CHANGES revision 89837
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
6
7  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
9     worked incorrectly for those cases where  range = 10..._2  and
10     3*range  is two bits longer than  range.)
11     [Bodo Moeller]
12
13  *) Only add signing time to PKCS7 structures if it is not already
14     present.
15     [Steve Henson]
16
17  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
18     OBJ_ld_ce should be OBJ_id_ce.
19     Also some ip-pda OIDs in crypto/objects/objects.txt were
20     incorrect (cf. RFC 3039).
21     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
22
23  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
24     returns early because it has nothing to do.
25     [Andy Schneider <andy.schneider@bjss.co.uk>]
26
27  *) [In 0.9.6c-engine release:]
28     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
29     [Andy Schneider <andy.schneider@bjss.co.uk>]
30
31  *) [In 0.9.6c-engine release:]
32     Add support for Cryptographic Appliance's keyserver technology.
33     (Use engine 'keyclient')
34     [Cryptographic Appliances and Geoff Thorpe]
35
36  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
37     is called via tools/c89.sh because arguments have to be
38     rearranged (all '-L' options must appear before the first object
39     modules).
40     [Richard Shapiro <rshapiro@abinitio.com>]
41
42  *) [In 0.9.6c-engine release:]
43     Add support for Broadcom crypto accelerator cards, backported
44     from 0.9.7.
45     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
46
47  *) [In 0.9.6c-engine release:]
48     Add support for SureWare crypto accelerator cards from 
49     Baltimore Technologies.  (Use engine 'sureware')
50     [Baltimore Technologies and Mark Cox]
51
52  *) [In 0.9.6c-engine release:]
53     Add support for crypto accelerator cards from Accelerated
54     Encryption Processing, www.aep.ie.  (Use engine 'aep')
55     [AEP Inc. and Mark Cox]
56
57  *) Add a configuration entry for gcc on UnixWare.
58     [Gary Benson <gbenson@redhat.com>]
59
60  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
61     messages are stored in a single piece (fixed-length part and
62     variable-length part combined) and fix various bugs found on the way.
63     [Bodo Moeller]
64
65  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
66     instead.  BIO_gethostbyname() does not know what timeouts are
67     appropriate, so entries would stay in cache even when they have
68     become invalid.
69     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
70
71  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
72     faced with a pathologically small ClientHello fragment that does
73     not contain client_version: Instead of aborting with an error,
74     simply choose the highest available protocol version (i.e.,
75     TLS 1.0 unless it is disabled).  In practice, ClientHello
76     messages are never sent like this, but this change gives us
77     strictly correct behaviour at least for TLS.
78     [Bodo Moeller]
79
80  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
81     never resets s->method to s->ctx->method when called from within
82     one of the SSL handshake functions.
83     [Bodo Moeller; problem pointed out by Niko Baric]
84
85  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
86     (sent using the client's version number) if client_version is
87     smaller than the protocol version in use.  Also change
88     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
89     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
90     the client will at least see that alert.
91     [Bodo Moeller]
92
93  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
94     correctly.
95     [Bodo Moeller]
96
97  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
98     client receives HelloRequest while in a handshake.
99     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
100
101  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
102     should end in 'break', not 'goto end' which circuments various
103     cleanups done in state SSL_ST_OK.   But session related stuff
104     must be disabled for SSL_ST_OK in the case that we just sent a
105     HelloRequest.
106
107     Also avoid some overhead by not calling ssl_init_wbio_buffer()
108     before just sending a HelloRequest.
109     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
110
111  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
112     reveal whether illegal block cipher padding was found or a MAC
113     verification error occured.  (Neither SSLerr() codes nor alerts
114     are directly visible to potential attackers, but the information
115     may leak via logfiles.)
116
117     Similar changes are not required for the SSL 2.0 implementation
118     because the number of padding bytes is sent in clear for SSL 2.0,
119     and the extra bytes are just ignored.  However ssl/s2_pkt.c
120     failed to verify that the purported number of padding bytes is in
121     the legal range.
122     [Bodo Moeller]
123
124  *) Add OpenUNIX-8 support including shared libraries
125     (Boyd Lynn Gerber <gerberb@zenez.com>).
126     [Lutz Jaenicke]
127
128  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
129     'wristwatch attack' using huge encoding parameters (cf.
130     James H. Manger's CRYPTO 2001 paper).  Note that the
131     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
132     encoding parameters and hence was not vulnerable.
133     [Bodo Moeller]
134
135  *) BN_sqr() bug fix.
136     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
137
138  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
139     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
140     followed by modular reduction.
141     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
142
143  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
144     equivalent based on BN_pseudo_rand() instead of BN_rand().
145     [Bodo Moeller]
146
147  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
148     This function was broken, as the check for a new client hello message
149     to handle SGC did not allow these large messages.
150     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
151     [Lutz Jaenicke]
152
153  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
154     [Lutz Jaenicke]
155
156  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
157     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
158     [Lutz Jaenicke]
159
160  *) Rework the configuration and shared library support for Tru64 Unix.
161     The configuration part makes use of modern compiler features and
162     still retains old compiler behavior for those that run older versions
163     of the OS.  The shared library support part includes a variant that
164     uses the RPATH feature, and is available through the special
165     configuration target "alpha-cc-rpath", which will never be selected
166     automatically.
167     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
168
169  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
170     with the same message size as in ssl3_get_certificate_request().
171     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
172     messages might inadvertently be reject as too long.
173     [Petr Lampa <lampa@fee.vutbr.cz>]
174
175  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
176     [Andy Polyakov]
177
178  *) Modified SSL library such that the verify_callback that has been set
179     specificly for an SSL object with SSL_set_verify() is actually being
180     used. Before the change, a verify_callback set with this function was
181     ignored and the verify_callback() set in the SSL_CTX at the time of
182     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
183     to allow the necessary settings.
184     [Lutz Jaenicke]
185
186  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
187     explicitly to NULL, as at least on Solaris 8 this seems not always to be
188     done automatically (in contradiction to the requirements of the C
189     standard). This made problems when used from OpenSSH.
190     [Lutz Jaenicke]
191
192  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
193     dh->length and always used
194
195          BN_rand_range(priv_key, dh->p).
196
197     BN_rand_range() is not necessary for Diffie-Hellman, and this
198     specific range makes Diffie-Hellman unnecessarily inefficient if
199     dh->length (recommended exponent length) is much smaller than the
200     length of dh->p.  We could use BN_rand_range() if the order of
201     the subgroup was stored in the DH structure, but we only have
202     dh->length.
203
204     So switch back to
205
206          BN_rand(priv_key, l, ...)
207
208     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
209     otherwise.
210     [Bodo Moeller]
211
212  *) In
213
214          RSA_eay_public_encrypt
215          RSA_eay_private_decrypt
216          RSA_eay_private_encrypt (signing)
217          RSA_eay_public_decrypt (signature verification)
218
219     (default implementations for RSA_public_encrypt,
220     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
221     always reject numbers >= n.
222     [Bodo Moeller]
223
224  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
225     to synchronize access to 'locking_thread'.  This is necessary on
226     systems where access to 'locking_thread' (an 'unsigned long'
227     variable) is not atomic.
228     [Bodo Moeller]
229
230  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
231     *before* setting the 'crypto_lock_rand' flag.  The previous code had
232     a race condition if 0 is a valid thread ID.
233     [Travis Vitek <vitek@roguewave.com>]
234
235  *) Add support for shared libraries under Irix.
236     [Albert Chin-A-Young <china@thewrittenword.com>]
237
238  *) Add configuration option to build on Linux on both big-endian and
239     little-endian MIPS.
240     [Ralf Baechle <ralf@uni-koblenz.de>]
241
242  *) Add the possibility to create shared libraries on HP-UX.
243     [Richard Levitte]
244
245 Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
246
247  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
248     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
249     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
250     PRNG state recovery was possible based on the output of
251     one PRNG request appropriately sized to gain knowledge on
252     'md' followed by enough consecutive 1-byte PRNG requests
253     to traverse all of 'state'.
254
255     1. When updating 'md_local' (the current thread's copy of 'md')
256        during PRNG output generation, hash all of the previous
257        'md_local' value, not just the half used for PRNG output.
258
259     2. Make the number of bytes from 'state' included into the hash
260        independent from the number of PRNG bytes requested.
261
262     The first measure alone would be sufficient to avoid
263     Markku-Juhani's attack.  (Actually it had never occurred
264     to me that the half of 'md_local' used for chaining was the
265     half from which PRNG output bytes were taken -- I had always
266     assumed that the secret half would be used.)  The second
267     measure makes sure that additional data from 'state' is never
268     mixed into 'md_local' in small portions; this heuristically
269     further strengthens the PRNG.
270     [Bodo Moeller]
271
272  *) Fix crypto/bn/asm/mips3.s.
273     [Andy Polyakov]
274
275  *) When only the key is given to "enc", the IV is undefined. Print out
276     an error message in this case.
277     [Lutz Jaenicke]
278
279  *) Handle special case when X509_NAME is empty in X509 printing routines.
280     [Steve Henson]
281
282  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
283     positive and less than q.
284     [Bodo Moeller]
285
286  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
287     used: it isn't thread safe and the add_lock_callback should handle
288     that itself.
289     [Paul Rose <Paul.Rose@bridge.com>]
290
291  *) Verify that incoming data obeys the block size in
292     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
293     [Bodo Moeller]
294
295  *) Fix OAEP check.
296     [Ulf M�ller, Bodo M�ller]
297
298  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
299     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
300     when fixing the server behaviour for backwards-compatible 'client
301     hello' messages.  (Note that the attack is impractical against
302     SSL 3.0 and TLS 1.0 anyway because length and version checking
303     means that the probability of guessing a valid ciphertext is
304     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
305     paper.)
306
307     Before 0.9.5, the countermeasure (hide the error by generating a
308     random 'decryption result') did not work properly because
309     ERR_clear_error() was missing, meaning that SSL_get_error() would
310     detect the supposedly ignored error.
311
312     Both problems are now fixed.
313     [Bodo Moeller]
314
315  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
316     (previously it was 1024).
317     [Bodo Moeller]
318
319  *) Fix for compatibility mode trust settings: ignore trust settings
320     unless some valid trust or reject settings are present.
321     [Steve Henson]
322
323  *) Fix for blowfish EVP: its a variable length cipher.
324     [Steve Henson]
325
326  *) Fix various bugs related to DSA S/MIME verification. Handle missing
327     parameters in DSA public key structures and return an error in the
328     DSA routines if parameters are absent.
329     [Steve Henson]
330
331  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
332     in the current directory if neither $RANDFILE nor $HOME was set.
333     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
334     caused some confusion to Windows users who haven't defined $HOME.
335     Thus RAND_file_name() is changed again: e_os.h can define a
336     DEFAULT_HOME, which will be used if $HOME is not set.
337     For Windows, we use "C:"; on other platforms, we still require
338     environment variables.
339
340  *) Move 'if (!initialized) RAND_poll()' into regions protected by
341     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
342     having multiple threads call RAND_poll() concurrently.
343     [Bodo Moeller]
344
345  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
346     combination of a flag and a thread ID variable.
347     Otherwise while one thread is in ssleay_rand_bytes (which sets the
348     flag), *other* threads can enter ssleay_add_bytes without obeying
349     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
350     that they do not hold after the first thread unsets add_do_not_lock).
351     [Bodo Moeller]
352
353  *) Change bctest again: '-x' expressions are not available in all
354     versions of 'test'.
355     [Bodo Moeller]
356
357 Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
358
359  *) Fix a couple of memory leaks in PKCS7_dataDecode()
360     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
361
362  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
363     the default extension for executables, if any.  Also, make the perl
364     scripts that use symlink() to test if it really exists and use "cp"
365     if it doesn't.  All this made OpenSSL compilable and installable in
366     CygWin.
367     [Richard Levitte]
368
369  *) Fix for asn1_GetSequence() for indefinite length constructed data.
370     If SEQUENCE is length is indefinite just set c->slen to the total
371     amount of data available.
372     [Steve Henson, reported by shige@FreeBSD.org]
373     [This change does not apply to 0.9.7.]
374
375  *) Change bctest to avoid here-documents inside command substitution
376     (workaround for FreeBSD /bin/sh bug).
377     For compatibility with Ultrix, avoid shell functions (introduced
378     in the bctest version that searches along $PATH).
379     [Bodo Moeller]
380
381  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
382     with des_encrypt() defined on some operating systems, like Solaris
383     and UnixWare.
384     [Richard Levitte]
385
386  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
387     On the Importance of Eliminating Errors in Cryptographic
388     Computations, J. Cryptology 14 (2001) 2, 101-119,
389     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
390     [Ulf Moeller]
391  
392  *) MIPS assembler BIGNUM division bug fix. 
393     [Andy Polyakov]
394
395  *) Disabled incorrect Alpha assembler code.
396     [Richard Levitte]
397
398  *) Fix PKCS#7 decode routines so they correctly update the length
399     after reading an EOC for the EXPLICIT tag.
400     [Steve Henson]
401     [This change does not apply to 0.9.7.]
402
403  *) Fix bug in PKCS#12 key generation routines. This was triggered
404     if a 3DES key was generated with a 0 initial byte. Include
405     PKCS12_BROKEN_KEYGEN compilation option to retain the old
406     (but broken) behaviour.
407     [Steve Henson]
408
409  *) Enhance bctest to search for a working bc along $PATH and print
410     it when found.
411     [Tim Rice <tim@multitalents.net> via Richard Levitte]
412
413  *) Fix memory leaks in err.c: free err_data string if necessary;
414     don't write to the wrong index in ERR_set_error_data.
415     [Bodo Moeller]
416
417  *) Implement ssl23_peek (analogous to ssl23_read), which previously
418     did not exist.
419     [Bodo Moeller]
420
421  *) Replace rdtsc with _emit statements for VC++ version 5.
422     [Jeremy Cooper <jeremy@baymoo.org>]
423
424  *) Make it possible to reuse SSLv2 sessions.
425     [Richard Levitte]
426
427  *) In copy_email() check for >= 0 as a return value for
428     X509_NAME_get_index_by_NID() since 0 is a valid index.
429     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
430
431  *) Avoid coredump with unsupported or invalid public keys by checking if
432     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
433     PKCS7_verify() fails with non detached data.
434     [Steve Henson]
435
436  *) Don't use getenv in library functions when run as setuid/setgid.
437     New function OPENSSL_issetugid().
438     [Ulf Moeller]
439
440  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
441     due to incorrect handling of multi-threading:
442
443     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
444
445     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
446
447     3. Count how many times MemCheck_off() has been called so that
448        nested use can be treated correctly.  This also avoids 
449        inband-signalling in the previous code (which relied on the
450        assumption that thread ID 0 is impossible).
451     [Bodo Moeller]
452
453  *) Add "-rand" option also to s_client and s_server.
454     [Lutz Jaenicke]
455
456  *) Fix CPU detection on Irix 6.x.
457     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
458      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
459
460  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
461     was empty.
462     [Steve Henson]
463     [This change does not apply to 0.9.7.]
464
465  *) Use the cached encoding of an X509_NAME structure rather than
466     copying it. This is apparently the reason for the libsafe "errors"
467     but the code is actually correct.
468     [Steve Henson]
469
470  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
471     Bleichenbacher's DSA attack.
472     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
473     to be set and top=0 forces the highest bit to be set; top=-1 is new
474     and leaves the highest bit random.
475     [Ulf Moeller, Bodo Moeller]
476
477  *) In the NCONF_...-based implementations for CONF_... queries
478     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
479     a temporary CONF structure with the data component set to NULL
480     (which gives segmentation faults in lh_retrieve).
481     Instead, use NULL for the CONF pointer in CONF_get_string and
482     CONF_get_number (which may use environment variables) and directly
483     return NULL from CONF_get_section.
484     [Bodo Moeller]
485
486  *) Fix potential buffer overrun for EBCDIC.
487     [Ulf Moeller]
488
489  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
490     keyUsage if basicConstraints absent for a CA.
491     [Steve Henson]
492
493  *) Make SMIME_write_PKCS7() write mail header values with a format that
494     is more generally accepted (no spaces before the semicolon), since
495     some programs can't parse those values properly otherwise.  Also make
496     sure BIO's that break lines after each write do not create invalid
497     headers.
498     [Richard Levitte]
499
500  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
501     macros previously used would not encode an empty SEQUENCE OF
502     and break the signature.
503     [Steve Henson]
504     [This change does not apply to 0.9.7.]
505
506  *) Zero the premaster secret after deriving the master secret in
507     DH ciphersuites.
508     [Steve Henson]
509
510  *) Add some EVP_add_digest_alias registrations (as found in
511     OpenSSL_add_all_digests()) to SSL_library_init()
512     aka OpenSSL_add_ssl_algorithms().  This provides improved
513     compatibility with peers using X.509 certificates
514     with unconventional AlgorithmIdentifier OIDs.
515     [Bodo Moeller]
516
517  *) Fix for Irix with NO_ASM.
518     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
519
520  *) ./config script fixes.
521     [Ulf Moeller, Richard Levitte]
522
523  *) Fix 'openssl passwd -1'.
524     [Bodo Moeller]
525
526  *) Change PKCS12_key_gen_asc() so it can cope with non null
527     terminated strings whose length is passed in the passlen
528     parameter, for example from PEM callbacks. This was done
529     by adding an extra length parameter to asc2uni().
530     [Steve Henson, reported by <oddissey@samsung.co.kr>]
531
532  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
533     call failed, free the DSA structure.
534     [Bodo Moeller]
535
536  *) Fix to uni2asc() to cope with zero length Unicode strings.
537     These are present in some PKCS#12 files.
538     [Steve Henson]
539
540  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
541     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
542     when writing a 32767 byte record.
543     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
544
545  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
546     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
547
548     (RSA objects have a reference count access to which is protected
549     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
550     so they are meant to be shared between threads.)
551     [Bodo Moeller, Geoff Thorpe; original patch submitted by
552     "Reddie, Steven" <Steven.Reddie@ca.com>]
553
554  *) Fix a deadlock in CRYPTO_mem_leaks().
555     [Bodo Moeller]
556
557  *) Use better test patterns in bntest.
558     [Ulf M�ller]
559
560  *) rand_win.c fix for Borland C.
561     [Ulf M�ller]
562 
563  *) BN_rshift bugfix for n == 0.
564     [Bodo Moeller]
565
566  *) Add a 'bctest' script that checks for some known 'bc' bugs
567     so that 'make test' does not abort just because 'bc' is broken.
568     [Bodo Moeller]
569
570  *) Store verify_result within SSL_SESSION also for client side to
571     avoid potential security hole. (Re-used sessions on the client side
572     always resulted in verify_result==X509_V_OK, not using the original
573     result of the server certificate verification.)
574     [Lutz Jaenicke]
575
576  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
577     SSL3_RT_APPLICATION_DATA, return 0.
578     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
579     [Bodo Moeller]
580
581  *) Fix SSL_peek:
582     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
583     releases, have been re-implemented by renaming the previous
584     implementations of ssl2_read and ssl3_read to ssl2_read_internal
585     and ssl3_read_internal, respectively, and adding 'peek' parameters
586     to them.  The new ssl[23]_{read,peek} functions are calls to
587     ssl[23]_read_internal with the 'peek' flag set appropriately.
588     A 'peek' parameter has also been added to ssl3_read_bytes, which
589     does the actual work for ssl3_read_internal.
590     [Bodo Moeller]
591
592  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
593     the method-specific "init()" handler. Also clean up ex_data after
594     calling the method-specific "finish()" handler. Previously, this was
595     happening the other way round.
596     [Geoff Thorpe]
597
598  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
599     The previous value, 12, was not always sufficient for BN_mod_exp().
600     [Bodo Moeller]
601
602  *) Make sure that shared libraries get the internal name engine with
603     the full version number and not just 0.  This should mark the
604     shared libraries as not backward compatible.  Of course, this should
605     be changed again when we can guarantee backward binary compatibility.
606     [Richard Levitte]
607
608  *) Fix typo in get_cert_by_subject() in by_dir.c
609     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
610
611  *) Rework the system to generate shared libraries:
612
613     - Make note of the expected extension for the shared libraries and
614       if there is a need for symbolic links from for example libcrypto.so.0
615       to libcrypto.so.0.9.7.  There is extended info in Configure for
616       that.
617
618     - Make as few rebuilds of the shared libraries as possible.
619
620     - Still avoid linking the OpenSSL programs with the shared libraries.
621
622     - When installing, install the shared libraries separately from the
623       static ones.
624     [Richard Levitte]
625
626  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
627
628     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
629     and not in SSL_clear because the latter is also used by the
630     accept/connect functions; previously, the settings made by
631     SSL_set_read_ahead would be lost during the handshake.
632     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
633
634  *) Correct util/mkdef.pl to be selective about disabled algorithms.
635     Previously, it would create entries for disableed algorithms no
636     matter what.
637     [Richard Levitte]
638
639  *) Added several new manual pages for SSL_* function.
640     [Lutz Jaenicke]
641
642 Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
643
644  *) In ssl23_get_client_hello, generate an error message when faced
645     with an initial SSL 3.0/TLS record that is too small to contain the
646     first two bytes of the ClientHello message, i.e. client_version.
647     (Note that this is a pathologic case that probably has never happened
648     in real life.)  The previous approach was to use the version number
649     from the record header as a substitute; but our protocol choice
650     should not depend on that one because it is not authenticated
651     by the Finished messages.
652     [Bodo Moeller]
653
654  *) More robust randomness gathering functions for Windows.
655     [Jeffrey Altman <jaltman@columbia.edu>]
656
657  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
658     not set then we don't setup the error code for issuer check errors
659     to avoid possibly overwriting other errors which the callback does
660     handle. If an application does set the flag then we assume it knows
661     what it is doing and can handle the new informational codes
662     appropriately.
663     [Steve Henson]
664
665  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
666     a general "ANY" type, as such it should be able to decode anything
667     including tagged types. However it didn't check the class so it would
668     wrongly interpret tagged types in the same way as their universal
669     counterpart and unknown types were just rejected. Changed so that the
670     tagged and unknown types are handled in the same way as a SEQUENCE:
671     that is the encoding is stored intact. There is also a new type
672     "V_ASN1_OTHER" which is used when the class is not universal, in this
673     case we have no idea what the actual type is so we just lump them all
674     together.
675     [Steve Henson]
676
677  *) On VMS, stdout may very well lead to a file that is written to
678     in a record-oriented fashion.  That means that every write() will
679     write a separate record, which will be read separately by the
680     programs trying to read from it.  This can be very confusing.
681
682     The solution is to put a BIO filter in the way that will buffer
683     text until a linefeed is reached, and then write everything a
684     line at a time, so every record written will be an actual line,
685     not chunks of lines and not (usually doesn't happen, but I've
686     seen it once) several lines in one record.  BIO_f_linebuffer() is
687     the answer.
688
689     Currently, it's a VMS-only method, because that's where it has
690     been tested well enough.
691     [Richard Levitte]
692
693  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
694     it can return incorrect results.
695     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
696     but it was in 0.9.6-beta[12].)
697     [Bodo Moeller]
698
699  *) Disable the check for content being present when verifying detached
700     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
701     include zero length content when signing messages.
702     [Steve Henson]
703
704  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
705     BIO_ctrl (for BIO pairs).
706     [Bodo M�ller]
707
708  *) Add DSO method for VMS.
709     [Richard Levitte]
710
711  *) Bug fix: Montgomery multiplication could produce results with the
712     wrong sign.
713     [Ulf M�ller]
714
715  *) Add RPM specification openssl.spec and modify it to build three
716     packages.  The default package contains applications, application
717     documentation and run-time libraries.  The devel package contains
718     include files, static libraries and function documentation.  The
719     doc package contains the contents of the doc directory.  The original
720     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
721     [Richard Levitte]
722     
723  *) Add a large number of documentation files for many SSL routines.
724     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
725
726  *) Add a configuration entry for Sony News 4.
727     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
728
729  *) Don't set the two most significant bits to one when generating a
730     random number < q in the DSA library.
731     [Ulf M�ller]
732
733  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
734     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
735     the underlying transport is blocking) if a handshake took place.
736     (The default behaviour is needed by applications such as s_client
737     and s_server that use select() to determine when to use SSL_read;
738     but for applications that know in advance when to expect data, it
739     just makes things more complicated.)
740     [Bodo Moeller]
741
742  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
743     from EGD.
744     [Ben Laurie]
745
746  *) Add a few more EBCDIC conditionals that make `req' and `x509'
747     work better on such systems.
748     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
749
750  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
751     Update PKCS12_parse() so it copies the friendlyName and the
752     keyid to the certificates aux info.
753     [Steve Henson]
754
755  *) Fix bug in PKCS7_verify() which caused an infinite loop
756     if there was more than one signature.
757     [Sven Uszpelkat <su@celocom.de>]
758
759  *) Major change in util/mkdef.pl to include extra information
760     about each symbol, as well as presentig variables as well
761     as functions.  This change means that there's n more need
762     to rebuild the .num files when some algorithms are excluded.
763     [Richard Levitte]
764
765  *) Allow the verify time to be set by an application,
766     rather than always using the current time.
767     [Steve Henson]
768  
769  *) Phase 2 verify code reorganisation. The certificate
770     verify code now looks up an issuer certificate by a
771     number of criteria: subject name, authority key id
772     and key usage. It also verifies self signed certificates
773     by the same criteria. The main comparison function is
774     X509_check_issued() which performs these checks.
775 
776     Lot of changes were necessary in order to support this
777     without completely rewriting the lookup code.
778 
779     Authority and subject key identifier are now cached.
780 
781     The LHASH 'certs' is X509_STORE has now been replaced
782     by a STACK_OF(X509_OBJECT). This is mainly because an
783     LHASH can't store or retrieve multiple objects with
784     the same hash value.
785
786     As a result various functions (which were all internal
787     use only) have changed to handle the new X509_STORE
788     structure. This will break anything that messed round
789     with X509_STORE internally.
790 
791     The functions X509_STORE_add_cert() now checks for an
792     exact match, rather than just subject name.
793 
794     The X509_STORE API doesn't directly support the retrieval
795     of multiple certificates matching a given criteria, however
796     this can be worked round by performing a lookup first
797     (which will fill the cache with candidate certificates)
798     and then examining the cache for matches. This is probably
799     the best we can do without throwing out X509_LOOKUP
800     entirely (maybe later...).
801 
802     The X509_VERIFY_CTX structure has been enhanced considerably.
803 
804     All certificate lookup operations now go via a get_issuer()
805     callback. Although this currently uses an X509_STORE it
806     can be replaced by custom lookups. This is a simple way
807     to bypass the X509_STORE hackery necessary to make this
808     work and makes it possible to use more efficient techniques
809     in future. A very simple version which uses a simple
810     STACK for its trusted certificate store is also provided
811     using X509_STORE_CTX_trusted_stack().
812 
813     The verify_cb() and verify() callbacks now have equivalents
814     in the X509_STORE_CTX structure.
815 
816     X509_STORE_CTX also has a 'flags' field which can be used
817     to customise the verify behaviour.
818     [Steve Henson]
819 
820  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
821     excludes S/MIME capabilities.
822     [Steve Henson]
823
824  *) When a certificate request is read in keep a copy of the
825     original encoding of the signed data and use it when outputing
826     again. Signatures then use the original encoding rather than
827     a decoded, encoded version which may cause problems if the
828     request is improperly encoded.
829     [Steve Henson]
830
831  *) For consistency with other BIO_puts implementations, call
832     buffer_write(b, ...) directly in buffer_puts instead of calling
833     BIO_write(b, ...).
834
835     In BIO_puts, increment b->num_write as in BIO_write.
836     [Peter.Sylvester@EdelWeb.fr]
837
838  *) Fix BN_mul_word for the case where the word is 0. (We have to use
839     BN_zero, we may not return a BIGNUM with an array consisting of
840     words set to zero.)
841     [Bodo Moeller]
842
843  *) Avoid calling abort() from within the library when problems are
844     detected, except if preprocessor symbols have been defined
845     (such as REF_CHECK, BN_DEBUG etc.).
846     [Bodo Moeller]
847
848  *) New openssl application 'rsautl'. This utility can be
849     used for low level RSA operations. DER public key
850     BIO/fp routines also added.
851     [Steve Henson]
852
853  *) New Configure entry and patches for compiling on QNX 4.
854     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
855
856  *) A demo state-machine implementation was sponsored by
857     Nuron (http://www.nuron.com/) and is now available in
858     demos/state_machine.
859     [Ben Laurie]
860
861  *) New options added to the 'dgst' utility for signature
862     generation and verification.
863     [Steve Henson]
864
865  *) Unrecognized PKCS#7 content types are now handled via a
866     catch all ASN1_TYPE structure. This allows unsupported
867     types to be stored as a "blob" and an application can
868     encode and decode it manually.
869     [Steve Henson]
870
871  *) Fix various signed/unsigned issues to make a_strex.c
872     compile under VC++.
873     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
874
875  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
876     length if passed a buffer. ASN1_INTEGER_to_BN failed
877     if passed a NULL BN and its argument was negative.
878     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
879
880  *) Modification to PKCS#7 encoding routines to output definite
881     length encoding. Since currently the whole structures are in
882     memory there's not real point in using indefinite length 
883     constructed encoding. However if OpenSSL is compiled with
884     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
885     [Steve Henson]
886
887  *) Added BIO_vprintf() and BIO_vsnprintf().
888     [Richard Levitte]
889
890  *) Added more prefixes to parse for in the the strings written
891     through a logging bio, to cover all the levels that are available
892     through syslog.  The prefixes are now:
893
894	PANIC, EMERG, EMR	=>	LOG_EMERG
895	ALERT, ALR		=>	LOG_ALERT
896	CRIT, CRI		=>	LOG_CRIT
897	ERROR, ERR		=>	LOG_ERR
898	WARNING, WARN, WAR	=>	LOG_WARNING
899	NOTICE, NOTE, NOT	=>	LOG_NOTICE
900	INFO, INF		=>	LOG_INFO
901	DEBUG, DBG		=>	LOG_DEBUG
902
903     and as before, if none of those prefixes are present at the
904     beginning of the string, LOG_ERR is chosen.
905
906     On Win32, the LOG_* levels are mapped according to this:
907
908	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
909	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
910	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
911
912     [Richard Levitte]
913
914  *) Made it possible to reconfigure with just the configuration
915     argument "reconf" or "reconfigure".  The command line arguments
916     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
917     and are retrieved from there when reconfiguring.
918     [Richard Levitte]
919
920  *) MD4 implemented.
921     [Assar Westerlund <assar@sics.se>, Richard Levitte]
922
923  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
924     [Richard Levitte]
925
926  *) The obj_dat.pl script was messing up the sorting of object
927     names. The reason was that it compared the quoted version
928     of strings as a result "OCSP" > "OCSP Signing" because
929     " > SPACE. Changed script to store unquoted versions of
930     names and add quotes on output. It was also omitting some
931     names from the lookup table if they were given a default
932     value (that is if SN is missing it is given the same
933     value as LN and vice versa), these are now added on the
934     grounds that if an object has a name we should be able to
935     look it up. Finally added warning output when duplicate
936     short or long names are found.
937     [Steve Henson]
938
939  *) Changes needed for Tandem NSK.
940     [Scott Uroff <scott@xypro.com>]
941
942  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
943     RSA_padding_check_SSLv23(), special padding was never detected
944     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
945     version rollback attacks was not effective.
946
947     In s23_clnt.c, don't use special rollback-attack detection padding
948     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
949     client; similarly, in s23_srvr.c, don't do the rollback check if
950     SSL 2.0 is the only protocol enabled in the server.
951     [Bodo Moeller]
952
953  *) Make it possible to get hexdumps of unprintable data with 'openssl
954     asn1parse'.  By implication, the functions ASN1_parse_dump() and
955     BIO_dump_indent() are added.
956     [Richard Levitte]
957
958  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
959     these print out strings and name structures based on various
960     flags including RFC2253 support and proper handling of
961     multibyte characters. Added options to the 'x509' utility 
962     to allow the various flags to be set.
963     [Steve Henson]
964
965  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
966     Also change the functions X509_cmp_current_time() and
967     X509_gmtime_adj() work with an ASN1_TIME structure,
968     this will enable certificates using GeneralizedTime in validity
969     dates to be checked.
970     [Steve Henson]
971
972  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
973     negative public key encodings) on by default,
974     NO_NEG_PUBKEY_BUG can be set to disable it.
975     [Steve Henson]
976
977  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
978     content octets. An i2c_ASN1_OBJECT is unnecessary because
979     the encoding can be trivially obtained from the structure.
980     [Steve Henson]
981
982  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
983     not read locks (CRYPTO_r_[un]lock).
984     [Bodo Moeller]
985
986  *) A first attempt at creating official support for shared
987     libraries through configuration.  I've kept it so the
988     default is static libraries only, and the OpenSSL programs
989     are always statically linked for now, but there are
990     preparations for dynamic linking in place.
991     This has been tested on Linux and Tru64.
992     [Richard Levitte]
993
994  *) Randomness polling function for Win9x, as described in:
995     Peter Gutmann, Software Generation of Practically Strong
996     Random Numbers.
997     [Ulf M�ller]
998
999  *) Fix so PRNG is seeded in req if using an already existing
1000     DSA key.
1001     [Steve Henson]
1002
1003  *) New options to smime application. -inform and -outform
1004     allow alternative formats for the S/MIME message including
1005     PEM and DER. The -content option allows the content to be
1006     specified separately. This should allow things like Netscape
1007     form signing output easier to verify.
1008     [Steve Henson]
1009
1010  *) Fix the ASN1 encoding of tags using the 'long form'.
1011     [Steve Henson]
1012
1013  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
1014     STRING types. These convert content octets to and from the
1015     underlying type. The actual tag and length octets are
1016     already assumed to have been read in and checked. These
1017     are needed because all other string types have virtually
1018     identical handling apart from the tag. By having versions
1019     of the ASN1 functions that just operate on content octets
1020     IMPLICIT tagging can be handled properly. It also allows
1021     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
1022     and ASN1_INTEGER are identical apart from the tag.
1023     [Steve Henson]
1024
1025  *) Change the handling of OID objects as follows:
1026
1027     - New object identifiers are inserted in objects.txt, following
1028       the syntax given in objects.README.
1029     - objects.pl is used to process obj_mac.num and create a new
1030       obj_mac.h.
1031     - obj_dat.pl is used to create a new obj_dat.h, using the data in
1032       obj_mac.h.
1033
1034     This is currently kind of a hack, and the perl code in objects.pl
1035     isn't very elegant, but it works as I intended.  The simplest way
1036     to check that it worked correctly is to look in obj_dat.h and
1037     check the array nid_objs and make sure the objects haven't moved
1038     around (this is important!).  Additions are OK, as well as
1039     consistent name changes. 
1040     [Richard Levitte]
1041
1042  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
1043     [Bodo Moeller]
1044
1045  *) Addition of the command line parameter '-rand file' to 'openssl req'.
1046     The given file adds to whatever has already been seeded into the
1047     random pool through the RANDFILE configuration file option or
1048     environment variable, or the default random state file.
1049     [Richard Levitte]
1050
1051  *) mkstack.pl now sorts each macro group into lexical order.
1052     Previously the output order depended on the order the files
1053     appeared in the directory, resulting in needless rewriting
1054     of safestack.h .
1055     [Steve Henson]
1056
1057  *) Patches to make OpenSSL compile under Win32 again. Mostly
1058     work arounds for the VC++ problem that it treats func() as
1059     func(void). Also stripped out the parts of mkdef.pl that
1060     added extra typesafe functions: these no longer exist.
1061     [Steve Henson]
1062
1063  *) Reorganisation of the stack code. The macros are now all 
1064     collected in safestack.h . Each macro is defined in terms of
1065     a "stack macro" of the form SKM_<name>(type, a, b). The 
1066     DEBUG_SAFESTACK is now handled in terms of function casts,
1067     this has the advantage of retaining type safety without the
1068     use of additional functions. If DEBUG_SAFESTACK is not defined
1069     then the non typesafe macros are used instead. Also modified the
1070     mkstack.pl script to handle the new form. Needs testing to see
1071     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
1072     the default if no major problems. Similar behaviour for ASN1_SET_OF
1073     and PKCS12_STACK_OF.
1074     [Steve Henson]
1075
1076  *) When some versions of IIS use the 'NET' form of private key the
1077     key derivation algorithm is different. Normally MD5(password) is
1078     used as a 128 bit RC4 key. In the modified case
1079     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
1080     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
1081     as the old Netscape_RSA functions except they have an additional
1082     'sgckey' parameter which uses the modified algorithm. Also added
1083     an -sgckey command line option to the rsa utility. Thanks to 
1084     Adrian Peck <bertie@ncipher.com> for posting details of the modified
1085     algorithm to openssl-dev.
1086     [Steve Henson]
1087
1088  *) The evp_local.h macros were using 'c.##kname' which resulted in
1089     invalid expansion on some systems (SCO 5.0.5 for example).
1090     Corrected to 'c.kname'.
1091     [Phillip Porch <root@theporch.com>]
1092
1093  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
1094     a STACK of email addresses from a certificate or request, these look
1095     in the subject name and the subject alternative name extensions and 
1096     omit any duplicate addresses.
1097     [Steve Henson]
1098
1099  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
1100     This makes DSA verification about 2 % faster.
1101     [Bodo Moeller]
1102
1103  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
1104     (meaning that now 2^5 values will be precomputed, which is only 4 KB
1105     plus overhead for 1024 bit moduli).
1106     This makes exponentiations about 0.5 % faster for 1024 bit
1107     exponents (as measured by "openssl speed rsa2048").
1108     [Bodo Moeller]
1109
1110  *) Rename memory handling macros to avoid conflicts with other
1111     software:
1112          Malloc         =>  OPENSSL_malloc
1113          Malloc_locked  =>  OPENSSL_malloc_locked
1114          Realloc        =>  OPENSSL_realloc
1115          Free           =>  OPENSSL_free
1116     [Richard Levitte]
1117
1118  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
1119     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
1120     [Bodo Moeller]
1121
1122  *) CygWin32 support.
1123     [John Jarvie <jjarvie@newsguy.com>]
1124
1125  *) The type-safe stack code has been rejigged. It is now only compiled
1126     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
1127     by default all type-specific stack functions are "#define"d back to
1128     standard stack functions. This results in more streamlined output
1129     but retains the type-safety checking possibilities of the original
1130     approach.
1131     [Geoff Thorpe]
1132
1133  *) The STACK code has been cleaned up, and certain type declarations
1134     that didn't make a lot of sense have been brought in line. This has
1135     also involved a cleanup of sorts in safestack.h to more correctly
1136     map type-safe stack functions onto their plain stack counterparts.
1137     This work has also resulted in a variety of "const"ifications of
1138     lots of the code, especially "_cmp" operations which should normally
1139     be prototyped with "const" parameters anyway.
1140     [Geoff Thorpe]
1141
1142  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
1143     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
1144     (The PRNG state consists of two parts, the large pool 'state' and 'md',
1145     where all of 'md' is used each time the PRNG is used, but 'state'
1146     is used only indexed by a cyclic counter. As entropy may not be
1147     well distributed from the beginning, 'md' is important as a
1148     chaining variable. However, the output function chains only half
1149     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
1150     all of 'md', and seeding with STATE_SIZE dummy bytes will result
1151     in all of 'state' being rewritten, with the new values depending
1152     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
1153     [Bodo Moeller]
1154
1155  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
1156     the handshake is continued after ssl_verify_cert_chain();
1157     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
1158     can lead to 'unexplainable' connection aborts later.
1159     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
1160
1161  *) Major EVP API cipher revision.
1162     Add hooks for extra EVP features. This allows various cipher
1163     parameters to be set in the EVP interface. Support added for variable
1164     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
1165     setting of RC2 and RC5 parameters.
1166
1167     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
1168     ciphers.
1169
1170     Remove lots of duplicated code from the EVP library. For example *every*
1171     cipher init() function handles the 'iv' in the same way according to the
1172     cipher mode. They also all do nothing if the 'key' parameter is NULL and
1173     for CFB and OFB modes they zero ctx->num.
1174
1175     New functionality allows removal of S/MIME code RC2 hack.
1176
1177     Most of the routines have the same form and so can be declared in terms
1178     of macros.
1179
1180     By shifting this to the top level EVP_CipherInit() it can be removed from
1181     all individual ciphers. If the cipher wants to handle IVs or keys
1182     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
1183     flags.
1184
1185     Change lots of functions like EVP_EncryptUpdate() to now return a
1186     value: although software versions of the algorithms cannot fail
1187     any installed hardware versions can.
1188     [Steve Henson]
1189
1190  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
1191     this option is set, tolerate broken clients that send the negotiated
1192     protocol version number instead of the requested protocol version
1193     number.
1194     [Bodo Moeller]
1195
1196  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
1197     i.e. non-zero for export ciphersuites, zero otherwise.
1198     Previous versions had this flag inverted, inconsistent with
1199     rsa_tmp_cb (..._TMP_RSA_CB).
1200     [Bodo Moeller; problem reported by Amit Chopra]
1201
1202  *) Add missing DSA library text string. Work around for some IIS
1203     key files with invalid SEQUENCE encoding.
1204     [Steve Henson]
1205
1206  *) Add a document (doc/standards.txt) that list all kinds of standards
1207     and so on that are implemented in OpenSSL.
1208     [Richard Levitte]
1209
1210  *) Enhance c_rehash script. Old version would mishandle certificates
1211     with the same subject name hash and wouldn't handle CRLs at all.
1212     Added -fingerprint option to crl utility, to support new c_rehash
1213     features.
1214     [Steve Henson]
1215
1216  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
1217     [Ulf M�ller]
1218
1219  *) Fix for SSL server purpose checking. Server checking was
1220     rejecting certificates which had extended key usage present
1221     but no ssl client purpose.
1222     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
1223
1224  *) Make PKCS#12 code work with no password. The PKCS#12 spec
1225     is a little unclear about how a blank password is handled.
1226     Since the password in encoded as a BMPString with terminating
1227     double NULL a zero length password would end up as just the
1228     double NULL. However no password at all is different and is
1229     handled differently in the PKCS#12 key generation code. NS
1230     treats a blank password as zero length. MSIE treats it as no
1231     password on export: but it will try both on import. We now do
1232     the same: PKCS12_parse() tries zero length and no password if
1233     the password is set to "" or NULL (NULL is now a valid password:
1234     it wasn't before) as does the pkcs12 application.
1235     [Steve Henson]
1236
1237  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
1238     perror when PEM_read_bio_X509_REQ fails, the error message must
1239     be obtained from the error queue.
1240     [Bodo Moeller]
1241
1242  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
1243     it in ERR_remove_state if appropriate, and change ERR_get_state
1244     accordingly to avoid race conditions (this is necessary because
1245     thread_hash is no longer constant once set).
1246     [Bodo Moeller]
1247
1248  *) Bugfix for linux-elf makefile.one.
1249     [Ulf M�ller]
1250
1251  *) RSA_get_default_method() will now cause a default
1252     RSA_METHOD to be chosen if one doesn't exist already.
1253     Previously this was only set during a call to RSA_new()
1254     or RSA_new_method(NULL) meaning it was possible for
1255     RSA_get_default_method() to return NULL.
1256     [Geoff Thorpe]
1257
1258  *) Added native name translation to the existing DSO code
1259     that will convert (if the flag to do so is set) filenames
1260     that are sufficiently small and have no path information
1261     into a canonical native form. Eg. "blah" converted to
1262     "libblah.so" or "blah.dll" etc.
1263     [Geoff Thorpe]
1264
1265  *) New function ERR_error_string_n(e, buf, len) which is like
1266     ERR_error_string(e, buf), but writes at most 'len' bytes
1267     including the 0 terminator.  For ERR_error_string_n, 'buf'
1268     may not be NULL.
1269     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
1270
1271  *) CONF library reworked to become more general.  A new CONF
1272     configuration file reader "class" is implemented as well as a
1273     new functions (NCONF_*, for "New CONF") to handle it.  The now
1274     old CONF_* functions are still there, but are reimplemented to
1275     work in terms of the new functions.  Also, a set of functions
1276     to handle the internal storage of the configuration data is
1277     provided to make it easier to write new configuration file
1278     reader "classes" (I can definitely see something reading a
1279     configuration file in XML format, for example), called _CONF_*,
1280     or "the configuration storage API"...
1281
1282     The new configuration file reading functions are:
1283
1284        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
1285        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
1286
1287        NCONF_default, NCONF_WIN32
1288
1289        NCONF_dump_fp, NCONF_dump_bio
1290
1291     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
1292     NCONF_new creates a new CONF object.  This works in the same way
1293     as other interfaces in OpenSSL, like the BIO interface.
1294     NCONF_dump_* dump the internal storage of the configuration file,
1295     which is useful for debugging.  All other functions take the same
1296     arguments as the old CONF_* functions wth the exception of the
1297     first that must be a `CONF *' instead of a `LHASH *'.
1298
1299     To make it easer to use the new classes with the old CONF_* functions,
1300     the function CONF_set_default_method is provided.
1301     [Richard Levitte]
1302
1303  *) Add '-tls1' option to 'openssl ciphers', which was already
1304     mentioned in the documentation but had not been implemented.
1305     (This option is not yet really useful because even the additional
1306     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
1307     [Bodo Moeller]
1308
1309  *) Initial DSO code added into libcrypto for letting OpenSSL (and
1310     OpenSSL-based applications) load shared libraries and bind to
1311     them in a portable way.
1312     [Geoff Thorpe, with contributions from Richard Levitte]
1313
1314 Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
1315
1316  *) Make sure _lrotl and _lrotr are only used with MSVC.
1317
1318  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
1319     (the default implementation of RAND_status).
1320
1321  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
1322     to '-clrext' (= clear extensions), as intended and documented.
1323     [Bodo Moeller; inconsistency pointed out by Michael Attili
1324     <attili@amaxo.com>]
1325
1326  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
1327     was larger than the MD block size.      
1328     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
1329
1330  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
1331     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
1332     using the passed key: if the passed key was a private key the result
1333     of X509_print(), for example, would be to print out all the private key
1334     components.
1335     [Steve Henson]
1336
1337  *) des_quad_cksum() byte order bug fix.
1338     [Ulf M�ller, using the problem description in krb4-0.9.7, where
1339      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
1340
1341  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
1342     discouraged.
1343     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
1344
1345  *) For easily testing in shell scripts whether some command
1346     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
1347     returns with exit code 0 iff no command of the given name is available.
1348     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
1349     the output goes to stdout and nothing is printed to stderr.
1350     Additional arguments are always ignored.
1351
1352     Since for each cipher there is a command of the same name,
1353     the 'no-cipher' compilation switches can be tested this way.
1354
1355     ('openssl no-XXX' is not able to detect pseudo-commands such
1356     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
1357     [Bodo Moeller]
1358
1359  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
1360     [Bodo Moeller]
1361
1362  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
1363     is set; it will be thrown away anyway because each handshake creates
1364     its own key.
1365     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
1366     to parameters -- in previous versions (since OpenSSL 0.9.3) the
1367     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
1368     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
1369     [Bodo Moeller]
1370
1371  *) New s_client option -ign_eof: EOF at stdin is ignored, and
1372     'Q' and 'R' lose their special meanings (quit/renegotiate).
1373     This is part of what -quiet does; unlike -quiet, -ign_eof
1374     does not suppress any output.
1375     [Richard Levitte]
1376
1377  *) Add compatibility options to the purpose and trust code. The
1378     purpose X509_PURPOSE_ANY is "any purpose" which automatically
1379     accepts a certificate or CA, this was the previous behaviour,
1380     with all the associated security issues.
1381
1382     X509_TRUST_COMPAT is the old trust behaviour: only and
1383     automatically trust self signed roots in certificate store. A
1384     new trust setting X509_TRUST_DEFAULT is used to specify that
1385     a purpose has no associated trust setting and it should instead
1386     use the value in the default purpose.
1387     [Steve Henson]
1388
1389  *) Fix the PKCS#8 DSA private key code so it decodes keys again
1390     and fix a memory leak.
1391     [Steve Henson]
1392
1393  *) In util/mkerr.pl (which implements 'make errors'), preserve
1394     reason strings from the previous version of the .c file, as
1395     the default to have only downcase letters (and digits) in
1396     automatically generated reasons codes is not always appropriate.
1397     [Bodo Moeller]
1398
1399  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
1400     using strerror.  Previously, ERR_reason_error_string() returned
1401     library names as reason strings for SYSerr; but SYSerr is a special
1402     case where small numbers are errno values, not library numbers.
1403     [Bodo Moeller]
1404
1405  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
1406     converts DSA parameters into DH parameters. (When creating parameters,
1407     DSA_generate_parameters is used.)
1408     [Bodo Moeller]
1409
1410  *) Include 'length' (recommended exponent length) in C code generated
1411     by 'openssl dhparam -C'.
1412     [Bodo Moeller]
1413
1414  *) The second argument to set_label in perlasm was already being used
1415     so couldn't be used as a "file scope" flag. Moved to third argument
1416     which was free.
1417     [Steve Henson]
1418
1419  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
1420     instead of RAND_bytes for encryption IVs and salts.
1421     [Bodo Moeller]
1422
1423  *) Include RAND_status() into RAND_METHOD instead of implementing
1424     it only for md_rand.c  Otherwise replacing the PRNG by calling
1425     RAND_set_rand_method would be impossible.
1426     [Bodo Moeller]
1427
1428  *) Don't let DSA_generate_key() enter an infinite loop if the random
1429     number generation fails.
1430     [Bodo Moeller]
1431
1432  *) New 'rand' application for creating pseudo-random output.
1433     [Bodo Moeller]
1434
1435  *) Added configuration support for Linux/IA64
1436     [Rolf Haberrecker <rolf@suse.de>]
1437
1438  *) Assembler module support for Mingw32.
1439     [Ulf M�ller]
1440
1441  *) Shared library support for HPUX (in shlib/).
1442     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
1443
1444  *) Shared library support for Solaris gcc.
1445     [Lutz Behnke <behnke@trustcenter.de>]
1446
1447 Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
1448
1449  *) PKCS7_encrypt() was adding text MIME headers twice because they
1450     were added manually and by SMIME_crlf_copy().
1451     [Steve Henson]
1452
1453  *) In bntest.c don't call BN_rand with zero bits argument.
1454     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
1455
1456  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
1457     case was implemented. This caused BN_div_recp() to fail occasionally.
1458     [Ulf M�ller]
1459
1460  *) Add an optional second argument to the set_label() in the perl
1461     assembly language builder. If this argument exists and is set
1462     to 1 it signals that the assembler should use a symbol whose 
1463     scope is the entire file, not just the current function. This
1464     is needed with MASM which uses the format label:: for this scope.
1465     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
1466
1467  *) Change the ASN1 types so they are typedefs by default. Before
1468     almost all types were #define'd to ASN1_STRING which was causing
1469     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
1470     for example.
1471     [Steve Henson]
1472
1473  *) Change names of new functions to the new get1/get0 naming
1474     convention: After 'get1', the caller owns a reference count
1475     and has to call ..._free; 'get0' returns a pointer to some
1476     data structure without incrementing reference counters.
1477     (Some of the existing 'get' functions increment a reference
1478     counter, some don't.)
1479     Similarly, 'set1' and 'add1' functions increase reference
1480     counters or duplicate objects.
1481     [Steve Henson]
1482
1483  *) Allow for the possibility of temp RSA key generation failure:
1484     the code used to assume it always worked and crashed on failure.
1485     [Steve Henson]
1486
1487  *) Fix potential buffer overrun problem in BIO_printf().
1488     [Ulf M�ller, using public domain code by Patrick Powell; problem
1489      pointed out by David Sacerdote <das33@cornell.edu>]
1490
1491  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
1492     RAND_egd() and RAND_status().  In the command line application,
1493     the EGD socket can be specified like a seed file using RANDFILE
1494     or -rand.
1495     [Ulf M�ller]
1496
1497  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
1498     Some CAs (e.g. Verisign) distribute certificates in this form.
1499     [Steve Henson]
1500
1501  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
1502     list to exclude them. This means that no special compilation option
1503     is needed to use anonymous DH: it just needs to be included in the
1504     cipher list.
1505     [Steve Henson]
1506
1507  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
1508     EVP_MD_type. The old functionality is available in a new macro called
1509     EVP_MD_md(). Change code that uses it and update docs.
1510     [Steve Henson]
1511
1512  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
1513     where the 'void *' argument is replaced by a function pointer argument.
1514     Previously 'void *' was abused to point to functions, which works on
1515     many platforms, but is not correct.  As these functions are usually
1516     called by macros defined in OpenSSL header files, most source code
1517     should work without changes.
1518     [Richard Levitte]
1519
1520  *) <openssl/opensslconf.h> (which is created by Configure) now contains
1521     sections with information on -D... compiler switches used for
1522     compiling the library so that applications can see them.  To enable
1523     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
1524     must be defined.  E.g.,
1525        #define OPENSSL_ALGORITHM_DEFINES
1526        #include <openssl/opensslconf.h>
1527     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
1528     [Richard Levitte, Ulf and Bodo M�ller]
1529
1530  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
1531     record layer.
1532     [Bodo Moeller]
1533
1534  *) Change the 'other' type in certificate aux info to a STACK_OF
1535     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
1536     the required ASN1 format: arbitrary types determined by an OID.
1537     [Steve Henson]
1538
1539  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
1540     argument to 'req'. This is not because the function is newer or
1541     better than others it just uses the work 'NEW' in the certificate
1542     request header lines. Some software needs this.
1543     [Steve Henson]
1544
1545  *) Reorganise password command line arguments: now passwords can be
1546     obtained from various sources. Delete the PEM_cb function and make
1547     it the default behaviour: i.e. if the callback is NULL and the
1548     usrdata argument is not NULL interpret it as a null terminated pass
1549     phrase. If usrdata and the callback are NULL then the pass phrase
1550     is prompted for as usual.
1551     [Steve Henson]
1552
1553  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
1554     the support is automatically enabled. The resulting binaries will
1555     autodetect the card and use it if present.
1556     [Ben Laurie and Compaq Inc.]
1557
1558  *) Work around for Netscape hang bug. This sends certificate request
1559     and server done in one record. Since this is perfectly legal in the
1560     SSL/TLS protocol it isn't a "bug" option and is on by default. See
1561     the bugs/SSLv3 entry for more info.
1562     [Steve Henson]
1563
1564  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
1565     [Andy Polyakov]
1566
1567  *) Add -rand argument to smime and pkcs12 applications and read/write
1568     of seed file.
1569     [Steve Henson]
1570
1571  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
1572     [Bodo Moeller]
1573
1574  *) Add command line password options to the remaining applications.
1575     [Steve Henson]
1576
1577  *) Bug fix for BN_div_recp() for numerators with an even number of
1578     bits.
1579     [Ulf M�ller]
1580
1581  *) More tests in bntest.c, and changed test_bn output.
1582     [Ulf M�ller]
1583
1584  *) ./config recognizes MacOS X now.
1585     [Andy Polyakov]
1586
1587  *) Bug fix for BN_div() when the first words of num and divsor are
1588     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
1589     [Ulf M�ller]
1590
1591  *) Add support for various broken PKCS#8 formats, and command line
1592     options to produce them.
1593     [Steve Henson]
1594
1595  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
1596     get temporary BIGNUMs from a BN_CTX.
1597     [Ulf M�ller]
1598
1599  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
1600     for p == 0.
1601     [Ulf M�ller]
1602
1603  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
1604     include a #define from the old name to the new. The original intent
1605     was that statically linked binaries could for example just call
1606     SSLeay_add_all_ciphers() to just add ciphers to the table and not
1607     link with digests. This never worked becayse SSLeay_add_all_digests()
1608     and SSLeay_add_all_ciphers() were in the same source file so calling
1609     one would link with the other. They are now in separate source files.
1610     [Steve Henson]
1611
1612  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
1613     [Steve Henson]
1614
1615  *) Use a less unusual form of the Miller-Rabin primality test (it used
1616     a binary algorithm for exponentiation integrated into the Miller-Rabin
1617     loop, our standard modexp algorithms are faster).
1618     [Bodo Moeller]
1619
1620  *) Support for the EBCDIC character set completed.
1621     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
1622
1623  *) Source code cleanups: use const where appropriate, eliminate casts,
1624     use void * instead of char * in lhash.
1625     [Ulf M�ller] 
1626
1627  *) Bugfix: ssl3_send_server_key_exchange was not restartable
1628     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
1629     this the server could overwrite ephemeral keys that the client
1630     has already seen).
1631     [Bodo Moeller]
1632
1633  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
1634     using 50 iterations of the Rabin-Miller test.
1635
1636     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
1637     iterations of the Rabin-Miller test as required by the appendix
1638     to FIPS PUB 186[-1]) instead of DSA_is_prime.
1639     As BN_is_prime_fasttest includes trial division, DSA parameter
1640     generation becomes much faster.
1641
1642     This implies a change for the callback functions in DSA_is_prime
1643     and DSA_generate_parameters: The callback function is called once
1644     for each positive witness in the Rabin-Miller test, not just
1645     occasionally in the inner loop; and the parameters to the
1646     callback function now provide an iteration count for the outer
1647     loop rather than for the current invocation of the inner loop.
1648     DSA_generate_parameters additionally can call the callback
1649     function with an 'iteration count' of -1, meaning that a
1650     candidate has passed the trial division test (when q is generated 
1651     from an application-provided seed, trial division is skipped).
1652     [Bodo Moeller]
1653
1654  *) New function BN_is_prime_fasttest that optionally does trial
1655     division before starting the Rabin-Miller test and has
1656     an additional BN_CTX * argument (whereas BN_is_prime always
1657     has to allocate at least one BN_CTX).
1658     'callback(1, -1, cb_arg)' is called when a number has passed the
1659     trial division stage.
1660     [Bodo Moeller]
1661
1662  *) Fix for bug in CRL encoding. The validity dates weren't being handled
1663     as ASN1_TIME.
1664     [Steve Henson]
1665
1666  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
1667     [Steve Henson]
1668
1669  *) New function BN_pseudo_rand().
1670     [Ulf M�ller]
1671
1672  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
1673     bignum version of BN_from_montgomery() with the working code from
1674     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
1675     the comments.
1676     [Ulf M�ller]
1677
1678  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
1679     made it impossible to use the same SSL_SESSION data structure in
1680     SSL2 clients in multiple threads.
1681     [Bodo Moeller]
1682
1683  *) The return value of RAND_load_file() no longer counts bytes obtained
1684     by stat().  RAND_load_file(..., -1) is new and uses the complete file
1685     to seed the PRNG (previously an explicit byte count was required).
1686     [Ulf M�ller, Bodo M�ller]
1687
1688  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
1689     used (char *) instead of (void *) and had casts all over the place.
1690     [Steve Henson]
1691
1692  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
1693     [Ulf M�ller]
1694
1695  *) Retain source code compatibility for BN_prime_checks macro:
1696     BN_is_prime(..., BN_prime_checks, ...) now uses
1697     BN_prime_checks_for_size to determine the appropriate number of
1698     Rabin-Miller iterations.
1699     [Ulf M�ller]
1700
1701  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
1702     DH_CHECK_P_NOT_SAFE_PRIME.
1703     (Check if this is true? OpenPGP calls them "strong".)
1704     [Ulf M�ller]
1705
1706  *) Merge the functionality of "dh" and "gendh" programs into a new program
1707     "dhparam". The old programs are retained for now but will handle DH keys
1708     (instead of parameters) in future.
1709     [Steve Henson]
1710
1711  *) Make the ciphers, s_server and s_client programs check the return values
1712     when a new cipher list is set.
1713     [Steve Henson]
1714
1715  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
1716     ciphers. Before when the 56bit ciphers were enabled the sorting was
1717     wrong.
1718
1719     The syntax for the cipher sorting has been extended to support sorting by
1720     cipher-strength (using the strength_bits hard coded in the tables).
1721     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
1722
1723     Fix a bug in the cipher-command parser: when supplying a cipher command
1724     string with an "undefined" symbol (neither command nor alphanumeric
1725     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
1726     an error is flagged.
1727
1728     Due to the strength-sorting extension, the code of the
1729     ssl_create_cipher_list() function was completely rearranged. I hope that
1730     the readability was also increased :-)
1731     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1732
1733  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
1734     for the first serial number and places 2 in the serial number file. This
1735     avoids problems when the root CA is created with serial number zero and
1736     the first user certificate has the same issuer name and serial number
1737     as the root CA.
1738     [Steve Henson]
1739
1740  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
1741     the new code. Add documentation for this stuff.
1742     [Steve Henson]
1743
1744  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
1745     X509_*() to X509at_*() on the grounds that they don't handle X509
1746     structures and behave in an analagous way to the X509v3 functions:
1747     they shouldn't be called directly but wrapper functions should be used
1748     instead.
1749
1750     So we also now have some wrapper functions that call the X509at functions
1751     when passed certificate requests. (TO DO: similar things can be done with
1752     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
1753     things. Some of these need some d2i or i2d and print functionality
1754     because they handle more complex structures.)
1755     [Steve Henson]
1756
1757  *) Add missing #ifndefs that caused missing symbols when building libssl
1758     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
1759     NO_RSA in ssl/s2*.c. 
1760     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
1761
1762  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
1763     has a return value which indicates the quality of the random data
1764     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
1765     error queue. New function RAND_pseudo_bytes() generates output that is
1766     guaranteed to be unique but not unpredictable. RAND_add is like
1767     RAND_seed, but takes an extra argument for an entropy estimate
1768     (RAND_seed always assumes full entropy).
1769     [Ulf M�ller]
1770
1771  *) Do more iterations of Rabin-Miller probable prime test (specifically,
1772     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
1773     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
1774     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
1775     false-positive rate of at most 2^-80 for random input.
1776     [Bodo Moeller]
1777
1778  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
1779     [Bodo Moeller]
1780
1781  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
1782     in the 0.9.5 release), this returns the chain
1783     from an X509_CTX structure with a dup of the stack and all
1784     the X509 reference counts upped: so the stack will exist
1785     after X509_CTX_cleanup() has been called. Modify pkcs12.c
1786     to use this.
1787
1788     Also make SSL_SESSION_print() print out the verify return
1789     code.
1790     [Steve Henson]
1791
1792  *) Add manpage for the pkcs12 command. Also change the default
1793     behaviour so MAC iteration counts are used unless the new
1794     -nomaciter option is used. This improves file security and
1795     only older versions of MSIE (4.0 for example) need it.
1796     [Steve Henson]
1797
1798  *) Honor the no-xxx Configure options when creating .DEF files.
1799     [Ulf M�ller]
1800
1801  *) Add PKCS#10 attributes to field table: challengePassword, 
1802     unstructuredName and unstructuredAddress. These are taken from
1803     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
1804     international characters are used.
1805
1806     More changes to X509_ATTRIBUTE code: allow the setting of types
1807     based on strings. Remove the 'loc' parameter when adding
1808     attributes because these will be a SET OF encoding which is sorted
1809     in ASN1 order.
1810     [Steve Henson]
1811
1812  *) Initial changes to the 'req' utility to allow request generation
1813     automation. This will allow an application to just generate a template
1814     file containing all the field values and have req construct the
1815     request.
1816
1817     Initial support for X509_ATTRIBUTE handling. Stacks of these are
1818     used all over the place including certificate requests and PKCS#7
1819     structures. They are currently handled manually where necessary with
1820     some primitive wrappers for PKCS#7. The new functions behave in a
1821     manner analogous to the X509 extension functions: they allow
1822     attributes to be looked up by NID and added.
1823
1824     Later something similar to the X509V3 code would be desirable to
1825     automatically handle the encoding, decoding and printing of the
1826     more complex types. The string types like challengePassword can
1827     be handled by the string table functions.
1828
1829     Also modified the multi byte string table handling. Now there is
1830     a 'global mask' which masks out certain types. The table itself
1831     can use the flag STABLE_NO_MASK to ignore the mask setting: this
1832     is useful when for example there is only one permissible type
1833     (as in countryName) and using the mask might result in no valid
1834     types at all.
1835     [Steve Henson]
1836
1837  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
1838     SSL_get_peer_finished to allow applications to obtain the latest
1839     Finished messages sent to the peer or expected from the peer,
1840     respectively.  (SSL_get_peer_finished is usually the Finished message
1841     actually received from the peer, otherwise the protocol will be aborted.)
1842
1843     As the Finished message are message digests of the complete handshake
1844     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
1845     be used for external authentication procedures when the authentication
1846     provided by SSL/TLS is not desired or is not enough.
1847     [Bodo Moeller]
1848
1849  *) Enhanced support for Alpha Linux is added. Now ./config checks if
1850     the host supports BWX extension and if Compaq C is present on the
1851     $PATH. Just exploiting of the BWX extension results in 20-30%
1852     performance kick for some algorithms, e.g. DES and RC4 to mention
1853     a couple. Compaq C in turn generates ~20% faster code for MD5 and
1854     SHA1.
1855     [Andy Polyakov]
1856
1857  *) Add support for MS "fast SGC". This is arguably a violation of the
1858     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
1859     weak crypto and after checking the certificate is SGC a second one
1860     with strong crypto. MS SGC stops the first handshake after receiving
1861     the server certificate message and sends a second client hello. Since
1862     a server will typically do all the time consuming operations before
1863     expecting any further messages from the client (server key exchange
1864     is the most expensive) there is little difference between the two.
1865
1866     To get OpenSSL to support MS SGC we have to permit a second client
1867     hello message after we have sent server done. In addition we have to
1868     reset the MAC if we do get this second client hello.
1869     [Steve Henson]
1870
1871  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
1872     if a DER encoded private key is RSA or DSA traditional format. Changed
1873     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
1874     format DER encoded private key. Newer code should use PKCS#8 format which
1875     has the key type encoded in the ASN1 structure. Added DER private key
1876     support to pkcs8 application.
1877     [Steve Henson]
1878
1879  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
1880     ciphersuites has been selected (as required by the SSL 3/TLS 1
1881     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
1882     is set, we interpret this as a request to violate the specification
1883     (the worst that can happen is a handshake failure, and 'correct'
1884     behaviour would result in a handshake failure anyway).
1885     [Bodo Moeller]
1886
1887  *) In SSL_CTX_add_session, take into account that there might be multiple
1888     SSL_SESSION structures with the same session ID (e.g. when two threads
1889     concurrently obtain them from an external cache).
1890     The internal cache can handle only one SSL_SESSION with a given ID,
1891     so if there's a conflict, we now throw out the old one to achieve
1892     consistency.
1893     [Bodo Moeller]
1894
1895  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
1896     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
1897     some routines that use cipher OIDs: some ciphers do not have OIDs
1898     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
1899     example.
1900     [Steve Henson]
1901
1902  *) Simplify the trust setting structure and code. Now we just have
1903     two sequences of OIDs for trusted and rejected settings. These will
1904     typically have values the same as the extended key usage extension
1905     and any application specific purposes.
1906
1907     The trust checking code now has a default behaviour: it will just
1908     check for an object with the same NID as the passed id. Functions can
1909     be provided to override either the default behaviour or the behaviour
1910     for a given id. SSL client, server and email already have functions
1911     in place for compatibility: they check the NID and also return "trusted"
1912     if the certificate is self signed.
1913     [Steve Henson]
1914
1915  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
1916     traditional format into an EVP_PKEY structure.
1917     [Steve Henson]
1918
1919  *) Add a password callback function PEM_cb() which either prompts for
1920     a password if usr_data is NULL or otherwise assumes it is a null
1921     terminated password. Allow passwords to be passed on command line
1922     environment or config files in a few more utilities.
1923     [Steve Henson]
1924
1925  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
1926     keys. Add some short names for PKCS#8 PBE algorithms and allow them
1927     to be specified on the command line for the pkcs8 and pkcs12 utilities.
1928     Update documentation.
1929     [Steve Henson]
1930
1931  *) Support for ASN1 "NULL" type. This could be handled before by using
1932     ASN1_TYPE but there wasn't any function that would try to read a NULL
1933     and produce an error if it couldn't. For compatibility we also have
1934     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
1935     don't allocate anything because they don't need to.
1936     [Steve Henson]
1937
1938  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
1939     for details.
1940     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
1941
1942  *) Rebuild of the memory allocation routines used by OpenSSL code and
1943     possibly others as well.  The purpose is to make an interface that
1944     provide hooks so anyone can build a separate set of allocation and
1945     deallocation routines to be used by OpenSSL, for example memory
1946     pool implementations, or something else, which was previously hard
1947     since Malloc(), Realloc() and Free() were defined as macros having
1948     the values malloc, realloc and free, respectively (except for Win32
1949     compilations).  The same is provided for memory debugging code.
1950     OpenSSL already comes with functionality to find memory leaks, but
1951     this gives people a chance to debug other memory problems.
1952
1953     With these changes, a new set of functions and macros have appeared:
1954
1955       CRYPTO_set_mem_debug_functions()	        [F]
1956       CRYPTO_get_mem_debug_functions()         [F]
1957       CRYPTO_dbg_set_options()	                [F]
1958       CRYPTO_dbg_get_options()                 [F]
1959       CRYPTO_malloc_debug_init()               [M]
1960
1961     The memory debug functions are NULL by default, unless the library
1962     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
1963     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
1964     gives the standard debugging functions that come with OpenSSL) or
1965     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
1966     provided by the library user) must be used.  When the standard
1967     debugging functions are used, CRYPTO_dbg_set_options can be used to
1968     request additional information:
1969     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
1970     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
1971
1972     Also, things like CRYPTO_set_mem_functions will always give the
1973     expected result (the new set of functions is used for allocation
1974     and deallocation) at all times, regardless of platform and compiler
1975     options.
1976
1977     To finish it up, some functions that were never use in any other
1978     way than through macros have a new API and new semantic:
1979
1980       CRYPTO_dbg_malloc()
1981       CRYPTO_dbg_realloc()
1982       CRYPTO_dbg_free()
1983
1984     All macros of value have retained their old syntax.
1985     [Richard Levitte and Bodo Moeller]
1986
1987  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
1988     ordering of SMIMECapabilities wasn't in "strength order" and there
1989     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
1990     algorithm.
1991     [Steve Henson]
1992
1993  *) Some ASN1 types with illegal zero length encoding (INTEGER,
1994     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
1995     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
1996
1997  *) Merge in my S/MIME library for OpenSSL. This provides a simple
1998     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
1999     functionality to handle multipart/signed properly) and a utility
2000     called 'smime' to call all this stuff. This is based on code I
2001     originally wrote for Celo who have kindly allowed it to be
2002     included in OpenSSL.
2003     [Steve Henson]
2004
2005  *) Add variants des_set_key_checked and des_set_key_unchecked of
2006     des_set_key (aka des_key_sched).  Global variable des_check_key
2007     decides which of these is called by des_set_key; this way
2008     des_check_key behaves as it always did, but applications and
2009     the library itself, which was buggy for des_check_key == 1,
2010     have a cleaner way to pick the version they need.
2011     [Bodo Moeller]
2012
2013  *) New function PKCS12_newpass() which changes the password of a
2014     PKCS12 structure.
2015     [Steve Henson]
2016
2017  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
2018     dynamic mix. In both cases the ids can be used as an index into the
2019     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
2020     functions so they accept a list of the field values and the
2021     application doesn't need to directly manipulate the X509_TRUST
2022     structure.
2023     [Steve Henson]
2024
2025  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
2026     need initialising.
2027     [Steve Henson]
2028
2029  *) Modify the way the V3 extension code looks up extensions. This now
2030     works in a similar way to the object code: we have some "standard"
2031     extensions in a static table which is searched with OBJ_bsearch()
2032     and the application can add dynamic ones if needed. The file
2033     crypto/x509v3/ext_dat.h now has the info: this file needs to be
2034     updated whenever a new extension is added to the core code and kept
2035     in ext_nid order. There is a simple program 'tabtest.c' which checks
2036     this. New extensions are not added too often so this file can readily
2037     be maintained manually.
2038
2039     There are two big advantages in doing things this way. The extensions
2040     can be looked up immediately and no longer need to be "added" using
2041     X509V3_add_standard_extensions(): this function now does nothing.
2042     [Side note: I get *lots* of email saying the extension code doesn't
2043      work because people forget to call this function]
2044     Also no dynamic allocation is done unless new extensions are added:
2045     so if we don't add custom extensions there is no need to call
2046     X509V3_EXT_cleanup().
2047     [Steve Henson]
2048
2049  *) Modify enc utility's salting as follows: make salting the default. Add a
2050     magic header, so unsalted files fail gracefully instead of just decrypting
2051     to garbage. This is because not salting is a big security hole, so people
2052     should be discouraged from doing it.
2053     [Ben Laurie]
2054
2055  *) Fixes and enhancements to the 'x509' utility. It allowed a message
2056     digest to be passed on the command line but it only used this
2057     parameter when signing a certificate. Modified so all relevant
2058     operations are affected by the digest parameter including the
2059     -fingerprint and -x509toreq options. Also -x509toreq choked if a
2060     DSA key was used because it didn't fix the digest.
2061     [Steve Henson]
2062
2063  *) Initial certificate chain verify code. Currently tests the untrusted
2064     certificates for consistency with the verify purpose (which is set
2065     when the X509_STORE_CTX structure is set up) and checks the pathlength.
2066
2067     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
2068     this is because it will reject chains with invalid extensions whereas
2069     every previous version of OpenSSL and SSLeay made no checks at all.
2070
2071     Trust code: checks the root CA for the relevant trust settings. Trust
2072     settings have an initial value consistent with the verify purpose: e.g.
2073     if the verify purpose is for SSL client use it expects the CA to be
2074     trusted for SSL client use. However the default value can be changed to
2075     permit custom trust settings: one example of this would be to only trust
2076     certificates from a specific "secure" set of CAs.
2077
2078     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
2079     which should be used for version portability: especially since the
2080     verify structure is likely to change more often now.
2081
2082     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
2083     to set them. If not set then assume SSL clients will verify SSL servers
2084     and vice versa.
2085
2086     Two new options to the verify program: -untrusted allows a set of
2087     untrusted certificates to be passed in and -purpose which sets the
2088     intended purpose of the certificate. If a purpose is set then the
2089     new chain verify code is used to check extension consistency.
2090     [Steve Henson]
2091
2092  *) Support for the authority information access extension.
2093     [Steve Henson]
2094
2095  *) Modify RSA and DSA PEM read routines to transparently handle
2096     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
2097     public keys in a format compatible with certificate
2098     SubjectPublicKeyInfo structures. Unfortunately there were already
2099     functions called *_PublicKey_* which used various odd formats so
2100     these are retained for compatibility: however the DSA variants were
2101     never in a public release so they have been deleted. Changed dsa/rsa
2102     utilities to handle the new format: note no releases ever handled public
2103     keys so we should be OK.
2104
2105     The primary motivation for this change is to avoid the same fiasco
2106     that dogs private keys: there are several incompatible private key
2107     formats some of which are standard and some OpenSSL specific and
2108     require various evil hacks to allow partial transparent handling and
2109     even then it doesn't work with DER formats. Given the option anything
2110     other than PKCS#8 should be dumped: but the other formats have to
2111     stay in the name of compatibility.
2112
2113     With public keys and the benefit of hindsight one standard format 
2114     is used which works with EVP_PKEY, RSA or DSA structures: though
2115     it clearly returns an error if you try to read the wrong kind of key.
2116
2117     Added a -pubkey option to the 'x509' utility to output the public key.
2118     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
2119     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
2120     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
2121     that do the same as the EVP_PKEY_assign_*() except they up the
2122     reference count of the added key (they don't "swallow" the
2123     supplied key).
2124     [Steve Henson]
2125
2126  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
2127     CRLs would fail if the file contained no certificates or no CRLs:
2128     added a new function to read in both types and return the number
2129     read: this means that if none are read it will be an error. The
2130     DER versions of the certificate and CRL reader would always fail
2131     because it isn't possible to mix certificates and CRLs in DER format
2132     without choking one or the other routine. Changed this to just read
2133     a certificate: this is the best we can do. Also modified the code
2134     in apps/verify.c to take notice of return codes: it was previously
2135     attempting to read in certificates from NULL pointers and ignoring
2136     any errors: this is one reason why the cert and CRL reader seemed
2137     to work. It doesn't check return codes from the default certificate
2138     routines: these may well fail if the certificates aren't installed.
2139     [Steve Henson]
2140
2141  *) Code to support otherName option in GeneralName.
2142     [Steve Henson]
2143
2144  *) First update to verify code. Change the verify utility
2145     so it warns if it is passed a self signed certificate:
2146     for consistency with the normal behaviour. X509_verify
2147     has been modified to it will now verify a self signed
2148     certificate if *exactly* the same certificate appears
2149     in the store: it was previously impossible to trust a
2150     single self signed certificate. This means that:
2151     openssl verify ss.pem
2152     now gives a warning about a self signed certificate but
2153     openssl verify -CAfile ss.pem ss.pem
2154     is OK.
2155     [Steve Henson]
2156
2157  *) For servers, store verify_result in SSL_SESSION data structure
2158     (and add it to external session representation).
2159     This is needed when client certificate verifications fails,
2160     but an application-provided verification callback (set by
2161     SSL_CTX_set_cert_verify_callback) allows accepting the session
2162     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
2163     but returns 1): When the session is reused, we have to set
2164     ssl->verify_result to the appropriate error code to avoid
2165     security holes.
2166     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
2167
2168  *) Fix a bug in the new PKCS#7 code: it didn't consider the
2169     case in PKCS7_dataInit() where the signed PKCS7 structure
2170     didn't contain any existing data because it was being created.
2171     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
2172
2173  *) Add a salt to the key derivation routines in enc.c. This
2174     forms the first 8 bytes of the encrypted file. Also add a
2175     -S option to allow a salt to be input on the command line.
2176     [Steve Henson]
2177
2178  *) New function X509_cmp(). Oddly enough there wasn't a function
2179     to compare two certificates. We do this by working out the SHA1
2180     hash and comparing that. X509_cmp() will be needed by the trust
2181     code.
2182     [Steve Henson]
2183
2184  *) SSL_get1_session() is like SSL_get_session(), but increments
2185     the reference count in the SSL_SESSION returned.
2186     [Geoff Thorpe <geoff@eu.c2.net>]
2187
2188  *) Fix for 'req': it was adding a null to request attributes.
2189     Also change the X509_LOOKUP and X509_INFO code to handle
2190     certificate auxiliary information.
2191     [Steve Henson]
2192
2193  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
2194     the 'enc' command.
2195     [Steve Henson]
2196
2197  *) Add the possibility to add extra information to the memory leak
2198     detecting output, to form tracebacks, showing from where each
2199     allocation was originated: CRYPTO_push_info("constant string") adds
2200     the string plus current file name and line number to a per-thread
2201     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
2202     is like calling CYRPTO_pop_info() until the stack is empty.
2203     Also updated memory leak detection code to be multi-thread-safe.
2204     [Richard Levitte]
2205
2206  *) Add options -text and -noout to pkcs7 utility and delete the
2207     encryption options which never did anything. Update docs.
2208     [Steve Henson]
2209
2210  *) Add options to some of the utilities to allow the pass phrase
2211     to be included on either the command line (not recommended on
2212     OSes like Unix) or read from the environment. Update the
2213     manpages and fix a few bugs.
2214     [Steve Henson]
2215
2216  *) Add a few manpages for some of the openssl commands.
2217     [Steve Henson]
2218
2219  *) Fix the -revoke option in ca. It was freeing up memory twice,
2220     leaking and not finding already revoked certificates.
2221     [Steve Henson]
2222
2223  *) Extensive changes to support certificate auxiliary information.
2224     This involves the use of X509_CERT_AUX structure and X509_AUX
2225     functions. An X509_AUX function such as PEM_read_X509_AUX()
2226     can still read in a certificate file in the usual way but it
2227     will also read in any additional "auxiliary information". By
2228     doing things this way a fair degree of compatibility can be
2229     retained: existing certificates can have this information added
2230     using the new 'x509' options. 
2231
2232     Current auxiliary information includes an "alias" and some trust
2233     settings. The trust settings will ultimately be used in enhanced
2234     certificate chain verification routines: currently a certificate
2235     can only be trusted if it is self signed and then it is trusted
2236     for all purposes.
2237     [Steve Henson]
2238
2239  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
2240     The problem was that one of the replacement routines had not been working
2241     since SSLeay releases.  For now the offending routine has been replaced
2242     with non-optimised assembler.  Even so, this now gives around 95%
2243     performance improvement for 1024 bit RSA signs.
2244     [Mark Cox]
2245
2246  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
2247     handling. Most clients have the effective key size in bits equal to
2248     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
2249     A few however don't do this and instead use the size of the decrypted key
2250     to determine the RC2 key length and the AlgorithmIdentifier to determine
2251     the effective key length. In this case the effective key length can still
2252     be 40 bits but the key length can be 168 bits for example. This is fixed
2253     by manually forcing an RC2 key into the EVP_PKEY structure because the
2254     EVP code can't currently handle unusual RC2 key sizes: it always assumes
2255     the key length and effective key length are equal.
2256     [Steve Henson]
2257
2258  *) Add a bunch of functions that should simplify the creation of 
2259     X509_NAME structures. Now you should be able to do:
2260     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
2261     and have it automatically work out the correct field type and fill in
2262     the structures. The more adventurous can try:
2263     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
2264     and it will (hopefully) work out the correct multibyte encoding.
2265     [Steve Henson]
2266
2267  *) Change the 'req' utility to use the new field handling and multibyte
2268     copy routines. Before the DN field creation was handled in an ad hoc
2269     way in req, ca, and x509 which was rather broken and didn't support
2270     BMPStrings or UTF8Strings. Since some software doesn't implement
2271     BMPStrings or UTF8Strings yet, they can be enabled using the config file
2272     using the dirstring_type option. See the new comment in the default
2273     openssl.cnf for more info.
2274     [Steve Henson]
2275
2276  *) Make crypto/rand/md_rand.c more robust:
2277     - Assure unique random numbers after fork().
2278     - Make sure that concurrent threads access the global counter and
2279       md serializably so that we never lose entropy in them
2280       or use exactly the same state in multiple threads.
2281       Access to the large state is not always serializable because
2282       the additional locking could be a performance killer, and
2283       md should be large enough anyway.
2284     [Bodo Moeller]
2285
2286  *) New file apps/app_rand.c with commonly needed functionality
2287     for handling the random seed file.
2288
2289     Use the random seed file in some applications that previously did not:
2290          ca,
2291          dsaparam -genkey (which also ignored its '-rand' option), 
2292          s_client,
2293          s_server,
2294          x509 (when signing).
2295     Except on systems with /dev/urandom, it is crucial to have a random
2296     seed file at least for key creation, DSA signing, and for DH exchanges;
2297     for RSA signatures we could do without one.
2298
2299     gendh and gendsa (unlike genrsa) used to read only the first byte
2300     of each file listed in the '-rand' option.  The function as previously
2301     found in genrsa is now in app_rand.c and is used by all programs
2302     that support '-rand'.
2303     [Bodo Moeller]
2304
2305  *) In RAND_write_file, use mode 0600 for creating files;
2306     don't just chmod when it may be too late.
2307     [Bodo Moeller]
2308
2309  *) Report an error from X509_STORE_load_locations
2310     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
2311     [Bill Perry]
2312
2313  *) New function ASN1_mbstring_copy() this copies a string in either
2314     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
2315     into an ASN1_STRING type. A mask of permissible types is passed
2316     and it chooses the "minimal" type to use or an error if not type
2317     is suitable.
2318     [Steve Henson]
2319
2320  *) Add function equivalents to the various macros in asn1.h. The old
2321     macros are retained with an M_ prefix. Code inside the library can
2322     use the M_ macros. External code (including the openssl utility)
2323     should *NOT* in order to be "shared library friendly".
2324     [Steve Henson]
2325
2326  *) Add various functions that can check a certificate's extensions
2327     to see if it usable for various purposes such as SSL client,
2328     server or S/MIME and CAs of these types. This is currently 
2329     VERY EXPERIMENTAL but will ultimately be used for certificate chain
2330     verification. Also added a -purpose flag to x509 utility to
2331     print out all the purposes.
2332     [Steve Henson]
2333
2334  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
2335     functions.
2336     [Steve Henson]
2337
2338  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
2339     for, obtain and decode and extension and obtain its critical flag.
2340     This allows all the necessary extension code to be handled in a
2341     single function call.
2342     [Steve Henson]
2343
2344  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
2345     platforms. See crypto/rc4/rc4_enc.c for further details.
2346     [Andy Polyakov]
2347
2348  *) New -noout option to asn1parse. This causes no output to be produced
2349     its main use is when combined with -strparse and -out to extract data
2350     from a file (which may not be in ASN.1 format).
2351     [Steve Henson]
2352
2353  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
2354     when producing the local key id.
2355     [Richard Levitte <levitte@stacken.kth.se>]
2356
2357  *) New option -dhparam in s_server. This allows a DH parameter file to be
2358     stated explicitly. If it is not stated then it tries the first server
2359     certificate file. The previous behaviour hard coded the filename
2360     "server.pem".
2361     [Steve Henson]
2362
2363  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
2364     a public key to be input or output. For example:
2365     openssl rsa -in key.pem -pubout -out pubkey.pem
2366     Also added necessary DSA public key functions to handle this.
2367     [Steve Henson]
2368
2369  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
2370     in the message. This was handled by allowing
2371     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
2372     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
2373
2374  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
2375     to the end of the strings whereas this didn't. This would cause problems
2376     if strings read with d2i_ASN1_bytes() were later modified.
2377     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
2378
2379  *) Fix for base64 decode bug. When a base64 bio reads only one line of
2380     data and it contains EOF it will end up returning an error. This is
2381     caused by input 46 bytes long. The cause is due to the way base64
2382     BIOs find the start of base64 encoded data. They do this by trying a
2383     trial decode on each line until they find one that works. When they
2384     do a flag is set and it starts again knowing it can pass all the
2385     data directly through the decoder. Unfortunately it doesn't reset
2386     the context it uses. This means that if EOF is reached an attempt
2387     is made to pass two EOFs through the context and this causes the
2388     resulting error. This can also cause other problems as well. As is
2389     usual with these problems it takes *ages* to find and the fix is
2390     trivial: move one line.
2391     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
2392
2393  *) Ugly workaround to get s_client and s_server working under Windows. The
2394     old code wouldn't work because it needed to select() on sockets and the
2395     tty (for keypresses and to see if data could be written). Win32 only
2396     supports select() on sockets so we select() with a 1s timeout on the
2397     sockets and then see if any characters are waiting to be read, if none
2398     are present then we retry, we also assume we can always write data to
2399     the tty. This isn't nice because the code then blocks until we've
2400     received a complete line of data and it is effectively polling the
2401     keyboard at 1s intervals: however it's quite a bit better than not
2402     working at all :-) A dedicated Windows application might handle this
2403     with an event loop for example.
2404     [Steve Henson]
2405
2406  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
2407     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
2408     will be called when RSA_sign() and RSA_verify() are used. This is useful
2409     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
2410     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
2411     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
2412     This necessitated the support of an extra signature type NID_md5_sha1
2413     for SSL signatures and modifications to the SSL library to use it instead
2414     of calling RSA_public_decrypt() and RSA_private_encrypt().
2415     [Steve Henson]
2416
2417  *) Add new -verify -CAfile and -CApath options to the crl program, these
2418     will lookup a CRL issuers certificate and verify the signature in a
2419     similar way to the verify program. Tidy up the crl program so it
2420     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
2421     less strict. It will now permit CRL extensions even if it is not
2422     a V2 CRL: this will allow it to tolerate some broken CRLs.
2423     [Steve Henson]
2424
2425  *) Initialize all non-automatic variables each time one of the openssl
2426     sub-programs is started (this is necessary as they may be started
2427     multiple times from the "OpenSSL>" prompt).
2428     [Lennart Bang, Bodo Moeller]
2429
2430  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
2431     removing all other RSA functionality (this is what NO_RSA does). This
2432     is so (for example) those in the US can disable those operations covered
2433     by the RSA patent while allowing storage and parsing of RSA keys and RSA
2434     key generation.
2435     [Steve Henson]
2436
2437  *) Non-copying interface to BIO pairs.
2438     (still largely untested)
2439     [Bodo Moeller]
2440
2441  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
2442     ASCII string. This was handled independently in various places before.
2443     [Steve Henson]
2444
2445  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
2446     UTF8 strings a character at a time.
2447     [Steve Henson]
2448
2449  *) Use client_version from client hello to select the protocol
2450     (s23_srvr.c) and for RSA client key exchange verification
2451     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
2452     [Bodo Moeller]
2453
2454  *) Add various utility functions to handle SPKACs, these were previously
2455     handled by poking round in the structure internals. Added new function
2456     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
2457     print, verify and generate SPKACs. Based on an original idea from
2458     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
2459     [Steve Henson]
2460
2461  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
2462     [Andy Polyakov]
2463
2464  *) Allow the config file extension section to be overwritten on the
2465     command line. Based on an original idea from Massimiliano Pala
2466     <madwolf@comune.modena.it>. The new option is called -extensions
2467     and can be applied to ca, req and x509. Also -reqexts to override
2468     the request extensions in req and -crlexts to override the crl extensions
2469     in ca.
2470     [Steve Henson]
2471
2472  *) Add new feature to the SPKAC handling in ca.  Now you can include
2473     the same field multiple times by preceding it by "XXXX." for example:
2474     1.OU="Unit name 1"
2475     2.OU="Unit name 2"
2476     this is the same syntax as used in the req config file.
2477     [Steve Henson]
2478
2479  *) Allow certificate extensions to be added to certificate requests. These
2480     are specified in a 'req_extensions' option of the req section of the
2481     config file. They can be printed out with the -text option to req but
2482     are otherwise ignored at present.
2483     [Steve Henson]
2484
2485  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
2486     data read consists of only the final block it would not decrypted because
2487     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
2488     A misplaced 'break' also meant the decrypted final block might not be
2489     copied until the next read.
2490     [Steve Henson]
2491
2492  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
2493     a few extra parameters to the DH structure: these will be useful if
2494     for example we want the value of 'q' or implement X9.42 DH.
2495     [Steve Henson]
2496
2497  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
2498     provides hooks that allow the default DSA functions or functions on a
2499     "per key" basis to be replaced. This allows hardware acceleration and
2500     hardware key storage to be handled without major modification to the
2501     library. Also added low level modexp hooks and CRYPTO_EX structure and 
2502     associated functions.
2503     [Steve Henson]
2504
2505  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
2506     as "read only": it can't be written to and the buffer it points to will
2507     not be freed. Reading from a read only BIO is much more efficient than
2508     a normal memory BIO. This was added because there are several times when
2509     an area of memory needs to be read from a BIO. The previous method was
2510     to create a memory BIO and write the data to it, this results in two
2511     copies of the data and an O(n^2) reading algorithm. There is a new
2512     function BIO_new_mem_buf() which creates a read only memory BIO from
2513     an area of memory. Also modified the PKCS#7 routines to use read only
2514     memory BIOs.
2515     [Steve Henson]
2516
2517  *) Bugfix: ssl23_get_client_hello did not work properly when called in
2518     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
2519     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
2520     but a retry condition occured while trying to read the rest.
2521     [Bodo Moeller]
2522
2523  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
2524     NID_pkcs7_encrypted by default: this was wrong since this should almost
2525     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
2526     the encrypted data type: this is a more sensible place to put it and it
2527     allows the PKCS#12 code to be tidied up that duplicated this
2528     functionality.
2529     [Steve Henson]
2530
2531  *) Changed obj_dat.pl script so it takes its input and output files on
2532     the command line. This should avoid shell escape redirection problems
2533     under Win32.
2534     [Steve Henson]
2535
2536  *) Initial support for certificate extension requests, these are included
2537     in things like Xenroll certificate requests. Included functions to allow
2538     extensions to be obtained and added.
2539     [Steve Henson]
2540
2541  *) -crlf option to s_client and s_server for sending newlines as
2542     CRLF (as required by many protocols).
2543     [Bodo Moeller]
2544
2545 Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
2546  
2547  *) Install libRSAglue.a when OpenSSL is built with RSAref.
2548     [Ralf S. Engelschall]
2549
2550  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
2551     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
2552
2553  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
2554     program.
2555     [Steve Henson]
2556
2557  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
2558     DH parameters/keys (q is lost during that conversion, but the resulting
2559     DH parameters contain its length).
2560
2561     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
2562     much faster than DH_generate_parameters (which creates parameters
2563     where p = 2*q + 1), and also the smaller q makes DH computations
2564     much more efficient (160-bit exponentiation instead of 1024-bit
2565     exponentiation); so this provides a convenient way to support DHE
2566     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
2567     utter importance to use
2568         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2569     or
2570         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2571     when such DH parameters are used, because otherwise small subgroup
2572     attacks may become possible!
2573     [Bodo Moeller]
2574
2575  *) Avoid memory leak in i2d_DHparams.
2576     [Bodo Moeller]
2577
2578  *) Allow the -k option to be used more than once in the enc program:
2579     this allows the same encrypted message to be read by multiple recipients.
2580     [Steve Henson]
2581
2582  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
2583     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
2584     it will always use the numerical form of the OID, even if it has a short
2585     or long name.
2586     [Steve Henson]
2587
2588  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
2589     method only got called if p,q,dmp1,dmq1,iqmp components were present,
2590     otherwise bn_mod_exp was called. In the case of hardware keys for example
2591     no private key components need be present and it might store extra data
2592     in the RSA structure, which cannot be accessed from bn_mod_exp.
2593     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
2594     private key operations.
2595     [Steve Henson]
2596
2597  *) Added support for SPARC Linux.
2598     [Andy Polyakov]
2599
2600  *) pem_password_cb function type incompatibly changed from
2601          typedef int pem_password_cb(char *buf, int size, int rwflag);
2602     to
2603          ....(char *buf, int size, int rwflag, void *userdata);
2604     so that applications can pass data to their callbacks:
2605     The PEM[_ASN1]_{read,write}... functions and macros now take an
2606     additional void * argument, which is just handed through whenever
2607     the password callback is called.
2608     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
2609
2610     New function SSL_CTX_set_default_passwd_cb_userdata.
2611
2612     Compatibility note: As many C implementations push function arguments
2613     onto the stack in reverse order, the new library version is likely to
2614     interoperate with programs that have been compiled with the old
2615     pem_password_cb definition (PEM_whatever takes some data that
2616     happens to be on the stack as its last argument, and the callback
2617     just ignores this garbage); but there is no guarantee whatsoever that
2618     this will work.
2619
2620  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
2621     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
2622     problems not only on Windows, but also on some Unix platforms.
2623     To avoid problematic command lines, these definitions are now in an
2624     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
2625     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
2626     [Bodo Moeller]
2627
2628  *) MIPS III/IV assembler module is reimplemented.
2629     [Andy Polyakov]
2630
2631  *) More DES library cleanups: remove references to srand/rand and
2632     delete an unused file.
2633     [Ulf M�ller]
2634
2635  *) Add support for the the free Netwide assembler (NASM) under Win32,
2636     since not many people have MASM (ml) and it can be hard to obtain.
2637     This is currently experimental but it seems to work OK and pass all
2638     the tests. Check out INSTALL.W32 for info.
2639     [Steve Henson]
2640
2641  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
2642     without temporary keys kept an extra copy of the server key,
2643     and connections with temporary keys did not free everything in case
2644     of an error.
2645     [Bodo Moeller]
2646
2647  *) New function RSA_check_key and new openssl rsa option -check
2648     for verifying the consistency of RSA keys.
2649     [Ulf Moeller, Bodo Moeller]
2650
2651  *) Various changes to make Win32 compile work: 
2652     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
2653     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
2654        comparison" warnings.
2655     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
2656     [Steve Henson]
2657
2658  *) Add a debugging option to PKCS#5 v2 key generation function: when
2659     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
2660     derived keys are printed to stderr.
2661     [Steve Henson]
2662
2663  *) Copy the flags in ASN1_STRING_dup().
2664     [Roman E. Pavlov <pre@mo.msk.ru>]
2665
2666  *) The x509 application mishandled signing requests containing DSA
2667     keys when the signing key was also DSA and the parameters didn't match.
2668
2669     It was supposed to omit the parameters when they matched the signing key:
2670     the verifying software was then supposed to automatically use the CA's
2671     parameters if they were absent from the end user certificate.
2672
2673     Omitting parameters is no longer recommended. The test was also
2674     the wrong way round! This was probably due to unusual behaviour in
2675     EVP_cmp_parameters() which returns 1 if the parameters match. 
2676     This meant that parameters were omitted when they *didn't* match and
2677     the certificate was useless. Certificates signed with 'ca' didn't have
2678     this bug.
2679     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
2680
2681  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
2682     The interface is as follows:
2683     Applications can use
2684         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
2685         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
2686     "off" is now the default.
2687     The library internally uses
2688         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
2689         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
2690     to disable memory-checking temporarily.
2691
2692     Some inconsistent states that previously were possible (and were
2693     even the default) are now avoided.
2694
2695     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
2696     with each memory chunk allocated; this is occasionally more helpful
2697     than just having a counter.
2698
2699     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
2700
2701     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
2702     extensions.
2703     [Bodo Moeller]
2704
2705  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
2706     which largely parallels "options", but is for changing API behaviour,
2707     whereas "options" are about protocol behaviour.
2708     Initial "mode" flags are:
2709
2710     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
2711                                     a single record has been written.
2712     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
2713                                     retries use the same buffer location.
2714                                     (But all of the contents must be
2715                                     copied!)
2716     [Bodo Moeller]
2717
2718  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
2719     worked.
2720
2721  *) Fix problems with no-hmac etc.
2722     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
2723
2724  *) New functions RSA_get_default_method(), RSA_set_method() and
2725     RSA_get_method(). These allows replacement of RSA_METHODs without having
2726     to mess around with the internals of an RSA structure.
2727     [Steve Henson]
2728
2729  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
2730     Also really enable memory leak checks in openssl.c and in some
2731     test programs.
2732     [Chad C. Mulligan, Bodo Moeller]
2733
2734  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
2735     up the length of negative integers. This has now been simplified to just
2736     store the length when it is first determined and use it later, rather
2737     than trying to keep track of where data is copied and updating it to
2738     point to the end.
2739     [Steve Henson, reported by Brien Wheeler
2740      <bwheeler@authentica-security.com>]
2741
2742  *) Add a new function PKCS7_signatureVerify. This allows the verification
2743     of a PKCS#7 signature but with the signing certificate passed to the
2744     function itself. This contrasts with PKCS7_dataVerify which assumes the
2745     certificate is present in the PKCS#7 structure. This isn't always the
2746     case: certificates can be omitted from a PKCS#7 structure and be
2747     distributed by "out of band" means (such as a certificate database).
2748     [Steve Henson]
2749
2750  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
2751     function prototypes in pem.h, also change util/mkdef.pl to add the
2752     necessary function names. 
2753     [Steve Henson]
2754
2755  *) mk1mf.pl (used by Windows builds) did not properly read the
2756     options set by Configure in the top level Makefile, and Configure
2757     was not even able to write more than one option correctly.
2758     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
2759     [Bodo Moeller]
2760
2761  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
2762     file to be loaded from a BIO or FILE pointer. The BIO version will
2763     for example allow memory BIOs to contain config info.
2764     [Steve Henson]
2765
2766  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
2767     Whoever hopes to achieve shared-library compatibility across versions
2768     must use this, not the compile-time macro.
2769     (Exercise 0.9.4: Which is the minimum library version required by
2770     such programs?)
2771     Note: All this applies only to multi-threaded programs, others don't
2772     need locks.
2773     [Bodo Moeller]
2774
2775  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
2776     through a BIO pair triggered the default case, i.e.
2777     SSLerr(...,SSL_R_UNKNOWN_STATE).
2778     [Bodo Moeller]
2779
2780  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
2781     can use the SSL library even if none of the specific BIOs is
2782     appropriate.
2783     [Bodo Moeller]
2784
2785  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
2786     for the encoded length.
2787     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
2788
2789  *) Add initial documentation of the X509V3 functions.
2790     [Steve Henson]
2791
2792  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
2793     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
2794     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
2795     secure PKCS#8 private key format with a high iteration count.
2796     [Steve Henson]
2797
2798  *) Fix determination of Perl interpreter: A perl or perl5
2799     _directory_ in $PATH was also accepted as the interpreter.
2800     [Ralf S. Engelschall]
2801
2802  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
2803     wrong with it but it was very old and did things like calling
2804     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
2805     unusual formatting.
2806     [Steve Henson]
2807
2808  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
2809     to use the new extension code.
2810     [Steve Henson]
2811
2812  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
2813     with macros. This should make it easier to change their form, add extra
2814     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
2815     constant.
2816     [Steve Henson]
2817
2818  *) Add to configuration table a new entry that can specify an alternative
2819     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
2820     according to Mark Crispin <MRC@Panda.COM>.
2821     [Bodo Moeller]
2822
2823#if 0
2824  *) DES CBC did not update the IV. Weird.
2825     [Ben Laurie]
2826#else
2827     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
2828     Changing the behaviour of the former might break existing programs --
2829     where IV updating is needed, des_ncbc_encrypt can be used.
2830#endif
2831
2832  *) When bntest is run from "make test" it drives bc to check its
2833     calculations, as well as internally checking them. If an internal check
2834     fails, it needs to cause bc to give a non-zero result or make test carries
2835     on without noticing the failure. Fixed.
2836     [Ben Laurie]
2837
2838  *) DES library cleanups.
2839     [Ulf M�ller]
2840
2841  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
2842     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
2843     ciphers. NOTE: although the key derivation function has been verified
2844     against some published test vectors it has not been extensively tested
2845     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
2846     of v2.0.
2847     [Steve Henson]
2848
2849  *) Instead of "mkdir -p", which is not fully portable, use new
2850     Perl script "util/mkdir-p.pl".
2851     [Bodo Moeller]
2852
2853  *) Rewrite the way password based encryption (PBE) is handled. It used to
2854     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
2855     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
2856     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
2857     the 'parameter' field of the AlgorithmIdentifier is passed to the
2858     underlying key generation function so it must do its own ASN1 parsing.
2859     This has also changed the EVP_PBE_CipherInit() function which now has a
2860     'parameter' argument instead of literal salt and iteration count values
2861     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
2862     [Steve Henson]
2863
2864  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
2865     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
2866     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
2867     KEY" because this clashed with PKCS#8 unencrypted string. Since this
2868     value was just used as a "magic string" and not used directly its
2869     value doesn't matter.
2870     [Steve Henson]
2871
2872  *) Introduce some semblance of const correctness to BN. Shame C doesn't
2873     support mutable.
2874     [Ben Laurie]
2875
2876  *) "linux-sparc64" configuration (ultrapenguin).
2877     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
2878     "linux-sparc" configuration.
2879     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
2880
2881  *) config now generates no-xxx options for missing ciphers.
2882     [Ulf M�ller]
2883
2884  *) Support the EBCDIC character set (work in progress).
2885     File ebcdic.c not yet included because it has a different license.
2886     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2887
2888  *) Support BS2000/OSD-POSIX.
2889     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2890
2891  *) Make callbacks for key generation use void * instead of char *.
2892     [Ben Laurie]
2893
2894  *) Make S/MIME samples compile (not yet tested).
2895     [Ben Laurie]
2896
2897  *) Additional typesafe stacks.
2898     [Ben Laurie]
2899
2900  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
2901     [Bodo Moeller]
2902
2903
2904 Changes between 0.9.3 and 0.9.3a  [29 May 1999]
2905
2906  *) New configuration variant "sco5-gcc".
2907
2908  *) Updated some demos.
2909     [Sean O Riordain, Wade Scholine]
2910
2911  *) Add missing BIO_free at exit of pkcs12 application.
2912     [Wu Zhigang]
2913
2914  *) Fix memory leak in conf.c.
2915     [Steve Henson]
2916
2917  *) Updates for Win32 to assembler version of MD5.
2918     [Steve Henson]
2919
2920  *) Set #! path to perl in apps/der_chop to where we found it
2921     instead of using a fixed path.
2922     [Bodo Moeller]
2923
2924  *) SHA library changes for irix64-mips4-cc.
2925     [Andy Polyakov]
2926
2927  *) Improvements for VMS support.
2928     [Richard Levitte]
2929
2930
2931 Changes between 0.9.2b and 0.9.3  [24 May 1999]
2932
2933  *) Bignum library bug fix. IRIX 6 passes "make test" now!
2934     This also avoids the problems with SC4.2 and unpatched SC5.  
2935     [Andy Polyakov <appro@fy.chalmers.se>]
2936
2937  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
2938     These are required because of the typesafe stack would otherwise break 
2939     existing code. If old code used a structure member which used to be STACK
2940     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
2941     sk_num or sk_value it would produce an error because the num, data members
2942     are not present in STACK_OF. Now it just produces a warning. sk_set
2943     replaces the old method of assigning a value to sk_value
2944     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
2945     that does this will no longer work (and should use sk_set instead) but
2946     this could be regarded as a "questionable" behaviour anyway.
2947     [Steve Henson]
2948
2949  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
2950     correctly handle encrypted S/MIME data.
2951     [Steve Henson]
2952
2953  *) Change type of various DES function arguments from des_cblock
2954     (which means, in function argument declarations, pointer to char)
2955     to des_cblock * (meaning pointer to array with 8 char elements),
2956     which allows the compiler to do more typechecking; it was like
2957     that back in SSLeay, but with lots of ugly casts.
2958
2959     Introduce new type const_des_cblock.
2960     [Bodo Moeller]
2961
2962  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
2963     problems: find RecipientInfo structure that matches recipient certificate
2964     and initialise the ASN1 structures properly based on passed cipher.
2965     [Steve Henson]
2966
2967  *) Belatedly make the BN tests actually check the results.
2968     [Ben Laurie]
2969
2970  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
2971     to and from BNs: it was completely broken. New compilation option
2972     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
2973     key elements as negative integers.
2974     [Steve Henson]
2975
2976  *) Reorganize and speed up MD5.
2977     [Andy Polyakov <appro@fy.chalmers.se>]
2978
2979  *) VMS support.
2980     [Richard Levitte <richard@levitte.org>]
2981
2982  *) New option -out to asn1parse to allow the parsed structure to be
2983     output to a file. This is most useful when combined with the -strparse
2984     option to examine the output of things like OCTET STRINGS.
2985     [Steve Henson]
2986
2987  *) Make SSL library a little more fool-proof by not requiring any longer
2988     that SSL_set_{accept,connect}_state be called before
2989     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
2990     in many applications because usually everything *appeared* to work as
2991     intended anyway -- now it really works as intended).
2992     [Bodo Moeller]
2993
2994  *) Move openssl.cnf out of lib/.
2995     [Ulf M�ller]
2996
2997  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
2998     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
2999     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
3000     [Ralf S. Engelschall]
3001
3002  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
3003     handle PKCS#7 enveloped data properly.
3004     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
3005
3006  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
3007     copying pointers.  The cert_st handling is changed by this in
3008     various ways (and thus what used to be known as ctx->default_cert
3009     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
3010     any longer when s->cert does not give us what we need).
3011     ssl_cert_instantiate becomes obsolete by this change.
3012     As soon as we've got the new code right (possibly it already is?),
3013     we have solved a couple of bugs of the earlier code where s->cert
3014     was used as if it could not have been shared with other SSL structures.
3015
3016     Note that using the SSL API in certain dirty ways now will result
3017     in different behaviour than observed with earlier library versions:
3018     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
3019     does not influence s as it used to.
3020     
3021     In order to clean up things more thoroughly, inside SSL_SESSION
3022     we don't use CERT any longer, but a new structure SESS_CERT
3023     that holds per-session data (if available); currently, this is
3024     the peer's certificate chain and, for clients, the server's certificate
3025     and temporary key.  CERT holds only those values that can have
3026     meaningful defaults in an SSL_CTX.
3027     [Bodo Moeller]
3028
3029  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
3030     from the internal representation. Various PKCS#7 fixes: remove some
3031     evil casts and set the enc_dig_alg field properly based on the signing
3032     key type.
3033     [Steve Henson]
3034
3035  *) Allow PKCS#12 password to be set from the command line or the
3036     environment. Let 'ca' get its config file name from the environment
3037     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
3038     and 'x509').
3039     [Steve Henson]
3040
3041  *) Allow certificate policies extension to use an IA5STRING for the
3042     organization field. This is contrary to the PKIX definition but
3043     VeriSign uses it and IE5 only recognises this form. Document 'x509'
3044     extension option.
3045     [Steve Henson]
3046
3047  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
3048     without disallowing inline assembler and the like for non-pedantic builds.
3049     [Ben Laurie]
3050
3051  *) Support Borland C++ builder.
3052     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
3053
3054  *) Support Mingw32.
3055     [Ulf M�ller]
3056
3057  *) SHA-1 cleanups and performance enhancements.
3058     [Andy Polyakov <appro@fy.chalmers.se>]
3059
3060  *) Sparc v8plus assembler for the bignum library.
3061     [Andy Polyakov <appro@fy.chalmers.se>]
3062
3063  *) Accept any -xxx and +xxx compiler options in Configure.
3064     [Ulf M�ller]
3065
3066  *) Update HPUX configuration.
3067     [Anonymous]
3068  
3069  *) Add missing sk_<type>_unshift() function to safestack.h
3070     [Ralf S. Engelschall]
3071
3072  *) New function SSL_CTX_use_certificate_chain_file that sets the
3073     "extra_cert"s in addition to the certificate.  (This makes sense
3074     only for "PEM" format files, as chains as a whole are not
3075     DER-encoded.)
3076     [Bodo Moeller]
3077
3078  *) Support verify_depth from the SSL API.
3079     x509_vfy.c had what can be considered an off-by-one-error:
3080     Its depth (which was not part of the external interface)
3081     was actually counting the number of certificates in a chain;
3082     now it really counts the depth.
3083     [Bodo Moeller]
3084
3085  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
3086     instead of X509err, which often resulted in confusing error
3087     messages since the error codes are not globally unique
3088     (e.g. an alleged error in ssl3_accept when a certificate
3089     didn't match the private key).
3090
3091  *) New function SSL_CTX_set_session_id_context that allows to set a default
3092     value (so that you don't need SSL_set_session_id_context for each
3093     connection using the SSL_CTX).
3094     [Bodo Moeller]
3095
3096  *) OAEP decoding bug fix.
3097     [Ulf M�ller]
3098
3099  *) Support INSTALL_PREFIX for package builders, as proposed by
3100     David Harris.
3101     [Bodo Moeller]
3102
3103  *) New Configure options "threads" and "no-threads".  For systems
3104     where the proper compiler options are known (currently Solaris
3105     and Linux), "threads" is the default.
3106     [Bodo Moeller]
3107
3108  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
3109     [Bodo Moeller]
3110
3111  *) Install various scripts to $(OPENSSLDIR)/misc, not to
3112     $(INSTALLTOP)/bin -- they shouldn't clutter directories
3113     such as /usr/local/bin.
3114     [Bodo Moeller]
3115
3116  *) "make linux-shared" to build shared libraries.
3117     [Niels Poppe <niels@netbox.org>]
3118
3119  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
3120     [Ulf M�ller]
3121
3122  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
3123     extension adding in x509 utility.
3124     [Steve Henson]
3125
3126  *) Remove NOPROTO sections and error code comments.
3127     [Ulf M�ller]
3128
3129  *) Partial rewrite of the DEF file generator to now parse the ANSI
3130     prototypes.
3131     [Steve Henson]
3132
3133  *) New Configure options --prefix=DIR and --openssldir=DIR.
3134     [Ulf M�ller]
3135
3136  *) Complete rewrite of the error code script(s). It is all now handled
3137     by one script at the top level which handles error code gathering,
3138     header rewriting and C source file generation. It should be much better
3139     than the old method: it now uses a modified version of Ulf's parser to
3140     read the ANSI prototypes in all header files (thus the old K&R definitions
3141     aren't needed for error creation any more) and do a better job of
3142     translating function codes into names. The old 'ASN1 error code imbedded
3143     in a comment' is no longer necessary and it doesn't use .err files which
3144     have now been deleted. Also the error code call doesn't have to appear all
3145     on one line (which resulted in some large lines...).
3146     [Steve Henson]
3147
3148  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
3149     [Bodo Moeller]
3150
3151  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
3152     0 (which usually indicates a closed connection), but continue reading.
3153     [Bodo Moeller]
3154
3155  *) Fix some race conditions.
3156     [Bodo Moeller]
3157
3158  *) Add support for CRL distribution points extension. Add Certificate
3159     Policies and CRL distribution points documentation.
3160     [Steve Henson]
3161
3162  *) Move the autogenerated header file parts to crypto/opensslconf.h.
3163     [Ulf M�ller]
3164
3165  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
3166     8 of keying material. Merlin has also confirmed interop with this fix
3167     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
3168     [Merlin Hughes <merlin@baltimore.ie>]
3169
3170  *) Fix lots of warnings.
3171     [Richard Levitte <levitte@stacken.kth.se>]
3172 
3173  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
3174     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
3175     [Richard Levitte <levitte@stacken.kth.se>]
3176 
3177  *) Fix problems with sizeof(long) == 8.
3178     [Andy Polyakov <appro@fy.chalmers.se>]
3179
3180  *) Change functions to ANSI C.
3181     [Ulf M�ller]
3182
3183  *) Fix typos in error codes.
3184     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
3185
3186  *) Remove defunct assembler files from Configure.
3187     [Ulf M�ller]
3188
3189  *) SPARC v8 assembler BIGNUM implementation.
3190     [Andy Polyakov <appro@fy.chalmers.se>]
3191
3192  *) Support for Certificate Policies extension: both print and set.
3193     Various additions to support the r2i method this uses.
3194     [Steve Henson]
3195
3196  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
3197     return a const string when you are expecting an allocated buffer.
3198     [Ben Laurie]
3199
3200  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
3201     types DirectoryString and DisplayText.
3202     [Steve Henson]
3203
3204  *) Add code to allow r2i extensions to access the configuration database,
3205     add an LHASH database driver and add several ctx helper functions.
3206     [Steve Henson]
3207
3208  *) Fix an evil bug in bn_expand2() which caused various BN functions to
3209     fail when they extended the size of a BIGNUM.
3210     [Steve Henson]
3211
3212  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
3213     support typesafe stack.
3214     [Steve Henson]
3215
3216  *) Fix typo in SSL_[gs]et_options().
3217     [Nils Frostberg <nils@medcom.se>]
3218
3219  *) Delete various functions and files that belonged to the (now obsolete)
3220     old X509V3 handling code.
3221     [Steve Henson]
3222
3223  *) New Configure option "rsaref".
3224     [Ulf M�ller]
3225
3226  *) Don't auto-generate pem.h.
3227     [Bodo Moeller]
3228
3229  *) Introduce type-safe ASN.1 SETs.
3230     [Ben Laurie]
3231
3232  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
3233     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
3234
3235  *) Introduce type-safe STACKs. This will almost certainly break lots of code
3236     that links with OpenSSL (well at least cause lots of warnings), but fear
3237     not: the conversion is trivial, and it eliminates loads of evil casts. A
3238     few STACKed things have been converted already. Feel free to convert more.
3239     In the fullness of time, I'll do away with the STACK type altogether.
3240     [Ben Laurie]
3241
3242  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
3243     specified in <certfile> by updating the entry in the index.txt file.
3244     This way one no longer has to edit the index.txt file manually for
3245     revoking a certificate. The -revoke option does the gory details now.
3246     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
3247
3248  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
3249     `-text' option at all and this way the `-noout -text' combination was
3250     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
3251     [Ralf S. Engelschall]
3252
3253  *) Make sure a corresponding plain text error message exists for the
3254     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
3255     verify callback function determined that a certificate was revoked.
3256     [Ralf S. Engelschall]
3257
3258  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
3259     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
3260     all available cipers including rc5, which was forgotten until now.
3261     In order to let the testing shell script know which algorithms
3262     are available, a new (up to now undocumented) command
3263     "openssl list-cipher-commands" is used.
3264     [Bodo Moeller]
3265
3266  *) Bugfix: s_client occasionally would sleep in select() when
3267     it should have checked SSL_pending() first.
3268     [Bodo Moeller]
3269
3270  *) New functions DSA_do_sign and DSA_do_verify to provide access to
3271     the raw DSA values prior to ASN.1 encoding.
3272     [Ulf M�ller]
3273
3274  *) Tweaks to Configure
3275     [Niels Poppe <niels@netbox.org>]
3276
3277  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
3278     yet...
3279     [Steve Henson]
3280
3281  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
3282     [Ulf M�ller]
3283
3284  *) New config option to avoid instructions that are illegal on the 80386.
3285     The default code is faster, but requires at least a 486.
3286     [Ulf M�ller]
3287  
3288  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
3289     SSL2_SERVER_VERSION (not used at all) macros, which are now the
3290     same as SSL2_VERSION anyway.
3291     [Bodo Moeller]
3292
3293  *) New "-showcerts" option for s_client.
3294     [Bodo Moeller]
3295
3296  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
3297     application. Various cleanups and fixes.
3298     [Steve Henson]
3299
3300  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
3301     modify error routines to work internally. Add error codes and PBE init
3302     to library startup routines.
3303     [Steve Henson]
3304
3305  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
3306     packing functions to asn1 and evp. Changed function names and error
3307     codes along the way.
3308     [Steve Henson]
3309
3310  *) PKCS12 integration: and so it begins... First of several patches to
3311     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
3312     objects to objects.h
3313     [Steve Henson]
3314
3315  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
3316     and display support for Thawte strong extranet extension.
3317     [Steve Henson]
3318
3319  *) Add LinuxPPC support.
3320     [Jeff Dubrule <igor@pobox.org>]
3321
3322  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
3323     bn_div_words in alpha.s.
3324     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
3325
3326  *) Make sure the RSA OAEP test is skipped under -DRSAref because
3327     OAEP isn't supported when OpenSSL is built with RSAref.
3328     [Ulf Moeller <ulf@fitug.de>]
3329
3330  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
3331     so they no longer are missing under -DNOPROTO. 
3332     [Soren S. Jorvang <soren@t.dk>]
3333
3334
3335 Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
3336
3337  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
3338     doesn't work when the session is reused. Coming soon!
3339     [Ben Laurie]
3340
3341  *) Fix a security hole, that allows sessions to be reused in the wrong
3342     context thus bypassing client cert protection! All software that uses
3343     client certs and session caches in multiple contexts NEEDS PATCHING to
3344     allow session reuse! A fuller solution is in the works.
3345     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
3346
3347  *) Some more source tree cleanups (removed obsolete files
3348     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
3349     permission on "config" script to be executable) and a fix for the INSTALL
3350     document.
3351     [Ulf Moeller <ulf@fitug.de>]
3352
3353  *) Remove some legacy and erroneous uses of malloc, free instead of
3354     Malloc, Free.
3355     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
3356
3357  *) Make rsa_oaep_test return non-zero on error.
3358     [Ulf Moeller <ulf@fitug.de>]
3359
3360  *) Add support for native Solaris shared libraries. Configure
3361     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
3362     if someone would make that last step automatic.
3363     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
3364
3365  *) ctx_size was not built with the right compiler during "make links". Fixed.
3366     [Ben Laurie]
3367
3368  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
3369     except NULL ciphers". This means the default cipher list will no longer
3370     enable NULL ciphers. They need to be specifically enabled e.g. with
3371     the string "DEFAULT:eNULL".
3372     [Steve Henson]
3373
3374  *) Fix to RSA private encryption routines: if p < q then it would
3375     occasionally produce an invalid result. This will only happen with
3376     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
3377     [Steve Henson]
3378
3379  *) Be less restrictive and allow also `perl util/perlpath.pl
3380     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
3381     because this way one can also use an interpreter named `perl5' (which is
3382     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
3383     installed as `perl').
3384     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3385
3386  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
3387     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3388
3389  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
3390     advapi32.lib to Win32 build and change the pem test comparision
3391     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
3392     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
3393     and crypto/des/ede_cbcm_enc.c.
3394     [Steve Henson]
3395
3396  *) DES quad checksum was broken on big-endian architectures. Fixed.
3397     [Ben Laurie]
3398
3399  *) Comment out two functions in bio.h that aren't implemented. Fix up the
3400     Win32 test batch file so it (might) work again. The Win32 test batch file
3401     is horrible: I feel ill....
3402     [Steve Henson]
3403
3404  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
3405     in e_os.h. Audit of header files to check ANSI and non ANSI
3406     sections: 10 functions were absent from non ANSI section and not exported
3407     from Windows DLLs. Fixed up libeay.num for new functions.
3408     [Steve Henson]
3409
3410  *) Make `openssl version' output lines consistent.
3411     [Ralf S. Engelschall]
3412
3413  *) Fix Win32 symbol export lists for BIO functions: Added
3414     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
3415     to ms/libeay{16,32}.def.
3416     [Ralf S. Engelschall]
3417
3418  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
3419     fine under Unix and passes some trivial tests I've now added. But the
3420     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
3421     added to make sure no one expects that this stuff really works in the
3422     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
3423     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
3424     openssl_bio.xs.
3425     [Ralf S. Engelschall]
3426
3427  *) Fix the generation of two part addresses in perl.
3428     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
3429
3430  *) Add config entry for Linux on MIPS.
3431     [John Tobey <jtobey@channel1.com>]
3432
3433  *) Make links whenever Configure is run, unless we are on Windoze.
3434     [Ben Laurie]
3435
3436  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
3437     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
3438     in CRLs.
3439     [Steve Henson]
3440
3441  *) Add a useful kludge to allow package maintainers to specify compiler and
3442     other platforms details on the command line without having to patch the
3443     Configure script everytime: One now can use ``perl Configure
3444     <id>:<details>'', i.e. platform ids are allowed to have details appended
3445     to them (seperated by colons). This is treated as there would be a static
3446     pre-configured entry in Configure's %table under key <id> with value
3447     <details> and ``perl Configure <id>'' is called.  So, when you want to
3448     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
3449     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
3450     now, which overrides the FreeBSD-elf entry on-the-fly.
3451     [Ralf S. Engelschall]
3452
3453  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
3454     [Ben Laurie]
3455
3456  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
3457     on the `perl Configure ...' command line. This way one can compile
3458     OpenSSL libraries with Position Independent Code (PIC) which is needed
3459     for linking it into DSOs.
3460     [Ralf S. Engelschall]
3461
3462  *) Remarkably, export ciphers were totally broken and no-one had noticed!
3463     Fixed.
3464     [Ben Laurie]
3465
3466  *) Cleaned up the LICENSE document: The official contact for any license
3467     questions now is the OpenSSL core team under openssl-core@openssl.org.
3468     And add a paragraph about the dual-license situation to make sure people
3469     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
3470     to the OpenSSL toolkit.
3471     [Ralf S. Engelschall]
3472
3473  *) General source tree makefile cleanups: Made `making xxx in yyy...'
3474     display consistent in the source tree and replaced `/bin/rm' by `rm'.
3475     Additonally cleaned up the `make links' target: Remove unnecessary
3476     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
3477     to speed processing and no longer clutter the display with confusing
3478     stuff. Instead only the actually done links are displayed.
3479     [Ralf S. Engelschall]
3480
3481  *) Permit null encryption ciphersuites, used for authentication only. It used
3482     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
3483     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
3484     encryption.
3485     [Ben Laurie]
3486
3487  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
3488     signed attributes when verifying signatures (this would break them), 
3489     the detached data encoding was wrong and public keys obtained using
3490     X509_get_pubkey() weren't freed.
3491     [Steve Henson]
3492
3493  *) Add text documentation for the BUFFER functions. Also added a work around
3494     to a Win95 console bug. This was triggered by the password read stuff: the
3495     last character typed gets carried over to the next fread(). If you were 
3496     generating a new cert request using 'req' for example then the last
3497     character of the passphrase would be CR which would then enter the first
3498     field as blank.
3499     [Steve Henson]
3500
3501  *) Added the new `Includes OpenSSL Cryptography Software' button as
3502     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
3503     button and can be used by applications based on OpenSSL to show the
3504     relationship to the OpenSSL project.  
3505     [Ralf S. Engelschall]
3506
3507  *) Remove confusing variables in function signatures in files
3508     ssl/ssl_lib.c and ssl/ssl.h.
3509     [Lennart Bong <lob@kulthea.stacken.kth.se>]
3510
3511  *) Don't install bss_file.c under PREFIX/include/
3512     [Lennart Bong <lob@kulthea.stacken.kth.se>]
3513
3514  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
3515     functions that return function pointers and has support for NT specific
3516     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
3517     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
3518     unsigned to signed types: this was killing the Win32 compile.
3519     [Steve Henson]
3520
3521  *) Add new certificate file to stack functions,
3522     SSL_add_dir_cert_subjects_to_stack() and
3523     SSL_add_file_cert_subjects_to_stack().  These largely supplant
3524     SSL_load_client_CA_file(), and can be used to add multiple certs easily
3525     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
3526     This means that Apache-SSL and similar packages don't have to mess around
3527     to add as many CAs as they want to the preferred list.
3528     [Ben Laurie]
3529
3530  *) Experiment with doxygen documentation. Currently only partially applied to
3531     ssl/ssl_lib.c.
3532     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
3533     openssl.doxy as the configuration file.
3534     [Ben Laurie]
3535  
3536  *) Get rid of remaining C++-style comments which strict C compilers hate.
3537     [Ralf S. Engelschall, pointed out by Carlos Amengual]
3538
3539  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
3540     compiled in by default: it has problems with large keys.
3541     [Steve Henson]
3542
3543  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
3544     DH private keys and/or callback functions which directly correspond to
3545     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
3546     is needed for applications which have to configure certificates on a
3547     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
3548     (e.g. s_server). 
3549        For the RSA certificate situation is makes no difference, but
3550     for the DSA certificate situation this fixes the "no shared cipher"
3551     problem where the OpenSSL cipher selection procedure failed because the
3552     temporary keys were not overtaken from the context and the API provided
3553     no way to reconfigure them. 
3554        The new functions now let applications reconfigure the stuff and they
3555     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
3556     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
3557     non-public-API function ssl_cert_instantiate() is used as a helper
3558     function and also to reduce code redundancy inside ssl_rsa.c.
3559     [Ralf S. Engelschall]
3560
3561  *) Move s_server -dcert and -dkey options out of the undocumented feature
3562     area because they are useful for the DSA situation and should be
3563     recognized by the users.
3564     [Ralf S. Engelschall]
3565
3566  *) Fix the cipher decision scheme for export ciphers: the export bits are
3567     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
3568     SSL_EXP_MASK.  So, the original variable has to be used instead of the
3569     already masked variable.
3570     [Richard Levitte <levitte@stacken.kth.se>]
3571
3572  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
3573     [Richard Levitte <levitte@stacken.kth.se>]
3574
3575  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
3576     from `int' to `unsigned int' because it's a length and initialized by
3577     EVP_DigestFinal() which expects an `unsigned int *'.
3578     [Richard Levitte <levitte@stacken.kth.se>]
3579
3580  *) Don't hard-code path to Perl interpreter on shebang line of Configure
3581     script. Instead use the usual Shell->Perl transition trick.
3582     [Ralf S. Engelschall]
3583
3584  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
3585     (in addition to RSA certificates) to match the behaviour of `openssl dsa
3586     -noout -modulus' as it's already the case for `openssl rsa -noout
3587     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
3588     currently the public key is printed (a decision which was already done by
3589     `openssl dsa -modulus' in the past) which serves a similar purpose.
3590     Additionally the NO_RSA no longer completely removes the whole -modulus
3591     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
3592     now, too.
3593     [Ralf S.  Engelschall]
3594
3595  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
3596     BIO. See the source (crypto/evp/bio_ok.c) for more info.
3597     [Arne Ansper <arne@ats.cyber.ee>]
3598
3599  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
3600     to be added. Now both 'req' and 'ca' can use new objects defined in the
3601     config file.
3602     [Steve Henson]
3603
3604  *) Add cool BIO that does syslog (or event log on NT).
3605     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
3606
3607  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
3608     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
3609     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
3610     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
3611     [Ben Laurie]
3612
3613  *) Add preliminary config info for new extension code.
3614     [Steve Henson]
3615
3616  *) Make RSA_NO_PADDING really use no padding.
3617     [Ulf Moeller <ulf@fitug.de>]
3618
3619  *) Generate errors when private/public key check is done.
3620     [Ben Laurie]
3621
3622  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
3623     for some CRL extensions and new objects added.
3624     [Steve Henson]
3625
3626  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
3627     key usage extension and fuller support for authority key id.
3628     [Steve Henson]
3629
3630  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
3631     padding method for RSA, which is recommended for new applications in PKCS
3632     #1 v2.0 (RFC 2437, October 1998).
3633     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
3634     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
3635     against Bleichbacher's attack on RSA.
3636     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
3637      Ben Laurie]
3638
3639  *) Updates to the new SSL compression code
3640     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3641
3642  *) Fix so that the version number in the master secret, when passed
3643     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
3644     (because the server will not accept higher), that the version number
3645     is 0x03,0x01, not 0x03,0x00
3646     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3647
3648  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
3649     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3650     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
3651     [Steve Henson]
3652
3653  *) Support for RAW extensions where an arbitrary extension can be
3654     created by including its DER encoding. See apps/openssl.cnf for
3655     an example.
3656     [Steve Henson]
3657
3658  *) Make sure latest Perl versions don't interpret some generated C array
3659     code as Perl array code in the crypto/err/err_genc.pl script.
3660     [Lars Weber <3weber@informatik.uni-hamburg.de>]
3661
3662  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
3663     not many people have the assembler. Various Win32 compilation fixes and
3664     update to the INSTALL.W32 file with (hopefully) more accurate Win32
3665     build instructions.
3666     [Steve Henson]
3667
3668  *) Modify configure script 'Configure' to automatically create crypto/date.h
3669     file under Win32 and also build pem.h from pem.org. New script
3670     util/mkfiles.pl to create the MINFO file on environments that can't do a
3671     'make files': perl util/mkfiles.pl >MINFO should work.
3672     [Steve Henson]
3673
3674  *) Major rework of DES function declarations, in the pursuit of correctness
3675     and purity. As a result, many evil casts evaporated, and some weirdness,
3676     too. You may find this causes warnings in your code. Zapping your evil
3677     casts will probably fix them. Mostly.
3678     [Ben Laurie]
3679
3680  *) Fix for a typo in asn1.h. Bug fix to object creation script
3681     obj_dat.pl. It considered a zero in an object definition to mean
3682     "end of object": none of the objects in objects.h have any zeros
3683     so it wasn't spotted.
3684     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
3685
3686  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
3687     Masking (CBCM). In the absence of test vectors, the best I have been able
3688     to do is check that the decrypt undoes the encrypt, so far. Send me test
3689     vectors if you have them.
3690     [Ben Laurie]
3691
3692  *) Correct calculation of key length for export ciphers (too much space was
3693     allocated for null ciphers). This has not been tested!
3694     [Ben Laurie]
3695
3696  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
3697     message is now correct (it understands "crypto" and "ssl" on its
3698     command line). There is also now an "update" option. This will update
3699     the util/ssleay.num and util/libeay.num files with any new functions.
3700     If you do a: 
3701     perl util/mkdef.pl crypto ssl update
3702     it will update them.
3703     [Steve Henson]
3704
3705  *) Overhauled the Perl interface (perl/*):
3706     - ported BN stuff to OpenSSL's different BN library
3707     - made the perl/ source tree CVS-aware
3708     - renamed the package from SSLeay to OpenSSL (the files still contain
3709       their history because I've copied them in the repository)
3710     - removed obsolete files (the test scripts will be replaced
3711       by better Test::Harness variants in the future)
3712     [Ralf S. Engelschall]
3713
3714  *) First cut for a very conservative source tree cleanup:
3715     1. merge various obsolete readme texts into doc/ssleay.txt
3716     where we collect the old documents and readme texts.
3717     2. remove the first part of files where I'm already sure that we no
3718     longer need them because of three reasons: either they are just temporary
3719     files which were left by Eric or they are preserved original files where
3720     I've verified that the diff is also available in the CVS via "cvs diff
3721     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
3722     the crypto/md/ stuff).
3723     [Ralf S. Engelschall]
3724
3725  *) More extension code. Incomplete support for subject and issuer alt
3726     name, issuer and authority key id. Change the i2v function parameters
3727     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
3728     what that's for :-) Fix to ASN1 macro which messed up
3729     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
3730     [Steve Henson]
3731
3732  *) Preliminary support for ENUMERATED type. This is largely copied from the
3733     INTEGER code.
3734     [Steve Henson]
3735
3736  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
3737     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3738
3739  *) Make sure `make rehash' target really finds the `openssl' program.
3740     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3741
3742  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
3743     like to hear about it if this slows down other processors.
3744     [Ben Laurie]
3745
3746  *) Add CygWin32 platform information to Configure script.
3747     [Alan Batie <batie@aahz.jf.intel.com>]
3748
3749  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
3750     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
3751  
3752  *) New program nseq to manipulate netscape certificate sequences
3753     [Steve Henson]
3754
3755  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
3756     few typos.
3757     [Steve Henson]
3758
3759  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
3760     but the BN code had some problems that would cause failures when
3761     doing certificate verification and some other functions.
3762     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3763
3764  *) Add ASN1 and PEM code to support netscape certificate sequences.
3765     [Steve Henson]
3766
3767  *) Add ASN1 and PEM code to support netscape certificate sequences.
3768     [Steve Henson]
3769
3770  *) Add several PKIX and private extended key usage OIDs.
3771     [Steve Henson]
3772
3773  *) Modify the 'ca' program to handle the new extension code. Modify
3774     openssl.cnf for new extension format, add comments.
3775     [Steve Henson]
3776
3777  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
3778     and add a sample to openssl.cnf so req -x509 now adds appropriate
3779     CA extensions.
3780     [Steve Henson]
3781
3782  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
3783     error code, add initial support to X509_print() and x509 application.
3784     [Steve Henson]
3785
3786  *) Takes a deep breath and start addding X509 V3 extension support code. Add
3787     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
3788     stuff is currently isolated and isn't even compiled yet.
3789     [Steve Henson]
3790
3791  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
3792     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
3793     Removed the versions check from X509 routines when loading extensions:
3794     this allows certain broken certificates that don't set the version
3795     properly to be processed.
3796     [Steve Henson]
3797
3798  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
3799     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
3800     can still be regenerated with "make depend".
3801     [Ben Laurie]
3802
3803  *) Spelling mistake in C version of CAST-128.
3804     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
3805
3806  *) Changes to the error generation code. The perl script err-code.pl 
3807     now reads in the old error codes and retains the old numbers, only
3808     adding new ones if necessary. It also only changes the .err files if new
3809     codes are added. The makefiles have been modified to only insert errors
3810     when needed (to avoid needlessly modifying header files). This is done
3811     by only inserting errors if the .err file is newer than the auto generated
3812     C file. To rebuild all the error codes from scratch (the old behaviour)
3813     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
3814     or delete all the .err files.
3815     [Steve Henson]
3816
3817  *) CAST-128 was incorrectly implemented for short keys. The C version has
3818     been fixed, but is untested. The assembler versions are also fixed, but
3819     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
3820     to regenerate it if needed.
3821     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
3822      Hagino <itojun@kame.net>]
3823
3824  *) File was opened incorrectly in randfile.c.
3825     [Ulf M�ller <ulf@fitug.de>]
3826
3827  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
3828     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
3829     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
3830     al: it's just almost always a UTCTime. Note this patch adds new error
3831     codes so do a "make errors" if there are problems.
3832     [Steve Henson]
3833
3834  *) Correct Linux 1 recognition in config.
3835     [Ulf M�ller <ulf@fitug.de>]
3836
3837  *) Remove pointless MD5 hash when using DSA keys in ca.
3838     [Anonymous <nobody@replay.com>]
3839
3840  *) Generate an error if given an empty string as a cert directory. Also
3841     generate an error if handed NULL (previously returned 0 to indicate an
3842     error, but didn't set one).
3843     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
3844
3845  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
3846     [Ben Laurie]
3847
3848  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
3849     parameters. This was causing a warning which killed off the Win32 compile.
3850     [Steve Henson]
3851
3852  *) Remove C++ style comments from crypto/bn/bn_local.h.
3853     [Neil Costigan <neil.costigan@celocom.com>]
3854
3855  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
3856     based on a text string, looking up short and long names and finally
3857     "dot" format. The "dot" format stuff didn't work. Added new function
3858     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
3859     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
3860     OID is not part of the table.
3861     [Steve Henson]
3862
3863  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
3864     X509_LOOKUP_by_alias().
3865     [Ben Laurie]
3866
3867  *) Sort openssl functions by name.
3868     [Ben Laurie]
3869
3870  *) Get the gendsa program working (hopefully) and add it to app list. Remove
3871     encryption from sample DSA keys (in case anyone is interested the password
3872     was "1234").
3873     [Steve Henson]
3874
3875  *) Make _all_ *_free functions accept a NULL pointer.
3876     [Frans Heymans <fheymans@isaserver.be>]
3877
3878  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
3879     NULL pointers.
3880     [Anonymous <nobody@replay.com>]
3881
3882  *) s_server should send the CAfile as acceptable CAs, not its own cert.
3883     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3884
3885  *) Don't blow it for numeric -newkey arguments to apps/req.
3886     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3887
3888  *) Temp key "for export" tests were wrong in s3_srvr.c.
3889     [Anonymous <nobody@replay.com>]
3890
3891  *) Add prototype for temp key callback functions
3892     SSL_CTX_set_tmp_{rsa,dh}_callback().
3893     [Ben Laurie]
3894
3895  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
3896     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
3897     [Steve Henson]
3898
3899  *) X509_name_add_entry() freed the wrong thing after an error.
3900     [Arne Ansper <arne@ats.cyber.ee>]
3901
3902  *) rsa_eay.c would attempt to free a NULL context.
3903     [Arne Ansper <arne@ats.cyber.ee>]
3904
3905  *) BIO_s_socket() had a broken should_retry() on Windoze.
3906     [Arne Ansper <arne@ats.cyber.ee>]
3907
3908  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
3909     [Arne Ansper <arne@ats.cyber.ee>]
3910
3911  *) Make sure the already existing X509_STORE->depth variable is initialized
3912     in X509_STORE_new(), but document the fact that this variable is still
3913     unused in the certificate verification process.
3914     [Ralf S. Engelschall]
3915
3916  *) Fix the various library and apps files to free up pkeys obtained from
3917     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
3918     [Steve Henson]
3919
3920  *) Fix reference counting in X509_PUBKEY_get(). This makes
3921     demos/maurice/example2.c work, amongst others, probably.
3922     [Steve Henson and Ben Laurie]
3923
3924  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
3925     `openssl' and second, the shortcut symlinks for the `openssl <command>'
3926     are no longer created. This way we have a single and consistent command
3927     line interface `openssl <command>', similar to `cvs <command>'.
3928     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
3929
3930  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
3931     BIT STRING wrapper always have zero unused bits.
3932     [Steve Henson]
3933
3934  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
3935     [Steve Henson]
3936
3937  *) Make the top-level INSTALL documentation easier to understand.
3938     [Paul Sutton]
3939
3940  *) Makefiles updated to exit if an error occurs in a sub-directory
3941     make (including if user presses ^C) [Paul Sutton]
3942
3943  *) Make Montgomery context stuff explicit in RSA data structure.
3944     [Ben Laurie]
3945
3946  *) Fix build order of pem and err to allow for generated pem.h.
3947     [Ben Laurie]
3948
3949  *) Fix renumbering bug in X509_NAME_delete_entry().
3950     [Ben Laurie]
3951
3952  *) Enhanced the err-ins.pl script so it makes the error library number 
3953     global and can add a library name. This is needed for external ASN1 and
3954     other error libraries.
3955     [Steve Henson]
3956
3957  *) Fixed sk_insert which never worked properly.
3958     [Steve Henson]
3959
3960  *) Fix ASN1 macros so they can handle indefinite length construted 
3961     EXPLICIT tags. Some non standard certificates use these: they can now
3962     be read in.
3963     [Steve Henson]
3964
3965  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
3966     into a single doc/ssleay.txt bundle. This way the information is still
3967     preserved but no longer messes up this directory. Now it's new room for
3968     the new set of documenation files.
3969     [Ralf S. Engelschall]
3970
3971  *) SETs were incorrectly DER encoded. This was a major pain, because they
3972     shared code with SEQUENCEs, which aren't coded the same. This means that
3973     almost everything to do with SETs or SEQUENCEs has either changed name or
3974     number of arguments.
3975     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
3976
3977  *) Fix test data to work with the above.
3978     [Ben Laurie]
3979
3980  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
3981     was already fixed by Eric for 0.9.1 it seems.
3982     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
3983
3984  *) Autodetect FreeBSD3.
3985     [Ben Laurie]
3986
3987  *) Fix various bugs in Configure. This affects the following platforms:
3988     nextstep
3989     ncr-scde
3990     unixware-2.0
3991     unixware-2.0-pentium
3992     sco5-cc.
3993     [Ben Laurie]
3994
3995  *) Eliminate generated files from CVS. Reorder tests to regenerate files
3996     before they are needed.
3997     [Ben Laurie]
3998
3999  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
4000     [Ben Laurie]
4001
4002
4003 Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
4004
4005  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
4006     changed SSLeay to OpenSSL in version strings.
4007     [Ralf S. Engelschall]
4008  
4009  *) Some fixups to the top-level documents.
4010     [Paul Sutton]
4011
4012  *) Fixed the nasty bug where rsaref.h was not found under compile-time
4013     because the symlink to include/ was missing.
4014     [Ralf S. Engelschall]
4015
4016  *) Incorporated the popular no-RSA/DSA-only patches 
4017     which allow to compile a RSA-free SSLeay.
4018     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
4019
4020  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
4021     when "ssleay" is still not found.
4022     [Ralf S. Engelschall]
4023
4024  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
4025     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
4026
4027  *) Updated the README file.
4028     [Ralf S. Engelschall]
4029
4030  *) Added various .cvsignore files in the CVS repository subdirs
4031     to make a "cvs update" really silent.
4032     [Ralf S. Engelschall]
4033
4034  *) Recompiled the error-definition header files and added
4035     missing symbols to the Win32 linker tables.
4036     [Ralf S. Engelschall]
4037
4038  *) Cleaned up the top-level documents;
4039     o new files: CHANGES and LICENSE
4040     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
4041     o merged COPYRIGHT into LICENSE
4042     o removed obsolete TODO file
4043     o renamed MICROSOFT to INSTALL.W32
4044     [Ralf S. Engelschall]
4045
4046  *) Removed dummy files from the 0.9.1b source tree: 
4047     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
4048     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
4049     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
4050     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
4051     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
4052     [Ralf S. Engelschall]
4053
4054  *) Added various platform portability fixes.
4055     [Mark J. Cox]
4056
4057  *) The Genesis of the OpenSSL rpject:
4058     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
4059     Young and Tim J. Hudson created while they were working for C2Net until
4060     summer 1998.
4061     [The OpenSSL Project]
4062 
4063
4064 Changes between 0.9.0b and 0.9.1b  [not released]
4065
4066  *) Updated a few CA certificates under certs/
4067     [Eric A. Young]
4068
4069  *) Changed some BIGNUM api stuff.
4070     [Eric A. Young]
4071
4072  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
4073     DGUX x86, Linux Alpha, etc.
4074     [Eric A. Young]
4075
4076  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
4077     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
4078     available).
4079     [Eric A. Young]
4080
4081  *) Add -strparse option to asn1pars program which parses nested 
4082     binary structures 
4083     [Dr Stephen Henson <shenson@bigfoot.com>]
4084
4085  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
4086     [Eric A. Young]
4087
4088  *) DSA fix for "ca" program.
4089     [Eric A. Young]
4090
4091  *) Added "-genkey" option to "dsaparam" program.
4092     [Eric A. Young]
4093
4094  *) Added RIPE MD160 (rmd160) message digest.
4095     [Eric A. Young]
4096
4097  *) Added -a (all) option to "ssleay version" command.
4098     [Eric A. Young]
4099
4100  *) Added PLATFORM define which is the id given to Configure.
4101     [Eric A. Young]
4102
4103  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
4104     [Eric A. Young]
4105
4106  *) Extended the ASN.1 parser routines.
4107     [Eric A. Young]
4108
4109  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
4110     [Eric A. Young]
4111
4112  *) Added a BN_CTX to the BN library.
4113     [Eric A. Young]
4114
4115  *) Fixed the weak key values in DES library
4116     [Eric A. Young]
4117
4118  *) Changed API in EVP library for cipher aliases.
4119     [Eric A. Young]
4120
4121  *) Added support for RC2/64bit cipher.
4122     [Eric A. Young]
4123
4124  *) Converted the lhash library to the crypto/mem.c functions.
4125     [Eric A. Young]
4126
4127  *) Added more recognized ASN.1 object ids.
4128     [Eric A. Young]
4129
4130  *) Added more RSA padding checks for SSL/TLS.
4131     [Eric A. Young]
4132
4133  *) Added BIO proxy/filter functionality.
4134     [Eric A. Young]
4135
4136  *) Added extra_certs to SSL_CTX which can be used
4137     send extra CA certificates to the client in the CA cert chain sending
4138     process. It can be configured with SSL_CTX_add_extra_chain_cert().
4139     [Eric A. Young]
4140
4141  *) Now Fortezza is denied in the authentication phase because
4142     this is key exchange mechanism is not supported by SSLeay at all.
4143     [Eric A. Young]
4144
4145  *) Additional PKCS1 checks.
4146     [Eric A. Young]
4147
4148  *) Support the string "TLSv1" for all TLS v1 ciphers.
4149     [Eric A. Young]
4150
4151  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
4152     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
4153     [Eric A. Young]
4154
4155  *) Fixed a few memory leaks.
4156     [Eric A. Young]
4157
4158  *) Fixed various code and comment typos.
4159     [Eric A. Young]
4160
4161  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
4162     bytes sent in the client random.
4163     [Edward Bishop <ebishop@spyglass.com>]
4164
4165