep')
423659191Skris     The support was copied from 0.9.6c [engine] and adapted/corrected
423759191Skris     to work with the new engine framework.
423859191Skris     [AEP Inc. and Richard Levitte]
423959191Skris
424059191Skris  *) Support for SureWare crypto accelerator cards from Baltimore
424159191Skris     Technologies.  (Use engine 'sureware')
424259191Skris     The support was copied from 0.9.6c [engine] and adapted
424359191Skris     to work with the new engine framework.
424459191Skris     [Richard Levitte]
424559191Skris
424659191Skris  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
424759191Skris     make the newer ENGINE framework commands for the CHIL engine work.
424859191Skris     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
424959191Skris
425059191Skris  *) Make it possible to produce shared libraries on ReliantUNIX.
425159191Skris     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
425259191Skris
425359191Skris  *) Add the configuration target debug-linux-ppro.
425459191Skris     Make 'openssl rsa' use the general key loading routines
425559191Skris     implemented in apps.c, and make those routines able to
425659191Skris     handle the key format FORMAT_NETSCAPE and the variant
425759191Skris     FORMAT_IISSGC.
425859191Skris     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
425959191Skris
426059191Skris *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
426159191Skris     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
426259191Skris
426359191Skris  *) Add -keyform to rsautl, and document -engine.
426459191Skris     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
426559191Skris
426659191Skris  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
426759191Skris     BIO_R_NO_SUCH_FILE error code rather than the generic
426859191Skris     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
426959191Skris     [Ben Laurie]
427059191Skris
427159191Skris  *) Add new functions
427259191Skris          ERR_peek_last_error
427359191Skris          ERR_peek_last_error_line
427459191Skris          ERR_peek_last_error_line_data.
427559191Skris     These are similar to
427659191Skris          ERR_peek_error
427759191Skris          ERR_peek_error_line
427859191Skris          ERR_peek_error_line_data,
427959191Skris     but report on the latest error recorded rather than the first one
428059191Skris     still in the error queue.
428159191Skris     [Ben Laurie, Bodo Moeller]
428259191Skris        
428359191Skris  *) default_algorithms option in ENGINE config module. This allows things
428459191Skris     like:
428559191Skris     default_algorithms = ALL
428659191Skris     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
428759191Skris     [Steve Henson]
428859191Skris
428959191Skris  *) Prelminary ENGINE config module.
429059191Skris     [Steve Henson]
429159191Skris
429259191Skris  *) New experimental application configuration code.
429359191Skris     [Steve Henson]
429459191Skris
429559191Skris  *) Change the AES code to follow the same name structure as all other
429659191Skris     symmetric ciphers, and behave the same way.  Move everything to
429759191Skris     the directory crypto/aes, thereby obsoleting crypto/rijndael.
429859191Skris     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
429959191Skris
430059191Skris  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
430159191Skris     [Ben Laurie and Theo de Raadt]
430259191Skris
430359191Skris  *) Add option to output public keys in req command.
430459191Skris     [Massimiliano Pala madwolf@openca.org]
430559191Skris
430659191Skris  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
430759191Skris     (up to about 10% better than before for P-192 and P-224).
430859191Skris     [Bodo Moeller]
430959191Skris
431059191Skris  *) New functions/macros
431159191Skris
431259191Skris          SSL_CTX_set_msg_callback(ctx, cb)
431359191Skris          SSL_CTX_set_msg_callback_arg(ctx, arg)
431459191Skris          SSL_set_msg_callback(ssl, cb)
431559191Skris          SSL_set_msg_callback_arg(ssl, arg)
431659191Skris
431759191Skris     to request calling a callback function
431859191Skris
431959191Skris          void cb(int write_p, int version, int content_type,
432059191Skris                  const void *buf, size_t len, SSL *ssl, void *arg)
432159191Skris
432259191Skris     whenever a protocol message has been completely received
432359191Skris     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
432459191Skris     protocol version  according to which the SSL library interprets
432559191Skris     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
432659191Skris     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
432759191Skris     the content type as defined in the SSL 3.0/TLS 1.0 protocol
432859191Skris     specification (change_cipher_spec(20), alert(21), handshake(22)).
432959191Skris     'buf' and 'len' point to the actual message, 'ssl' to the
433059191Skris     SSL object, and 'arg' is the application-defined value set by
433159191Skris     SSL[_CTX]_set_msg_callback_arg().
433259191Skris
433359191Skris     'openssl s_client' and 'openssl s_server' have new '-msg' options
433459191Skris     to enable a callback that displays all protocol messages.
433559191Skris     [Bodo Moeller]
433659191Skris
433759191Skris  *) Change the shared library support so shared libraries are built as
433859191Skris     soon as the corresponding static library is finished, and thereby get
433959191Skris     openssl and the test programs linked against the shared library.
434059191Skris     This still only happens when the keyword "shard" has been given to
434159191Skris     the configuration scripts.
434259191Skris
434359191Skris     NOTE: shared library support is still an experimental thing, and
434459191Skris     backward binary compatibility is still not guaranteed.
434559191Skris     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
434659191Skris
434759191Skris  *) Add support for Subject Information Access extension.
434859191Skris     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
434959191Skris
435059191Skris  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
435159191Skris     additional bytes when new memory had to be allocated, not just
435259191Skris     when reusing an existing buffer.
435359191Skris     [Bodo Moeller]
435459191Skris
435559191Skris  *) New command line and configuration option 'utf8' for the req command.
435659191Skris     This allows field values to be specified as UTF8 strings.
435759191Skris     [Steve Henson]
435859191Skris
435959191Skris  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
436059191Skris     runs for the former and machine-readable output for the latter.
436159191Skris     [Ben Laurie]
436259191Skris
436359191Skris  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
436459191Skris     of the e-mail address in the DN (i.e., it will go into a certificate
436559191Skris     extension only).  The new configuration file option 'email_in_dn = no'
436659191Skris     has the same effect.
436759191Skris     [Massimiliano Pala madwolf@openca.org]
436859191Skris
436959191Skris  *) Change all functions with names starting with des_ to be starting
437059191Skris     with DES_ instead.  Add wrappers that are compatible with libdes,
437159191Skris     but are named _ossl_old_des_*.  Finally, add macros that map the
437259191Skris     des_* symbols to the corresponding _ossl_old_des_* if libdes
437359191Skris     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
437459191Skris     desired, the des_* symbols will be mapped to DES_*, with one
437559191Skris     exception.
437659191Skris
437759191Skris     Since we provide two compatibility mappings, the user needs to
437859191Skris     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
437959191Skris     compatibility is desired.  The default (i.e., when that macro
438059191Skris     isn't defined) is OpenSSL 0.9.6c compatibility.
438159191Skris
438259191Skris     There are also macros that enable and disable the support of old
438359191Skris     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
438459191Skris     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
438559191Skris     are defined, the default will apply: to support the old des routines.
438659191Skris
438759191Skris     In either case, one must include openssl/des.h to get the correct
438859191Skris     definitions.  Do not try to just include openssl/des_old.h, that
438959191Skris     won't work.
439059191Skris
439159191Skris     NOTE: This is a major break of an old API into a new one.  Software
439259191Skris     authors are encouraged to switch to the DES_ style functions.  Some
439359191Skris     time in the future, des_old.h and the libdes compatibility functions
439459191Skris     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
439559191Skris     default), and then completely removed.
439659191Skris     [Richard Levitte]
439759191Skris
439859191Skris  *) Test for certificates which contain unsupported critical extensions.
439959191Skris     If such a certificate is found during a verify operation it is 
440059191Skris     rejected by default: this behaviour can be overridden by either
440159191Skris     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
440259191Skris     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
440359191Skris     X509_supported_extension() has also been added which returns 1 if a
440459191Skris     particular extension is supported.
440559191Skris     [Steve Henson]
440659191Skris
440759191Skris  *) Modify the behaviour of EVP cipher functions in similar way to digests
440859191Skris     to retain compatibility with existing code.
440959191Skris     [Steve Henson]
441059191Skris
441159191Skris  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
441259191Skris     compatibility with existing code. In particular the 'ctx' parameter does
441359191Skris     not have to be to be initialized before the call to EVP_DigestInit() and
441459191Skris     it is tidied up after a call to EVP_DigestFinal(). New function
441559191Skris     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
441659191Skris     EVP_MD_CTX_copy() changed to not require the destination to be
441759191Skris     initialized valid and new function EVP_MD_CTX_copy_ex() added which
441859191Skris     requires the destination to be valid.
441959191Skris
442059191Skris     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
442159191Skris     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
442259191Skris     [Steve Henson]
442359191Skris
442459191Skris  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
442559191Skris     so that complete 'Handshake' protocol structures are kept in memory
442659191Skris     instead of overwriting 'msg_type' and 'length' with 'body' data.
442759191Skris     [Bodo Moeller]
442859191Skris
442959191Skris  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
443059191Skris     [Massimo Santin via Richard Levitte]
443159191Skris
443259191Skris  *) Major restructuring to the underlying ENGINE code. This includes
443359191Skris     reduction of linker bloat, separation of pure "ENGINE" manipulation
443459191Skris     (initialisation, etc) from functionality dealing with implementations
443559191Skris     of specific crypto iterfaces. This change also introduces integrated
443659191Skris     support for symmetric ciphers and digest implementations - so ENGINEs
443759191Skris     can now accelerate these by providing EVP_CIPHER and EVP_MD
443859191Skris     implementations of their own. This is detailed in crypto/engine/README
443959191Skris     as it couldn't be adequately described here. However, there are a few
444059191Skris     API changes worth noting - some RSA, DSA, DH, and RAND functions that
444159191Skris     were changed in the original introduction of ENGINE code have now
444259191Skris     reverted back - the hooking from this code to ENGINE is now a good
444359191Skris     deal more passive and at run-time, operations deal directly with
444459191Skris     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
444559191Skris     dereferencing through an ENGINE pointer any more. Also, the ENGINE
444659191Skris     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
444759191Skris     they were not being used by the framework as there is no concept of a
444859191Skris     BIGNUM_METHOD and they could not be generalised to the new
444959191Skris     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
445059191Skris     ENGINE_cpy() has been removed as it cannot be consistently defined in
445159191Skris     the new code.
445259191Skris     [Geoff Thorpe]
445359191Skris
445459191Skris  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
445559191Skris     [Steve Henson]
445659191Skris
445759191Skris  *) Change mkdef.pl to sort symbols that get the same entry number,
445859191Skris     and make sure the automatically generated functions ERR_load_*
445959191Skris     become part of libeay.num as well.
446059191Skris     [Richard Levitte]
446159191Skris
446259191Skris  *) New function SSL_renegotiate_pending().  This returns true once
446359191Skris     renegotiation has been requested (either SSL_renegotiate() call
446459191Skris     or HelloRequest/ClientHello receveived from the peer) and becomes
446559191Skris     false once a handshake has been completed.
446659191Skris     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
446759191Skris     sends a HelloRequest, but does not ensure that a handshake takes
446859191Skris     place.  SSL_renegotiate_pending() is useful for checking if the
446959191Skris     client has followed the request.)
447059191Skris     [Bodo Moeller]
447159191Skris
447259191Skris  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
447359191Skris     By default, clients may request session resumption even during
447459191Skris     renegotiation (if session ID contexts permit); with this option,
447559191Skris     session resumption is possible only in the first handshake.
447659191Skris
447759191Skris     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
447859191Skris     more bits available for options that should not be part of
447959191Skris     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
448059191Skris     [Bodo Moeller]
448159191Skris
448259191Skris  *) Add some demos for certificate and certificate request creation.
448359191Skris     [Steve Henson]
448459191Skris
448559191Skris  *) Make maximum certificate chain size accepted from the peer application
448659191Skris     settable (SSL*_get/set_max_cert_list()), as proposed by
448759191Skris     "Douglas E. Engert" <deengert@anl.gov>.
448859191Skris     [Lutz Jaenicke]
448959191Skris
449059191Skris  *) Add support for shared libraries for Unixware-7
449159191Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
449259191Skris     [Lutz Jaenicke]
449359191Skris
449459191Skris  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
449559191Skris     be done prior to destruction. Use this to unload error strings from
449659191Skris     ENGINEs that load their own error strings. NB: This adds two new API
449759191Skris     functions to "get" and "set" this destroy handler in an ENGINE.
449859191Skris     [Geoff Thorpe]
449959191Skris
450059191Skris  *) Alter all existing ENGINE implementations (except "openssl" and
450159191Skris     "openbsd") to dynamically instantiate their own error strings. This
450259191Skris     makes them more flexible to be built both as statically-linked ENGINEs
450359191Skris     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
450459191Skris     Also, add stub code to each that makes building them as self-contained
450559191Skris     shared-libraries easier (see README.ENGINE).
450659191Skris     [Geoff Thorpe]
450759191Skris
450859191Skris  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
450959191Skris     implementations into applications that are completely implemented in
451059191Skris     self-contained shared-libraries. The "dynamic" ENGINE exposes control
451159191Skris     commands that can be used to configure what shared-library to load and
451259191Skris     to control aspects of the way it is handled. Also, made an update to
451359191Skris     the README.ENGINE file that brings its information up-to-date and
451459191Skris     provides some information and instructions on the "dynamic" ENGINE
451559191Skris     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
451659191Skris     [Geoff Thorpe]
451759191Skris
451859191Skris  *) Make it possible to unload ranges of ERR strings with a new
451959191Skris     "ERR_unload_strings" function.
452059191Skris     [Geoff Thorpe]
452159191Skris
452259191Skris  *) Add a copy() function to EVP_MD.
452359191Skris     [Ben Laurie]
452459191Skris
452559191Skris  *) Make EVP_MD routines take a context pointer instead of just the
452659191Skris     md_data void pointer.
452759191Skris     [Ben Laurie]
452859191Skris
452959191Skris  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
453059191Skris     that the digest can only process a single chunk of data
453159191Skris     (typically because it is provided by a piece of
453259191Skris     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
453359191Skris     is only going to provide a single chunk of data, and hence the
453459191Skris     framework needn't accumulate the data for oneshot drivers.
453559191Skris     [Ben Laurie]
453659191Skris
453759191Skris  *) As with "ERR", make it possible to replace the underlying "ex_data"
453859191Skris     functions. This change also alters the storage and management of global
453959191Skris     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
454059191Skris     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
454159191Skris     index counters. The API functions that use this state have been changed
454259191Skris     to take a "class_index" rather than pointers to the class's local STACK
454359191Skris     and counter, and there is now an API function to dynamically create new
454459191Skris     classes. This centralisation allows us to (a) plug a lot of the
454559191Skris     thread-safety problems that existed, and (b) makes it possible to clean
454659191Skris     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
454759191Skris     such data would previously have always leaked in application code and
454859191Skris     workarounds were in place to make the memory debugging turn a blind eye
454959191Skris     to it. Application code that doesn't use this new function will still
455059191Skris     leak as before, but their memory debugging output will announce it now
455159191Skris     rather than letting it slide.
455259191Skris
455359191Skris     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
455459191Skris     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
455559191Skris     has a return value to indicate success or failure.
455659191Skris     [Geoff Thorpe]
455759191Skris
455859191Skris  *) Make it possible to replace the underlying "ERR" functions such that the
455959191Skris     global state (2 LHASH tables and 2 locks) is only used by the "default"
456059191Skris     implementation. This change also adds two functions to "get" and "set"
456159191Skris     the implementation prior to it being automatically set the first time
456259191Skris     any other ERR function takes place. Ie. an application can call "get",
456359191Skris     pass the return value to a module it has just loaded, and that module
456459191Skris     can call its own "set" function using that value. This means the
456559191Skris     module's "ERR" operations will use (and modify) the error state in the
456659191Skris     application and not in its own statically linked copy of OpenSSL code.
456759191Skris     [Geoff Thorpe]
456859191Skris
456959191Skris  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
457059191Skris     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
457159191Skris     the operation, and provides a more encapsulated way for external code
457259191Skris     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
457359191Skris     to use these functions rather than manually incrementing the counts.
457459191Skris
457559191Skris     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
457659191Skris     [Geoff Thorpe]
457759191Skris
457859191Skris  *) Add EVP test program.
457959191Skris     [Ben Laurie]
458059191Skris
458159191Skris  *) Add symmetric cipher support to ENGINE. Expect the API to change!
458259191Skris     [Ben Laurie]
458359191Skris
458459191Skris  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
458559191Skris     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
458659191Skris     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
458759191Skris     These allow a CRL to be built without having to access X509_CRL fields
458859191Skris     directly. Modify 'ca' application to use new functions.
458959191Skris     [Steve Henson]
459059191Skris
459159191Skris  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
459259191Skris     bug workarounds. Rollback attack detection is a security feature.
459359191Skris     The problem will only arise on OpenSSL servers when TLSv1 is not
459459191Skris     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
459559191Skris     Software authors not wanting to support TLSv1 will have special reasons
459659191Skris     for their choice and can explicitly enable this option.
459759191Skris     [Bodo Moeller, Lutz Jaenicke]
459859191Skris
459959191Skris  *) Rationalise EVP so it can be extended: don't include a union of
460059191Skris     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
460159191Skris     (similar to those existing for EVP_CIPHER_CTX).
460259191Skris     Usage example:
460359191Skris
460459191Skris         EVP_MD_CTX md;
460559191Skris
460659191Skris         EVP_MD_CTX_init(&md);             /* new function call */
460759191Skris         EVP_DigestInit(&md, EVP_sha1());
460859191Skris         EVP_DigestUpdate(&md, in, len);
460959191Skris         EVP_DigestFinal(&md, out, NULL);
461059191Skris         EVP_MD_CTX_cleanup(&md);          /* new function call */
461159191Skris
461259191Skris     [Ben Laurie]
461359191Skris
461459191Skris  *) Make DES key schedule conform to the usual scheme, as well as
461559191Skris     correcting its structure. This means that calls to DES functions
461659191Skris     now have to pass a pointer to a des_key_schedule instead of a
461759191Skris     plain des_key_schedule (which was actually always a pointer
461859191Skris     anyway): E.g.,
461959191Skris
462059191Skris         des_key_schedule ks;
462159191Skris
462259191Skris	 des_set_key_checked(..., &ks);
462359191Skris	 des_ncbc_encrypt(..., &ks, ...);
462459191Skris
462555714Skris     (Note that a later change renames 'des_...' into 'DES_...'.)
462655714Skris     [Ben Laurie]
462755714Skris
462855714Skris  *) Initial reduction of linker bloat: the use of some functions, such as
462955714Skris     PEM causes large amounts of unused functions to be linked in due to
463055714Skris     poor organisation. For example pem_all.c contains every PEM function
463155714Skris     which has a knock on effect of linking in large amounts of (unused)
463255714Skris     ASN1 code. Grouping together similar functions and splitting unrelated
463355714Skris     functions prevents this.
463455714Skris     [Steve Henson]
463555714Skris
463655714Skris  *) Cleanup of EVP macros.
463755714Skris     [Ben Laurie]
463855714Skris
463955714Skris  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
464055714Skris     correct _ecb suffix.
464155714Skris     [Ben Laurie]
464255714Skris
464355714Skris  *) Add initial OCSP responder support to ocsp application. The
464455714Skris     revocation information is handled using the text based index
464555714Skris     use by the ca application. The responder can either handle
464655714Skris     requests generated internally, supplied in files (for example
464755714Skris     via a CGI script) or using an internal minimal server.
464855714Skris     [Steve Henson]
464955714Skris
465055714Skris  *) Add configuration choices to get zlib compression for TLS.
465155714Skris     [Richard Levitte]
465255714Skris
465355714Skris  *) Changes to Kerberos SSL for RFC 2712 compliance:
465455714Skris     1.  Implemented real KerberosWrapper, instead of just using
465555714Skris         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
465655714Skris     2.  Implemented optional authenticator field of KerberosWrapper.
465755714Skris
465855714Skris     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
465955714Skris     and authenticator structs; see crypto/krb5/.
466055714Skris
466155714Skris     Generalized Kerberos calls to support multiple Kerberos libraries.
466255714Skris     [Vern Staats <staatsvr@asc.hpc.mil>,
466355714Skris      Jeffrey Altman <jaltman@columbia.edu>
466455714Skris      via Richard Levitte]
466555714Skris
466655714Skris  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
466755714Skris     already does with RSA. testdsa.h now has 'priv_key/pub_key'
466855714Skris     values for each of the key sizes rather than having just
466955714Skris     parameters (and 'speed' generating keys each time).
467055714Skris     [Geoff Thorpe]
467155714Skris
467259191Skris  *) Speed up EVP routines.
467359191Skris     Before:
467459191Skrisencrypt
467555714Skristype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
467655714Skrisdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
467755714Skrisdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
467855714Skrisdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
467955714Skrisdecrypt
468055714Skrisdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
468155714Skrisdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
468255714Skrisdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
468355714Skris     After:
468455714Skrisencrypt
468555714Skrisdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
468655714Skrisdecrypt
468755714Skrisdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
468859191Skris     [Ben Laurie]
468955714Skris
469055714Skris  *) Added the OS2-EMX target.
469155714Skris     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
469255714Skris
469355714Skris  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
469455714Skris     to support NCONF routines in extension code. New function CONF_set_nconf()
469555714Skris     to allow functions which take an NCONF to also handle the old LHASH
469655714Skris     structure: this means that the old CONF compatible routines can be
469755714Skris     retained (in particular wrt extensions) without having to duplicate the
469855714Skris     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
469955714Skris     [Steve Henson]
470055714Skris
470155714Skris  *) Enhance the general user interface with mechanisms for inner control
470255714Skris     and with possibilities to have yes/no kind of prompts.
470355714Skris     [Richard Levitte]
470455714Skris
470555714Skris  *) Change all calls to low level digest routines in the library and
470655714Skris     applications to use EVP. Add missing calls to HMAC_cleanup() and
470755714Skris     don't assume HMAC_CTX can be copied using memcpy().
470855714Skris     [Verdon Walker <VWalker@novell.com>, Steve Henson]
470955714Skris
471055714Skris  *) Add the possibility to control engines through control names but with
471155714Skris     arbitrary arguments instead of just a string.
471255714Skris     Change the key loaders to take a UI_METHOD instead of a callback
471355714Skris     function pointer.  NOTE: this breaks binary compatibility with earlier
471455714Skris     versions of OpenSSL [engine].
471555714Skris     Adapt the nCipher code for these new conditions and add a card insertion
471655714Skris     callback.
471755714Skris     [Richard Levitte]
471855714Skris
471955714Skris  *) Enhance the general user interface with mechanisms to better support
472055714Skris     dialog box interfaces, application-defined prompts, the possibility
472155714Skris     to use defaults (for example default passwords from somewhere else)
472255714Skris     and interrupts/cancellations.
472355714Skris     [Richard Levitte]
472455714Skris
472555714Skris  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
472655714Skris     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
472755714Skris     [Steve Henson]
472855714Skris
472955714Skris  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
473055714Skris     tidy up some unnecessarily weird code in 'sk_new()').
473155714Skris     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
473255714Skris
473355714Skris  *) Change the key loading routines for ENGINEs to use the same kind
473455714Skris     callback (pem_password_cb) as all other routines that need this
473555714Skris     kind of callback.
473655714Skris     [Richard Levitte]
473755714Skris
473855714Skris  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
473955714Skris     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
474055714Skris     than this minimum value is recommended.
474155714Skris     [Lutz Jaenicke]
474255714Skris
474355714Skris  *) New random seeder for OpenVMS, using the system process statistics
474455714Skris     that are easily reachable.
474555714Skris     [Richard Levitte]
474655714Skris
474755714Skris  *) Windows apparently can't transparently handle global
474855714Skris     variables defined in DLLs. Initialisations such as:
474955714Skris
475055714Skris        const ASN1_ITEM *it = &ASN1_INTEGER_it;
475155714Skris
475255714Skris     wont compile. This is used by the any applications that need to
475355714Skris     declare their own ASN1 modules. This was fixed by adding the option
475455714Skris     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
475555714Skris     needed for static libraries under Win32.
475655714Skris     [Steve Henson]
475755714Skris
475855714Skris  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
475955714Skris     setting of purpose and trust fields. New X509_STORE trust and
476055714Skris     purpose functions and tidy up setting in other SSL functions.
476155714Skris     [Steve Henson]
476255714Skris
476355714Skris  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
476455714Skris     structure. These are inherited by X509_STORE_CTX when it is 
476555714Skris     initialised. This allows various defaults to be set in the
476655714Skris     X509_STORE structure (such as flags for CRL checking and custom
476755714Skris     purpose or trust settings) for functions which only use X509_STORE_CTX
476855714Skris     internally such as S/MIME.
476955714Skris
477055714Skris     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
477155714Skris     trust settings if they are not set in X509_STORE. This allows X509_STORE
477255714Skris     purposes and trust (in S/MIME for example) to override any set by default.
477355714Skris
477455714Skris     Add command line options for CRL checking to smime, s_client and s_server
477555714Skris     applications.
477655714Skris     [Steve Henson]
477755714Skris
477855714Skris  *) Initial CRL based revocation checking. If the CRL checking flag(s)
477955714Skris     are set then the CRL is looked up in the X509_STORE structure and
478055714Skris     its validity and signature checked, then if the certificate is found
478155714Skris     in the CRL the verify fails with a revoked error.
478255714Skris
478355714Skris     Various new CRL related callbacks added to X509_STORE_CTX structure.
478455714Skris
478555714Skris     Command line options added to 'verify' application to support this.
478655714Skris
478755714Skris     This needs some additional work, such as being able to handle multiple
478855714Skris     CRLs with different times, extension based lookup (rather than just
478955714Skris     by subject name) and ultimately more complete V2 CRL extension
479055714Skris     handling.
479155714Skris     [Steve Henson]
479255714Skris
479355714Skris  *) Add a general user interface API (crypto/ui/).  This is designed
479455714Skris     to replace things like des_read_password and friends (backward
479555714Skris     compatibility functions using this new API are provided).
479655714Skris     The purpose is to remove prompting functions from the DES code
479755714Skris     section as well as provide for prompting through dialog boxes in
479879998Skris     a window system and the like.
479955714Skris     [Richard Levitte]
480055714Skris
480155714Skris  *) Add "ex_data" support to ENGINE so implementations can add state at a
480255714Skris     per-structure level rather than having to store it globally.
480355714Skris     [Geoff]
480455714Skris
480555714Skris  *) Make it possible for ENGINE structures to be copied when retrieved by
480655714Skris     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
480755714Skris     This causes the "original" ENGINE structure to act like a template,
480855714Skris     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
480955714Skris     operational state can be localised to each ENGINE structure, despite the
481055714Skris     fact they all share the same "methods". New ENGINE structures returned in
481155714Skris     this case have no functional references and the return value is the single
481255714Skris     structural reference. This matches the single structural reference returned
481355714Skris     by ENGINE_by_id() normally, when it is incremented on the pre-existing
481455714Skris     ENGINE structure.
481555714Skris     [Geoff]
481655714Skris
481755714Skris  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
481855714Skris     needs to match any other type at all we need to manually clear the
481955714Skris     tag cache.
482055714Skris     [Steve Henson]
482155714Skris
482255714Skris  *) Changes to the "openssl engine" utility to include;
482355714Skris     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
482455714Skris       about an ENGINE's available control commands.
482555714Skris     - executing control commands from command line arguments using the
482655714Skris       '-pre' and '-post' switches. '-post' is only used if '-t' is
482755714Skris       specified and the ENGINE is successfully initialised. The syntax for
482855714Skris       the individual commands are colon-separated, for example;
482955714Skris	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
483055714Skris     [Geoff]
483155714Skris
483255714Skris  *) New dynamic control command support for ENGINEs. ENGINEs can now
483355714Skris     declare their own commands (numbers), names (strings), descriptions,
483455714Skris     and input types for run-time discovery by calling applications. A
483555714Skris     subset of these commands are implicitly classed as "executable"
483655714Skris     depending on their input type, and only these can be invoked through
483755714Skris     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
483855714Skris     can be based on user input, config files, etc). The distinction is
483955714Skris     that "executable" commands cannot return anything other than a boolean
484055714Skris     result and can only support numeric or string input, whereas some
484155714Skris     discoverable commands may only be for direct use through
484255714Skris     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
484355714Skris     pointers, or other custom uses. The "executable" commands are to
484455714Skris     support parameterisations of ENGINE behaviour that can be
484555714Skris     unambiguously defined by ENGINEs and used consistently across any
484655714Skris     OpenSSL-based application. Commands have been added to all the
484755714Skris     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
484855714Skris     control over shared-library paths without source code alterations.
484955714Skris     [Geoff]
485055714Skris
485155714Skris  *) Changed all ENGINE implementations to dynamically allocate their
485255714Skris     ENGINEs rather than declaring them statically. Apart from this being
485355714Skris     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
485455714Skris     this also allows the implementations to compile without using the
485555714Skris     internal engine_int.h header.
485655714Skris     [Geoff]
485755714Skris
485855714Skris  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
485955714Skris     'const' value. Any code that should be able to modify a RAND_METHOD
486055714Skris     should already have non-const pointers to it (ie. they should only
486155714Skris     modify their own ones).
486255714Skris     [Geoff]
486355714Skris
486455714Skris  *) Made a variety of little tweaks to the ENGINE code.
486555714Skris     - "atalla" and "ubsec" string definitions were moved from header files
486655714Skris       to C code. "nuron" string definitions were placed in variables
486755714Skris       rather than hard-coded - allowing parameterisation of these values
486855714Skris       later on via ctrl() commands.
486955714Skris     - Removed unused "#if 0"'d code.
487055714Skris     - Fixed engine list iteration code so it uses ENGINE_free() to release
487155714Skris       structural references.
487255714Skris     - Constified the RAND_METHOD element of ENGINE structures.
487355714Skris     - Constified various get/set functions as appropriate and added
487455714Skris       missing functions (including a catch-all ENGINE_cpy that duplicates
487555714Skris       all ENGINE values onto a new ENGINE except reference counts/state).
487655714Skris     - Removed NULL parameter checks in get/set functions. Setting a method
487755714Skris       or function to NULL is a way of cancelling out a previously set
487855714Skris       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
487955714Skris       and doesn't justify the extra error symbols and code.
488055714Skris     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
488155714Skris       flags from engine_int.h to engine.h.
488255714Skris     - Changed prototypes for ENGINE handler functions (init(), finish(),
488355714Skris       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
488455714Skris     [Geoff]
488555714Skris
488655714Skris  *) Implement binary inversion algorithm for BN_mod_inverse in addition
488755714Skris     to the algorithm using long division.  The binary algorithm can be
488855714Skris     used only if the modulus is odd.  On 32-bit systems, it is faster
488955714Skris     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
489055714Skris     roughly 5-15% for 256-bit moduli), so we use it only for moduli
489155714Skris     up to 450 bits.  In 64-bit environments, the binary algorithm
489255714Skris     appears to be advantageous for much longer moduli; here we use it
489355714Skris     for moduli up to 2048 bits.
489455714Skris     [Bodo Moeller]
489555714Skris
489655714Skris  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
489755714Skris     could not support the combine flag in choice fields.
489855714Skris     [Steve Henson]
489955714Skris
490055714Skris  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
490155714Skris     extensions from a certificate request to the certificate.
490255714Skris     [Steve Henson]
490355714Skris
490455714Skris  *) Allow multiple 'certopt' and 'nameopt' options to be separated
490555714Skris     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
490655714Skris     file: this allows the display of the certificate about to be
490755714Skris     signed to be customised, to allow certain fields to be included
490855714Skris     or excluded and extension details. The old system didn't display
490955714Skris     multicharacter strings properly, omitted fields not in the policy
491055714Skris     and couldn't display additional details such as extensions.
491155714Skris     [Steve Henson]
491255714Skris
491355714Skris  *) Function EC_POINTs_mul for multiple scalar multiplication
491455714Skris     of an arbitrary number of elliptic curve points
491555714Skris          \sum scalars[i]*points[i],
491655714Skris     optionally including the generator defined for the EC_GROUP:
491755714Skris          scalar*generator +  \sum scalars[i]*points[i].
491855714Skris
491955714Skris     EC_POINT_mul is a simple wrapper function for the typical case
492055714Skris     that the point list has just one item (besides the optional
492155714Skris     generator).
492255714Skris     [Bodo Moeller]
492355714Skris
492455714Skris  *) First EC_METHODs for curves over GF(p):
492555714Skris
492655714Skris     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
492755714Skris     operations and provides various method functions that can also
492855714Skris     operate with faster implementations of modular arithmetic.     
492955714Skris
493055714Skris     EC_GFp_mont_method() reuses most functions that are part of
493155714Skris     EC_GFp_simple_method, but uses Montgomery arithmetic.
493255714Skris
493355714Skris     [Bodo Moeller; point addition and point doubling
493455714Skris     implementation directly derived from source code provided by
493555714Skris     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
493655714Skris
493755714Skris  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
493855714Skris     crypto/ec/ec_lib.c):
493955714Skris
494055714Skris     Curves are EC_GROUP objects (with an optional group generator)
494155714Skris     based on EC_METHODs that are built into the library.
494255714Skris
494355714Skris     Points are EC_POINT objects based on EC_GROUP objects.
494455714Skris
494555714Skris     Most of the framework would be able to handle curves over arbitrary
494655714Skris     finite fields, but as there are no obvious types for fields other
494755714Skris     than GF(p), some functions are limited to that for now.
494855714Skris     [Bodo Moeller]
494955714Skris
495055714Skris  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
495155714Skris     that the file contains a complete HTTP response.
495255714Skris     [Richard Levitte]
495355714Skris
495455714Skris  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
495555714Skris     change the def and num file printf format specifier from "%-40sXXX"
495655714Skris     to "%-39s XXX". The latter will always guarantee a space after the
495755714Skris     field while the former will cause them to run together if the field
495855714Skris     is 40 of more characters long.
495955714Skris     [Steve Henson]
496055714Skris
496155714Skris  *) Constify the cipher and digest 'method' functions and structures
496255714Skris     and modify related functions to take constant EVP_MD and EVP_CIPHER
496355714Skris     pointers.
496455714Skris     [Steve Henson]
496555714Skris
496655714Skris  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
496755714Skris     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
496855714Skris     [Bodo Moeller]
496955714Skris
497055714Skris  *) Modify EVP_Digest*() routines so they now return values. Although the
497155714Skris     internal software routines can never fail additional hardware versions
497255714Skris     might.
497355714Skris     [Steve Henson]
497455714Skris
497555714Skris  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
497655714Skris
497755714Skris     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
497855714Skris     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
497955714Skris
498055714Skris     ASN1 error codes
498155714Skris          ERR_R_NESTED_ASN1_ERROR
498255714Skris          ...
498355714Skris          ERR_R_MISSING_ASN1_EOS
498455714Skris     were 4 .. 9, conflicting with
498555714Skris          ERR_LIB_RSA (= ERR_R_RSA_LIB)
498655714Skris          ...
498755714Skris          ERR_LIB_PEM (= ERR_R_PEM_LIB).
498855714Skris     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
498955714Skris
499055714Skris     Add new error code 'ERR_R_INTERNAL_ERROR'.
499155714Skris     [Bodo Moeller]
499255714Skris
499355714Skris  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
499455714Skris     suffices.
499555714Skris     [Bodo Moeller]
499655714Skris
499755714Skris  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
499855714Skris     sets the subject name for a new request or supersedes the
499955714Skris     subject name in a given request. Formats that can be parsed are
500055714Skris          'CN=Some Name, OU=myOU, C=IT'
500155714Skris     and
500255714Skris          'CN=Some Name/OU=myOU/C=IT'.
500355714Skris
500455714Skris     Add options '-batch' and '-verbose' to 'openssl req'.
500555714Skris     [Massimiliano Pala <madwolf@hackmasters.net>]
500655714Skris
500755714Skris  *) Introduce the possibility to access global variables through
500855714Skris     functions on platform were that's the best way to handle exporting
500955714Skris     global variables in shared libraries.  To enable this functionality,
501055714Skris     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
501155714Skris     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
501255714Skris     is normally done by Configure or something similar).
501355714Skris
501455714Skris     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
501555714Skris     in the source file (foo.c) like this:
501655714Skris
501755714Skris	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
501855714Skris	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
501955714Skris
502055714Skris     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
502155714Skris     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
502255714Skris
502355714Skris	OPENSSL_DECLARE_GLOBAL(int,foo);
502455714Skris	#define foo OPENSSL_GLOBAL_REF(foo)
502555714Skris	OPENSSL_DECLARE_GLOBAL(double,bar);
502655714Skris	#define bar OPENSSL_GLOBAL_REF(bar)
502755714Skris
502855714Skris     The #defines are very important, and therefore so is including the
502955714Skris     header file everywhere where the defined globals are used.
503055714Skris
503155714Skris     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
503255714Skris     of ASN.1 items, but that structure is a bit different.
503355714Skris
503455714Skris     The largest change is in util/mkdef.pl which has been enhanced with
503555714Skris     better and easier to understand logic to choose which symbols should
503655714Skris     go into the Windows .def files as well as a number of fixes and code
503755714Skris     cleanup (among others, algorithm keywords are now sorted
503855714Skris     lexicographically to avoid constant rewrites).
503955714Skris     [Richard Levitte]
504055714Skris
504155714Skris  *) In BN_div() keep a copy of the sign of 'num' before writing the
504255714Skris     result to 'rm' because if rm==num the value will be overwritten
504355714Skris     and produce the wrong result if 'num' is negative: this caused
504455714Skris     problems with BN_mod() and BN_nnmod().
504555714Skris     [Steve Henson]
504655714Skris
504755714Skris  *) Function OCSP_request_verify(). This checks the signature on an
504855714Skris     OCSP request and verifies the signer certificate. The signer
504955714Skris     certificate is just checked for a generic purpose and OCSP request
505055714Skris     trust settings.
505155714Skris     [Steve Henson]
505255714Skris
505355714Skris  *) Add OCSP_check_validity() function to check the validity of OCSP
505455714Skris     responses. OCSP responses are prepared in real time and may only
505555714Skris     be a few seconds old. Simply checking that the current time lies
505655714Skris     between thisUpdate and nextUpdate max reject otherwise valid responses
505755714Skris     caused by either OCSP responder or client clock inaccuracy. Instead
505855714Skris     we allow thisUpdate and nextUpdate to fall within a certain period of
505955714Skris     the current time. The age of the response can also optionally be
506055714Skris     checked. Two new options -validity_period and -status_age added to
506155714Skris     ocsp utility.
506255714Skris     [Steve Henson]
506355714Skris
506455714Skris  *) If signature or public key algorithm is unrecognized print out its
506555714Skris     OID rather that just UNKNOWN.
506655714Skris     [Steve Henson]
506755714Skris
506855714Skris  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
506955714Skris     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
507055714Skris     ID to be generated from the issuer certificate alone which can then be
507155714Skris     passed to OCSP_id_issuer_cmp().
507255714Skris     [Steve Henson]
507355714Skris
507455714Skris  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
507555714Skris     ASN1 modules to export functions returning ASN1_ITEM pointers
507655714Skris     instead of the ASN1_ITEM structures themselves. This adds several
507755714Skris     new macros which allow the underlying ASN1 function/structure to
507855714Skris     be accessed transparently. As a result code should not use ASN1_ITEM
507955714Skris     references directly (such as &X509_it) but instead use the relevant
508055714Skris     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
508155714Skris     use of the new ASN1 code on platforms where exporting structures
508255714Skris     is problematical (for example in shared libraries) but exporting
508355714Skris     functions returning pointers to structures is not.
508455714Skris     [Steve Henson]
508555714Skris
508655714Skris  *) Add support for overriding the generation of SSL/TLS session IDs.
508755714Skris     These callbacks can be registered either in an SSL_CTX or per SSL.
508855714Skris     The purpose of this is to allow applications to control, if they wish,
508955714Skris     the arbitrary values chosen for use as session IDs, particularly as it
509055714Skris     can be useful for session caching in multiple-server environments. A
509155714Skris     command-line switch for testing this (and any client code that wishes
509255714Skris     to use such a feature) has been added to "s_server".
509355714Skris     [Geoff Thorpe, Lutz Jaenicke]
509455714Skris
509555714Skris  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
509655714Skris     of the form '#if defined(...) || defined(...) || ...' and
509755714Skris     '#if !defined(...) && !defined(...) && ...'.  This also avoids
509855714Skris     the growing number of special cases it was previously handling.
509955714Skris     [Richard Levitte]
510055714Skris
510155714Skris  *) Make all configuration macros available for application by making
510255714Skris     sure they are available in opensslconf.h, by giving them names starting
510355714Skris     with "OPENSSL_" to avoid conflicts with other packages and by making
510455714Skris     sure e_os2.h will cover all platform-specific cases together with
510555714Skris     opensslconf.h.
510655714Skris     Additionally, it is now possible to define configuration/platform-
510755714Skris     specific names (called "system identities").  In the C code, these
510855714Skris     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
510955714Skris     macro with the name beginning with "OPENSSL_SYS_", which is determined
511055714Skris     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
511155714Skris     what is available.
511255714Skris     [Richard Levitte]
511355714Skris
511455714Skris  *) New option -set_serial to 'req' and 'x509' this allows the serial
511555714Skris     number to use to be specified on the command line. Previously self
511655714Skris     signed certificates were hard coded with serial number 0 and the 
511755714Skris     CA options of 'x509' had to use a serial number in a file which was
511855714Skris     auto incremented.
511955714Skris     [Steve Henson]
512055714Skris
512155714Skris  *) New options to 'ca' utility to support V2 CRL entry extensions.
512255714Skris     Currently CRL reason, invalidity date and hold instruction are
512355714Skris     supported. Add new CRL extensions to V3 code and some new objects.
512455714Skris     [Steve Henson]
512555714Skris
512655714Skris  *) New function EVP_CIPHER_CTX_set_padding() this is used to
512755714Skris     disable standard block padding (aka PKCS#5 padding) in the EVP
512855714Skris     API, which was previously mandatory. This means that the data is
512955714Skris     not padded in any way and so the total length much be a multiple
513055714Skris     of the block size, otherwise an error occurs.
513155714Skris     [Steve Henson]
513255714Skris
513355714Skris  *) Initial (incomplete) OCSP SSL support.
513455714Skris     [Steve Henson]
513555714Skris
513655714Skris  *) New function OCSP_parse_url(). This splits up a URL into its host,
513755714Skris     port and path components: primarily to parse OCSP URLs. New -url
513855714Skris     option to ocsp utility.
513955714Skris     [Steve Henson]
514055714Skris
514155714Skris  *) New nonce behavior. The return value of OCSP_check_nonce() now 
514255714Skris     reflects the various checks performed. Applications can decide
514355714Skris     whether to tolerate certain situations such as an absent nonce
514455714Skris     in a response when one was present in a request: the ocsp application
514555714Skris     just prints out a warning. New function OCSP_add1_basic_nonce()
514655714Skris     this is to allow responders to include a nonce in a response even if
514755714Skris     the request is nonce-less.
514855714Skris     [Steve Henson]
514955714Skris
515055714Skris  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
515155714Skris     skipped when using openssl x509 multiple times on a single input file,
515255714Skris     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
515355714Skris     [Bodo Moeller]
515455714Skris
515555714Skris  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
515655714Skris     set string type: to handle setting ASN1_TIME structures. Fix ca
515755714Skris     utility to correctly initialize revocation date of CRLs.
515855714Skris     [Steve Henson]
515955714Skris
516055714Skris  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
516155714Skris     the clients preferred ciphersuites and rather use its own preferences.
516255714Skris     Should help to work around M$ SGC (Server Gated Cryptography) bug in
516355714Skris     Internet Explorer by ensuring unchanged hash method during stepup.
516455714Skris     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
516555714Skris     [Lutz Jaenicke]
516655714Skris
516755714Skris  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
516855714Skris     to aes and add a new 'exist' option to print out symbols that don't
516955714Skris     appear to exist.
517055714Skris     [Steve Henson]
517155714Skris
517255714Skris  *) Additional options to ocsp utility to allow flags to be set and
517355714Skris     additional certificates supplied.
517455714Skris     [Steve Henson]
517555714Skris
517655714Skris  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
517755714Skris     OCSP client a number of certificate to only verify the response
517855714Skris     signature against.
517955714Skris     [Richard Levitte]
518055714Skris
518155714Skris  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
518255714Skris     handle the new API. Currently only ECB, CBC modes supported. Add new
518355714Skris     AES OIDs.
518455714Skris
518555714Skris     Add TLS AES ciphersuites as described in RFC3268, "Advanced
518655714Skris     Encryption Standard (AES) Ciphersuites for Transport Layer
518755714Skris     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
518855714Skris     not enabled by default and were not part of the "ALL" ciphersuite
518955714Skris     alias because they were not yet official; they could be
519055714Skris     explicitly requested by specifying the "AESdraft" ciphersuite
519155714Skris     group alias.  In the final release of OpenSSL 0.9.7, the group
519255714Skris     alias is called "AES" and is part of "ALL".)
519355714Skris     [Ben Laurie, Steve  Henson, Bodo Moeller]
519455714Skris
519555714Skris  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
519655714Skris     request to response.
519755714Skris     [Steve Henson]
519855714Skris
519955714Skris  *) Functions for OCSP responders. OCSP_request_onereq_count(),
520055714Skris     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
520155714Skris     extract information from a certificate request. OCSP_response_create()
520255714Skris     creates a response and optionally adds a basic response structure.
520355714Skris     OCSP_basic_add1_status() adds a complete single response to a basic
520455714Skris     response and returns the OCSP_SINGLERESP structure just added (to allow
520555714Skris     extensions to be included for example). OCSP_basic_add1_cert() adds a
520655714Skris     certificate to a basic response and OCSP_basic_sign() signs a basic
520755714Skris     response with various flags. New helper functions ASN1_TIME_check()
520855714Skris     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
520955714Skris     (converts ASN1_TIME to GeneralizedTime).
521055714Skris     [Steve Henson]
521155714Skris
521255714Skris  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
521355714Skris     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
521455714Skris     structure from a certificate. X509_pubkey_digest() digests the public_key
521555714Skris     contents: this is used in various key identifiers. 
521655714Skris     [Steve Henson]
521755714Skris
521855714Skris  *) Make sk_sort() tolerate a NULL argument.
521955714Skris     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
522055714Skris
522155714Skris  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
522255714Skris     passed by the function are trusted implicitly. If any of them signed the
522355714Skris     response then it is assumed to be valid and is not verified.
522455714Skris     [Steve Henson]
522555714Skris
522655714Skris  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
522755714Skris     to data. This was previously part of the PKCS7 ASN1 code. This
522855714Skris     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
522955714Skris     [Steve Henson, reported by Kenneth R. Robinette
523055714Skris				<support@securenetterm.com>]
523155714Skris
523255714Skris  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
523355714Skris     routines: without these tracing memory leaks is very painful.
523455714Skris     Fix leaks in PKCS12 and PKCS7 routines.
523555714Skris     [Steve Henson]
523655714Skris
523755714Skris  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
523855714Skris     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
523955714Skris     effectively meant GeneralizedTime would never be used. Now it
524055714Skris     is initialised to -1 but X509_time_adj() now has to check the value
524155714Skris     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
524255714Skris     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
524355714Skris     [Steve Henson, reported by Kenneth R. Robinette
524455714Skris				<support@securenetterm.com>]
524555714Skris
524655714Skris  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
524755714Skris     result in a zero length in the ASN1_INTEGER structure which was
524855714Skris     not consistent with the structure when d2i_ASN1_INTEGER() was used
524955714Skris     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
525055714Skris     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
525155714Skris     where it did not print out a minus for negative ASN1_INTEGER.
525255714Skris     [Steve Henson]
525355714Skris
525455714Skris  *) Add summary printout to ocsp utility. The various functions which
525555714Skris     convert status values to strings have been renamed to:
525655714Skris     OCSP_response_status_str(), OCSP_cert_status_str() and
525755714Skris     OCSP_crl_reason_str() and are no longer static. New options
525855714Skris     to verify nonce values and to disable verification. OCSP response
525955714Skris     printout format cleaned up.
526055714Skris     [Steve Henson]
526155714Skris
526255714Skris  *) Add additional OCSP certificate checks. These are those specified
526355714Skris     in RFC2560. This consists of two separate checks: the CA of the
526455714Skris     certificate being checked must either be the OCSP signer certificate
526555714Skris     or the issuer of the OCSP signer certificate. In the latter case the
526655714Skris     OCSP signer certificate must contain the OCSP signing extended key
526755714Skris     usage. This check is performed by attempting to match the OCSP
526855714Skris     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
526955714Skris     in the OCSP_CERTID structures of the response.
527055714Skris     [Steve Henson]
527155714Skris
527255714Skris  *) Initial OCSP certificate verification added to OCSP_basic_verify()
527355714Skris     and related routines. This uses the standard OpenSSL certificate
527455714Skris     verify routines to perform initial checks (just CA validity) and
527555714Skris     to obtain the certificate chain. Then additional checks will be
527655714Skris     performed on the chain. Currently the root CA is checked to see
527755714Skris     if it is explicitly trusted for OCSP signing. This is used to set
527855714Skris     a root CA as a global signing root: that is any certificate that
527955714Skris     chains to that CA is an acceptable OCSP signing certificate.
528055714Skris     [Steve Henson]
528155714Skris
528255714Skris  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
528355714Skris     extensions from a separate configuration file.
528455714Skris     As when reading extensions from the main configuration file,
528555714Skris     the '-extensions ...' option may be used for specifying the
528655714Skris     section to use.
528755714Skris     [Massimiliano Pala <madwolf@comune.modena.it>]
528855714Skris
528955714Skris  *) New OCSP utility. Allows OCSP requests to be generated or
529055714Skris     read. The request can be sent to a responder and the output
529155714Skris     parsed, outputed or printed in text form. Not complete yet:
529255714Skris     still needs to check the OCSP response validity.
529355714Skris     [Steve Henson]
529455714Skris
529555714Skris  *) New subcommands for 'openssl ca':
529655714Skris     'openssl ca -status <serial>' prints the status of the cert with
529755714Skris     the given serial number (according to the index file).
529855714Skris     'openssl ca -updatedb' updates the expiry status of certificates
529955714Skris     in the index file.
530055714Skris     [Massimiliano Pala <madwolf@comune.modena.it>]
530155714Skris
530255714Skris  *) New '-newreq-nodes' command option to CA.pl.  This is like
530355714Skris     '-newreq', but calls 'openssl req' with the '-nodes' option
530455714Skris     so that the resulting key is not encrypted.
530555714Skris     [Damien Miller <djm@mindrot.org>]
530655714Skris
530755714Skris  *) New configuration for the GNU Hurd.
530855714Skris     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
530955714Skris
531055714Skris  *) Initial code to implement OCSP basic response verify. This
531155714Skris     is currently incomplete. Currently just finds the signer's
531255714Skris     certificate and verifies the signature on the response.
531355714Skris     [Steve Henson]
531455714Skris
531555714Skris  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
531655714Skris     value of OPENSSLDIR.  This is available via the new '-d' option
531755714Skris     to 'openssl version', and is also included in 'openssl version -a'.
531855714Skris     [Bodo Moeller]
531955714Skris
532055714Skris  *) Allowing defining memory allocation callbacks that will be given
532155714Skris     file name and line number information in additional arguments
532255714Skris     (a const char* and an int).  The basic functionality remains, as
532355714Skris     well as the original possibility to just replace malloc(),
532455714Skris     realloc() and free() by functions that do not know about these
532555714Skris     additional arguments.  To register and find out the current
532655714Skris     settings for extended allocation functions, the following
532755714Skris     functions are provided:
532855714Skris
532955714Skris	CRYPTO_set_mem_ex_functions
533055714Skris	CRYPTO_set_locked_mem_ex_functions
533155714Skris	CRYPTO_get_mem_ex_functions
533255714Skris	CRYPTO_get_locked_mem_ex_functions
533355714Skris
533455714Skris     These work the same way as CRYPTO_set_mem_functions and friends.
533555714Skris     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
533655714Skris     extended allocation function is enabled.
533755714Skris     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
533855714Skris     a conventional allocation function is enabled.
533955714Skris     [Richard Levitte, Bodo Moeller]
534055714Skris
534155714Skris  *) Finish off removing the remaining LHASH function pointer casts.
534255714Skris     There should no longer be any prototype-casting required when using
534355714Skris     the LHASH abstraction, and any casts that remain are "bugs". See
534455714Skris     the callback types and macros at the head of lhash.h for details
534555714Skris     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
534655714Skris     [Geoff Thorpe]
534755714Skris
534855714Skris  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
534955714Skris     If /dev/[u]random devices are not available or do not return enough
535055714Skris     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
535155714Skris     be queried.
535255714Skris     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
535355714Skris     /etc/entropy will be queried once each in this sequence, quering stops
535455714Skris     when enough entropy was collected without querying more sockets.
535555714Skris     [Lutz Jaenicke]
535655714Skris
535755714Skris  *) Change the Unix RAND_poll() variant to be able to poll several
535855714Skris     random devices, as specified by DEVRANDOM, until a sufficient amount
535955714Skris     of data has been collected.   We spend at most 10 ms on each file
536055714Skris     (select timeout) and read in non-blocking mode.  DEVRANDOM now
536155714Skris     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
536255714Skris     (previously it was just the string "/dev/urandom"), so on typical
536355714Skris     platforms the 10 ms delay will never occur.
536455714Skris     Also separate out the Unix variant to its own file, rand_unix.c.
536555714Skris     For VMS, there's a currently-empty rand_vms.c.
536655714Skris     [Richard Levitte]
536755714Skris
536855714Skris  *) Move OCSP client related routines to ocsp_cl.c. These
536955714Skris     provide utility functions which an application needing
537055714Skris     to issue a request to an OCSP responder and analyse the
537155714Skris     response will typically need: as opposed to those which an
537255714Skris     OCSP responder itself would need which will be added later.
537355714Skris
537455714Skris     OCSP_request_sign() signs an OCSP request with an API similar
537555714Skris     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
537655714Skris     response. OCSP_response_get1_basic() extracts basic response
537755714Skris     from response. OCSP_resp_find_status(): finds and extracts status
537855714Skris     information from an OCSP_CERTID structure (which will be created
537955714Skris     when the request structure is built). These are built from lower
538055714Skris     level functions which work on OCSP_SINGLERESP structures but
538155714Skris     wont normally be used unless the application wishes to examine
538255714Skris     extensions in the OCSP response for example.
538355714Skris
538455714Skris     Replace nonce routines with a pair of functions.
538555714Skris     OCSP_request_add1_nonce() adds a nonce value and optionally
538655714Skris     generates a random value. OCSP_check_nonce() checks the
538755714Skris     validity of the nonce in an OCSP response.
538855714Skris     [Steve Henson]
538955714Skris
539055714Skris  *) Change function OCSP_request_add() to OCSP_request_add0_id().
539155714Skris     This doesn't copy the supplied OCSP_CERTID and avoids the
539255714Skris     need to free up the newly created id. Change return type
539355714Skris     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
539455714Skris     This can then be used to add extensions to the request.
539555714Skris     Deleted OCSP_request_new(), since most of its functionality
539655714Skris     is now in OCSP_REQUEST_new() (and the case insensitive name
539755714Skris     clash) apart from the ability to set the request name which
539855714Skris     will be added elsewhere.
539955714Skris     [Steve Henson]
540055714Skris
540155714Skris  *) Update OCSP API. Remove obsolete extensions argument from
540255714Skris     various functions. Extensions are now handled using the new
540355714Skris     OCSP extension code. New simple OCSP HTTP function which 
540455714Skris     can be used to send requests and parse the response.
540555714Skris     [Steve Henson]
540655714Skris
540755714Skris  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
540855714Skris     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
540955714Skris     uses the special reorder version of SET OF to sort the attributes
541055714Skris     and reorder them to match the encoded order. This resolves a long
541155714Skris     standing problem: a verify on a PKCS7 structure just after signing
541255714Skris     it used to fail because the attribute order did not match the
541355714Skris     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
541455714Skris     it uses the received order. This is necessary to tolerate some broken
541555714Skris     software that does not order SET OF. This is handled by encoding
541655714Skris     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
541755714Skris     to produce the required SET OF.
541855714Skris     [Steve Henson]
541955714Skris
542055714Skris  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
542155714Skris     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
542255714Skris     files to get correct declarations of the ASN.1 item variables.
542355714Skris     [Richard Levitte]
542455714Skris
542555714Skris  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
542655714Skris     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
542755714Skris     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
542855714Skris     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
542955714Skris     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
543055714Skris     ASN1_ITEM and no wrapper functions.
543155714Skris     [Steve Henson]
543255714Skris
543355714Skris  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
543455714Skris     replace the old function pointer based I/O routines. Change most of
543555714Skris     the *_d2i_bio() and *_d2i_fp() functions to use these.
543655714Skris     [Steve Henson]
543755714Skris
543855714Skris  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
543955714Skris     lines, recognice more "algorithms" that can be deselected, and make
544055714Skris     it complain about algorithm deselection that isn't recognised.
544155714Skris     [Richard Levitte]
544255714Skris
544355714Skris  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
544455714Skris     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
544555714Skris     to use new functions. Add NO_ASN1_OLD which can be set to remove
544655714Skris     some old style ASN1 functions: this can be used to determine if old
544755714Skris     code will still work when these eventually go away.
544855714Skris     [Steve Henson]
544955714Skris
545055714Skris  *) New extension functions for OCSP structures, these follow the
545155714Skris     same conventions as certificates and CRLs.
545255714Skris     [Steve Henson]
545355714Skris
545455714Skris  *) New function X509V3_add1_i2d(). This automatically encodes and
545555714Skris     adds an extension. Its behaviour can be customised with various
545655714Skris     flags to append, replace or delete. Various wrappers added for
545755714Skris     certifcates and CRLs.
545855714Skris     [Steve Henson]
545955714Skris
546055714Skris  *) Fix to avoid calling the underlying ASN1 print routine when
546155714Skris     an extension cannot be parsed. Correct a typo in the
546255714Skris     OCSP_SERVICELOC extension. Tidy up print OCSP format.
546355714Skris     [Steve Henson]
546455714Skris
546555714Skris  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
546655714Skris     entries for variables.
546755714Skris     [Steve Henson]
546855714Skris
546955714Skris  *) Add functionality to apps/openssl.c for detecting locking
547055714Skris     problems: As the program is single-threaded, all we have
547155714Skris     to do is register a locking callback using an array for
547255714Skris     storing which locks are currently held by the program.
547355714Skris     [Bodo Moeller]
547455714Skris
547555714Skris  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
547655714Skris     SSL_get_ex_data_X509_STORE_idx(), which is used in
547755714Skris     ssl_verify_cert_chain() and thus can be called at any time
547855714Skris     during TLS/SSL handshakes so that thread-safety is essential.
547955714Skris     Unfortunately, the ex_data design is not at all suited
548055714Skris     for multi-threaded use, so it probably should be abolished.
548155714Skris     [Bodo Moeller]
548255714Skris
548355714Skris  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
548455714Skris     [Broadcom, tweaked and integrated by Geoff Thorpe]
548555714Skris
548655714Skris  *) Move common extension printing code to new function
548755714Skris     X509V3_print_extensions(). Reorganise OCSP print routines and
548855714Skris     implement some needed OCSP ASN1 functions. Add OCSP extensions.
548955714Skris     [Steve Henson]
549055714Skris
549155714Skris  *) New function X509_signature_print() to remove duplication in some
549255714Skris     print routines.
549355714Skris     [Steve Henson]
549455714Skris
549555714Skris  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
549655714Skris     set (this was treated exactly the same as SET OF previously). This
549755714Skris     is used to reorder the STACK representing the structure to match the
549855714Skris     encoding. This will be used to get round a problem where a PKCS7
549955714Skris     structure which was signed could not be verified because the STACK
550055714Skris     order did not reflect the encoded order.
550155714Skris     [Steve Henson]
550255714Skris
550355714Skris  *) Reimplement the OCSP ASN1 module using the new code.
550455714Skris     [Steve Henson]
550555714Skris
550655714Skris  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
550755714Skris     for its ASN1 operations. The old style function pointers still exist
550855714Skris     for now but they will eventually go away.
550955714Skris     [Steve Henson]
551055714Skris
551155714Skris  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
551255714Skris     completely replaces the old ASN1 functionality with a table driven
551355714Skris     encoder and decoder which interprets an ASN1_ITEM structure describing
551455714Skris     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
551555714Skris     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
551655714Skris     has also been converted to the new form.
551755714Skris     [Steve Henson]
551855714Skris
551955714Skris  *) Change BN_mod_exp_recp so that negative moduli are tolerated
552055714Skris     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
552155714Skris     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
552255714Skris     for negative moduli.
552355714Skris     [Bodo Moeller]
552455714Skris
552555714Skris  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
552655714Skris     of not touching the result's sign bit.
552755714Skris     [Bodo Moeller]
552855714Skris
552955714Skris  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
553055714Skris     set.
553155714Skris     [Bodo Moeller]
553255714Skris
553355714Skris  *) Changed the LHASH code to use prototypes for callbacks, and created
553455714Skris     macros to declare and implement thin (optionally static) functions
553555714Skris     that provide type-safety and avoid function pointer casting for the
553655714Skris     type-specific callbacks.
553755714Skris     [Geoff Thorpe]
553855714Skris
553955714Skris  *) Added Kerberos Cipher Suites to be used with TLS, as written in
554055714Skris     RFC 2712.
554155714Skris     [Veers Staats <staatsvr@asc.hpc.mil>,
554255714Skris      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
554355714Skris
554455714Skris  *) Reformat the FAQ so the different questions and answers can be divided
554555714Skris     in sections depending on the subject.
554655714Skris     [Richard Levitte]
554755714Skris
554855714Skris  *) Have the zlib compression code load ZLIB.DLL dynamically under
554955714Skris     Windows.
555055714Skris     [Richard Levitte]
555155714Skris
555255714Skris  *) New function BN_mod_sqrt for computing square roots modulo a prime
555355714Skris     (using the probabilistic Tonelli-Shanks algorithm unless
555455714Skris     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
555555714Skris     be handled deterministically).
555655714Skris     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
555755714Skris
555855714Skris  *) Make BN_mod_inverse faster by explicitly handling small quotients
555955714Skris     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
556055714Skris     512 bits], about 30% for larger ones [1024 or 2048 bits].)
556155714Skris     [Bodo Moeller]
556255714Skris
556355714Skris  *) New function BN_kronecker.
556455714Skris     [Bodo Moeller]
556555714Skris
556655714Skris  *) Fix BN_gcd so that it works on negative inputs; the result is
556755714Skris     positive unless both parameters are zero.
556855714Skris     Previously something reasonably close to an infinite loop was
556955714Skris     possible because numbers could be growing instead of shrinking
557055714Skris     in the implementation of Euclid's algorithm.
557155714Skris     [Bodo Moeller]
557255714Skris
557355714Skris  *) Fix BN_is_word() and BN_is_one() macros to take into account the
557455714Skris     sign of the number in question.
557555714Skris
557655714Skris     Fix BN_is_word(a,w) to work correctly for w == 0.
557755714Skris
557855714Skris     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
557955714Skris     because its test if the absolute value of 'a' equals 'w'.
558055714Skris     Note that BN_abs_is_word does *not* handle w == 0 reliably;
558155714Skris     it exists mostly for use in the implementations of BN_is_zero(),
558255714Skris     BN_is_one(), and BN_is_word().
558355714Skris     [Bodo Moeller]
558455714Skris
558555714Skris  *) New function BN_swap.
558655714Skris     [Bodo Moeller]
558755714Skris
558855714Skris  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
558955714Skris     the exponentiation functions are more likely to produce reasonable
559055714Skris     results on negative inputs.
559155714Skris     [Bodo Moeller]
559255714Skris
559355714Skris  *) Change BN_mod_mul so that the result is always non-negative.
559455714Skris     Previously, it could be negative if one of the factors was negative;
559555714Skris     I don't think anyone really wanted that behaviour.
559655714Skris     [Bodo Moeller]
559755714Skris
559855714Skris  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
559955714Skris     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
560055714Skris     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
560155714Skris     and add new functions:
560255714Skris
560355714Skris          BN_nnmod
560455714Skris          BN_mod_sqr
560555714Skris          BN_mod_add
560655714Skris          BN_mod_add_quick
560755714Skris          BN_mod_sub
560855714Skris          BN_mod_sub_quick
560955714Skris          BN_mod_lshift1
561055714Skris          BN_mod_lshift1_quick
561155714Skris          BN_mod_lshift
561255714Skris          BN_mod_lshift_quick
561355714Skris
561455714Skris     These functions always generate non-negative results.
561555714Skris
561655714Skris     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
561755714Skris     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
561855714Skris
561955714Skris     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
562055714Skris     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
562155714Skris     be reduced modulo  m.
562255714Skris     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
562355714Skris
562455714Skris#if 0
562555714Skris     The following entry accidentily appeared in the CHANGES file
562655714Skris     distributed with OpenSSL 0.9.7.  The modifications described in
562755714Skris     it do *not* apply to OpenSSL 0.9.7.
562855714Skris
562955714Skris  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
563055714Skris     was actually never needed) and in BN_mul().  The removal in BN_mul()
563155714Skris     required a small change in bn_mul_part_recursive() and the addition
563255714Skris     of the functions bn_cmp_part_words(), bn_sub_part_words() and
563355714Skris     bn_add_part_words(), which do the same thing as bn_cmp_words(),
563455714Skris     bn_sub_words() and bn_add_words() except they take arrays with
563555714Skris     differing sizes.
563655714Skris     [Richard Levitte]
563755714Skris#endif
563855714Skris
563955714Skris  *) In 'openssl passwd', verify passwords read from the terminal
564055714Skris     unless the '-salt' option is used (which usually means that
564155714Skris     verification would just waste user's time since the resulting
564255714Skris     hash is going to be compared with some given password hash)
564355714Skris     or the new '-noverify' option is used.
564455714Skris
564555714Skris     This is an incompatible change, but it does not affect
564655714Skris     non-interactive use of 'openssl passwd' (passwords on the command
564755714Skris     line, '-stdin' option, '-in ...' option) and thus should not
564855714Skris     cause any problems.
564955714Skris     [Bodo Moeller]
565055714Skris
565155714Skris  *) Remove all references to RSAref, since there's no more need for it.
565255714Skris     [Richard Levitte]
565355714Skris
565455714Skris  *) Make DSO load along a path given through an environment variable
565555714Skris     (SHLIB_PATH) with shl_load().
565655714Skris     [Richard Levitte]
565755714Skris
565855714Skris  *) Constify the ENGINE code as a result of BIGNUM constification.
565955714Skris     Also constify the RSA code and most things related to it.  In a
566055714Skris     few places, most notable in the depth of the ASN.1 code, ugly
566155714Skris     casts back to non-const were required (to be solved at a later
566255714Skris     time)
566355714Skris     [Richard Levitte]
566455714Skris
566555714Skris  *) Make it so the openssl application has all engines loaded by default.
566655714Skris     [Richard Levitte]
566755714Skris
566855714Skris  *) Constify the BIGNUM routines a little more.
566955714Skris     [Richard Levitte]
567055714Skris
567155714Skris  *) Add the following functions:
567255714Skris
567355714Skris	ENGINE_load_cswift()
567455714Skris	ENGINE_load_chil()
567555714Skris	ENGINE_load_atalla()
567655714Skris	ENGINE_load_nuron()
567755714Skris	ENGINE_load_builtin_engines()
567855714Skris
567955714Skris     That way, an application can itself choose if external engines that
568055714Skris     are built-in in OpenSSL shall ever be used or not.  The benefit is
568155714Skris     that applications won't have to be linked with libdl or other dso
568255714Skris     libraries unless it's really needed.
568355714Skris
568455714Skris     Changed 'openssl engine' to load all engines on demand.
568555714Skris     Changed the engine header files to avoid the duplication of some
568655714Skris     declarations (they differed!).
568755714Skris     [Richard Levitte]
568855714Skris
568955714Skris  *) 'openssl engine' can now list capabilities.
569055714Skris     [Richard Levitte]
569155714Skris
569255714Skris  *) Better error reporting in 'openssl engine'.
569355714Skris     [Richard Levitte]
569455714Skris
569555714Skris  *) Never call load_dh_param(NULL) in s_server.
569655714Skris     [Bodo Moeller]
569755714Skris
569855714Skris  *) Add engine application.  It can currently list engines by name and
569955714Skris     identity, and test if they are actually available.
570055714Skris     [Richard Levitte]
570155714Skris
570255714Skris  *) Improve RPM specification file by forcing symbolic linking and making
570355714Skris     sure the installed documentation is also owned by root.root.
570455714Skris     [Damien Miller <djm@mindrot.org>]
570555714Skris
570655714Skris  *) Give the OpenSSL applications more possibilities to make use of
570755714Skris     keys (public as well as private) handled by engines.
570855714Skris     [Richard Levitte]
570955714Skris
571055714Skris  *) Add OCSP code that comes from CertCo.
571155714Skris     [Richard Levitte]
571255714Skris
571355714Skris  *) Add VMS support for the Rijndael code.
571455714Skris     [Richard Levitte]
571555714Skris
571655714Skris  *) Added untested support for Nuron crypto accelerator.
571755714Skris     [Ben Laurie]
571855714Skris
571955714Skris  *) Add support for external cryptographic devices.  This code was
572055714Skris     previously distributed separately as the "engine" branch.
572155714Skris     [Geoff Thorpe, Richard Levitte]
572255714Skris
572355714Skris  *) Rework the filename-translation in the DSO code. It is now possible to
572455714Skris     have far greater control over how a "name" is turned into a filename
572555714Skris     depending on the operating environment and any oddities about the
572655714Skris     different shared library filenames on each system.
572755714Skris     [Geoff Thorpe]
572855714Skris
572955714Skris  *) Support threads on FreeBSD-elf in Configure.
573055714Skris     [Richard Levitte]
573155714Skris
573255714Skris  *) Fix for SHA1 assembly problem with MASM: it produces
573355714Skris     warnings about corrupt line number information when assembling
573455714Skris     with debugging information. This is caused by the overlapping
573555714Skris     of two sections.
573655714Skris     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
573755714Skris
573855714Skris  *) NCONF changes.
573955714Skris     NCONF_get_number() has no error checking at all.  As a replacement,
574055714Skris     NCONF_get_number_e() is defined (_e for "error checking") and is
574155714Skris     promoted strongly.  The old NCONF_get_number is kept around for
574255714Skris     binary backward compatibility.
574355714Skris     Make it possible for methods to load from something other than a BIO,
574455714Skris     by providing a function pointer that is given a name instead of a BIO.
574555714Skris     For example, this could be used to load configuration data from an
574655714Skris     LDAP server.
574755714Skris     [Richard Levitte]
574855714Skris
574955714Skris  *) Fix for non blocking accept BIOs. Added new I/O special reason
575055714Skris     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
575155714Skris     with non blocking I/O was not possible because no retry code was
575255714Skris     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
575355714Skris     this case.
575455714Skris     [Steve Henson]
575555714Skris
575655714Skris  *) Added the beginnings of Rijndael support.
575755714Skris     [Ben Laurie]
575855714Skris
575955714Skris  *) Fix for bug in DirectoryString mask setting. Add support for
576055714Skris     X509_NAME_print_ex() in 'req' and X509_print_ex() function
576155714Skris     to allow certificate printing to more controllable, additional
576255714Skris     'certopt' option to 'x509' to allow new printing options to be
576355714Skris     set.
576455714Skris     [Steve Henson]
576555714Skris
576655714Skris  *) Clean old EAY MD5 hack from e_os.h.
576755714Skris     [Richard Levitte]
576855714Skris
576955714Skris Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
577055714Skris
577155714Skris  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
577255714Skris     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
577355714Skris     [Joe Orton, Steve Henson]
577455714Skris
577555714Skris Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
577655714Skris
577755714Skris  *) Fix additional bug revealed by the NISCC test suite:
577855714Skris
577955714Skris     Stop bug triggering large recursion when presented with
578055714Skris     certain ASN.1 tags (CVE-2003-0851)
578155714Skris     [Steve Henson]
578255714Skris
578355714Skris Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
578455714Skris
578555714Skris  *) Fix various bugs revealed by running the NISCC test suite:
578655714Skris
578755714Skris     Stop out of bounds reads in the ASN1 code when presented with
578855714Skris     invalid tags (CVE-2003-0543 and CVE-2003-0544).
578955714Skris     
579055714Skris     If verify callback ignores invalid public key errors don't try to check
579155714Skris     certificate signature with the NULL public key.
579255714Skris
579355714Skris     [Steve Henson]
579455714Skris
579555714Skris  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
579655714Skris     if the server requested one: as stated in TLS 1.0 and SSL 3.0
579755714Skris     specifications.
579855714Skris     [Steve Henson]
579955714Skris
580055714Skris  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
580155714Skris     extra data after the compression methods not only for TLS 1.0
580255714Skris     but also for SSL 3.0 (as required by the specification).
580355714Skris     [Bodo Moeller; problem pointed out by Matthias Loepfe]
580455714Skris
580555714Skris  *) Change X509_certificate_type() to mark the key as exported/exportable
580655714Skris     when it's 512 *bits* long, not 512 bytes.
580755714Skris     [Richard Levitte]
580855714Skris
580955714Skris Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
581055714Skris
581155714Skris  *) Countermeasure against the Klima-Pokorny-Rosa extension of
581255714Skris     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
581355714Skris     a protocol version number mismatch like a decryption error
581455714Skris     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
581555714Skris     [Bodo Moeller]
581655714Skris
581755714Skris  *) Turn on RSA blinding by default in the default implementation
581855714Skris     to avoid a timing attack. Applications that don't want it can call
581955714Skris     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
582055714Skris     They would be ill-advised to do so in most cases.
582155714Skris     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
582255714Skris
582355714Skris  *) Change RSA blinding code so that it works when the PRNG is not
582455714Skris     seeded (in this case, the secret RSA exponent is abused as
582555714Skris     an unpredictable seed -- if it is not unpredictable, there
582655714Skris     is no point in blinding anyway).  Make RSA blinding thread-safe
582755714Skris     by remembering the creator's thread ID in rsa->blinding and
582855714Skris     having all other threads use local one-time blinding factors
582955714Skris     (this requires more computation than sharing rsa->blinding, but
583055714Skris     avoids excessive locking; and if an RSA object is not shared
583155714Skris     between threads, blinding will still be very fast).
583255714Skris     [Bodo Moeller]
583355714Skris
583455714Skris Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
583555714Skris
583655714Skris  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
583755714Skris     via timing by performing a MAC computation even if incorrrect
583855714Skris     block cipher padding has been found.  This is a countermeasure
583955714Skris     against active attacks where the attacker has to distinguish
584055714Skris     between bad padding and a MAC verification error. (CVE-2003-0078)
584155714Skris
584255714Skris     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
584355714Skris     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
584455714Skris     Martin Vuagnoux (EPFL, Ilion)]
584555714Skris
584655714Skris Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
584755714Skris
584855714Skris  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
584955714Skris     memory from it's contents.  This is done with a counter that will
585055714Skris     place alternating values in each byte.  This can be used to solve
585155714Skris     two issues: 1) the removal of calls to memset() by highly optimizing
585255714Skris     compilers, and 2) cleansing with other values than 0, since those can
585355714Skris     be read through on certain media, for example a swap space on disk.
585455714Skris     [Geoff Thorpe]
585555714Skris
585655714Skris  *) Bugfix: client side session caching did not work with external caching,
585755714Skris     because the session->cipher setting was not restored when reloading
585855714Skris     from the external cache. This problem was masked, when
585955714Skris     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
586055714Skris     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
586155714Skris     [Lutz Jaenicke]
586255714Skris
586355714Skris  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
586455714Skris     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
586555714Skris     [Zeev Lieber <zeev-l@yahoo.com>]
586655714Skris
586755714Skris  *) Undo an undocumented change introduced in 0.9.6e which caused
586855714Skris     repeated calls to OpenSSL_add_all_ciphers() and 
586955714Skris     OpenSSL_add_all_digests() to be ignored, even after calling
587055714Skris     EVP_cleanup().
587155714Skris     [Richard Levitte]
587255714Skris
587355714Skris  *) Change the default configuration reader to deal with last line not
587455714Skris     being properly terminated.
587555714Skris     [Richard Levitte]
587655714Skris
587755714Skris  *) Change X509_NAME_cmp() so it applies the special rules on handling
587855714Skris     DN values that are of type PrintableString, as well as RDNs of type
587955714Skris     emailAddress where the value has the type ia5String.
588055714Skris     [stefank@valicert.com via Richard Levitte]
588155714Skris
588255714Skris  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
588355714Skris     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
588455714Skris     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
588555714Skris     the bitwise-OR of the two for use by the majority of applications
588655714Skris     wanting this behaviour, and update the docs. The documented
588755714Skris     behaviour and actual behaviour were inconsistent and had been
588855714Skris     changing anyway, so this is more a bug-fix than a behavioural
588955714Skris     change.
589055714Skris     [Geoff Thorpe, diagnosed by Nadav Har'El]
589155714Skris
589255714Skris  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
589355714Skris     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
589455714Skris     [Bodo Moeller]
589555714Skris
589655714Skris  *) Fix initialization code race conditions in
589755714Skris        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
589855714Skris        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
589955714Skris        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
590055714Skris        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
590155714Skris        ssl2_get_cipher_by_char(),
590255714Skris        ssl3_get_cipher_by_char().
590355714Skris     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
590455714Skris
590555714Skris  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
590655714Skris     the cached sessions are flushed, as the remove_cb() might use ex_data
590755714Skris     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
590855714Skris     (see [openssl.org #212]).
590955714Skris     [Geoff Thorpe, Lutz Jaenicke]
591055714Skris
591155714Skris  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
591255714Skris     length, instead of the encoding length to d2i_ASN1_OBJECT.
591355714Skris     [Steve Henson]
591455714Skris
591555714Skris Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
591655714Skris
591755714Skris  *) [In 0.9.6g-engine release:]
591855714Skris     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
591955714Skris     [Lynn Gazis <lgazis@rainbow.com>]
592055714Skris
592155714Skris Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
592255714Skris
592355714Skris  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
592455714Skris     and get fix the header length calculation.
592555714Skris     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
592655714Skris	Alon Kantor <alonk@checkpoint.com> (and others),
592755714Skris	Steve Henson]
592855714Skris
592955714Skris  *) Use proper error handling instead of 'assertions' in buffer
593055714Skris     overflow checks added in 0.9.6e.  This prevents DoS (the
593155714Skris     assertions could call abort()).
593255714Skris     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
593355714Skris
593455714Skris Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
593555714Skris
593655714Skris  *) Add various sanity checks to asn1_get_length() to reject
593755714Skris     the ASN1 length bytes if they exceed sizeof(long), will appear
593855714Skris     negative or the content length exceeds the length of the
593955714Skris     supplied buffer.
594055714Skris     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
594155714Skris
594255714Skris  *) Fix cipher selection routines: ciphers without encryption had no flags
594355714Skris     for the cipher strength set and where therefore not handled correctly
594455714Skris     by the selection routines (PR #130).
594555714Skris     [Lutz Jaenicke]
594655714Skris
594755714Skris  *) Fix EVP_dsa_sha macro.
594855714Skris     [Nils Larsch]
594955714Skris
595055714Skris  *) New option
595155714Skris          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
595255714Skris     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
595355714Skris     that was added in OpenSSL 0.9.6d.
595455714Skris
595555714Skris     As the countermeasure turned out to be incompatible with some
595655714Skris     broken SSL implementations, the new option is part of SSL_OP_ALL.
595755714Skris     SSL_OP_ALL is usually employed when compatibility with weird SSL
595855714Skris     implementations is desired (e.g. '-bugs' option to 's_client' and
595955714Skris     's_server'), so the new option is automatically set in many
596055714Skris     applications.
596155714Skris     [Bodo Moeller]
596255714Skris
596355714Skris  *) Changes in security patch:
596455714Skris
596555714Skris     Changes marked "(CHATS)" were sponsored by the Defense Advanced
596655714Skris     Research Projects Agency (DARPA) and Air Force Research Laboratory,
596755714Skris     Air Force Materiel Command, USAF, under agreement number
596855714Skris     F30602-01-2-0537.
596955714Skris
597055714Skris  *) Add various sanity checks to asn1_get_length() to reject
597155714Skris     the ASN1 length bytes if they exceed sizeof(long), will appear
597255714Skris     negative or the content length exceeds the length of the
597355714Skris     supplied buffer. (CVE-2002-0659)
597455714Skris     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
597555714Skris
597655714Skris  *) Assertions for various potential buffer overflows, not known to
597755714Skris     happen in practice.
597855714Skris     [Ben Laurie (CHATS)]
597955714Skris
598055714Skris  *) Various temporary buffers to hold ASCII versions of integers were
598155714Skris     too small for 64 bit platforms. (CVE-2002-0655)
598255714Skris     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
598355714Skris
598455714Skris  *) Remote buffer overflow in SSL3 protocol - an attacker could
598555714Skris     supply an oversized session ID to a client. (CVE-2002-0656)
598655714Skris     [Ben Laurie (CHATS)]
598755714Skris
598855714Skris  *) Remote buffer overflow in SSL2 protocol - an attacker could
598955714Skris     supply an oversized client master key. (CVE-2002-0656)
599055714Skris     [Ben Laurie (CHATS)]
599155714Skris
599255714Skris Changes between 0.9.6c and 0.9.6d  [9 May 2002]
599355714Skris
599455714Skris  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
599555714Skris     encoded as NULL) with id-dsa-with-sha1.
599655714Skris     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
599755714Skris
599855714Skris  *) Check various X509_...() return values in apps/req.c.
599955714Skris     [Nils Larsch <nla@trustcenter.de>]
600055714Skris
600155714Skris  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
600255714Skris     an end-of-file condition would erronously be flagged, when the CRLF
600355714Skris     was just at the end of a processed block. The bug was discovered when
600455714Skris     processing data through a buffering memory BIO handing the data to a
600555714Skris     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
600655714Skris     <ptsekov@syntrex.com> and Nedelcho Stanev.
600755714Skris     [Lutz Jaenicke]
600855714Skris
600955714Skris  *) Implement a countermeasure against a vulnerability recently found
601055714Skris     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
601155714Skris     before application data chunks to avoid the use of known IVs
601255714Skris     with data potentially chosen by the attacker.
601355714Skris     [Bodo Moeller]
601455714Skris
601555714Skris  *) Fix length checks in ssl3_get_client_hello().
601655714Skris     [Bodo Moeller]
601755714Skris
601855714Skris  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
601955714Skris     to prevent ssl3_read_internal() from incorrectly assuming that
602055714Skris     ssl3_read_bytes() found application data while handshake
602155714Skris     processing was enabled when in fact s->s3->in_read_app_data was
602255714Skris     merely automatically cleared during the initial handshake.
602355714Skris     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
602455714Skris
602555714Skris  *) Fix object definitions for Private and Enterprise: they were not
602655714Skris     recognized in their shortname (=lowercase) representation. Extend
602755714Skris     obj_dat.pl to issue an error when using undefined keywords instead
602855714Skris     of silently ignoring the problem (Svenning Sorensen
602955714Skris     <sss@sss.dnsalias.net>).
603055714Skris     [Lutz Jaenicke]
603155714Skris
603255714Skris  *) Fix DH_generate_parameters() so that it works for 'non-standard'
603355714Skris     generators, i.e. generators other than 2 and 5.  (Previously, the
603455714Skris     code did not properly initialise the 'add' and 'rem' values to
603555714Skris     BN_generate_prime().)
603655714Skris
603755714Skris     In the new general case, we do not insist that 'generator' is
603855714Skris     actually a primitive root: This requirement is rather pointless;
603955714Skris     a generator of the order-q subgroup is just as good, if not
604055714Skris     better.
604155714Skris     [Bodo Moeller]
604255714Skris 
604355714Skris  *) Map new X509 verification errors to alerts. Discovered and submitted by
604455714Skris     Tom Wu <tom@arcot.com>.
604555714Skris     [Lutz Jaenicke]
604655714Skris
604755714Skris  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
604855714Skris     returning non-zero before the data has been completely received
604955714Skris     when using non-blocking I/O.
605055714Skris     [Bodo Moeller; problem pointed out by John Hughes]
605155714Skris
605255714Skris  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
605355714Skris     [Ben Laurie, Lutz Jaenicke]
605455714Skris
605555714Skris  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
605655714Skris     Yoram Zahavi <YoramZ@gilian.com>).
605755714Skris     [Lutz Jaenicke]
605855714Skris
605955714Skris  *) Add information about CygWin 1.3 and on, and preserve proper
606055714Skris     configuration for the versions before that.
606155714Skris     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
606255714Skris
606355714Skris  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
606455714Skris     check whether we deal with a copy of a session and do not delete from
606555714Skris     the cache in this case. Problem reported by "Izhar Shoshani Levi"
606655714Skris     <izhar@checkpoint.com>.
606755714Skris     [Lutz Jaenicke]
606855714Skris
606955714Skris  *) Do not store session data into the internal session cache, if it
607055714Skris     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
607155714Skris     flag is set). Proposed by Aslam <aslam@funk.com>.
607255714Skris     [Lutz Jaenicke]
607355714Skris
607455714Skris  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
607555714Skris     value is 0.
607655714Skris     [Richard Levitte]
607755714Skris
607855714Skris  *) [In 0.9.6d-engine release:]
607955714Skris     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
608055714Skris     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
608155714Skris
608255714Skris  *) Add the configuration target linux-s390x.
608355714Skris     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
608455714Skris
608555714Skris  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
608655714Skris     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
608755714Skris     variable as an indication that a ClientHello message has been
608855714Skris     received.  As the flag value will be lost between multiple
608955714Skris     invocations of ssl3_accept when using non-blocking I/O, the
609055714Skris     function may not be aware that a handshake has actually taken
609155714Skris     place, thus preventing a new session from being added to the
609255714Skris     session cache.
609355714Skris
609455714Skris     To avoid this problem, we now set s->new_session to 2 instead of
609555714Skris     using a local variable.
609655714Skris     [Lutz Jaenicke, Bodo Moeller]
609755714Skris
609855714Skris  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
609955714Skris     if the SSL_R_LENGTH_MISMATCH error is detected.
610055714Skris     [Geoff Thorpe, Bodo Moeller]
610155714Skris
610255714Skris  *) New 'shared_ldflag' column in Configure platform table.
610355714Skris     [Richard Levitte]
610455714Skris
610555714Skris  *) Fix EVP_CIPHER_mode macro.
610655714Skris     ["Dan S. Camper" <dan@bti.net>]
610755714Skris
610855714Skris  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
610955714Skris     type, we must throw them away by setting rr->length to 0.
611055714Skris     [D P Chang <dpc@qualys.com>]
611155714Skris
611255714Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
611355714Skris
611455714Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
611555714Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
611655714Skris     worked incorrectly for those cases where  range = 10..._2  and
611755714Skris     3*range  is two bits longer than  range.)
611855714Skris     [Bodo Moeller]
611955714Skris
612055714Skris  *) Only add signing time to PKCS7 structures if it is not already
612155714Skris     present.
612255714Skris     [Steve Henson]
612355714Skris
612455714Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
612555714Skris     OBJ_ld_ce should be OBJ_id_ce.
612655714Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
612755714Skris     incorrect (cf. RFC 3039).
612855714Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
612955714Skris
613055714Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
613155714Skris     returns early because it has nothing to do.
613255714Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
613355714Skris
613455714Skris  *) [In 0.9.6c-engine release:]
613555714Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
613655714Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
613755714Skris
613855714Skris  *) [In 0.9.6c-engine release:]
613955714Skris     Add support for Cryptographic Appliance's keyserver technology.
614055714Skris     (Use engine 'keyclient')
614155714Skris     [Cryptographic Appliances and Geoff Thorpe]
614255714Skris
614355714Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
614455714Skris     is called via tools/c89.sh because arguments have to be
614555714Skris     rearranged (all '-L' options must appear before the first object
614655714Skris     modules).
614755714Skris     [Richard Shapiro <rshapiro@abinitio.com>]
614855714Skris
614955714Skris  *) [In 0.9.6c-engine release:]
615055714Skris     Add support for Broadcom crypto accelerator cards, backported
615155714Skris     from 0.9.7.
615255714Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
615355714Skris
615455714Skris  *) [In 0.9.6c-engine release:]
615555714Skris     Add support for SureWare crypto accelerator cards from 
615655714Skris     Baltimore Technologies.  (Use engine 'sureware')
615755714Skris     [Baltimore Technologies and Mark Cox]
615855714Skris
615955714Skris  *) [In 0.9.6c-engine release:]
616055714Skris     Add support for crypto accelerator cards from Accelerated
616155714Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
616255714Skris     [AEP Inc. and Mark Cox]
616355714Skris
616455714Skris  *) Add a configuration entry for gcc on UnixWare.
616555714Skris     [Gary Benson <gbenson@redhat.com>]
616655714Skris
616755714Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
616855714Skris     messages are stored in a single piece (fixed-length part and
616955714Skris     variable-length part combined) and fix various bugs found on the way.
617055714Skris     [Bodo Moeller]
617155714Skris
617255714Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
617355714Skris     instead.  BIO_gethostbyname() does not know what timeouts are
617455714Skris     appropriate, so entries would stay in cache even when they have
617555714Skris     become invalid.
617655714Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
617755714Skris
617855714Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
617955714Skris     faced with a pathologically small ClientHello fragment that does
618055714Skris     not contain client_version: Instead of aborting with an error,
618155714Skris     simply choose the highest available protocol version (i.e.,
618255714Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
618355714Skris     messages are never sent like this, but this change gives us
618455714Skris     strictly correct behaviour at least for TLS.
618555714Skris     [Bodo Moeller]
618655714Skris
618755714Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
618855714Skris     never resets s->method to s->ctx->method when called from within
618955714Skris     one of the SSL handshake functions.
619055714Skris     [Bodo Moeller; problem pointed out by Niko Baric]
619155714Skris
619255714Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
619355714Skris     (sent using the client's version number) if client_version is
619455714Skris     smaller than the protocol version in use.  Also change
619555714Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
619655714Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
619755714Skris     the client will at least see that alert.
619855714Skris     [Bodo Moeller]
619955714Skris
620055714Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
620155714Skris     correctly.
620255714Skris     [Bodo Moeller]
620355714Skris
620455714Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
620555714Skris     client receives HelloRequest while in a handshake.
620655714Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
620755714Skris
620855714Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
620955714Skris     should end in 'break', not 'goto end' which circuments various
621055714Skris     cleanups done in state SSL_ST_OK.   But session related stuff
621155714Skris     must be disabled for SSL_ST_OK in the case that we just sent a
621255714Skris     HelloRequest.
621355714Skris
621455714Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
621555714Skris     before just sending a HelloRequest.
621655714Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
621755714Skris
621855714Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
621955714Skris     reveal whether illegal block cipher padding was found or a MAC
622055714Skris     verification error occured.  (Neither SSLerr() codes nor alerts
622155714Skris     are directly visible to potential attackers, but the information
622255714Skris     may leak via logfiles.)
622355714Skris
622455714Skris     Similar changes are not required for the SSL 2.0 implementation
622555714Skris     because the number of padding bytes is sent in clear for SSL 2.0,
622655714Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
622755714Skris     failed to verify that the purported number of padding bytes is in
622855714Skris     the legal range.
622955714Skris     [Bodo Moeller]
623055714Skris
623155714Skris  *) Add OpenUNIX-8 support including shared libraries
623255714Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
623355714Skris     [Lutz Jaenicke]
623455714Skris
623555714Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
623655714Skris     'wristwatch attack' using huge encoding parameters (cf.
623755714Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
623855714Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
623955714Skris     encoding parameters and hence was not vulnerable.
624055714Skris     [Bodo Moeller]
624155714Skris
624255714Skris  *) BN_sqr() bug fix.
624355714Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
624455714Skris
6245  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6246     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6247     followed by modular reduction.
6248     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6249
6250  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6251     equivalent based on BN_pseudo_rand() instead of BN_rand().
6252     [Bodo Moeller]
6253
6254  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6255     This function was broken, as the check for a new client hello message
6256     to handle SGC did not allow these large messages.
6257     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6258     [Lutz Jaenicke]
6259
6260  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6261     [Lutz Jaenicke]
6262
6263  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6264     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6265     [Lutz Jaenicke]
6266
6267  *) Rework the configuration and shared library support for Tru64 Unix.
6268     The configuration part makes use of modern compiler features and
6269     still retains old compiler behavior for those that run older versions
6270     of the OS.  The shared library support part includes a variant that
6271     uses the RPATH feature, and is available through the special
6272     configuration target "alpha-cc-rpath", which will never be selected
6273     automatically.
6274     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6275
6276  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6277     with the same message size as in ssl3_get_certificate_request().
6278     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6279     messages might inadvertently be reject as too long.
6280     [Petr Lampa <lampa@fee.vutbr.cz>]
6281
6282  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6283     [Andy Polyakov]
6284
6285  *) Modified SSL library such that the verify_callback that has been set
6286     specificly for an SSL object with SSL_set_verify() is actually being
6287     used. Before the change, a verify_callback set with this function was
6288     ignored and the verify_callback() set in the SSL_CTX at the time of
6289     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6290     to allow the necessary settings.
6291     [Lutz Jaenicke]
6292
6293  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6294     explicitly to NULL, as at least on Solaris 8 this seems not always to be
6295     done automatically (in contradiction to the requirements of the C
6296     standard). This made problems when used from OpenSSH.
6297     [Lutz Jaenicke]
6298
6299  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6300     dh->length and always used
6301
6302          BN_rand_range(priv_key, dh->p).
6303
6304     BN_rand_range() is not necessary for Diffie-Hellman, and this
6305     specific range makes Diffie-Hellman unnecessarily inefficient if
6306     dh->length (recommended exponent length) is much smaller than the
6307     length of dh->p.  We could use BN_rand_range() if the order of
6308     the subgroup was stored in the DH structure, but we only have
6309     dh->length.
6310
6311     So switch back to
6312
6313          BN_rand(priv_key, l, ...)
6314
6315     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6316     otherwise.
6317     [Bodo Moeller]
6318
6319  *) In
6320
6321          RSA_eay_public_encrypt
6322          RSA_eay_private_decrypt
6323          RSA_eay_private_encrypt (signing)
6324          RSA_eay_public_decrypt (signature verification)
6325
6326     (default implementations for RSA_public_encrypt,
6327     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6328     always reject numbers >= n.
6329     [Bodo Moeller]
6330
6331  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6332     to synchronize access to 'locking_thread'.  This is necessary on
6333     systems where access to 'locking_thread' (an 'unsigned long'
6334     variable) is not atomic.
6335     [Bodo Moeller]
6336
6337  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6338     *before* setting the 'crypto_lock_rand' flag.  The previous code had
6339     a race condition if 0 is a valid thread ID.
6340     [Travis Vitek <vitek@roguewave.com>]
6341
6342  *) Add support for shared libraries under Irix.
6343     [Albert Chin-A-Young <china@thewrittenword.com>]
6344
6345  *) Add configuration option to build on Linux on both big-endian and
6346     little-endian MIPS.
6347     [Ralf Baechle <ralf@uni-koblenz.de>]
6348
6349  *) Add the possibility to create shared libraries on HP-UX.
6350     [Richard Levitte]
6351
6352 Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
6353
6354  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6355     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6356     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6357     PRNG state recovery was possible based on the output of
6358     one PRNG request appropriately sized to gain knowledge on
6359     'md' followed by enough consecutive 1-byte PRNG requests
6360     to traverse all of 'state'.
6361
6362     1. When updating 'md_local' (the current thread's copy of 'md')
6363        during PRNG output generation, hash all of the previous
6364        'md_local' value, not just the half used for PRNG output.
6365
6366     2. Make the number of bytes from 'state' included into the hash
6367        independent from the number of PRNG bytes requested.
6368
6369     The first measure alone would be sufficient to avoid
6370     Markku-Juhani's attack.  (Actually it had never occurred
6371     to me that the half of 'md_local' used for chaining was the
6372     half from which PRNG output bytes were taken -- I had always
6373     assumed that the secret half would be used.)  The second
6374     measure makes sure that additional data from 'state' is never
6375     mixed into 'md_local' in small portions; this heuristically
6376     further strengthens the PRNG.
6377     [Bodo Moeller]
6378
6379  *) Fix crypto/bn/asm/mips3.s.
6380     [Andy Polyakov]
6381
6382  *) When only the key is given to "enc", the IV is undefined. Print out
6383     an error message in this case.
6384     [Lutz Jaenicke]
6385
6386  *) Handle special case when X509_NAME is empty in X509 printing routines.
6387     [Steve Henson]
6388
6389  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6390     positive and less than q.
6391     [Bodo Moeller]
6392
6393  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6394     used: it isn't thread safe and the add_lock_callback should handle
6395     that itself.
6396     [Paul Rose <Paul.Rose@bridge.com>]
6397
6398  *) Verify that incoming data obeys the block size in
6399     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6400     [Bodo Moeller]
6401
6402  *) Fix OAEP check.
6403     [Ulf M�ller, Bodo M�ller]
6404
6405  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6406     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6407     when fixing the server behaviour for backwards-compatible 'client
6408     hello' messages.  (Note that the attack is impractical against
6409     SSL 3.0 and TLS 1.0 anyway because length and version checking
6410     means that the probability of guessing a valid ciphertext is
6411     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6412     paper.)
6413
6414     Before 0.9.5, the countermeasure (hide the error by generating a
6415     random 'decryption result') did not work properly because
6416     ERR_clear_error() was missing, meaning that SSL_get_error() would
6417     detect the supposedly ignored error.
6418
6419     Both problems are now fixed.
6420     [Bodo Moeller]
6421
6422  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6423     (previously it was 1024).
6424     [Bodo Moeller]
6425
6426  *) Fix for compatibility mode trust settings: ignore trust settings
6427     unless some valid trust or reject settings are present.
6428     [Steve Henson]
6429
6430  *) Fix for blowfish EVP: its a variable length cipher.
6431     [Steve Henson]
6432
6433  *) Fix various bugs related to DSA S/MIME verification. Handle missing
6434     parameters in DSA public key structures and return an error in the
6435     DSA routines if parameters are absent.
6436     [Steve Henson]
6437
6438  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6439     in the current directory if neither $RANDFILE nor $HOME was set.
6440     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
6441     caused some confusion to Windows users who haven't defined $HOME.
6442     Thus RAND_file_name() is changed again: e_os.h can define a
6443     DEFAULT_HOME, which will be used if $HOME is not set.
6444     For Windows, we use "C:"; on other platforms, we still require
6445     environment variables.
6446
6447  *) Move 'if (!initialized) RAND_poll()' into regions protected by
6448     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
6449     having multiple threads call RAND_poll() concurrently.
6450     [Bodo Moeller]
6451
6452  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6453     combination of a flag and a thread ID variable.
6454     Otherwise while one thread is in ssleay_rand_bytes (which sets the
6455     flag), *other* threads can enter ssleay_add_bytes without obeying
6456     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6457     that they do not hold after the first thread unsets add_do_not_lock).
6458     [Bodo Moeller]
6459
6460  *) Change bctest again: '-x' expressions are not available in all
6461     versions of 'test'.
6462     [Bodo Moeller]
6463
6464 Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
6465
6466  *) Fix a couple of memory leaks in PKCS7_dataDecode()
6467     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6468
6469  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6470     the default extension for executables, if any.  Also, make the perl
6471     scripts that use symlink() to test if it really exists and use "cp"
6472     if it doesn't.  All this made OpenSSL compilable and installable in
6473     CygWin.
6474     [Richard Levitte]
6475
6476  *) Fix for asn1_GetSequence() for indefinite length constructed data.
6477     If SEQUENCE is length is indefinite just set c->slen to the total
6478     amount of data available.
6479     [Steve Henson, reported by shige@FreeBSD.org]
6480     [This change does not apply to 0.9.7.]
6481
6482  *) Change bctest to avoid here-documents inside command substitution
6483     (workaround for FreeBSD /bin/sh bug).
6484     For compatibility with Ultrix, avoid shell functions (introduced
6485     in the bctest version that searches along $PATH).
6486     [Bodo Moeller]
6487
6488  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
6489     with des_encrypt() defined on some operating systems, like Solaris
6490     and UnixWare.
6491     [Richard Levitte]
6492
6493  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6494     On the Importance of Eliminating Errors in Cryptographic
6495     Computations, J. Cryptology 14 (2001) 2, 101-119,
6496     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6497     [Ulf Moeller]
6498  
6499  *) MIPS assembler BIGNUM division bug fix. 
6500     [Andy Polyakov]
6501
6502  *) Disabled incorrect Alpha assembler code.
6503     [Richard Levitte]
6504
6505  *) Fix PKCS#7 decode routines so they correctly update the length
6506     after reading an EOC for the EXPLICIT tag.
6507     [Steve Henson]
6508     [This change does not apply to 0.9.7.]
6509
6510  *) Fix bug in PKCS#12 key generation routines. This was triggered
6511     if a 3DES key was generated with a 0 initial byte. Include
6512     PKCS12_BROKEN_KEYGEN compilation option to retain the old
6513     (but broken) behaviour.
6514     [Steve Henson]
6515
6516  *) Enhance bctest to search for a working bc along $PATH and print
6517     it when found.
6518     [Tim Rice <tim@multitalents.net> via Richard Levitte]
6519
6520  *) Fix memory leaks in err.c: free err_data string if necessary;
6521     don't write to the wrong index in ERR_set_error_data.
6522     [Bodo Moeller]
6523
6524  *) Implement ssl23_peek (analogous to ssl23_read), which previously
6525     did not exist.
6526     [Bodo Moeller]
6527
6528  *) Replace rdtsc with _emit statements for VC++ version 5.
6529     [Jeremy Cooper <jeremy@baymoo.org>]
6530
6531  *) Make it possible to reuse SSLv2 sessions.
6532     [Richard Levitte]
6533
6534  *) In copy_email() check for >= 0 as a return value for
6535     X509_NAME_get_index_by_NID() since 0 is a valid index.
6536     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6537
6538  *) Avoid coredump with unsupported or invalid public keys by checking if
6539     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6540     PKCS7_verify() fails with non detached data.
6541     [Steve Henson]
6542
6543  *) Don't use getenv in library functions when run as setuid/setgid.
6544     New function OPENSSL_issetugid().
6545     [Ulf Moeller]
6546
6547  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6548     due to incorrect handling of multi-threading:
6549
6550     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6551
6552     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6553
6554     3. Count how many times MemCheck_off() has been called so that
6555        nested use can be treated correctly.  This also avoids 
6556        inband-signalling in the previous code (which relied on the
6557        assumption that thread ID 0 is impossible).
6558     [Bodo Moeller]
6559
6560  *) Add "-rand" option also to s_client and s_server.
6561     [Lutz Jaenicke]
6562
6563  *) Fix CPU detection on Irix 6.x.
6564     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6565      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6566
6567  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6568     was empty.
6569     [Steve Henson]
6570     [This change does not apply to 0.9.7.]
6571
6572  *) Use the cached encoding of an X509_NAME structure rather than
6573     copying it. This is apparently the reason for the libsafe "errors"
6574     but the code is actually correct.
6575     [Steve Henson]
6576
6577  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6578     Bleichenbacher's DSA attack.
6579     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6580     to be set and top=0 forces the highest bit to be set; top=-1 is new
6581     and leaves the highest bit random.
6582     [Ulf Moeller, Bodo Moeller]
6583
6584  *) In the NCONF_...-based implementations for CONF_... queries
6585     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6586     a temporary CONF structure with the data component set to NULL
6587     (which gives segmentation faults in lh_retrieve).
6588     Instead, use NULL for the CONF pointer in CONF_get_string and
6589     CONF_get_number (which may use environment variables) and directly
6590     return NULL from CONF_get_section.
6591     [Bodo Moeller]
6592
6593  *) Fix potential buffer overrun for EBCDIC.
6594     [Ulf Moeller]
6595
6596  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6597     keyUsage if basicConstraints absent for a CA.
6598     [Steve Henson]
6599
6600  *) Make SMIME_write_PKCS7() write mail header values with a format that
6601     is more generally accepted (no spaces before the semicolon), since
6602     some programs can't parse those values properly otherwise.  Also make
6603     sure BIO's that break lines after each write do not create invalid
6604     headers.
6605     [Richard Levitte]
6606
6607  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6608     macros previously used would not encode an empty SEQUENCE OF
6609     and break the signature.
6610     [Steve Henson]
6611     [This change does not apply to 0.9.7.]
6612
6613  *) Zero the premaster secret after deriving the master secret in
6614     DH ciphersuites.
6615     [Steve Henson]
6616
6617  *) Add some EVP_add_digest_alias registrations (as found in
6618     OpenSSL_add_all_digests()) to SSL_library_init()
6619     aka OpenSSL_add_ssl_algorithms().  This provides improved
6620     compatibility with peers using X.509 certificates
6621     with unconventional AlgorithmIdentifier OIDs.
6622     [Bodo Moeller]
6623
6624  *) Fix for Irix with NO_ASM.
6625     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6626
6627  *) ./config script fixes.
6628     [Ulf Moeller, Richard Levitte]
6629
6630  *) Fix 'openssl passwd -1'.
6631     [Bodo Moeller]
6632
6633  *) Change PKCS12_key_gen_asc() so it can cope with non null
6634     terminated strings whose length is passed in the passlen
6635     parameter, for example from PEM callbacks. This was done
6636     by adding an extra length parameter to asc2uni().
6637     [Steve Henson, reported by <oddissey@samsung.co.kr>]
6638
6639  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6640     call failed, free the DSA structure.
6641     [Bodo Moeller]
6642
6643  *) Fix to uni2asc() to cope with zero length Unicode strings.
6644     These are present in some PKCS#12 files.
6645     [Steve Henson]
6646
6647  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6648     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6649     when writing a 32767 byte record.
6650     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6651
6652  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6653     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6654
6655     (RSA objects have a reference count access to which is protected
6656     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6657     so they are meant to be shared between threads.)
6658     [Bodo Moeller, Geoff Thorpe; original patch submitted by
6659     "Reddie, Steven" <Steven.Reddie@ca.com>]
6660
6661  *) Fix a deadlock in CRYPTO_mem_leaks().
6662     [Bodo Moeller]
6663
6664  *) Use better test patterns in bntest.
6665     [Ulf M�ller]
6666
6667  *) rand_win.c fix for Borland C.
6668     [Ulf M�ller]
6669 
6670  *) BN_rshift bugfix for n == 0.
6671     [Bodo Moeller]
6672
6673  *) Add a 'bctest' script that checks for some known 'bc' bugs
6674     so that 'make test' does not abort just because 'bc' is broken.
6675     [Bodo Moeller]
6676
6677  *) Store verify_result within SSL_SESSION also for client side to
6678     avoid potential security hole. (Re-used sessions on the client side
6679     always resulted in verify_result==X509_V_OK, not using the original
6680     result of the server certificate verification.)
6681     [Lutz Jaenicke]
6682
6683  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6684     SSL3_RT_APPLICATION_DATA, return 0.
6685     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6686     [Bodo Moeller]
6687
6688  *) Fix SSL_peek:
6689     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6690     releases, have been re-implemented by renaming the previous
6691     implementations of ssl2_read and ssl3_read to ssl2_read_internal
6692     and ssl3_read_internal, respectively, and adding 'peek' parameters
6693     to them.  The new ssl[23]_{read,peek} functions are calls to
6694     ssl[23]_read_internal with the 'peek' flag set appropriately.
6695     A 'peek' parameter has also been added to ssl3_read_bytes, which
6696     does the actual work for ssl3_read_internal.
6697     [Bodo Moeller]
6698
6699  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6700     the method-specific "init()" handler. Also clean up ex_data after
6701     calling the method-specific "finish()" handler. Previously, this was
6702     happening the other way round.
6703     [Geoff Thorpe]
6704
6705  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6706     The previous value, 12, was not always sufficient for BN_mod_exp().
6707     [Bodo Moeller]
6708
6709  *) Make sure that shared libraries get the internal name engine with
6710     the full version number and not just 0.  This should mark the
6711     shared libraries as not backward compatible.  Of course, this should
6712     be changed again when we can guarantee backward binary compatibility.
6713     [Richard Levitte]
6714
6715  *) Fix typo in get_cert_by_subject() in by_dir.c
6716     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6717
6718  *) Rework the system to generate shared libraries:
6719
6720     - Make note of the expected extension for the shared libraries and
6721       if there is a need for symbolic links from for example libcrypto.so.0
6722       to libcrypto.so.0.9.7.  There is extended info in Configure for
6723       that.
6724
6725     - Make as few rebuilds of the shared libraries as possible.
6726
6727     - Still avoid linking the OpenSSL programs with the shared libraries.
6728
6729     - When installing, install the shared libraries separately from the
6730       static ones.
6731     [Richard Levitte]
6732
6733  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6734
6735     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6736     and not in SSL_clear because the latter is also used by the
6737     accept/connect functions; previously, the settings made by
6738     SSL_set_read_ahead would be lost during the handshake.
6739     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
6740
6741  *) Correct util/mkdef.pl to be selective about disabled algorithms.
6742     Previously, it would create entries for disableed algorithms no
6743     matter what.
6744     [Richard Levitte]
6745
6746  *) Added several new manual pages for SSL_* function.
6747     [Lutz Jaenicke]
6748
6749 Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
6750
6751  *) In ssl23_get_client_hello, generate an error message when faced
6752     with an initial SSL 3.0/TLS record that is too small to contain the
6753     first two bytes of the ClientHello message, i.e. client_version.
6754     (Note that this is a pathologic case that probably has never happened
6755     in real life.)  The previous approach was to use the version number
6756     from the record header as a substitute; but our protocol choice
6757     should not depend on that one because it is not authenticated
6758     by the Finished messages.
6759     [Bodo Moeller]
6760
6761  *) More robust randomness gathering functions for Windows.
6762     [Jeffrey Altman <jaltman@columbia.edu>]
6763
6764  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6765     not set then we don't setup the error code for issuer check errors
6766     to avoid possibly overwriting other errors which the callback does
6767     handle. If an application does set the flag then we assume it knows
6768     what it is doing and can handle the new informational codes
6769     appropriately.
6770     [Steve Henson]
6771
6772  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6773     a general "ANY" type, as such it should be able to decode anything
6774     including tagged types. However it didn't check the class so it would
6775     wrongly interpret tagged types in the same way as their universal
6776     counterpart and unknown types were just rejected. Changed so that the
6777     tagged and unknown types are handled in the same way as a SEQUENCE:
6778     that is the encoding is stored intact. There is also a new type
6779     "V_ASN1_OTHER" which is used when the class is not universal, in this
6780     case we have no idea what the actual type is so we just lump them all
6781     together.
6782     [Steve Henson]
6783
6784  *) On VMS, stdout may very well lead to a file that is written to
6785     in a record-oriented fashion.  That means that every write() will
6786     write a separate record, which will be read separately by the
6787     programs trying to read from it.  This can be very confusing.
6788
6789     The solution is to put a BIO filter in the way that will buffer
6790     text until a linefeed is reached, and then write everything a
6791     line at a time, so every record written will be an actual line,
6792     not chunks of lines and not (usually doesn't happen, but I've
6793     seen it once) several lines in one record.  BIO_f_linebuffer() is
6794     the answer.
6795
6796     Currently, it's a VMS-only method, because that's where it has
6797     been tested well enough.
6798     [Richard Levitte]
6799
6800  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
6801     it can return incorrect results.
6802     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
6803     but it was in 0.9.6-beta[12].)
6804     [Bodo Moeller]
6805
6806  *) Disable the check for content being present when verifying detached
6807     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
6808     include zero length content when signing messages.
6809     [Steve Henson]
6810
6811  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
6812     BIO_ctrl (for BIO pairs).
6813     [Bodo M�ller]
6814
6815  *) Add DSO method for VMS.
6816     [Richard Levitte]
6817
6818  *) Bug fix: Montgomery multiplication could produce results with the
6819     wrong sign.
6820     [Ulf M�ller]
6821
6822  *) Add RPM specification openssl.spec and modify it to build three
6823     packages.  The default package contains applications, application
6824     documentation and run-time libraries.  The devel package contains
6825     include files, static libraries and function documentation.  The
6826     doc package contains the contents of the doc directory.  The original
6827     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
6828     [Richard Levitte]
6829     
6830  *) Add a large number of documentation files for many SSL routines.
6831     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6832
6833  *) Add a configuration entry for Sony News 4.
6834     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
6835
6836  *) Don't set the two most significant bits to one when generating a
6837     random number < q in the DSA library.
6838     [Ulf M�ller]
6839
6840  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
6841     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
6842     the underlying transport is blocking) if a handshake took place.
6843     (The default behaviour is needed by applications such as s_client
6844     and s_server that use select() to determine when to use SSL_read;
6845     but for applications that know in advance when to expect data, it
6846     just makes things more complicated.)
6847     [Bodo Moeller]
6848
6849  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
6850     from EGD.
6851     [Ben Laurie]
6852
6853  *) Add a few more EBCDIC conditionals that make `req' and `x509'
6854     work better on such systems.
6855     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6856
6857  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
6858     Update PKCS12_parse() so it copies the friendlyName and the
6859     keyid to the certificates aux info.
6860     [Steve Henson]
6861
6862  *) Fix bug in PKCS7_verify() which caused an infinite loop
6863     if there was more than one signature.
6864     [Sven Uszpelkat <su@celocom.de>]
6865
6866  *) Major change in util/mkdef.pl to include extra information
6867     about each symbol, as well as presentig variables as well
6868     as functions.  This change means that there's n more need
6869     to rebuild the .num files when some algorithms are excluded.
6870     [Richard Levitte]
6871
6872  *) Allow the verify time to be set by an application,
6873     rather than always using the current time.
6874     [Steve Henson]
6875  
6876  *) Phase 2 verify code reorganisation. The certificate
6877     verify code now looks up an issuer certificate by a
6878     number of criteria: subject name, authority key id
6879     and key usage. It also verifies self signed certificates
6880     by the same criteria. The main comparison function is
6881     X509_check_issued() which performs these checks.
6882 
6883     Lot of changes were necessary in order to support this
6884     without completely rewriting the lookup code.
6885 
6886     Authority and subject key identifier are now cached.
6887 
6888     The LHASH 'certs' is X509_STORE has now been replaced
6889     by a STACK_OF(X509_OBJECT). This is mainly because an
6890     LHASH can't store or retrieve multiple objects with
6891     the same hash value.
6892
6893     As a result various functions (which were all internal
6894     use only) have changed to handle the new X509_STORE
6895     structure. This will break anything that messed round
6896     with X509_STORE internally.
6897 
6898     The functions X509_STORE_add_cert() now checks for an
6899     exact match, rather than just subject name.
6900 
6901     The X509_STORE API doesn't directly support the retrieval
6902     of multiple certificates matching a given criteria, however
6903     this can be worked round by performing a lookup first
6904     (which will fill the cache with candidate certificates)
6905     and then examining the cache for matches. This is probably
6906     the best we can do without throwing out X509_LOOKUP
6907     entirely (maybe later...).
6908 
6909     The X509_VERIFY_CTX structure has been enhanced considerably.
6910 
6911     All certificate lookup operations now go via a get_issuer()
6912     callback. Although this currently uses an X509_STORE it
6913     can be replaced by custom lookups. This is a simple way
6914     to bypass the X509_STORE hackery necessary to make this
6915     work and makes it possible to use more efficient techniques
6916     in future. A very simple version which uses a simple
6917     STACK for its trusted certificate store is also provided
6918     using X509_STORE_CTX_trusted_stack().
6919 
6920     The verify_cb() and verify() callbacks now have equivalents
6921     in the X509_STORE_CTX structure.
6922 
6923     X509_STORE_CTX also has a 'flags' field which can be used
6924     to customise the verify behaviour.
6925     [Steve Henson]
6926 
6927  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
6928     excludes S/MIME capabilities.
6929     [Steve Henson]
6930
6931  *) When a certificate request is read in keep a copy of the
6932     original encoding of the signed data and use it when outputing
6933     again. Signatures then use the original encoding rather than
6934     a decoded, encoded version which may cause problems if the
6935     request is improperly encoded.
6936     [Steve Henson]
6937
6938  *) For consistency with other BIO_puts implementations, call
6939     buffer_write(b, ...) directly in buffer_puts instead of calling
6940     BIO_write(b, ...).
6941
6942     In BIO_puts, increment b->num_write as in BIO_write.
6943     [Peter.Sylvester@EdelWeb.fr]
6944
6945  *) Fix BN_mul_word for the case where the word is 0. (We have to use
6946     BN_zero, we may not return a BIGNUM with an array consisting of
6947     words set to zero.)
6948     [Bodo Moeller]
6949
6950  *) Avoid calling abort() from within the library when problems are
6951     detected, except if preprocessor symbols have been defined
6952     (such as REF_CHECK, BN_DEBUG etc.).
6953     [Bodo Moeller]
6954
6955  *) New openssl application 'rsautl'. This utility can be
6956     used for low level RSA operations. DER public key
6957     BIO/fp routines also added.
6958     [Steve Henson]
6959
6960  *) New Configure entry and patches for compiling on QNX 4.
6961     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
6962
6963  *) A demo state-machine implementation was sponsored by
6964     Nuron (http://www.nuron.com/) and is now available in
6965     demos/state_machine.
6966     [Ben Laurie]
6967
6968  *) New options added to the 'dgst' utility for signature
6969     generation and verification.
6970     [Steve Henson]
6971
6972  *) Unrecognized PKCS#7 content types are now handled via a
6973     catch all ASN1_TYPE structure. This allows unsupported
6974     types to be stored as a "blob" and an application can
6975     encode and decode it manually.
6976     [Steve Henson]
6977
6978  *) Fix various signed/unsigned issues to make a_strex.c
6979     compile under VC++.
6980     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
6981
6982  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
6983     length if passed a buffer. ASN1_INTEGER_to_BN failed
6984     if passed a NULL BN and its argument was negative.
6985     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
6986
6987  *) Modification to PKCS#7 encoding routines to output definite
6988     length encoding. Since currently the whole structures are in
6989     memory there's not real point in using indefinite length 
6990     constructed encoding. However if OpenSSL is compiled with
6991     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
6992     [Steve Henson]
6993
6994  *) Added BIO_vprintf() and BIO_vsnprintf().
6995     [Richard Levitte]
6996
6997  *) Added more prefixes to parse for in the the strings written
6998     through a logging bio, to cover all the levels that are available
6999     through syslog.  The prefixes are now:
7000
7001	PANIC, EMERG, EMR	=>	LOG_EMERG
7002	ALERT, ALR		=>	LOG_ALERT
7003	CRIT, CRI		=>	LOG_CRIT
7004	ERROR, ERR		=>	LOG_ERR
7005	WARNING, WARN, WAR	=>	LOG_WARNING
7006	NOTICE, NOTE, NOT	=>	LOG_NOTICE
7007	INFO, INF		=>	LOG_INFO
7008	DEBUG, DBG		=>	LOG_DEBUG
7009
7010     and as before, if none of those prefixes are present at the
7011     beginning of the string, LOG_ERR is chosen.
7012
7013     On Win32, the LOG_* levels are mapped according to this:
7014
7015	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
7016	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
7017	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
7018
7019     [Richard Levitte]
7020
7021  *) Made it possible to reconfigure with just the configuration
7022     argument "reconf" or "reconfigure".  The command line arguments
7023     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7024     and are retrieved from there when reconfiguring.
7025     [Richard Levitte]
7026
7027  *) MD4 implemented.
7028     [Assar Westerlund <assar@sics.se>, Richard Levitte]
7029
7030  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7031     [Richard Levitte]
7032
7033  *) The obj_dat.pl script was messing up the sorting of object
7034     names. The reason was that it compared the quoted version
7035     of strings as a result "OCSP" > "OCSP Signing" because
7036     " > SPACE. Changed script to store unquoted versions of
7037     names and add quotes on output. It was also omitting some
7038     names from the lookup table if they were given a default
7039     value (that is if SN is missing it is given the same
7040     value as LN and vice versa), these are now added on the
7041     grounds that if an object has a name we should be able to
7042     look it up. Finally added warning output when duplicate
7043     short or long names are found.
7044     [Steve Henson]
7045
7046  *) Changes needed for Tandem NSK.
7047     [Scott Uroff <scott@xypro.com>]
7048
7049  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7050     RSA_padding_check_SSLv23(), special padding was never detected
7051     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7052     version rollback attacks was not effective.
7053
7054     In s23_clnt.c, don't use special rollback-attack detection padding
7055     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7056     client; similarly, in s23_srvr.c, don't do the rollback check if
7057     SSL 2.0 is the only protocol enabled in the server.
7058     [Bodo Moeller]
7059
7060  *) Make it possible to get hexdumps of unprintable data with 'openssl
7061     asn1parse'.  By implication, the functions ASN1_parse_dump() and
7062     BIO_dump_indent() are added.
7063     [Richard Levitte]
7064
7065  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7066     these print out strings and name structures based on various
7067     flags including RFC2253 support and proper handling of
7068     multibyte characters. Added options to the 'x509' utility 
7069     to allow the various flags to be set.
7070     [Steve Henson]
7071
7072  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7073     Also change the functions X509_cmp_current_time() and
7074     X509_gmtime_adj() work with an ASN1_TIME structure,
7075     this will enable certificates using GeneralizedTime in validity
7076     dates to be checked.
7077     [Steve Henson]
7078
7079  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7080     negative public key encodings) on by default,
7081     NO_NEG_PUBKEY_BUG can be set to disable it.
7082     [Steve Henson]
7083
7084  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7085     content octets. An i2c_ASN1_OBJECT is unnecessary because
7086     the encoding can be trivially obtained from the structure.
7087     [Steve Henson]
7088
7089  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7090     not read locks (CRYPTO_r_[un]lock).
7091     [Bodo Moeller]
7092
7093  *) A first attempt at creating official support for shared
7094     libraries through configuration.  I've kept it so the
7095     default is static libraries only, and the OpenSSL programs
7096     are always statically linked for now, but there are
7097     preparations for dynamic linking in place.
7098     This has been tested on Linux and Tru64.
7099     [Richard Levitte]
7100
7101  *) Randomness polling function for Win9x, as described in:
7102     Peter Gutmann, Software Generation of Practically Strong
7103     Random Numbers.
7104     [Ulf M�ller]
7105
7106  *) Fix so PRNG is seeded in req if using an already existing
7107     DSA key.
7108     [Steve Henson]
7109
7110  *) New options to smime application. -inform and -outform
7111     allow alternative formats for the S/MIME message including
7112     PEM and DER. The -content option allows the content to be
7113     specified separately. This should allow things like Netscape
7114     form signing output easier to verify.
7115     [Steve Henson]
7116
7117  *) Fix the ASN1 encoding of tags using the 'long form'.
7118     [Steve Henson]
7119
7120  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7121     STRING types. These convert content octets to and from the
7122     underlying type. The actual tag and length octets are
7123     already assumed to have been read in and checked. These
7124     are needed because all other string types have virtually
7125     identical handling apart from the tag. By having versions
7126     of the ASN1 functions that just operate on content octets
7127     IMPLICIT tagging can be handled properly. It also allows
7128     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7129     and ASN1_INTEGER are identical apart from the tag.
7130     [Steve Henson]
7131
7132  *) Change the handling of OID objects as follows:
7133
7134     - New object identifiers are inserted in objects.txt, following
7135       the syntax given in objects.README.
7136     - objects.pl is used to process obj_mac.num and create a new
7137       obj_mac.h.
7138     - obj_dat.pl is used to create a new obj_dat.h, using the data in
7139       obj_mac.h.
7140
7141     This is currently kind of a hack, and the perl code in objects.pl
7142     isn't very elegant, but it works as I intended.  The simplest way
7143     to check that it worked correctly is to look in obj_dat.h and
7144     check the array nid_objs and make sure the objects haven't moved
7145     around (this is important!).  Additions are OK, as well as
7146     consistent name changes. 
7147     [Richard Levitte]
7148
7149  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7150     [Bodo Moeller]
7151
7152  *) Addition of the command line parameter '-rand file' to 'openssl req'.
7153     The given file adds to whatever has already been seeded into the
7154     random pool through the RANDFILE configuration file option or
7155     environment variable, or the default random state file.
7156     [Richard Levitte]
7157
7158  *) mkstack.pl now sorts each macro group into lexical order.
7159     Previously the output order depended on the order the files
7160     appeared in the directory, resulting in needless rewriting
7161     of safestack.h .
7162     [Steve Henson]
7163
7164  *) Patches to make OpenSSL compile under Win32 again. Mostly
7165     work arounds for the VC++ problem that it treats func() as
7166     func(void). Also stripped out the parts of mkdef.pl that
7167     added extra typesafe functions: these no longer exist.
7168     [Steve Henson]
7169
7170  *) Reorganisation of the stack code. The macros are now all 
7171     collected in safestack.h . Each macro is defined in terms of
7172     a "stack macro" of the form SKM_<name>(type, a, b). The 
7173     DEBUG_SAFESTACK is now handled in terms of function casts,
7174     this has the advantage of retaining type safety without the
7175     use of additional functions. If DEBUG_SAFESTACK is not defined
7176     then the non typesafe macros are used instead. Also modified the
7177     mkstack.pl script to handle the new form. Needs testing to see
7178     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7179     the default if no major problems. Similar behaviour for ASN1_SET_OF
7180     and PKCS12_STACK_OF.
7181     [Steve Henson]
7182
7183  *) When some versions of IIS use the 'NET' form of private key the
7184     key derivation algorithm is different. Normally MD5(password) is
7185     used as a 128 bit RC4 key. In the modified case
7186     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
7187     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7188     as the old Netscape_RSA functions except they have an additional
7189     'sgckey' parameter which uses the modified algorithm. Also added
7190     an -sgckey command line option to the rsa utility. Thanks to 
7191     Adrian Peck <bertie@ncipher.com> for posting details of the modified
7192     algorithm to openssl-dev.
7193     [Steve Henson]
7194
7195  *) The evp_local.h macros were using 'c.##kname' which resulted in
7196     invalid expansion on some systems (SCO 5.0.5 for example).
7197     Corrected to 'c.kname'.
7198     [Phillip Porch <root@theporch.com>]
7199
7200  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7201     a STACK of email addresses from a certificate or request, these look
7202     in the subject name and the subject alternative name extensions and 
7203     omit any duplicate addresses.
7204     [Steve Henson]
7205
7206  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7207     This makes DSA verification about 2 % faster.
7208     [Bodo Moeller]
7209
7210  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7211     (meaning that now 2^5 values will be precomputed, which is only 4 KB
7212     plus overhead for 1024 bit moduli).
7213     This makes exponentiations about 0.5 % faster for 1024 bit
7214     exponents (as measured by "openssl speed rsa2048").
7215     [Bodo Moeller]
7216
7217  *) Rename memory handling macros to avoid conflicts with other
7218     software:
7219          Malloc         =>  OPENSSL_malloc
7220          Malloc_locked  =>  OPENSSL_malloc_locked
7221          Realloc        =>  OPENSSL_realloc
7222          Free           =>  OPENSSL_free
7223     [Richard Levitte]
7224
7225  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7226     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7227     [Bodo Moeller]
7228
7229  *) CygWin32 support.
7230     [John Jarvie <jjarvie@newsguy.com>]
7231
7232  *) The type-safe stack code has been rejigged. It is now only compiled
7233     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7234     by default all type-specific stack functions are "#define"d back to
7235     standard stack functions. This results in more streamlined output
7236     but retains the type-safety checking possibilities of the original
7237     approach.
7238     [Geoff Thorpe]
7239
7240  *) The STACK code has been cleaned up, and certain type declarations
7241     that didn't make a lot of sense have been brought in line. This has
7242     also involved a cleanup of sorts in safestack.h to more correctly
7243     map type-safe stack functions onto their plain stack counterparts.
7244     This work has also resulted in a variety of "const"ifications of
7245     lots of the code, especially "_cmp" operations which should normally
7246     be prototyped with "const" parameters anyway.
7247     [Geoff Thorpe]
7248
7249  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7250     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7251     (The PRNG state consists of two parts, the large pool 'state' and 'md',
7252     where all of 'md' is used each time the PRNG is used, but 'state'
7253     is used only indexed by a cyclic counter. As entropy may not be
7254     well distributed from the beginning, 'md' is important as a
7255     chaining variable. However, the output function chains only half
7256     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
7257     all of 'md', and seeding with STATE_SIZE dummy bytes will result
7258     in all of 'state' being rewritten, with the new values depending
7259     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
7260     [Bodo Moeller]
7261
7262  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7263     the handshake is continued after ssl_verify_cert_chain();
7264     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7265     can lead to 'unexplainable' connection aborts later.
7266     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7267
7268  *) Major EVP API cipher revision.
7269     Add hooks for extra EVP features. This allows various cipher
7270     parameters to be set in the EVP interface. Support added for variable
7271     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7272     setting of RC2 and RC5 parameters.
7273
7274     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7275     ciphers.
7276
7277     Remove lots of duplicated code from the EVP library. For example *every*
7278     cipher init() function handles the 'iv' in the same way according to the
7279     cipher mode. They also all do nothing if the 'key' parameter is NULL and
7280     for CFB and OFB modes they zero ctx->num.
7281
7282     New functionality allows removal of S/MIME code RC2 hack.
7283
7284     Most of the routines have the same form and so can be declared in terms
7285     of macros.
7286
7287     By shifting this to the top level EVP_CipherInit() it can be removed from
7288     all individual ciphers. If the cipher wants to handle IVs or keys
7289     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7290     flags.
7291
7292     Change lots of functions like EVP_EncryptUpdate() to now return a
7293     value: although software versions of the algorithms cannot fail
7294     any installed hardware versions can.
7295     [Steve Henson]
7296
7297  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7298     this option is set, tolerate broken clients that send the negotiated
7299     protocol version number instead of the requested protocol version
7300     number.
7301     [Bodo Moeller]
7302
7303  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7304     i.e. non-zero for export ciphersuites, zero otherwise.
7305     Previous versions had this flag inverted, inconsistent with
7306     rsa_tmp_cb (..._TMP_RSA_CB).
7307     [Bodo Moeller; problem reported by Amit Chopra]
7308
7309  *) Add missing DSA library text string. Work around for some IIS
7310     key files with invalid SEQUENCE encoding.
7311     [Steve Henson]
7312
7313  *) Add a document (doc/standards.txt) that list all kinds of standards
7314     and so on that are implemented in OpenSSL.
7315     [Richard Levitte]
7316
7317  *) Enhance c_rehash script. Old version would mishandle certificates
7318     with the same subject name hash and wouldn't handle CRLs at all.
7319     Added -fingerprint option to crl utility, to support new c_rehash
7320     features.
7321     [Steve Henson]
7322
7323  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7324     [Ulf M�ller]
7325
7326  *) Fix for SSL server purpose checking. Server checking was
7327     rejecting certificates which had extended key usage present
7328     but no ssl client purpose.
7329     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7330
7331  *) Make PKCS#12 code work with no password. The PKCS#12 spec
7332     is a little unclear about how a blank password is handled.
7333     Since the password in encoded as a BMPString with terminating
7334     double NULL a zero length password would end up as just the
7335     double NULL. However no password at all is different and is
7336     handled differently in the PKCS#12 key generation code. NS
7337     treats a blank password as zero length. MSIE treats it as no
7338     password on export: but it will try both on import. We now do
7339     the same: PKCS12_parse() tries zero length and no password if
7340     the password is set to "" or NULL (NULL is now a valid password:
7341     it wasn't before) as does the pkcs12 application.
7342     [Steve Henson]
7343
7344  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7345     perror when PEM_read_bio_X509_REQ fails, the error message must
7346     be obtained from the error queue.
7347     [Bodo Moeller]
7348
7349  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7350     it in ERR_remove_state if appropriate, and change ERR_get_state
7351     accordingly to avoid race conditions (this is necessary because
7352     thread_hash is no longer constant once set).
7353     [Bodo Moeller]
7354
7355  *) Bugfix for linux-elf makefile.one.
7356     [Ulf M�ller]
7357
7358  *) RSA_get_default_method() will now cause a default
7359     RSA_METHOD to be chosen if one doesn't exist already.
7360     Previously this was only set during a call to RSA_new()
7361     or RSA_new_method(NULL) meaning it was possible for
7362     RSA_get_default_method() to return NULL.
7363     [Geoff Thorpe]
7364
7365  *) Added native name translation to the existing DSO code
7366     that will convert (if the flag to do so is set) filenames
7367     that are sufficiently small and have no path information
7368     into a canonical native form. Eg. "blah" converted to
7369     "libblah.so" or "blah.dll" etc.
7370     [Geoff Thorpe]
7371
7372  *) New function ERR_error_string_n(e, buf, len) which is like
7373     ERR_error_string(e, buf), but writes at most 'len' bytes
7374     including the 0 terminator.  For ERR_error_string_n, 'buf'
7375     may not be NULL.
7376     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7377
7378  *) CONF library reworked to become more general.  A new CONF
7379     configuration file reader "class" is implemented as well as a
7380     new functions (NCONF_*, for "New CONF") to handle it.  The now
7381     old CONF_* functions are still there, but are reimplemented to
7382     work in terms of the new functions.  Also, a set of functions
7383     to handle the internal storage of the configuration data is
7384     provided to make it easier to write new configuration file
7385     reader "classes" (I can definitely see something reading a
7386     configuration file in XML format, for example), called _CONF_*,
7387     or "the configuration storage API"...
7388
7389     The new configuration file reading functions are:
7390
7391        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7392        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7393
7394        NCONF_default, NCONF_WIN32
7395
7396        NCONF_dump_fp, NCONF_dump_bio
7397
7398     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7399     NCONF_new creates a new CONF object.  This works in the same way
7400     as other interfaces in OpenSSL, like the BIO interface.
7401     NCONF_dump_* dump the internal storage of the configuration file,
7402     which is useful for debugging.  All other functions take the same
7403     arguments as the old CONF_* functions wth the exception of the
7404     first that must be a `CONF *' instead of a `LHASH *'.
7405
7406     To make it easer to use the new classes with the old CONF_* functions,
7407     the function CONF_set_default_method is provided.
7408     [Richard Levitte]
7409
7410  *) Add '-tls1' option to 'openssl ciphers', which was already
7411     mentioned in the documentation but had not been implemented.
7412     (This option is not yet really useful because even the additional
7413     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7414     [Bodo Moeller]
7415
7416  *) Initial DSO code added into libcrypto for letting OpenSSL (and
7417     OpenSSL-based applications) load shared libraries and bind to
7418     them in a portable way.
7419     [Geoff Thorpe, with contributions from Richard Levitte]
7420
7421 Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
7422
7423  *) Make sure _lrotl and _lrotr are only used with MSVC.
7424
7425  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7426     (the default implementation of RAND_status).
7427
7428  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7429     to '-clrext' (= clear extensions), as intended and documented.
7430     [Bodo Moeller; inconsistency pointed out by Michael Attili
7431     <attili@amaxo.com>]
7432
7433  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7434     was larger than the MD block size.      
7435     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7436
7437  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7438     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7439     using the passed key: if the passed key was a private key the result
7440     of X509_print(), for example, would be to print out all the private key
7441     components.
7442     [Steve Henson]
7443
7444  *) des_quad_cksum() byte order bug fix.
7445     [Ulf M�ller, using the problem description in krb4-0.9.7, where
7446      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7447
7448  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7449     discouraged.
7450     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7451
7452  *) For easily testing in shell scripts whether some command
7453     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7454     returns with exit code 0 iff no command of the given name is available.
7455     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
7456     the output goes to stdout and nothing is printed to stderr.
7457     Additional arguments are always ignored.
7458
7459     Since for each cipher there is a command of the same name,
7460     the 'no-cipher' compilation switches can be tested this way.
7461
7462     ('openssl no-XXX' is not able to detect pseudo-commands such
7463     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7464     [Bodo Moeller]
7465
7466  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7467     [Bodo Moeller]
7468
7469  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7470     is set; it will be thrown away anyway because each handshake creates
7471     its own key.
7472     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7473     to parameters -- in previous versions (since OpenSSL 0.9.3) the
7474     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7475     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7476     [Bodo Moeller]
7477
7478  *) New s_client option -ign_eof: EOF at stdin is ignored, and
7479     'Q' and 'R' lose their special meanings (quit/renegotiate).
7480     This is part of what -quiet does; unlike -quiet, -ign_eof
7481     does not suppress any output.
7482     [Richard Levitte]
7483
7484  *) Add compatibility options to the purpose and trust code. The
7485     purpose X509_PURPOSE_ANY is "any purpose" which automatically
7486     accepts a certificate or CA, this was the previous behaviour,
7487     with all the associated security issues.
7488
7489     X509_TRUST_COMPAT is the old trust behaviour: only and
7490     automatically trust self signed roots in certificate store. A
7491     new trust setting X509_TRUST_DEFAULT is used to specify that
7492     a purpose has no associated trust setting and it should instead
7493     use the value in the default purpose.
7494     [Steve Henson]
7495
7496  *) Fix the PKCS#8 DSA private key code so it decodes keys again
7497     and fix a memory leak.
7498     [Steve Henson]
7499
7500  *) In util/mkerr.pl (which implements 'make errors'), preserve
7501     reason strings from the previous version of the .c file, as
7502     the default to have only downcase letters (and digits) in
7503     automatically generated reasons codes is not always appropriate.
7504     [Bodo Moeller]
7505
7506  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7507     using strerror.  Previously, ERR_reason_error_string() returned
7508     library names as reason strings for SYSerr; but SYSerr is a special
7509     case where small numbers are errno values, not library numbers.
7510     [Bodo Moeller]
7511
7512  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
7513     converts DSA parameters into DH parameters. (When creating parameters,
7514     DSA_generate_parameters is used.)
7515     [Bodo Moeller]
7516
7517  *) Include 'length' (recommended exponent length) in C code generated
7518     by 'openssl dhparam -C'.
7519     [Bodo Moeller]
7520
7521  *) The second argument to set_label in perlasm was already being used
7522     so couldn't be used as a "file scope" flag. Moved to third argument
7523     which was free.
7524     [Steve Henson]
7525
7526  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7527     instead of RAND_bytes for encryption IVs and salts.
7528     [Bodo Moeller]
7529
7530  *) Include RAND_status() into RAND_METHOD instead of implementing
7531     it only for md_rand.c  Otherwise replacing the PRNG by calling
7532     RAND_set_rand_method would be impossible.
7533     [Bodo Moeller]
7534
7535  *) Don't let DSA_generate_key() enter an infinite loop if the random
7536     number generation fails.
7537     [Bodo Moeller]
7538
7539  *) New 'rand' application for creating pseudo-random output.
7540     [Bodo Moeller]
7541
7542  *) Added configuration support for Linux/IA64
7543     [Rolf Haberrecker <rolf@suse.de>]
7544
7545  *) Assembler module support for Mingw32.
7546     [Ulf M�ller]
7547
7548  *) Shared library support for HPUX (in shlib/).
7549     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7550
7551  *) Shared library support for Solaris gcc.
7552     [Lutz Behnke <behnke@trustcenter.de>]
7553
7554 Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
7555
7556  *) PKCS7_encrypt() was adding text MIME headers twice because they
7557     were added manually and by SMIME_crlf_copy().
7558     [Steve Henson]
7559
7560  *) In bntest.c don't call BN_rand with zero bits argument.
7561     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7562
7563  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
7564     case was implemented. This caused BN_div_recp() to fail occasionally.
7565     [Ulf M�ller]
7566
7567  *) Add an optional second argument to the set_label() in the perl
7568     assembly language builder. If this argument exists and is set
7569     to 1 it signals that the assembler should use a symbol whose 
7570     scope is the entire file, not just the current function. This
7571     is needed with MASM which uses the format label:: for this scope.
7572     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7573
7574  *) Change the ASN1 types so they are typedefs by default. Before
7575     almost all types were #define'd to ASN1_STRING which was causing
7576     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7577     for example.
7578     [Steve Henson]
7579
7580  *) Change names of new functions to the new get1/get0 naming
7581     convention: After 'get1', the caller owns a reference count
7582     and has to call ..._free; 'get0' returns a pointer to some
7583     data structure without incrementing reference counters.
7584     (Some of the existing 'get' functions increment a reference
7585     counter, some don't.)
7586     Similarly, 'set1' and 'add1' functions increase reference
7587     counters or duplicate objects.
7588     [Steve Henson]
7589
7590  *) Allow for the possibility of temp RSA key generation failure:
7591     the code used to assume it always worked and crashed on failure.
7592     [Steve Henson]
7593
7594  *) Fix potential buffer overrun problem in BIO_printf().
7595     [Ulf M�ller, using public domain code by Patrick Powell; problem
7596      pointed out by David Sacerdote <das33@cornell.edu>]
7597
7598  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
7599     RAND_egd() and RAND_status().  In the command line application,
7600     the EGD socket can be specified like a seed file using RANDFILE
7601     or -rand.
7602     [Ulf M�ller]
7603
7604  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7605     Some CAs (e.g. Verisign) distribute certificates in this form.
7606     [Steve Henson]
7607
7608  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7609     list to exclude them. This means that no special compilation option
7610     is needed to use anonymous DH: it just needs to be included in the
7611     cipher list.
7612     [Steve Henson]
7613
7614  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7615     EVP_MD_type. The old functionality is available in a new macro called
7616     EVP_MD_md(). Change code that uses it and update docs.
7617     [Steve Henson]
7618
7619  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7620     where the 'void *' argument is replaced by a function pointer argument.
7621     Previously 'void *' was abused to point to functions, which works on
7622     many platforms, but is not correct.  As these functions are usually
7623     called by macros defined in OpenSSL header files, most source code
7624     should work without changes.
7625     [Richard Levitte]
7626
7627  *) <openssl/opensslconf.h> (which is created by Configure) now contains
7628     sections with information on -D... compiler switches used for
7629     compiling the library so that applications can see them.  To enable
7630     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7631     must be defined.  E.g.,
7632        #define OPENSSL_ALGORITHM_DEFINES
7633        #include <openssl/opensslconf.h>
7634     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
7635     [Richard Levitte, Ulf and Bodo M�ller]
7636
7637  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7638     record layer.
7639     [Bodo Moeller]
7640
7641  *) Change the 'other' type in certificate aux info to a STACK_OF
7642     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7643     the required ASN1 format: arbitrary types determined by an OID.
7644     [Steve Henson]
7645
7646  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7647     argument to 'req'. This is not because the function is newer or
7648     better than others it just uses the work 'NEW' in the certificate
7649     request header lines. Some software needs this.
7650     [Steve Henson]
7651
7652  *) Reorganise password command line arguments: now passwords can be
7653     obtained from various sources. Delete the PEM_cb function and make
7654     it the default behaviour: i.e. if the callback is NULL and the
7655     usrdata argument is not NULL interpret it as a null terminated pass
7656     phrase. If usrdata and the callback are NULL then the pass phrase
7657     is prompted for as usual.
7658     [Steve Henson]
7659
7660  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7661     the support is automatically enabled. The resulting binaries will
7662     autodetect the card and use it if present.
7663     [Ben Laurie and Compaq Inc.]
7664
7665  *) Work around for Netscape hang bug. This sends certificate request
7666     and server done in one record. Since this is perfectly legal in the
7667     SSL/TLS protocol it isn't a "bug" option and is on by default. See
7668     the bugs/SSLv3 entry for more info.
7669     [Steve Henson]
7670
7671  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7672     [Andy Polyakov]
7673
7674  *) Add -rand argument to smime and pkcs12 applications and read/write
7675     of seed file.
7676     [Steve Henson]
7677
7678  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
7679     [Bodo Moeller]
7680
7681  *) Add command line password options to the remaining applications.
7682     [Steve Henson]
7683
7684  *) Bug fix for BN_div_recp() for numerators with an even number of
7685     bits.
7686     [Ulf M�ller]
7687
7688  *) More tests in bntest.c, and changed test_bn output.
7689     [Ulf M�ller]
7690
7691  *) ./config recognizes MacOS X now.
7692     [Andy Polyakov]
7693
7694  *) Bug fix for BN_div() when the first words of num and divsor are
7695     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
7696     [Ulf M�ller]
7697
7698  *) Add support for various broken PKCS#8 formats, and command line
7699     options to produce them.
7700     [Steve Henson]
7701
7702  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7703     get temporary BIGNUMs from a BN_CTX.
7704     [Ulf M�ller]
7705
7706  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7707     for p == 0.
7708     [Ulf M�ller]
7709
7710  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7711     include a #define from the old name to the new. The original intent
7712     was that statically linked binaries could for example just call
7713     SSLeay_add_all_ciphers() to just add ciphers to the table and not
7714     link with digests. This never worked becayse SSLeay_add_all_digests()
7715     and SSLeay_add_all_ciphers() were in the same source file so calling
7716     one would link with the other. They are now in separate source files.
7717     [Steve Henson]
7718
7719  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7720     [Steve Henson]
7721
7722  *) Use a less unusual form of the Miller-Rabin primality test (it used
7723     a binary algorithm for exponentiation integrated into the Miller-Rabin
7724     loop, our standard modexp algorithms are faster).
7725     [Bodo Moeller]
7726
7727  *) Support for the EBCDIC character set completed.
7728     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7729
7730  *) Source code cleanups: use const where appropriate, eliminate casts,
7731     use void * instead of char * in lhash.
7732     [Ulf M�ller] 
7733
7734  *) Bugfix: ssl3_send_server_key_exchange was not restartable
7735     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7736     this the server could overwrite ephemeral keys that the client
7737     has already seen).
7738     [Bodo Moeller]
7739
7740  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
7741     using 50 iterations of the Rabin-Miller test.
7742
7743     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
7744     iterations of the Rabin-Miller test as required by the appendix
7745     to FIPS PUB 186[-1]) instead of DSA_is_prime.
7746     As BN_is_prime_fasttest includes trial division, DSA parameter
7747     generation becomes much faster.
7748
7749     This implies a change for the callback functions in DSA_is_prime
7750     and DSA_generate_parameters: The callback function is called once
7751     for each positive witness in the Rabin-Miller test, not just
7752     occasionally in the inner loop; and the parameters to the
7753     callback function now provide an iteration count for the outer
7754     loop rather than for the current invocation of the inner loop.
7755     DSA_generate_parameters additionally can call the callback
7756     function with an 'iteration count' of -1, meaning that a
7757     candidate has passed the trial division test (when q is generated 
7758     from an application-provided seed, trial division is skipped).
7759     [Bodo Moeller]
7760
7761  *) New function BN_is_prime_fasttest that optionally does trial
7762     division before starting the Rabin-Miller test and has
7763     an additional BN_CTX * argument (whereas BN_is_prime always
7764     has to allocate at least one BN_CTX).
7765     'callback(1, -1, cb_arg)' is called when a number has passed the
7766     trial division stage.
7767     [Bodo Moeller]
7768
7769  *) Fix for bug in CRL encoding. The validity dates weren't being handled
7770     as ASN1_TIME.
7771     [Steve Henson]
7772
7773  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7774     [Steve Henson]
7775
7776  *) New function BN_pseudo_rand().
7777     [Ulf M�ller]
7778
7779  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7780     bignum version of BN_from_montgomery() with the working code from
7781     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7782     the comments.
7783     [Ulf M�ller]
7784
7785  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7786     made it impossible to use the same SSL_SESSION data structure in
7787     SSL2 clients in multiple threads.
7788     [Bodo Moeller]
7789
7790  *) The return value of RAND_load_file() no longer counts bytes obtained
7791     by stat().  RAND_load_file(..., -1) is new and uses the complete file
7792     to seed the PRNG (previously an explicit byte count was required).
7793     [Ulf M�ller, Bodo M�ller]
7794
7795  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
7796     used (char *) instead of (void *) and had casts all over the place.
7797     [Steve Henson]
7798
7799  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
7800     [Ulf M�ller]
7801
7802  *) Retain source code compatibility for BN_prime_checks macro:
7803     BN_is_prime(..., BN_prime_checks, ...) now uses
7804     BN_prime_checks_for_size to determine the appropriate number of
7805     Rabin-Miller iterations.
7806     [Ulf M�ller]
7807
7808  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
7809     DH_CHECK_P_NOT_SAFE_PRIME.
7810     (Check if this is true? OpenPGP calls them "strong".)
7811     [Ulf M�ller]
7812
7813  *) Merge the functionality of "dh" and "gendh" programs into a new program
7814     "dhparam". The old programs are retained for now but will handle DH keys
7815     (instead of parameters) in future.
7816     [Steve Henson]
7817
7818  *) Make the ciphers, s_server and s_client programs check the return values
7819     when a new cipher list is set.
7820     [Steve Henson]
7821
7822  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
7823     ciphers. Before when the 56bit ciphers were enabled the sorting was
7824     wrong.
7825
7826     The syntax for the cipher sorting has been extended to support sorting by
7827     cipher-strength (using the strength_bits hard coded in the tables).
7828     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
7829
7830     Fix a bug in the cipher-command parser: when supplying a cipher command
7831     string with an "undefined" symbol (neither command nor alphanumeric
7832     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
7833     an error is flagged.
7834
7835     Due to the strength-sorting extension, the code of the
7836     ssl_create_cipher_list() function was completely rearranged. I hope that
7837     the readability was also increased :-)
7838     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7839
7840  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
7841     for the first serial number and places 2 in the serial number file. This
7842     avoids problems when the root CA is created with serial number zero and
7843     the first user certificate has the same issuer name and serial number
7844     as the root CA.
7845     [Steve Henson]
7846
7847  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
7848     the new code. Add documentation for this stuff.
7849     [Steve Henson]
7850
7851  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
7852     X509_*() to X509at_*() on the grounds that they don't handle X509
7853     structures and behave in an analagous way to the X509v3 functions:
7854     they shouldn't be called directly but wrapper functions should be used
7855     instead.
7856
7857     So we also now have some wrapper functions that call the X509at functions
7858     when passed certificate requests. (TO DO: similar things can be done with
7859     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
7860     things. Some of these need some d2i or i2d and print functionality
7861     because they handle more complex structures.)
7862     [Steve Henson]
7863
7864  *) Add missing #ifndefs that caused missing symbols when building libssl
7865     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
7866     NO_RSA in ssl/s2*.c. 
7867     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
7868
7869  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
7870     has a return value which indicates the quality of the random data
7871     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
7872     error queue. New function RAND_pseudo_bytes() generates output that is
7873     guaranteed to be unique but not unpredictable. RAND_add is like
7874     RAND_seed, but takes an extra argument for an entropy estimate
7875     (RAND_seed always assumes full entropy).
7876     [Ulf M�ller]
7877
7878  *) Do more iterations of Rabin-Miller probable prime test (specifically,
7879     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
7880     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
7881     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
7882     false-positive rate of at most 2^-80 for random input.
7883     [Bodo Moeller]
7884
7885  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
7886     [Bodo Moeller]
7887
7888  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
7889     in the 0.9.5 release), this returns the chain
7890     from an X509_CTX structure with a dup of the stack and all
7891     the X509 reference counts upped: so the stack will exist
7892     after X509_CTX_cleanup() has been called. Modify pkcs12.c
7893     to use this.
7894
7895     Also make SSL_SESSION_print() print out the verify return
7896     code.
7897     [Steve Henson]
7898
7899  *) Add manpage for the pkcs12 command. Also change the default
7900     behaviour so MAC iteration counts are used unless the new
7901     -nomaciter option is used. This improves file security and
7902     only older versions of MSIE (4.0 for example) need it.
7903     [Steve Henson]
7904
7905  *) Honor the no-xxx Configure options when creating .DEF files.
7906     [Ulf M�ller]
7907
7908  *) Add PKCS#10 attributes to field table: challengePassword, 
7909     unstructuredName and unstructuredAddress. These are taken from
7910     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
7911     international characters are used.
7912
7913     More changes to X509_ATTRIBUTE code: allow the setting of types
7914     based on strings. Remove the 'loc' parameter when adding
7915     attributes because these will be a SET OF encoding which is sorted
7916     in ASN1 order.
7917     [Steve Henson]
7918
7919  *) Initial changes to the 'req' utility to allow request generation
7920     automation. This will allow an application to just generate a template
7921     file containing all the field values and have req construct the
7922     request.
7923
7924     Initial support for X509_ATTRIBUTE handling. Stacks of these are
7925     used all over the place including certificate requests and PKCS#7
7926     structures. They are currently handled manually where necessary with
7927     some primitive wrappers for PKCS#7. The new functions behave in a
7928     manner analogous to the X509 extension functions: they allow
7929     attributes to be looked up by NID and added.
7930
7931     Later something similar to the X509V3 code would be desirable to
7932     automatically handle the encoding, decoding and printing of the
7933     more complex types. The string types like challengePassword can
7934     be handled by the string table functions.
7935
7936     Also modified the multi byte string table handling. Now there is
7937     a 'global mask' which masks out certain types. The table itself
7938     can use the flag STABLE_NO_MASK to ignore the mask setting: this
7939     is useful when for example there is only one permissible type
7940     (as in countryName) and using the mask might result in no valid
7941     types at all.
7942     [Steve Henson]
7943
7944  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
7945     SSL_get_peer_finished to allow applications to obtain the latest
7946     Finished messages sent to the peer or expected from the peer,
7947     respectively.  (SSL_get_peer_finished is usually the Finished message
7948     actually received from the peer, otherwise the protocol will be aborted.)
7949
7950     As the Finished message are message digests of the complete handshake
7951     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
7952     be used for external authentication procedures when the authentication
7953     provided by SSL/TLS is not desired or is not enough.
7954     [Bodo Moeller]
7955
7956  *) Enhanced support for Alpha Linux is added. Now ./config checks if
7957     the host supports BWX extension and if Compaq C is present on the
7958     $PATH. Just exploiting of the BWX extension results in 20-30%
7959     performance kick for some algorithms, e.g. DES and RC4 to mention
7960     a couple. Compaq C in turn generates ~20% faster code for MD5 and
7961     SHA1.
7962     [Andy Polyakov]
7963
7964  *) Add support for MS "fast SGC". This is arguably a violation of the
7965     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
7966     weak crypto and after checking the certificate is SGC a second one
7967     with strong crypto. MS SGC stops the first handshake after receiving
7968     the server certificate message and sends a second client hello. Since
7969     a server will typically do all the time consuming operations before
7970     expecting any further messages from the client (server key exchange
7971     is the most expensive) there is little difference between the two.
7972
7973     To get OpenSSL to support MS SGC we have to permit a second client
7974     hello message after we have sent server done. In addition we have to
7975     reset the MAC if we do get this second client hello.
7976     [Steve Henson]
7977
7978  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
7979     if a DER encoded private key is RSA or DSA traditional format. Changed
7980     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
7981     format DER encoded private key. Newer code should use PKCS#8 format which
7982     has the key type encoded in the ASN1 structure. Added DER private key
7983     support to pkcs8 application.
7984     [Steve Henson]
7985
7986  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
7987     ciphersuites has been selected (as required by the SSL 3/TLS 1
7988     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
7989     is set, we interpret this as a request to violate the specification
7990     (the worst that can happen is a handshake failure, and 'correct'
7991     behaviour would result in a handshake failure anyway).
7992     [Bodo Moeller]
7993
7994  *) In SSL_CTX_add_session, take into account that there might be multiple
7995     SSL_SESSION structures with the same session ID (e.g. when two threads
7996     concurrently obtain them from an external cache).
7997     The internal cache can handle only one SSL_SESSION with a given ID,
7998     so if there's a conflict, we now throw out the old one to achieve
7999     consistency.
8000     [Bodo Moeller]
8001
8002  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8003     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
8004     some routines that use cipher OIDs: some ciphers do not have OIDs
8005     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8006     example.
8007     [Steve Henson]
8008
8009  *) Simplify the trust setting structure and code. Now we just have
8010     two sequences of OIDs for trusted and rejected settings. These will
8011     typically have values the same as the extended key usage extension
8012     and any application specific purposes.
8013
8014     The trust checking code now has a default behaviour: it will just
8015     check for an object with the same NID as the passed id. Functions can
8016     be provided to override either the default behaviour or the behaviour
8017     for a given id. SSL client, server and email already have functions
8018     in place for compatibility: they check the NID and also return "trusted"
8019     if the certificate is self signed.
8020     [Steve Henson]
8021
8022  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8023     traditional format into an EVP_PKEY structure.
8024     [Steve Henson]
8025
8026  *) Add a password callback function PEM_cb() which either prompts for
8027     a password if usr_data is NULL or otherwise assumes it is a null
8028     terminated password. Allow passwords to be passed on command line
8029     environment or config files in a few more utilities.
8030     [Steve Henson]
8031
8032  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8033     keys. Add some short names for PKCS#8 PBE algorithms and allow them
8034     to be specified on the command line for the pkcs8 and pkcs12 utilities.
8035     Update documentation.
8036     [Steve Henson]
8037
8038  *) Support for ASN1 "NULL" type. This could be handled before by using
8039     ASN1_TYPE but there wasn't any function that would try to read a NULL
8040     and produce an error if it couldn't. For compatibility we also have
8041     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8042     don't allocate anything because they don't need to.
8043     [Steve Henson]
8044
8045  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8046     for details.
8047     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8048
8049  *) Rebuild of the memory allocation routines used by OpenSSL code and
8050     possibly others as well.  The purpose is to make an interface that
8051     provide hooks so anyone can build a separate set of allocation and
8052     deallocation routines to be used by OpenSSL, for example memory
8053     pool implementations, or something else, which was previously hard
8054     since Malloc(), Realloc() and Free() were defined as macros having
8055     the values malloc, realloc and free, respectively (except for Win32
8056     compilations).  The same is provided for memory debugging code.
8057     OpenSSL already comes with functionality to find memory leaks, but
8058     this gives people a chance to debug other memory problems.
8059
8060     With these changes, a new set of functions and macros have appeared:
8061
8062       CRYPTO_set_mem_debug_functions()	        [F]
8063       CRYPTO_get_mem_debug_functions()         [F]
8064       CRYPTO_dbg_set_options()	                [F]
8065       CRYPTO_dbg_get_options()                 [F]
8066       CRYPTO_malloc_debug_init()               [M]
8067
8068     The memory debug functions are NULL by default, unless the library
8069     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
8070     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8071     gives the standard debugging functions that come with OpenSSL) or
8072     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8073     provided by the library user) must be used.  When the standard
8074     debugging functions are used, CRYPTO_dbg_set_options can be used to
8075     request additional information:
8076     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8077     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
8078
8079     Also, things like CRYPTO_set_mem_functions will always give the
8080     expected result (the new set of functions is used for allocation
8081     and deallocation) at all times, regardless of platform and compiler
8082     options.
8083
8084     To finish it up, some functions that were never use in any other
8085     way than through macros have a new API and new semantic:
8086
8087       CRYPTO_dbg_malloc()
8088       CRYPTO_dbg_realloc()
8089       CRYPTO_dbg_free()
8090
8091     All macros of value have retained their old syntax.
8092     [Richard Levitte and Bodo Moeller]
8093
8094  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8095     ordering of SMIMECapabilities wasn't in "strength order" and there
8096     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8097     algorithm.
8098     [Steve Henson]
8099
8100  *) Some ASN1 types with illegal zero length encoding (INTEGER,
8101     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8102     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8103
8104  *) Merge in my S/MIME library for OpenSSL. This provides a simple
8105     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8106     functionality to handle multipart/signed properly) and a utility
8107     called 'smime' to call all this stuff. This is based on code I
8108     originally wrote for Celo who have kindly allowed it to be
8109     included in OpenSSL.
8110     [Steve Henson]
8111
8112  *) Add variants des_set_key_checked and des_set_key_unchecked of
8113     des_set_key (aka des_key_sched).  Global variable des_check_key
8114     decides which of these is called by des_set_key; this way
8115     des_check_key behaves as it always did, but applications and
8116     the library itself, which was buggy for des_check_key == 1,
8117     have a cleaner way to pick the version they need.
8118     [Bodo Moeller]
8119
8120  *) New function PKCS12_newpass() which changes the password of a
8121     PKCS12 structure.
8122     [Steve Henson]
8123
8124  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8125     dynamic mix. In both cases the ids can be used as an index into the
8126     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8127     functions so they accept a list of the field values and the
8128     application doesn't need to directly manipulate the X509_TRUST
8129     structure.
8130     [Steve Henson]
8131
8132  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8133     need initialising.
8134     [Steve Henson]
8135
8136  *) Modify the way the V3 extension code looks up extensions. This now
8137     works in a similar way to the object code: we have some "standard"
8138     extensions in a static table which is searched with OBJ_bsearch()
8139     and the application can add dynamic ones if needed. The file
8140     crypto/x509v3/ext_dat.h now has the info: this file needs to be
8141     updated whenever a new extension is added to the core code and kept
8142     in ext_nid order. There is a simple program 'tabtest.c' which checks
8143     this. New extensions are not added too often so this file can readily
8144     be maintained manually.
8145
8146     There are two big advantages in doing things this way. The extensions
8147     can be looked up immediately and no longer need to be "added" using
8148     X509V3_add_standard_extensions(): this function now does nothing.
8149     [Side note: I get *lots* of email saying the extension code doesn't
8150      work because people forget to call this function]
8151     Also no dynamic allocation is done unless new extensions are added:
8152     so if we don't add custom extensions there is no need to call
8153     X509V3_EXT_cleanup().
8154     [Steve Henson]
8155
8156  *) Modify enc utility's salting as follows: make salting the default. Add a
8157     magic header, so unsalted files fail gracefully instead of just decrypting
8158     to garbage. This is because not salting is a big security hole, so people
8159     should be discouraged from doing it.
8160     [Ben Laurie]
8161
8162  *) Fixes and enhancements to the 'x509' utility. It allowed a message
8163     digest to be passed on the command line but it only used this
8164     parameter when signing a certificate. Modified so all relevant
8165     operations are affected by the digest parameter including the
8166     -fingerprint and -x509toreq options. Also -x509toreq choked if a
8167     DSA key was used because it didn't fix the digest.
8168     [Steve Henson]
8169
8170  *) Initial certificate chain verify code. Currently tests the untrusted
8171     certificates for consistency with the verify purpose (which is set
8172     when the X509_STORE_CTX structure is set up) and checks the pathlength.
8173
8174     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8175     this is because it will reject chains with invalid extensions whereas
8176     every previous version of OpenSSL and SSLeay made no checks at all.
8177
8178     Trust code: checks the root CA for the relevant trust settings. Trust
8179     settings have an initial value consistent with the verify purpose: e.g.
8180     if the verify purpose is for SSL client use it expects the CA to be
8181     trusted for SSL client use. However the default value can be changed to
8182     permit custom trust settings: one example of this would be to only trust
8183     certificates from a specific "secure" set of CAs.
8184
8185     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8186     which should be used for version portability: especially since the
8187     verify structure is likely to change more often now.
8188
8189     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8190     to set them. If not set then assume SSL clients will verify SSL servers
8191     and vice versa.
8192
8193     Two new options to the verify program: -untrusted allows a set of
8194     untrusted certificates to be passed in and -purpose which sets the
8195     intended purpose of the certificate. If a purpose is set then the
8196     new chain verify code is used to check extension consistency.
8197     [Steve Henson]
8198
8199  *) Support for the authority information access extension.
8200     [Steve Henson]
8201
8202  *) Modify RSA and DSA PEM read routines to transparently handle
8203     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8204     public keys in a format compatible with certificate
8205     SubjectPublicKeyInfo structures. Unfortunately there were already
8206     functions called *_PublicKey_* which used various odd formats so
8207     these are retained for compatibility: however the DSA variants were
8208     never in a public release so they have been deleted. Changed dsa/rsa
8209     utilities to handle the new format: note no releases ever handled public
8210     keys so we should be OK.
8211
8212     The primary motivation for this change is to avoid the same fiasco
8213     that dogs private keys: there are several incompatible private key
8214     formats some of which are standard and some OpenSSL specific and
8215     require various evil hacks to allow partial transparent handling and
8216     even then it doesn't work with DER formats. Given the option anything
8217     other than PKCS#8 should be dumped: but the other formats have to
8218     stay in the name of compatibility.
8219
8220     With public keys and the benefit of hindsight one standard format 
8221     is used which works with EVP_PKEY, RSA or DSA structures: though
8222     it clearly returns an error if you try to read the wrong kind of key.
8223
8224     Added a -pubkey option to the 'x509' utility to output the public key.
8225     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8226     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8227     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8228     that do the same as the EVP_PKEY_assign_*() except they up the
8229     reference count of the added key (they don't "swallow" the
8230     supplied key).
8231     [Steve Henson]
8232
8233  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8234     CRLs would fail if the file contained no certificates or no CRLs:
8235     added a new function to read in both types and return the number
8236     read: this means that if none are read it will be an error. The
8237     DER versions of the certificate and CRL reader would always fail
8238     because it isn't possible to mix certificates and CRLs in DER format
8239     without choking one or the other routine. Changed this to just read
8240     a certificate: this is the best we can do. Also modified the code
8241     in apps/verify.c to take notice of return codes: it was previously
8242     attempting to read in certificates from NULL pointers and ignoring
8243     any errors: this is one reason why the cert and CRL reader seemed
8244     to work. It doesn't check return codes from the default certificate
8245     routines: these may well fail if the certificates aren't installed.
8246     [Steve Henson]
8247
8248  *) Code to support otherName option in GeneralName.
8249     [Steve Henson]
8250
8251  *) First update to verify code. Change the verify utility
8252     so it warns if it is passed a self signed certificate:
8253     for consistency with the normal behaviour. X509_verify
8254     has been modified to it will now verify a self signed
8255     certificate if *exactly* the same certificate appears
8256     in the store: it was previously impossible to trust a
8257     single self signed certificate. This means that:
8258     openssl verify ss.pem
8259     now gives a warning about a self signed certificate but
8260     openssl verify -CAfile ss.pem ss.pem
8261     is OK.
8262     [Steve Henson]
8263
8264  *) For servers, store verify_result in SSL_SESSION data structure
8265     (and add it to external session representation).
8266     This is needed when client certificate verifications fails,
8267     but an application-provided verification callback (set by
8268     SSL_CTX_set_cert_verify_callback) allows accepting the session
8269     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8270     but returns 1): When the session is reused, we have to set
8271     ssl->verify_result to the appropriate error code to avoid
8272     security holes.
8273     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8274
8275  *) Fix a bug in the new PKCS#7 code: it didn't consider the
8276     case in PKCS7_dataInit() where the signed PKCS7 structure
8277     didn't contain any existing data because it was being created.
8278     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8279
8280  *) Add a salt to the key derivation routines in enc.c. This
8281     forms the first 8 bytes of the encrypted file. Also add a
8282     -S option to allow a salt to be input on the command line.
8283     [Steve Henson]
8284
8285  *) New function X509_cmp(). Oddly enough there wasn't a function
8286     to compare two certificates. We do this by working out the SHA1
8287     hash and comparing that. X509_cmp() will be needed by the trust
8288     code.
8289     [Steve Henson]
8290
8291  *) SSL_get1_session() is like SSL_get_session(), but increments
8292     the reference count in the SSL_SESSION returned.
8293     [Geoff Thorpe <geoff@eu.c2.net>]
8294
8295  *) Fix for 'req': it was adding a null to request attributes.
8296     Also change the X509_LOOKUP and X509_INFO code to handle
8297     certificate auxiliary information.
8298     [Steve Henson]
8299
8300  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8301     the 'enc' command.
8302     [Steve Henson]
8303
8304  *) Add the possibility to add extra information to the memory leak
8305     detecting output, to form tracebacks, showing from where each
8306     allocation was originated: CRYPTO_push_info("constant string") adds
8307     the string plus current file name and line number to a per-thread
8308     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8309     is like calling CYRPTO_pop_info() until the stack is empty.
8310     Also updated memory leak detection code to be multi-thread-safe.
8311     [Richard Levitte]
8312
8313  *) Add options -text and -noout to pkcs7 utility and delete the
8314     encryption options which never did anything. Update docs.
8315     [Steve Henson]
8316
8317  *) Add options to some of the utilities to allow the pass phrase
8318     to be included on either the command line (not recommended on
8319     OSes like Unix) or read from the environment. Update the
8320     manpages and fix a few bugs.
8321     [Steve Henson]
8322
8323  *) Add a few manpages for some of the openssl commands.
8324     [Steve Henson]
8325
8326  *) Fix the -revoke option in ca. It was freeing up memory twice,
8327     leaking and not finding already revoked certificates.
8328     [Steve Henson]
8329
8330  *) Extensive changes to support certificate auxiliary information.
8331     This involves the use of X509_CERT_AUX structure and X509_AUX
8332     functions. An X509_AUX function such as PEM_read_X509_AUX()
8333     can still read in a certificate file in the usual way but it
8334     will also read in any additional "auxiliary information". By
8335     doing things this way a fair degree of compatibility can be
8336     retained: existing certificates can have this information added
8337     using the new 'x509' options. 
8338
8339     Current auxiliary information includes an "alias" and some trust
8340     settings. The trust settings will ultimately be used in enhanced
8341     certificate chain verification routines: currently a certificate
8342     can only be trusted if it is self signed and then it is trusted
8343     for all purposes.
8344     [Steve Henson]
8345
8346  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8347     The problem was that one of the replacement routines had not been working
8348     since SSLeay releases.  For now the offending routine has been replaced
8349     with non-optimised assembler.  Even so, this now gives around 95%
8350     performance improvement for 1024 bit RSA signs.
8351     [Mark Cox]
8352
8353  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
8354     handling. Most clients have the effective key size in bits equal to
8355     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8356     A few however don't do this and instead use the size of the decrypted key
8357     to determine the RC2 key length and the AlgorithmIdentifier to determine
8358     the effective key length. In this case the effective key length can still
8359     be 40 bits but the key length can be 168 bits for example. This is fixed
8360     by manually forcing an RC2 key into the EVP_PKEY structure because the
8361     EVP code can't currently handle unusual RC2 key sizes: it always assumes
8362     the key length and effective key length are equal.
8363     [Steve Henson]
8364
8365  *) Add a bunch of functions that should simplify the creation of 
8366     X509_NAME structures. Now you should be able to do:
8367     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8368     and have it automatically work out the correct field type and fill in
8369     the structures. The more adventurous can try:
8370     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8371     and it will (hopefully) work out the correct multibyte encoding.
8372     [Steve Henson]
8373
8374  *) Change the 'req' utility to use the new field handling and multibyte
8375     copy routines. Before the DN field creation was handled in an ad hoc
8376     way in req, ca, and x509 which was rather broken and didn't support
8377     BMPStrings or UTF8Strings. Since some software doesn't implement
8378     BMPStrings or UTF8Strings yet, they can be enabled using the config file
8379     using the dirstring_type option. See the new comment in the default
8380     openssl.cnf for more info.
8381     [Steve Henson]
8382
8383  *) Make crypto/rand/md_rand.c more robust:
8384     - Assure unique random numbers after fork().
8385     - Make sure that concurrent threads access the global counter and
8386       md serializably so that we never lose entropy in them
8387       or use exactly the same state in multiple threads.
8388       Access to the large state is not always serializable because
8389       the additional locking could be a performance killer, and
8390       md should be large enough anyway.
8391     [Bodo Moeller]
8392
8393  *) New file apps/app_rand.c with commonly needed functionality
8394     for handling the random seed file.
8395
8396     Use the random seed file in some applications that previously did not:
8397          ca,
8398          dsaparam -genkey (which also ignored its '-rand' option), 
8399          s_client,
8400          s_server,
8401          x509 (when signing).
8402     Except on systems with /dev/urandom, it is crucial to have a random
8403     seed file at least for key creation, DSA signing, and for DH exchanges;
8404     for RSA signatures we could do without one.
8405
8406     gendh and gendsa (unlike genrsa) used to read only the first byte
8407     of each file listed in the '-rand' option.  The function as previously
8408     found in genrsa is now in app_rand.c and is used by all programs
8409     that support '-rand'.
8410     [Bodo Moeller]
8411
8412  *) In RAND_write_file, use mode 0600 for creating files;
8413     don't just chmod when it may be too late.
8414     [Bodo Moeller]
8415
8416  *) Report an error from X509_STORE_load_locations
8417     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8418     [Bill Perry]
8419
8420  *) New function ASN1_mbstring_copy() this copies a string in either
8421     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8422     into an ASN1_STRING type. A mask of permissible types is passed
8423     and it chooses the "minimal" type to use or an error if not type
8424     is suitable.
8425     [Steve Henson]
8426
8427  *) Add function equivalents to the various macros in asn1.h. The old
8428     macros are retained with an M_ prefix. Code inside the library can
8429     use the M_ macros. External code (including the openssl utility)
8430     should *NOT* in order to be "shared library friendly".
8431     [Steve Henson]
8432
8433  *) Add various functions that can check a certificate's extensions
8434     to see if it usable for various purposes such as SSL client,
8435     server or S/MIME and CAs of these types. This is currently 
8436     VERY EXPERIMENTAL but will ultimately be used for certificate chain
8437     verification. Also added a -purpose flag to x509 utility to
8438     print out all the purposes.
8439     [Steve Henson]
8440
8441  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8442     functions.
8443     [Steve Henson]
8444
8445  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8446     for, obtain and decode and extension and obtain its critical flag.
8447     This allows all the necessary extension code to be handled in a
8448     single function call.
8449     [Steve Henson]
8450
8451  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8452     platforms. See crypto/rc4/rc4_enc.c for further details.
8453     [Andy Polyakov]
8454
8455  *) New -noout option to asn1parse. This causes no output to be produced
8456     its main use is when combined with -strparse and -out to extract data
8457     from a file (which may not be in ASN.1 format).
8458     [Steve Henson]
8459
8460  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8461     when producing the local key id.
8462     [Richard Levitte <levitte@stacken.kth.se>]
8463
8464  *) New option -dhparam in s_server. This allows a DH parameter file to be
8465     stated explicitly. If it is not stated then it tries the first server
8466     certificate file. The previous behaviour hard coded the filename
8467     "server.pem".
8468     [Steve Henson]
8469
8470  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8471     a public key to be input or output. For example:
8472     openssl rsa -in key.pem -pubout -out pubkey.pem
8473     Also added necessary DSA public key functions to handle this.
8474     [Steve Henson]
8475
8476  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8477     in the message. This was handled by allowing
8478     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8479     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8480
8481  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8482     to the end of the strings whereas this didn't. This would cause problems
8483     if strings read with d2i_ASN1_bytes() were later modified.
8484     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8485
8486  *) Fix for base64 decode bug. When a base64 bio reads only one line of
8487     data and it contains EOF it will end up returning an error. This is
8488     caused by input 46 bytes long. The cause is due to the way base64
8489     BIOs find the start of base64 encoded data. They do this by trying a
8490     trial decode on each line until they find one that works. When they
8491     do a flag is set and it starts again knowing it can pass all the
8492     data directly through the decoder. Unfortunately it doesn't reset
8493     the context it uses. This means that if EOF is reached an attempt
8494     is made to pass two EOFs through the context and this causes the
8495     resulting error. This can also cause other problems as well. As is
8496     usual with these problems it takes *ages* to find and the fix is
8497     trivial: move one line.
8498     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8499
8500  *) Ugly workaround to get s_client and s_server working under Windows. The
8501     old code wouldn't work because it needed to select() on sockets and the
8502     tty (for keypresses and to see if data could be written). Win32 only
8503     supports select() on sockets so we select() with a 1s timeout on the
8504     sockets and then see if any characters are waiting to be read, if none
8505     are present then we retry, we also assume we can always write data to
8506     the tty. This isn't nice because the code then blocks until we've
8507     received a complete line of data and it is effectively polling the
8508     keyboard at 1s intervals: however it's quite a bit better than not
8509     working at all :-) A dedicated Windows application might handle this
8510     with an event loop for example.
8511     [Steve Henson]
8512
8513  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8514     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8515     will be called when RSA_sign() and RSA_verify() are used. This is useful
8516     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8517     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8518     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8519     This necessitated the support of an extra signature type NID_md5_sha1
8520     for SSL signatures and modifications to the SSL library to use it instead
8521     of calling RSA_public_decrypt() and RSA_private_encrypt().
8522     [Steve Henson]
8523
8524  *) Add new -verify -CAfile and -CApath options to the crl program, these
8525     will lookup a CRL issuers certificate and verify the signature in a
8526     similar way to the verify program. Tidy up the crl program so it
8527     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8528     less strict. It will now permit CRL extensions even if it is not
8529     a V2 CRL: this will allow it to tolerate some broken CRLs.
8530     [Steve Henson]
8531
8532  *) Initialize all non-automatic variables each time one of the openssl
8533     sub-programs is started (this is necessary as they may be started
8534     multiple times from the "OpenSSL>" prompt).
8535     [Lennart Bang, Bodo Moeller]
8536
8537  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8538     removing all other RSA functionality (this is what NO_RSA does). This
8539     is so (for example) those in the US can disable those operations covered
8540     by the RSA patent while allowing storage and parsing of RSA keys and RSA
8541     key generation.
8542     [Steve Henson]
8543
8544  *) Non-copying interface to BIO pairs.
8545     (still largely untested)
8546     [Bodo Moeller]
8547
8548  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8549     ASCII string. This was handled independently in various places before.
8550     [Steve Henson]
8551
8552  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8553     UTF8 strings a character at a time.
8554     [Steve Henson]
8555
8556  *) Use client_version from client hello to select the protocol
8557     (s23_srvr.c) and for RSA client key exchange verification
8558     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8559     [Bodo Moeller]
8560
8561  *) Add various utility functions to handle SPKACs, these were previously
8562     handled by poking round in the structure internals. Added new function
8563     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8564     print, verify and generate SPKACs. Based on an original idea from
8565     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8566     [Steve Henson]
8567
8568  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8569     [Andy Polyakov]
8570
8571  *) Allow the config file extension section to be overwritten on the
8572     command line. Based on an original idea from Massimiliano Pala
8573     <madwolf@comune.modena.it>. The new option is called -extensions
8574     and can be applied to ca, req and x509. Also -reqexts to override
8575     the request extensions in req and -crlexts to override the crl extensions
8576     in ca.
8577     [Steve Henson]
8578
8579  *) Add new feature to the SPKAC handling in ca.  Now you can include
8580     the same field multiple times by preceding it by "XXXX." for example:
8581     1.OU="Unit name 1"
8582     2.OU="Unit name 2"
8583     this is the same syntax as used in the req config file.
8584     [Steve Henson]
8585
8586  *) Allow certificate extensions to be added to certificate requests. These
8587     are specified in a 'req_extensions' option of the req section of the
8588     config file. They can be printed out with the -text option to req but
8589     are otherwise ignored at present.
8590     [Steve Henson]
8591
8592  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
8593     data read consists of only the final block it would not decrypted because
8594     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8595     A misplaced 'break' also meant the decrypted final block might not be
8596     copied until the next read.
8597     [Steve Henson]
8598
8599  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8600     a few extra parameters to the DH structure: these will be useful if
8601     for example we want the value of 'q' or implement X9.42 DH.
8602     [Steve Henson]
8603
8604  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8605     provides hooks that allow the default DSA functions or functions on a
8606     "per key" basis to be replaced. This allows hardware acceleration and
8607     hardware key storage to be handled without major modification to the
8608     library. Also added low level modexp hooks and CRYPTO_EX structure and 
8609     associated functions.
8610     [Steve Henson]
8611
8612  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8613     as "read only": it can't be written to and the buffer it points to will
8614     not be freed. Reading from a read only BIO is much more efficient than
8615     a normal memory BIO. This was added because there are several times when
8616     an area of memory needs to be read from a BIO. The previous method was
8617     to create a memory BIO and write the data to it, this results in two
8618     copies of the data and an O(n^2) reading algorithm. There is a new
8619     function BIO_new_mem_buf() which creates a read only memory BIO from
8620     an area of memory. Also modified the PKCS#7 routines to use read only
8621     memory BIOs.
8622     [Steve Henson]
8623
8624  *) Bugfix: ssl23_get_client_hello did not work properly when called in
8625     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8626     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8627     but a retry condition occured while trying to read the rest.
8628     [Bodo Moeller]
8629
8630  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8631     NID_pkcs7_encrypted by default: this was wrong since this should almost
8632     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8633     the encrypted data type: this is a more sensible place to put it and it
8634     allows the PKCS#12 code to be tidied up that duplicated this
8635     functionality.
8636     [Steve Henson]
8637
8638  *) Changed obj_dat.pl script so it takes its input and output files on
8639     the command line. This should avoid shell escape redirection problems
8640     under Win32.
8641     [Steve Henson]
8642
8643  *) Initial support for certificate extension requests, these are included
8644     in things like Xenroll certificate requests. Included functions to allow
8645     extensions to be obtained and added.
8646     [Steve Henson]
8647
8648  *) -crlf option to s_client and s_server for sending newlines as
8649     CRLF (as required by many protocols).
8650     [Bodo Moeller]
8651
8652 Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
8653  
8654  *) Install libRSAglue.a when OpenSSL is built with RSAref.
8655     [Ralf S. Engelschall]
8656
8657  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8658     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8659
8660  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8661     program.
8662     [Steve Henson]
8663
8664  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8665     DH parameters/keys (q is lost during that conversion, but the resulting
8666     DH parameters contain its length).
8667
8668     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8669     much faster than DH_generate_parameters (which creates parameters
8670     where p = 2*q + 1), and also the smaller q makes DH computations
8671     much more efficient (160-bit exponentiation instead of 1024-bit
8672     exponentiation); so this provides a convenient way to support DHE
8673     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
8674     utter importance to use
8675         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8676     or
8677         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8678     when such DH parameters are used, because otherwise small subgroup
8679     attacks may become possible!
8680     [Bodo Moeller]
8681
8682  *) Avoid memory leak in i2d_DHparams.
8683     [Bodo Moeller]
8684
8685  *) Allow the -k option to be used more than once in the enc program:
8686     this allows the same encrypted message to be read by multiple recipients.
8687     [Steve Henson]
8688
8689  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8690     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8691     it will always use the numerical form of the OID, even if it has a short
8692     or long name.
8693     [Steve Henson]
8694
8695  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8696     method only got called if p,q,dmp1,dmq1,iqmp components were present,
8697     otherwise bn_mod_exp was called. In the case of hardware keys for example
8698     no private key components need be present and it might store extra data
8699     in the RSA structure, which cannot be accessed from bn_mod_exp.
8700     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8701     private key operations.
8702     [Steve Henson]
8703
8704  *) Added support for SPARC Linux.
8705     [Andy Polyakov]
8706
8707  *) pem_password_cb function type incompatibly changed from
8708          typedef int pem_password_cb(char *buf, int size, int rwflag);
8709     to
8710          ....(char *buf, int size, int rwflag, void *userdata);
8711     so that applications can pass data to their callbacks:
8712     The PEM[_ASN1]_{read,write}... functions and macros now take an
8713     additional void * argument, which is just handed through whenever
8714     the password callback is called.
8715     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
8716
8717     New function SSL_CTX_set_default_passwd_cb_userdata.
8718
8719     Compatibility note: As many C implementations push function arguments
8720     onto the stack in reverse order, the new library version is likely to
8721     interoperate with programs that have been compiled with the old
8722     pem_password_cb definition (PEM_whatever takes some data that
8723     happens to be on the stack as its last argument, and the callback
8724     just ignores this garbage); but there is no guarantee whatsoever that
8725     this will work.
8726
8727  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8728     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8729     problems not only on Windows, but also on some Unix platforms.
8730     To avoid problematic command lines, these definitions are now in an
8731     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8732     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
8733     [Bodo Moeller]
8734
8735  *) MIPS III/IV assembler module is reimplemented.
8736     [Andy Polyakov]
8737
8738  *) More DES library cleanups: remove references to srand/rand and
8739     delete an unused file.
8740     [Ulf M�ller]
8741
8742  *) Add support for the the free Netwide assembler (NASM) under Win32,
8743     since not many people have MASM (ml) and it can be hard to obtain.
8744     This is currently experimental but it seems to work OK and pass all
8745     the tests. Check out INSTALL.W32 for info.
8746     [Steve Henson]
8747
8748  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
8749     without temporary keys kept an extra copy of the server key,
8750     and connections with temporary keys did not free everything in case
8751     of an error.
8752     [Bodo Moeller]
8753
8754  *) New function RSA_check_key and new openssl rsa option -check
8755     for verifying the consistency of RSA keys.
8756     [Ulf Moeller, Bodo Moeller]
8757
8758  *) Various changes to make Win32 compile work: 
8759     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8760     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8761        comparison" warnings.
8762     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
8763     [Steve Henson]
8764
8765  *) Add a debugging option to PKCS#5 v2 key generation function: when
8766     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8767     derived keys are printed to stderr.
8768     [Steve Henson]
8769
8770  *) Copy the flags in ASN1_STRING_dup().
8771     [Roman E. Pavlov <pre@mo.msk.ru>]
8772
8773  *) The x509 application mishandled signing requests containing DSA
8774     keys when the signing key was also DSA and the parameters didn't match.
8775
8776     It was supposed to omit the parameters when they matched the signing key:
8777     the verifying software was then supposed to automatically use the CA's
8778     parameters if they were absent from the end user certificate.
8779
8780     Omitting parameters is no longer recommended. The test was also
8781     the wrong way round! This was probably due to unusual behaviour in
8782     EVP_cmp_parameters() which returns 1 if the parameters match. 
8783     This meant that parameters were omitted when they *didn't* match and
8784     the certificate was useless. Certificates signed with 'ca' didn't have
8785     this bug.
8786     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8787
8788  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8789     The interface is as follows:
8790     Applications can use
8791         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
8792         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
8793     "off" is now the default.
8794     The library internally uses
8795         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
8796         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
8797     to disable memory-checking temporarily.
8798
8799     Some inconsistent states that previously were possible (and were
8800     even the default) are now avoided.
8801
8802     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
8803     with each memory chunk allocated; this is occasionally more helpful
8804     than just having a counter.
8805
8806     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
8807
8808     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
8809     extensions.
8810     [Bodo Moeller]
8811
8812  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
8813     which largely parallels "options", but is for changing API behaviour,
8814     whereas "options" are about protocol behaviour.
8815     Initial "mode" flags are:
8816
8817     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
8818                                     a single record has been written.
8819     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
8820                                     retries use the same buffer location.
8821                                     (But all of the contents must be
8822                                     copied!)
8823     [Bodo Moeller]
8824
8825  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
8826     worked.
8827
8828  *) Fix problems with no-hmac etc.
8829     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
8830
8831  *) New functions RSA_get_default_method(), RSA_set_method() and
8832     RSA_get_method(). These allows replacement of RSA_METHODs without having
8833     to mess around with the internals of an RSA structure.
8834     [Steve Henson]
8835
8836  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
8837     Also really enable memory leak checks in openssl.c and in some
8838     test programs.
8839     [Chad C. Mulligan, Bodo Moeller]
8840
8841  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
8842     up the length of negative integers. This has now been simplified to just
8843     store the length when it is first determined and use it later, rather
8844     than trying to keep track of where data is copied and updating it to
8845     point to the end.
8846     [Steve Henson, reported by Brien Wheeler
8847      <bwheeler@authentica-security.com>]
8848
8849  *) Add a new function PKCS7_signatureVerify. This allows the verification
8850     of a PKCS#7 signature but with the signing certificate passed to the
8851     function itself. This contrasts with PKCS7_dataVerify which assumes the
8852     certificate is present in the PKCS#7 structure. This isn't always the
8853     case: certificates can be omitted from a PKCS#7 structure and be
8854     distributed by "out of band" means (such as a certificate database).
8855     [Steve Henson]
8856
8857  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
8858     function prototypes in pem.h, also change util/mkdef.pl to add the
8859     necessary function names. 
8860     [Steve Henson]
8861
8862  *) mk1mf.pl (used by Windows builds) did not properly read the
8863     options set by Configure in the top level Makefile, and Configure
8864     was not even able to write more than one option correctly.
8865     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
8866     [Bodo Moeller]
8867
8868  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
8869     file to be loaded from a BIO or FILE pointer. The BIO version will
8870     for example allow memory BIOs to contain config info.
8871     [Steve Henson]
8872
8873  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
8874     Whoever hopes to achieve shared-library compatibility across versions
8875     must use this, not the compile-time macro.
8876     (Exercise 0.9.4: Which is the minimum library version required by
8877     such programs?)
8878     Note: All this applies only to multi-threaded programs, others don't
8879     need locks.
8880     [Bodo Moeller]
8881
8882  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
8883     through a BIO pair triggered the default case, i.e.
8884     SSLerr(...,SSL_R_UNKNOWN_STATE).
8885     [Bodo Moeller]
8886
8887  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
8888     can use the SSL library even if none of the specific BIOs is
8889     appropriate.
8890     [Bodo Moeller]
8891
8892  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
8893     for the encoded length.
8894     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
8895
8896  *) Add initial documentation of the X509V3 functions.
8897     [Steve Henson]
8898
8899  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
8900     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
8901     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
8902     secure PKCS#8 private key format with a high iteration count.
8903     [Steve Henson]
8904
8905  *) Fix determination of Perl interpreter: A perl or perl5
8906     _directory_ in $PATH was also accepted as the interpreter.
8907     [Ralf S. Engelschall]
8908
8909  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
8910     wrong with it but it was very old and did things like calling
8911     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
8912     unusual formatting.
8913     [Steve Henson]
8914
8915  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
8916     to use the new extension code.
8917     [Steve Henson]
8918
8919  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
8920     with macros. This should make it easier to change their form, add extra
8921     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
8922     constant.
8923     [Steve Henson]
8924
8925  *) Add to configuration table a new entry that can specify an alternative
8926     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
8927     according to Mark Crispin <MRC@Panda.COM>.
8928     [Bodo Moeller]
8929
8930#if 0
8931  *) DES CBC did not update the IV. Weird.
8932     [Ben Laurie]
8933#else
8934     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
8935     Changing the behaviour of the former might break existing programs --
8936     where IV updating is needed, des_ncbc_encrypt can be used.
8937#endif
8938
8939  *) When bntest is run from "make test" it drives bc to check its
8940     calculations, as well as internally checking them. If an internal check
8941     fails, it needs to cause bc to give a non-zero result or make test carries
8942     on without noticing the failure. Fixed.
8943     [Ben Laurie]
8944
8945  *) DES library cleanups.
8946     [Ulf M�ller]
8947
8948  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
8949     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
8950     ciphers. NOTE: although the key derivation function has been verified
8951     against some published test vectors it has not been extensively tested
8952     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
8953     of v2.0.
8954     [Steve Henson]
8955
8956  *) Instead of "mkdir -p", which is not fully portable, use new
8957     Perl script "util/mkdir-p.pl".
8958     [Bodo Moeller]
8959
8960  *) Rewrite the way password based encryption (PBE) is handled. It used to
8961     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
8962     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
8963     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
8964     the 'parameter' field of the AlgorithmIdentifier is passed to the
8965     underlying key generation function so it must do its own ASN1 parsing.
8966     This has also changed the EVP_PBE_CipherInit() function which now has a
8967     'parameter' argument instead of literal salt and iteration count values
8968     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
8969     [Steve Henson]
8970
8971  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
8972     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
8973     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
8974     KEY" because this clashed with PKCS#8 unencrypted string. Since this
8975     value was just used as a "magic string" and not used directly its
8976     value doesn't matter.
8977     [Steve Henson]
8978
8979  *) Introduce some semblance of const correctness to BN. Shame C doesn't
8980     support mutable.
8981     [Ben Laurie]
8982
8983  *) "linux-sparc64" configuration (ultrapenguin).
8984     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
8985     "linux-sparc" configuration.
8986     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
8987
8988  *) config now generates no-xxx options for missing ciphers.
8989     [Ulf M�ller]
8990
8991  *) Support the EBCDIC character set (work in progress).
8992     File ebcdic.c not yet included because it has a different license.
8993     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8994
8995  *) Support BS2000/OSD-POSIX.
8996     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8997
8998  *) Make callbacks for key generation use void * instead of char *.
8999     [Ben Laurie]
9000
9001  *) Make S/MIME samples compile (not yet tested).
9002     [Ben Laurie]
9003
9004  *) Additional typesafe stacks.
9005     [Ben Laurie]
9006
9007  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
9008     [Bodo Moeller]
9009
9010
9011 Changes between 0.9.3 and 0.9.3a  [29 May 1999]
9012
9013  *) New configuration variant "sco5-gcc".
9014
9015  *) Updated some demos.
9016     [Sean O Riordain, Wade Scholine]
9017
9018  *) Add missing BIO_free at exit of pkcs12 application.
9019     [Wu Zhigang]
9020
9021  *) Fix memory leak in conf.c.
9022     [Steve Henson]
9023
9024  *) Updates for Win32 to assembler version of MD5.
9025     [Steve Henson]
9026
9027  *) Set #! path to perl in apps/der_chop to where we found it
9028     instead of using a fixed path.
9029     [Bodo Moeller]
9030
9031  *) SHA library changes for irix64-mips4-cc.
9032     [Andy Polyakov]
9033
9034  *) Improvements for VMS support.
9035     [Richard Levitte]
9036
9037
9038 Changes between 0.9.2b and 0.9.3  [24 May 1999]
9039
9040  *) Bignum library bug fix. IRIX 6 passes "make test" now!
9041     This also avoids the problems with SC4.2 and unpatched SC5.  
9042     [Andy Polyakov <appro@fy.chalmers.se>]
9043
9044  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9045     These are required because of the typesafe stack would otherwise break 
9046     existing code. If old code used a structure member which used to be STACK
9047     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9048     sk_num or sk_value it would produce an error because the num, data members
9049     are not present in STACK_OF. Now it just produces a warning. sk_set
9050     replaces the old method of assigning a value to sk_value
9051     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9052     that does this will no longer work (and should use sk_set instead) but
9053     this could be regarded as a "questionable" behaviour anyway.
9054     [Steve Henson]
9055
9056  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9057     correctly handle encrypted S/MIME data.
9058     [Steve Henson]
9059
9060  *) Change type of various DES function arguments from des_cblock
9061     (which means, in function argument declarations, pointer to char)
9062     to des_cblock * (meaning pointer to array with 8 char elements),
9063     which allows the compiler to do more typechecking; it was like
9064     that back in SSLeay, but with lots of ugly casts.
9065
9066     Introduce new type const_des_cblock.
9067     [Bodo Moeller]
9068
9069  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9070     problems: find RecipientInfo structure that matches recipient certificate
9071     and initialise the ASN1 structures properly based on passed cipher.
9072     [Steve Henson]
9073
9074  *) Belatedly make the BN tests actually check the results.
9075     [Ben Laurie]
9076
9077  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9078     to and from BNs: it was completely broken. New compilation option
9079     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9080     key elements as negative integers.
9081     [Steve Henson]
9082
9083  *) Reorganize and speed up MD5.
9084     [Andy Polyakov <appro@fy.chalmers.se>]
9085
9086  *) VMS support.
9087     [Richard Levitte <richard@levitte.org>]
9088
9089  *) New option -out to asn1parse to allow the parsed structure to be
9090     output to a file. This is most useful when combined with the -strparse
9091     option to examine the output of things like OCTET STRINGS.
9092     [Steve Henson]
9093
9094  *) Make SSL library a little more fool-proof by not requiring any longer
9095     that SSL_set_{accept,connect}_state be called before
9096     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9097     in many applications because usually everything *appeared* to work as
9098     intended anyway -- now it really works as intended).
9099     [Bodo Moeller]
9100
9101  *) Move openssl.cnf out of lib/.
9102     [Ulf M�ller]
9103
9104  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9105     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9106     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
9107     [Ralf S. Engelschall]
9108
9109  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9110     handle PKCS#7 enveloped data properly.
9111     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9112
9113  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9114     copying pointers.  The cert_st handling is changed by this in
9115     various ways (and thus what used to be known as ctx->default_cert
9116     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9117     any longer when s->cert does not give us what we need).
9118     ssl_cert_instantiate becomes obsolete by this change.
9119     As soon as we've got the new code right (possibly it already is?),
9120     we have solved a couple of bugs of the earlier code where s->cert
9121     was used as if it could not have been shared with other SSL structures.
9122
9123     Note that using the SSL API in certain dirty ways now will result
9124     in different behaviour than observed with earlier library versions:
9125     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9126     does not influence s as it used to.
9127     
9128     In order to clean up things more thoroughly, inside SSL_SESSION
9129     we don't use CERT any longer, but a new structure SESS_CERT
9130     that holds per-session data (if available); currently, this is
9131     the peer's certificate chain and, for clients, the server's certificate
9132     and temporary key.  CERT holds only those values that can have
9133     meaningful defaults in an SSL_CTX.
9134     [Bodo Moeller]
9135
9136  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9137     from the internal representation. Various PKCS#7 fixes: remove some
9138     evil casts and set the enc_dig_alg field properly based on the signing
9139     key type.
9140     [Steve Henson]
9141
9142  *) Allow PKCS#12 password to be set from the command line or the
9143     environment. Let 'ca' get its config file name from the environment
9144     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9145     and 'x509').
9146     [Steve Henson]
9147
9148  *) Allow certificate policies extension to use an IA5STRING for the
9149     organization field. This is contrary to the PKIX definition but
9150     VeriSign uses it and IE5 only recognises this form. Document 'x509'
9151     extension option.
9152     [Steve Henson]
9153
9154  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9155     without disallowing inline assembler and the like for non-pedantic builds.
9156     [Ben Laurie]
9157
9158  *) Support Borland C++ builder.
9159     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
9160
9161  *) Support Mingw32.
9162     [Ulf M�ller]
9163
9164  *) SHA-1 cleanups and performance enhancements.
9165     [Andy Polyakov <appro@fy.chalmers.se>]
9166
9167  *) Sparc v8plus assembler for the bignum library.
9168     [Andy Polyakov <appro@fy.chalmers.se>]
9169
9170  *) Accept any -xxx and +xxx compiler options in Configure.
9171     [Ulf M�ller]
9172
9173  *) Update HPUX configuration.
9174     [Anonymous]
9175  
9176  *) Add missing sk_<type>_unshift() function to safestack.h
9177     [Ralf S. Engelschall]
9178
9179  *) New function SSL_CTX_use_certificate_chain_file that sets the
9180     "extra_cert"s in addition to the certificate.  (This makes sense
9181     only for "PEM" format files, as chains as a whole are not
9182     DER-encoded.)
9183     [Bodo Moeller]
9184
9185  *) Support verify_depth from the SSL API.
9186     x509_vfy.c had what can be considered an off-by-one-error:
9187     Its depth (which was not part of the external interface)
9188     was actually counting the number of certificates in a chain;
9189     now it really counts the depth.
9190     [Bodo Moeller]
9191
9192  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9193     instead of X509err, which often resulted in confusing error
9194     messages since the error codes are not globally unique
9195     (e.g. an alleged error in ssl3_accept when a certificate
9196     didn't match the private key).
9197
9198  *) New function SSL_CTX_set_session_id_context that allows to set a default
9199     value (so that you don't need SSL_set_session_id_context for each
9200     connection using the SSL_CTX).
9201     [Bodo Moeller]
9202
9203  *) OAEP decoding bug fix.
9204     [Ulf M�ller]
9205
9206  *) Support INSTALL_PREFIX for package builders, as proposed by
9207     David Harris.
9208     [Bodo Moeller]
9209
9210  *) New Configure options "threads" and "no-threads".  For systems
9211     where the proper compiler options are known (currently Solaris
9212     and Linux), "threads" is the default.
9213     [Bodo Moeller]
9214
9215  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9216     [Bodo Moeller]
9217
9218  *) Install various scripts to $(OPENSSLDIR)/misc, not to
9219     $(INSTALLTOP)/bin -- they shouldn't clutter directories
9220     such as /usr/local/bin.
9221     [Bodo Moeller]
9222
9223  *) "make linux-shared" to build shared libraries.
9224     [Niels Poppe <niels@netbox.org>]
9225
9226  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9227     [Ulf M�ller]
9228
9229  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9230     extension adding in x509 utility.
9231     [Steve Henson]
9232
9233  *) Remove NOPROTO sections and error code comments.
9234     [Ulf M�ller]
9235
9236  *) Partial rewrite of the DEF file generator to now parse the ANSI
9237     prototypes.
9238     [Steve Henson]
9239
9240  *) New Configure options --prefix=DIR and --openssldir=DIR.
9241     [Ulf M�ller]
9242
9243  *) Complete rewrite of the error code script(s). It is all now handled
9244     by one script at the top level which handles error code gathering,
9245     header rewriting and C source file generation. It should be much better
9246     than the old method: it now uses a modified version of Ulf's parser to
9247     read the ANSI prototypes in all header files (thus the old K&R definitions
9248     aren't needed for error creation any more) and do a better job of
9249     translating function codes into names. The old 'ASN1 error code imbedded
9250     in a comment' is no longer necessary and it doesn't use .err files which
9251     have now been deleted. Also the error code call doesn't have to appear all
9252     on one line (which resulted in some large lines...).
9253     [Steve Henson]
9254
9255  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9256     [Bodo Moeller]
9257
9258  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9259     0 (which usually indicates a closed connection), but continue reading.
9260     [Bodo Moeller]
9261
9262  *) Fix some race conditions.
9263     [Bodo Moeller]
9264
9265  *) Add support for CRL distribution points extension. Add Certificate
9266     Policies and CRL distribution points documentation.
9267     [Steve Henson]
9268
9269  *) Move the autogenerated header file parts to crypto/opensslconf.h.
9270     [Ulf M�ller]
9271
9272  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9273     8 of keying material. Merlin has also confirmed interop with this fix
9274     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9275     [Merlin Hughes <merlin@baltimore.ie>]
9276
9277  *) Fix lots of warnings.
9278     [Richard Levitte <levitte@stacken.kth.se>]
9279 
9280  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9281     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9282     [Richard Levitte <levitte@stacken.kth.se>]
9283 
9284  *) Fix problems with sizeof(long) == 8.
9285     [Andy Polyakov <appro@fy.chalmers.se>]
9286
9287  *) Change functions to ANSI C.
9288     [Ulf M�ller]
9289
9290  *) Fix typos in error codes.
9291     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
9292
9293  *) Remove defunct assembler files from Configure.
9294     [Ulf M�ller]
9295
9296  *) SPARC v8 assembler BIGNUM implementation.
9297     [Andy Polyakov <appro@fy.chalmers.se>]
9298
9299  *) Support for Certificate Policies extension: both print and set.
9300     Various additions to support the r2i method this uses.
9301     [Steve Henson]
9302
9303  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9304     return a const string when you are expecting an allocated buffer.
9305     [Ben Laurie]
9306
9307  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9308     types DirectoryString and DisplayText.
9309     [Steve Henson]
9310
9311  *) Add code to allow r2i extensions to access the configuration database,
9312     add an LHASH database driver and add several ctx helper functions.
9313     [Steve Henson]
9314
9315  *) Fix an evil bug in bn_expand2() which caused various BN functions to
9316     fail when they extended the size of a BIGNUM.
9317     [Steve Henson]
9318
9319  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9320     support typesafe stack.
9321     [Steve Henson]
9322
9323  *) Fix typo in SSL_[gs]et_options().
9324     [Nils Frostberg <nils@medcom.se>]
9325
9326  *) Delete various functions and files that belonged to the (now obsolete)
9327     old X509V3 handling code.
9328     [Steve Henson]
9329
9330  *) New Configure option "rsaref".
9331     [Ulf M�ller]
9332
9333  *) Don't auto-generate pem.h.
9334     [Bodo Moeller]
9335
9336  *) Introduce type-safe ASN.1 SETs.
9337     [Ben Laurie]
9338
9339  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9340     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9341
9342  *) Introduce type-safe STACKs. This will almost certainly break lots of code
9343     that links with OpenSSL (well at least cause lots of warnings), but fear
9344     not: the conversion is trivial, and it eliminates loads of evil casts. A
9345     few STACKed things have been converted already. Feel free to convert more.
9346     In the fullness of time, I'll do away with the STACK type altogether.
9347     [Ben Laurie]
9348
9349  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9350     specified in <certfile> by updating the entry in the index.txt file.
9351     This way one no longer has to edit the index.txt file manually for
9352     revoking a certificate. The -revoke option does the gory details now.
9353     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9354
9355  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9356     `-text' option at all and this way the `-noout -text' combination was
9357     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9358     [Ralf S. Engelschall]
9359
9360  *) Make sure a corresponding plain text error message exists for the
9361     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9362     verify callback function determined that a certificate was revoked.
9363     [Ralf S. Engelschall]
9364
9365  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9366     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
9367     all available cipers including rc5, which was forgotten until now.
9368     In order to let the testing shell script know which algorithms
9369     are available, a new (up to now undocumented) command
9370     "openssl list-cipher-commands" is used.
9371     [Bodo Moeller]
9372
9373  *) Bugfix: s_client occasionally would sleep in select() when
9374     it should have checked SSL_pending() first.
9375     [Bodo Moeller]
9376
9377  *) New functions DSA_do_sign and DSA_do_verify to provide access to
9378     the raw DSA values prior to ASN.1 encoding.
9379     [Ulf M�ller]
9380
9381  *) Tweaks to Configure
9382     [Niels Poppe <niels@netbox.org>]
9383
9384  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9385     yet...
9386     [Steve Henson]
9387
9388  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9389     [Ulf M�ller]
9390
9391  *) New config option to avoid instructions that are illegal on the 80386.
9392     The default code is faster, but requires at least a 486.
9393     [Ulf M�ller]
9394  
9395  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9396     SSL2_SERVER_VERSION (not used at all) macros, which are now the
9397     same as SSL2_VERSION anyway.
9398     [Bodo Moeller]
9399
9400  *) New "-showcerts" option for s_client.
9401     [Bodo Moeller]
9402
9403  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9404     application. Various cleanups and fixes.
9405     [Steve Henson]
9406
9407  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9408     modify error routines to work internally. Add error codes and PBE init
9409     to library startup routines.
9410     [Steve Henson]
9411
9412  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9413     packing functions to asn1 and evp. Changed function names and error
9414     codes along the way.
9415     [Steve Henson]
9416
9417  *) PKCS12 integration: and so it begins... First of several patches to
9418     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9419     objects to objects.h
9420     [Steve Henson]
9421
9422  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9423     and display support for Thawte strong extranet extension.
9424     [Steve Henson]
9425
9426  *) Add LinuxPPC support.
9427     [Jeff Dubrule <igor@pobox.org>]
9428
9429  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9430     bn_div_words in alpha.s.
9431     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9432
9433  *) Make sure the RSA OAEP test is skipped under -DRSAref because
9434     OAEP isn't supported when OpenSSL is built with RSAref.
9435     [Ulf Moeller <ulf@fitug.de>]
9436
9437  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
9438     so they no longer are missing under -DNOPROTO. 
9439     [Soren S. Jorvang <soren@t.dk>]
9440
9441
9442 Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
9443
9444  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9445     doesn't work when the session is reused. Coming soon!
9446     [Ben Laurie]
9447
9448  *) Fix a security hole, that allows sessions to be reused in the wrong
9449     context thus bypassing client cert protection! All software that uses
9450     client certs and session caches in multiple contexts NEEDS PATCHING to
9451     allow session reuse! A fuller solution is in the works.
9452     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9453
9454  *) Some more source tree cleanups (removed obsolete files
9455     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9456     permission on "config" script to be executable) and a fix for the INSTALL
9457     document.
9458     [Ulf Moeller <ulf@fitug.de>]
9459
9460  *) Remove some legacy and erroneous uses of malloc, free instead of
9461     Malloc, Free.
9462     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9463
9464  *) Make rsa_oaep_test return non-zero on error.
9465     [Ulf Moeller <ulf@fitug.de>]
9466
9467  *) Add support for native Solaris shared libraries. Configure
9468     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9469     if someone would make that last step automatic.
9470     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9471
9472  *) ctx_size was not built with the right compiler during "make links". Fixed.
9473     [Ben Laurie]
9474
9475  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9476     except NULL ciphers". This means the default cipher list will no longer
9477     enable NULL ciphers. They need to be specifically enabled e.g. with
9478     the string "DEFAULT:eNULL".
9479     [Steve Henson]
9480
9481  *) Fix to RSA private encryption routines: if p < q then it would
9482     occasionally produce an invalid result. This will only happen with
9483     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9484     [Steve Henson]
9485
9486  *) Be less restrictive and allow also `perl util/perlpath.pl
9487     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9488     because this way one can also use an interpreter named `perl5' (which is
9489     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9490     installed as `perl').
9491     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9492
9493  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9494     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9495
9496  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9497     advapi32.lib to Win32 build and change the pem test comparision
9498     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9499     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9500     and crypto/des/ede_cbcm_enc.c.
9501     [Steve Henson]
9502
9503  *) DES quad checksum was broken on big-endian architectures. Fixed.
9504     [Ben Laurie]
9505
9506  *) Comment out two functions in bio.h that aren't implemented. Fix up the
9507     Win32 test batch file so it (might) work again. The Win32 test batch file
9508     is horrible: I feel ill....
9509     [Steve Henson]
9510
9511  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9512     in e_os.h. Audit of header files to check ANSI and non ANSI
9513     sections: 10 functions were absent from non ANSI section and not exported
9514     from Windows DLLs. Fixed up libeay.num for new functions.
9515     [Steve Henson]
9516
9517  *) Make `openssl version' output lines consistent.
9518     [Ralf S. Engelschall]
9519
9520  *) Fix Win32 symbol export lists for BIO functions: Added
9521     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9522     to ms/libeay{16,32}.def.
9523     [Ralf S. Engelschall]
9524
9525  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9526     fine under Unix and passes some trivial tests I've now added. But the
9527     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9528     added to make sure no one expects that this stuff really works in the
9529     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
9530     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9531     openssl_bio.xs.
9532     [Ralf S. Engelschall]
9533
9534  *) Fix the generation of two part addresses in perl.
9535     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9536
9537  *) Add config entry for Linux on MIPS.
9538     [John Tobey <jtobey@channel1.com>]
9539
9540  *) Make links whenever Configure is run, unless we are on Windoze.
9541     [Ben Laurie]
9542
9543  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9544     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9545     in CRLs.
9546     [Steve Henson]
9547
9548  *) Add a useful kludge to allow package maintainers to specify compiler and
9549     other platforms details on the command line without having to patch the
9550     Configure script everytime: One now can use ``perl Configure
9551     <id>:<details>'', i.e. platform ids are allowed to have details appended
9552     to them (seperated by colons). This is treated as there would be a static
9553     pre-configured entry in Configure's %table under key <id> with value
9554     <details> and ``perl Configure <id>'' is called.  So, when you want to
9555     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9556     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9557     now, which overrides the FreeBSD-elf entry on-the-fly.
9558     [Ralf S. Engelschall]
9559
9560  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9561     [Ben Laurie]
9562
9563  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9564     on the `perl Configure ...' command line. This way one can compile
9565     OpenSSL libraries with Position Independent Code (PIC) which is needed
9566     for linking it into DSOs.
9567     [Ralf S. Engelschall]
9568
9569  *) Remarkably, export ciphers were totally broken and no-one had noticed!
9570     Fixed.
9571     [Ben Laurie]
9572
9573  *) Cleaned up the LICENSE document: The official contact for any license
9574     questions now is the OpenSSL core team under openssl-core@openssl.org.
9575     And add a paragraph about the dual-license situation to make sure people
9576     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9577     to the OpenSSL toolkit.
9578     [Ralf S. Engelschall]
9579
9580  *) General source tree makefile cleanups: Made `making xxx in yyy...'
9581     display consistent in the source tree and replaced `/bin/rm' by `rm'.
9582     Additonally cleaned up the `make links' target: Remove unnecessary
9583     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9584     to speed processing and no longer clutter the display with confusing
9585     stuff. Instead only the actually done links are displayed.
9586     [Ralf S. Engelschall]
9587
9588  *) Permit null encryption ciphersuites, used for authentication only. It used
9589     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9590     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9591     encryption.
9592     [Ben Laurie]
9593
9594  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9595     signed attributes when verifying signatures (this would break them), 
9596     the detached data encoding was wrong and public keys obtained using
9597     X509_get_pubkey() weren't freed.
9598     [Steve Henson]
9599
9600  *) Add text documentation for the BUFFER functions. Also added a work around
9601     to a Win95 console bug. This was triggered by the password read stuff: the
9602     last character typed gets carried over to the next fread(). If you were 
9603     generating a new cert request using 'req' for example then the last
9604     character of the passphrase would be CR which would then enter the first
9605     field as blank.
9606     [Steve Henson]
9607
9608  *) Added the new `Includes OpenSSL Cryptography Software' button as
9609     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9610     button and can be used by applications based on OpenSSL to show the
9611     relationship to the OpenSSL project.  
9612     [Ralf S. Engelschall]
9613
9614  *) Remove confusing variables in function signatures in files
9615     ssl/ssl_lib.c and ssl/ssl.h.
9616     [Lennart Bong <lob@kulthea.stacken.kth.se>]
9617
9618  *) Don't install bss_file.c under PREFIX/include/
9619     [Lennart Bong <lob@kulthea.stacken.kth.se>]
9620
9621  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9622     functions that return function pointers and has support for NT specific
9623     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9624     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9625     unsigned to signed types: this was killing the Win32 compile.
9626     [Steve Henson]
9627
9628  *) Add new certificate file to stack functions,
9629     SSL_add_dir_cert_subjects_to_stack() and
9630     SSL_add_file_cert_subjects_to_stack().  These largely supplant
9631     SSL_load_client_CA_file(), and can be used to add multiple certs easily
9632     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
9633     This means that Apache-SSL and similar packages don't have to mess around
9634     to add as many CAs as they want to the preferred list.
9635     [Ben Laurie]
9636
9637  *) Experiment with doxygen documentation. Currently only partially applied to
9638     ssl/ssl_lib.c.
9639     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9640     openssl.doxy as the configuration file.
9641     [Ben Laurie]
9642  
9643  *) Get rid of remaining C++-style comments which strict C compilers hate.
9644     [Ralf S. Engelschall, pointed out by Carlos Amengual]
9645
9646  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9647     compiled in by default: it has problems with large keys.
9648     [Steve Henson]
9649
9650  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9651     DH private keys and/or callback functions which directly correspond to
9652     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9653     is needed for applications which have to configure certificates on a
9654     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9655     (e.g. s_server). 
9656        For the RSA certificate situation is makes no difference, but
9657     for the DSA certificate situation this fixes the "no shared cipher"
9658     problem where the OpenSSL cipher selection procedure failed because the
9659     temporary keys were not overtaken from the context and the API provided
9660     no way to reconfigure them. 
9661        The new functions now let applications reconfigure the stuff and they
9662     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9663     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
9664     non-public-API function ssl_cert_instantiate() is used as a helper
9665     function and also to reduce code redundancy inside ssl_rsa.c.
9666     [Ralf S. Engelschall]
9667
9668  *) Move s_server -dcert and -dkey options out of the undocumented feature
9669     area because they are useful for the DSA situation and should be
9670     recognized by the users.
9671     [Ralf S. Engelschall]
9672
9673  *) Fix the cipher decision scheme for export ciphers: the export bits are
9674     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9675     SSL_EXP_MASK.  So, the original variable has to be used instead of the
9676     already masked variable.
9677     [Richard Levitte <levitte@stacken.kth.se>]
9678
9679  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9680     [Richard Levitte <levitte@stacken.kth.se>]
9681
9682  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9683     from `int' to `unsigned int' because it's a length and initialized by
9684     EVP_DigestFinal() which expects an `unsigned int *'.
9685     [Richard Levitte <levitte@stacken.kth.se>]
9686
9687  *) Don't hard-code path to Perl interpreter on shebang line of Configure
9688     script. Instead use the usual Shell->Perl transition trick.
9689     [Ralf S. Engelschall]
9690
9691  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9692     (in addition to RSA certificates) to match the behaviour of `openssl dsa
9693     -noout -modulus' as it's already the case for `openssl rsa -noout
9694     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
9695     currently the public key is printed (a decision which was already done by
9696     `openssl dsa -modulus' in the past) which serves a similar purpose.
9697     Additionally the NO_RSA no longer completely removes the whole -modulus
9698     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9699     now, too.
9700     [Ralf S.  Engelschall]
9701
9702  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9703     BIO. See the source (crypto/evp/bio_ok.c) for more info.
9704     [Arne Ansper <arne@ats.cyber.ee>]
9705
9706  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9707     to be added. Now both 'req' and 'ca' can use new objects defined in the
9708     config file.
9709     [Steve Henson]
9710
9711  *) Add cool BIO that does syslog (or event log on NT).
9712     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9713
9714  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9715     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9716     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9717     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9718     [Ben Laurie]
9719
9720  *) Add preliminary config info for new extension code.
9721     [Steve Henson]
9722
9723  *) Make RSA_NO_PADDING really use no padding.
9724     [Ulf Moeller <ulf@fitug.de>]
9725
9726  *) Generate errors when private/public key check is done.
9727     [Ben Laurie]
9728
9729  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9730     for some CRL extensions and new objects added.
9731     [Steve Henson]
9732
9733  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9734     key usage extension and fuller support for authority key id.
9735     [Steve Henson]
9736
9737  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
9738     padding method for RSA, which is recommended for new applications in PKCS
9739     #1 v2.0 (RFC 2437, October 1998).
9740     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
9741     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
9742     against Bleichbacher's attack on RSA.
9743     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
9744      Ben Laurie]
9745
9746  *) Updates to the new SSL compression code
9747     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9748
9749  *) Fix so that the version number in the master secret, when passed
9750     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
9751     (because the server will not accept higher), that the version number
9752     is 0x03,0x01, not 0x03,0x00
9753     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9754
9755  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
9756     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
9757     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
9758     [Steve Henson]
9759
9760  *) Support for RAW extensions where an arbitrary extension can be
9761     created by including its DER encoding. See apps/openssl.cnf for
9762     an example.
9763     [Steve Henson]
9764
9765  *) Make sure latest Perl versions don't interpret some generated C array
9766     code as Perl array code in the crypto/err/err_genc.pl script.
9767     [Lars Weber <3weber@informatik.uni-hamburg.de>]
9768
9769  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9770     not many people have the assembler. Various Win32 compilation fixes and
9771     update to the INSTALL.W32 file with (hopefully) more accurate Win32
9772     build instructions.
9773     [Steve Henson]
9774
9775  *) Modify configure script 'Configure' to automatically create crypto/date.h
9776     file under Win32 and also build pem.h from pem.org. New script
9777     util/mkfiles.pl to create the MINFO file on environments that can't do a
9778     'make files': perl util/mkfiles.pl >MINFO should work.
9779     [Steve Henson]
9780
9781  *) Major rework of DES function declarations, in the pursuit of correctness
9782     and purity. As a result, many evil casts evaporated, and some weirdness,
9783     too. You may find this causes warnings in your code. Zapping your evil
9784     casts will probably fix them. Mostly.
9785     [Ben Laurie]
9786
9787  *) Fix for a typo in asn1.h. Bug fix to object creation script
9788     obj_dat.pl. It considered a zero in an object definition to mean
9789     "end of object": none of the objects in objects.h have any zeros
9790     so it wasn't spotted.
9791     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
9792
9793  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
9794     Masking (CBCM). In the absence of test vectors, the best I have been able
9795     to do is check that the decrypt undoes the encrypt, so far. Send me test
9796     vectors if you have them.
9797     [Ben Laurie]
9798
9799  *) Correct calculation of key length for export ciphers (too much space was
9800     allocated for null ciphers). This has not been tested!
9801     [Ben Laurie]
9802
9803  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
9804     message is now correct (it understands "crypto" and "ssl" on its
9805     command line). There is also now an "update" option. This will update
9806     the util/ssleay.num and util/libeay.num files with any new functions.
9807     If you do a: 
9808     perl util/mkdef.pl crypto ssl update
9809     it will update them.
9810     [Steve Henson]
9811
9812  *) Overhauled the Perl interface (perl/*):
9813     - ported BN stuff to OpenSSL's different BN library
9814     - made the perl/ source tree CVS-aware
9815     - renamed the package from SSLeay to OpenSSL (the files still contain
9816       their history because I've copied them in the repository)
9817     - removed obsolete files (the test scripts will be replaced
9818       by better Test::Harness variants in the future)
9819     [Ralf S. Engelschall]
9820
9821  *) First cut for a very conservative source tree cleanup:
9822     1. merge various obsolete readme texts into doc/ssleay.txt
9823     where we collect the old documents and readme texts.
9824     2. remove the first part of files where I'm already sure that we no
9825     longer need them because of three reasons: either they are just temporary
9826     files which were left by Eric or they are preserved original files where
9827     I've verified that the diff is also available in the CVS via "cvs diff
9828     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
9829     the crypto/md/ stuff).
9830     [Ralf S. Engelschall]
9831
9832  *) More extension code. Incomplete support for subject and issuer alt
9833     name, issuer and authority key id. Change the i2v function parameters
9834     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
9835     what that's for :-) Fix to ASN1 macro which messed up
9836     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
9837     [Steve Henson]
9838
9839  *) Preliminary support for ENUMERATED type. This is largely copied from the
9840     INTEGER code.
9841     [Steve Henson]
9842
9843  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
9844     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9845
9846  *) Make sure `make rehash' target really finds the `openssl' program.
9847     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9848
9849  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
9850     like to hear about it if this slows down other processors.
9851     [Ben Laurie]
9852
9853  *) Add CygWin32 platform information to Configure script.
9854     [Alan Batie <batie@aahz.jf.intel.com>]
9855
9856  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
9857     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
9858  
9859  *) New program nseq to manipulate netscape certificate sequences
9860     [Steve Henson]
9861
9862  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
9863     few typos.
9864     [Steve Henson]
9865
9866  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
9867     but the BN code had some problems that would cause failures when
9868     doing certificate verification and some other functions.
9869     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9870
9871  *) Add ASN1 and PEM code to support netscape certificate sequences.
9872     [Steve Henson]
9873
9874  *) Add ASN1 and PEM code to support netscape certificate sequences.
9875     [Steve Henson]
9876
9877  *) Add several PKIX and private extended key usage OIDs.
9878     [Steve Henson]
9879
9880  *) Modify the 'ca' program to handle the new extension code. Modify
9881     openssl.cnf for new extension format, add comments.
9882     [Steve Henson]
9883
9884  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
9885     and add a sample to openssl.cnf so req -x509 now adds appropriate
9886     CA extensions.
9887     [Steve Henson]
9888
9889  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
9890     error code, add initial support to X509_print() and x509 application.
9891     [Steve Henson]
9892
9893  *) Takes a deep breath and start addding X509 V3 extension support code. Add
9894     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
9895     stuff is currently isolated and isn't even compiled yet.
9896     [Steve Henson]
9897
9898  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
9899     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
9900     Removed the versions check from X509 routines when loading extensions:
9901     this allows certain broken certificates that don't set the version
9902     properly to be processed.
9903     [Steve Henson]
9904
9905  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
9906     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
9907     can still be regenerated with "make depend".
9908     [Ben Laurie]
9909
9910  *) Spelling mistake in C version of CAST-128.
9911     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
9912
9913  *) Changes to the error generation code. The perl script err-code.pl 
9914     now reads in the old error codes and retains the old numbers, only
9915     adding new ones if necessary. It also only changes the .err files if new
9916     codes are added. The makefiles have been modified to only insert errors
9917     when needed (to avoid needlessly modifying header files). This is done
9918     by only inserting errors if the .err file is newer than the auto generated
9919     C file. To rebuild all the error codes from scratch (the old behaviour)
9920     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
9921     or delete all the .err files.
9922     [Steve Henson]
9923
9924  *) CAST-128 was incorrectly implemented for short keys. The C version has
9925     been fixed, but is untested. The assembler versions are also fixed, but
9926     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
9927     to regenerate it if needed.
9928     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
9929      Hagino <itojun@kame.net>]
9930
9931  *) File was opened incorrectly in randfile.c.
9932     [Ulf M�ller <ulf@fitug.de>]
9933
9934  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
9935     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
9936     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
9937     al: it's just almost always a UTCTime. Note this patch adds new error
9938     codes so do a "make errors" if there are problems.
9939     [Steve Henson]
9940
9941  *) Correct Linux 1 recognition in config.
9942     [Ulf M�ller <ulf@fitug.de>]
9943
9944  *) Remove pointless MD5 hash when using DSA keys in ca.
9945     [Anonymous <nobody@replay.com>]
9946
9947  *) Generate an error if given an empty string as a cert directory. Also
9948     generate an error if handed NULL (previously returned 0 to indicate an
9949     error, but didn't set one).
9950     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
9951
9952  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
9953     [Ben Laurie]
9954
9955  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
9956     parameters. This was causing a warning which killed off the Win32 compile.
9957     [Steve Henson]
9958
9959  *) Remove C++ style comments from crypto/bn/bn_local.h.
9960     [Neil Costigan <neil.costigan@celocom.com>]
9961
9962  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
9963     based on a text string, looking up short and long names and finally
9964     "dot" format. The "dot" format stuff didn't work. Added new function
9965     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
9966     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
9967     OID is not part of the table.
9968     [Steve Henson]
9969
9970  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
9971     X509_LOOKUP_by_alias().
9972     [Ben Laurie]
9973
9974  *) Sort openssl functions by name.
9975     [Ben Laurie]
9976
9977  *) Get the gendsa program working (hopefully) and add it to app list. Remove
9978     encryption from sample DSA keys (in case anyone is interested the password
9979     was "1234").
9980     [Steve Henson]
9981
9982  *) Make _all_ *_free functions accept a NULL pointer.
9983     [Frans Heymans <fheymans@isaserver.be>]
9984
9985  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
9986     NULL pointers.
9987     [Anonymous <nobody@replay.com>]
9988
9989  *) s_server should send the CAfile as acceptable CAs, not its own cert.
9990     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9991
9992  *) Don't blow it for numeric -newkey arguments to apps/req.
9993     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9994
9995  *) Temp key "for export" tests were wrong in s3_srvr.c.
9996     [Anonymous <nobody@replay.com>]
9997
9998  *) Add prototype for temp key callback functions
9999     SSL_CTX_set_tmp_{rsa,dh}_callback().
10000     [Ben Laurie]
10001
10002  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10003     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
10004     [Steve Henson]
10005
10006  *) X509_name_add_entry() freed the wrong thing after an error.
10007     [Arne Ansper <arne@ats.cyber.ee>]
10008
10009  *) rsa_eay.c would attempt to free a NULL context.
10010     [Arne Ansper <arne@ats.cyber.ee>]
10011
10012  *) BIO_s_socket() had a broken should_retry() on Windoze.
10013     [Arne Ansper <arne@ats.cyber.ee>]
10014
10015  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10016     [Arne Ansper <arne@ats.cyber.ee>]
10017
10018  *) Make sure the already existing X509_STORE->depth variable is initialized
10019     in X509_STORE_new(), but document the fact that this variable is still
10020     unused in the certificate verification process.
10021     [Ralf S. Engelschall]
10022
10023  *) Fix the various library and apps files to free up pkeys obtained from
10024     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
10025     [Steve Henson]
10026
10027  *) Fix reference counting in X509_PUBKEY_get(). This makes
10028     demos/maurice/example2.c work, amongst others, probably.
10029     [Steve Henson and Ben Laurie]
10030
10031  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10032     `openssl' and second, the shortcut symlinks for the `openssl <command>'
10033     are no longer created. This way we have a single and consistent command
10034     line interface `openssl <command>', similar to `cvs <command>'.
10035     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
10036
10037  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10038     BIT STRING wrapper always have zero unused bits.
10039     [Steve Henson]
10040
10041  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10042     [Steve Henson]
10043
10044  *) Make the top-level INSTALL documentation easier to understand.
10045     [Paul Sutton]
10046
10047  *) Makefiles updated to exit if an error occurs in a sub-directory
10048     make (including if user presses ^C) [Paul Sutton]
10049
10050  *) Make Montgomery context stuff explicit in RSA data structure.
10051     [Ben Laurie]
10052
10053  *) Fix build order of pem and err to allow for generated pem.h.
10054     [Ben Laurie]
10055
10056  *) Fix renumbering bug in X509_NAME_delete_entry().
10057     [Ben Laurie]
10058
10059  *) Enhanced the err-ins.pl script so it makes the error library number 
10060     global and can add a library name. This is needed for external ASN1 and
10061     other error libraries.
10062     [Steve Henson]
10063
10064  *) Fixed sk_insert which never worked properly.
10065     [Steve Henson]
10066
10067  *) Fix ASN1 macros so they can handle indefinite length construted 
10068     EXPLICIT tags. Some non standard certificates use these: they can now
10069     be read in.
10070     [Steve Henson]
10071
10072  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10073     into a single doc/ssleay.txt bundle. This way the information is still
10074     preserved but no longer messes up this directory. Now it's new room for
10075     the new set of documenation files.
10076     [Ralf S. Engelschall]
10077
10078  *) SETs were incorrectly DER encoded. This was a major pain, because they
10079     shared code with SEQUENCEs, which aren't coded the same. This means that
10080     almost everything to do with SETs or SEQUENCEs has either changed name or
10081     number of arguments.
10082     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10083
10084  *) Fix test data to work with the above.
10085     [Ben Laurie]
10086
10087  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10088     was already fixed by Eric for 0.9.1 it seems.
10089     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
10090
10091  *) Autodetect FreeBSD3.
10092     [Ben Laurie]
10093
10094  *) Fix various bugs in Configure. This affects the following platforms:
10095     nextstep
10096     ncr-scde
10097     unixware-2.0
10098     unixware-2.0-pentium
10099     sco5-cc.
10100     [Ben Laurie]
10101
10102  *) Eliminate generated files from CVS. Reorder tests to regenerate files
10103     before they are needed.
10104     [Ben Laurie]
10105
10106  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10107     [Ben Laurie]
10108
10109
10110 Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
10111
10112  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
10113     changed SSLeay to OpenSSL in version strings.
10114     [Ralf S. Engelschall]
10115  
10116  *) Some fixups to the top-level documents.
10117     [Paul Sutton]
10118
10119  *) Fixed the nasty bug where rsaref.h was not found under compile-time
10120     because the symlink to include/ was missing.
10121     [Ralf S. Engelschall]
10122
10123  *) Incorporated the popular no-RSA/DSA-only patches 
10124     which allow to compile a RSA-free SSLeay.
10125     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
10126
10127  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10128     when "ssleay" is still not found.
10129     [Ralf S. Engelschall]
10130
10131  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
10132     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10133
10134  *) Updated the README file.
10135     [Ralf S. Engelschall]
10136
10137  *) Added various .cvsignore files in the CVS repository subdirs
10138     to make a "cvs update" really silent.
10139     [Ralf S. Engelschall]
10140
10141  *) Recompiled the error-definition header files and added
10142     missing symbols to the Win32 linker tables.
10143     [Ralf S. Engelschall]
10144
10145  *) Cleaned up the top-level documents;
10146     o new files: CHANGES and LICENSE
10147     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
10148     o merged COPYRIGHT into LICENSE
10149     o removed obsolete TODO file
10150     o renamed MICROSOFT to INSTALL.W32
10151     [Ralf S. Engelschall]
10152
10153  *) Removed dummy files from the 0.9.1b source tree: 
10154     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10155     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10156     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10157     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10158     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10159     [Ralf S. Engelschall]
10160
10161  *) Added various platform portability fixes.
10162     [Mark J. Cox]
10163
10164  *) The Genesis of the OpenSSL rpject:
10165     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10166     Young and Tim J. Hudson created while they were working for C2Net until
10167     summer 1998.
10168     [The OpenSSL Project]
10169 
10170
10171 Changes between 0.9.0b and 0.9.1b  [not released]
10172
10173  *) Updated a few CA certificates under certs/
10174     [Eric A. Young]
10175
10176  *) Changed some BIGNUM api stuff.
10177     [Eric A. Young]
10178
10179  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
10180     DGUX x86, Linux Alpha, etc.
10181     [Eric A. Young]
10182
10183  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
10184     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10185     available).
10186     [Eric A. Young]
10187
10188  *) Add -strparse option to asn1pars program which parses nested 
10189     binary structures 
10190     [Dr Stephen Henson <shenson@bigfoot.com>]
10191
10192  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10193     [Eric A. Young]
10194
10195  *) DSA fix for "ca" program.
10196     [Eric A. Young]
10197
10198  *) Added "-genkey" option to "dsaparam" program.
10199     [Eric A. Young]
10200
10201  *) Added RIPE MD160 (rmd160) message digest.
10202     [Eric A. Young]
10203
10204  *) Added -a (all) option to "ssleay version" command.
10205     [Eric A. Young]
10206
10207  *) Added PLATFORM define which is the id given to Configure.
10208     [Eric A. Young]
10209
10210  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10211     [Eric A. Young]
10212
10213  *) Extended the ASN.1 parser routines.
10214     [Eric A. Young]
10215
10216  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10217     [Eric A. Young]
10218
10219  *) Added a BN_CTX to the BN library.
10220     [Eric A. Young]
10221
10222  *) Fixed the weak key values in DES library
10223     [Eric A. Young]
10224
10225  *) Changed API in EVP library for cipher aliases.
10226     [Eric A. Young]
10227
10228  *) Added support for RC2/64bit cipher.
10229     [Eric A. Young]
10230
10231  *) Converted the lhash library to the crypto/mem.c functions.
10232     [Eric A. Young]
10233
10234  *) Added more recognized ASN.1 object ids.
10235     [Eric A. Young]
10236
10237  *) Added more RSA padding checks for SSL/TLS.
10238     [Eric A. Young]
10239
10240  *) Added BIO proxy/filter functionality.
10241     [Eric A. Young]
10242
10243  *) Added extra_certs to SSL_CTX which can be used
10244     send extra CA certificates to the client in the CA cert chain sending
10245     process. It can be configured with SSL_CTX_add_extra_chain_cert().
10246     [Eric A. Young]
10247
10248  *) Now Fortezza is denied in the authentication phase because
10249     this is key exchange mechanism is not supported by SSLeay at all.
10250     [Eric A. Young]
10251
10252  *) Additional PKCS1 checks.
10253     [Eric A. Young]
10254
10255  *) Support the string "TLSv1" for all TLS v1 ciphers.
10256     [Eric A. Young]
10257
10258  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10259     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10260     [Eric A. Young]
10261
10262  *) Fixed a few memory leaks.
10263     [Eric A. Young]
10264
10265  *) Fixed various code and comment typos.
10266     [Eric A. Young]
10267
10268  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
10269     bytes sent in the client random.
10270     [Edward Bishop <ebishop@spyglass.com>]
10271
10272