CHANGES revision 340704
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
11
12  *) Microarchitecture timing vulnerability in ECC scalar multiplication
13
14     OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
15     shown to be vulnerable to a microarchitecture timing side channel attack.
16     An attacker with sufficient access to mount local timing attacks during
17     ECDSA signature generation could recover the private key.
18
19     This issue was reported to OpenSSL on 26th October 2018 by Alejandro
20     Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
21     Nicola Tuveri.
22     (CVE-2018-5407)
23     [Billy Brumley]
24
25  *) Timing vulnerability in DSA signature generation
26
27     The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
28     timing side channel attack. An attacker could use variations in the signing
29     algorithm to recover the private key.
30
31     This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
32     (CVE-2018-0734)
33     [Paul Dale]
34
35  *) Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
36     Module, accidentally introduced while backporting security fixes from the
37     development branch and hindering the use of ECC in FIPS mode.
38     [Nicola Tuveri]
39
40 Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
41
42  *) Client DoS due to large DH parameter
43
44     During key agreement in a TLS handshake using a DH(E) based ciphersuite a
45     malicious server can send a very large prime value to the client. This will
46     cause the client to spend an unreasonably long period of time generating a
47     key for this prime resulting in a hang until the client has finished. This
48     could be exploited in a Denial Of Service attack.
49
50     This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
51     (CVE-2018-0732)
52     [Guido Vranken]
53
54  *) Cache timing vulnerability in RSA Key Generation
55
56     The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
57     a cache timing side channel attack. An attacker with sufficient access to
58     mount cache timing attacks during the RSA key generation process could
59     recover the private key.
60
61     This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
62     Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
63     (CVE-2018-0737)
64     [Billy Brumley]
65
66  *) Make EVP_PKEY_asn1_new() a bit stricter about its input.  A NULL pem_str
67     parameter is no longer accepted, as it leads to a corrupt table.  NULL
68     pem_str is reserved for alias entries only.
69     [Richard Levitte]
70
71  *) Revert blinding in ECDSA sign and instead make problematic addition
72     length-invariant. Switch even to fixed-length Montgomery multiplication.
73     [Andy Polyakov]
74
75  *) Change generating and checking of primes so that the error rate of not
76     being prime depends on the intended use based on the size of the input.
77     For larger primes this will result in more rounds of Miller-Rabin.
78     The maximal error rate for primes with more than 1080 bits is lowered
79     to 2^-128.
80     [Kurt Roeckx, Annie Yousar]
81
82  *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
83     [Kurt Roeckx]
84
85  *) Add blinding to ECDSA and DSA signatures to protect against side channel
86     attacks discovered by Keegan Ryan (NCC Group).
87     [Matt Caswell]
88
89  *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
90     now allow empty (zero character) pass phrases.
91     [Richard Levitte]
92
93  *) Certificate time validation (X509_cmp_time) enforces stricter
94     compliance with RFC 5280. Fractional seconds and timezone offsets
95     are no longer allowed.
96     [Emilia K��sper]
97
98 Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
99
100  *) Constructed ASN.1 types with a recursive definition could exceed the stack
101
102     Constructed ASN.1 types with a recursive definition (such as can be found
103     in PKCS7) could eventually exceed the stack given malicious input with
104     excessive recursion. This could result in a Denial Of Service attack. There
105     are no such structures used within SSL/TLS that come from untrusted sources
106     so this is considered safe.
107
108     This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
109     project.
110     (CVE-2018-0739)
111     [Matt Caswell]
112
113 Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
114
115  *) Read/write after SSL object in error state
116
117     OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
118     mechanism. The intent was that if a fatal error occurred during a handshake
119     then OpenSSL would move into the error state and would immediately fail if
120     you attempted to continue the handshake. This works as designed for the
121     explicit handshake functions (SSL_do_handshake(), SSL_accept() and
122     SSL_connect()), however due to a bug it does not work correctly if
123     SSL_read() or SSL_write() is called directly. In that scenario, if the
124     handshake fails then a fatal error will be returned in the initial function
125     call. If SSL_read()/SSL_write() is subsequently called by the application
126     for the same SSL object then it will succeed and the data is passed without
127     being decrypted/encrypted directly from the SSL/TLS record layer.
128
129     In order to exploit this issue an application bug would have to be present
130     that resulted in a call to SSL_read()/SSL_write() being issued after having
131     already received a fatal error.
132
133     This issue was reported to OpenSSL by David Benjamin (Google).
134     (CVE-2017-3737)
135     [Matt Caswell]
136
137  *) rsaz_1024_mul_avx2 overflow bug on x86_64
138
139     There is an overflow bug in the AVX2 Montgomery multiplication procedure
140     used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
141     Analysis suggests that attacks against RSA and DSA as a result of this
142     defect would be very difficult to perform and are not believed likely.
143     Attacks against DH1024 are considered just feasible, because most of the
144     work necessary to deduce information about a private key may be performed
145     offline. The amount of resources required for such an attack would be
146     significant. However, for an attack on TLS to be meaningful, the server
147     would have to share the DH1024 private key among multiple clients, which is
148     no longer an option since CVE-2016-0701.
149
150     This only affects processors that support the AVX2 but not ADX extensions
151     like Intel Haswell (4th generation).
152
153     This issue was reported to OpenSSL by David Benjamin (Google). The issue
154     was originally found via the OSS-Fuzz project.
155     (CVE-2017-3738)
156     [Andy Polyakov]
157
158 Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
159
160  *) bn_sqrx8x_internal carry bug on x86_64
161
162     There is a carry propagating bug in the x86_64 Montgomery squaring
163     procedure. No EC algorithms are affected. Analysis suggests that attacks
164     against RSA and DSA as a result of this defect would be very difficult to
165     perform and are not believed likely. Attacks against DH are considered just
166     feasible (although very difficult) because most of the work necessary to
167     deduce information about a private key may be performed offline. The amount
168     of resources required for such an attack would be very significant and
169     likely only accessible to a limited number of attackers. An attacker would
170     additionally need online access to an unpatched system using the target
171     private key in a scenario with persistent DH parameters and a private
172     key that is shared between multiple clients.
173
174     This only affects processors that support the BMI1, BMI2 and ADX extensions
175     like Intel Broadwell (5th generation) and later or AMD Ryzen.
176
177     This issue was reported to OpenSSL by the OSS-Fuzz project.
178     (CVE-2017-3736)
179     [Andy Polyakov]
180
181  *) Malformed X.509 IPAddressFamily could cause OOB read
182
183     If an X.509 certificate has a malformed IPAddressFamily extension,
184     OpenSSL could do a one-byte buffer overread. The most likely result
185     would be an erroneous display of the certificate in text format.
186
187     This issue was reported to OpenSSL by the OSS-Fuzz project.
188     (CVE-2017-3735)
189     [Rich Salz]
190
191 Changes between 1.0.2k and 1.0.2l [25 May 2017]
192
193  *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
194     platform rather than 'mingw'.
195     [Richard Levitte]
196
197 Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
198
199  *) Truncated packet could crash via OOB read
200
201     If one side of an SSL/TLS path is running on a 32-bit host and a specific
202     cipher is being used, then a truncated packet can cause that host to
203     perform an out-of-bounds read, usually resulting in a crash.
204
205     This issue was reported to OpenSSL by Robert ��wi��cki of Google.
206     (CVE-2017-3731)
207     [Andy Polyakov]
208
209  *) BN_mod_exp may produce incorrect results on x86_64
210
211     There is a carry propagating bug in the x86_64 Montgomery squaring
212     procedure. No EC algorithms are affected. Analysis suggests that attacks
213     against RSA and DSA as a result of this defect would be very difficult to
214     perform and are not believed likely. Attacks against DH are considered just
215     feasible (although very difficult) because most of the work necessary to
216     deduce information about a private key may be performed offline. The amount
217     of resources required for such an attack would be very significant and
218     likely only accessible to a limited number of attackers. An attacker would
219     additionally need online access to an unpatched system using the target
220     private key in a scenario with persistent DH parameters and a private
221     key that is shared between multiple clients. For example this can occur by
222     default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
223     similar to CVE-2015-3193 but must be treated as a separate problem.
224
225     This issue was reported to OpenSSL by the OSS-Fuzz project.
226     (CVE-2017-3732)
227     [Andy Polyakov]
228
229  *) Montgomery multiplication may produce incorrect results
230
231     There is a carry propagating bug in the Broadwell-specific Montgomery
232     multiplication procedure that handles input lengths divisible by, but
233     longer than 256 bits. Analysis suggests that attacks against RSA, DSA
234     and DH private keys are impossible. This is because the subroutine in
235     question is not used in operations with the private key itself and an input
236     of the attacker's direct choice. Otherwise the bug can manifest itself as
237     transient authentication and key negotiation failures or reproducible
238     erroneous outcome of public-key operations with specially crafted input.
239     Among EC algorithms only Brainpool P-512 curves are affected and one
240     presumably can attack ECDH key negotiation. Impact was not analyzed in
241     detail, because pre-requisites for attack are considered unlikely. Namely
242     multiple clients have to choose the curve in question and the server has to
243     share the private key among them, neither of which is default behaviour.
244     Even then only clients that chose the curve will be affected.
245
246     This issue was publicly reported as transient failures and was not
247     initially recognized as a security issue. Thanks to Richard Morgan for
248     providing reproducible case.
249     (CVE-2016-7055)
250     [Andy Polyakov]
251
252  *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
253     or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
254     prevent issues where no progress is being made and the peer continually
255     sends unrecognised record types, using up resources processing them.
256     [Matt Caswell]
257
258 Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
259
260  *) Missing CRL sanity check
261
262     A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
263     but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
264     CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
265
266     This issue only affects the OpenSSL 1.0.2i
267     (CVE-2016-7052)
268     [Matt Caswell]
269
270 Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
271
272  *) OCSP Status Request extension unbounded memory growth
273
274     A malicious client can send an excessively large OCSP Status Request
275     extension. If that client continually requests renegotiation, sending a
276     large OCSP Status Request extension each time, then there will be unbounded
277     memory growth on the server. This will eventually lead to a Denial Of
278     Service attack through memory exhaustion. Servers with a default
279     configuration are vulnerable even if they do not support OCSP. Builds using
280     the "no-ocsp" build time option are not affected.
281
282     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
283     (CVE-2016-6304)
284     [Matt Caswell]
285
286  *) In order to mitigate the SWEET32 attack, the DES ciphers were moved from
287     HIGH to MEDIUM.
288
289     This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
290     Leurent (INRIA)
291     (CVE-2016-2183)
292     [Rich Salz]
293
294  *) OOB write in MDC2_Update()
295
296     An overflow can occur in MDC2_Update() either if called directly or
297     through the EVP_DigestUpdate() function using MDC2. If an attacker
298     is able to supply very large amounts of input data after a previous
299     call to EVP_EncryptUpdate() with a partial block then a length check
300     can overflow resulting in a heap corruption.
301
302     The amount of data needed is comparable to SIZE_MAX which is impractical
303     on most platforms.
304
305     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
306     (CVE-2016-6303)
307     [Stephen Henson]
308
309  *) Malformed SHA512 ticket DoS
310
311     If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
312     DoS attack where a malformed ticket will result in an OOB read which will
313     ultimately crash.
314
315     The use of SHA512 in TLS session tickets is comparatively rare as it requires
316     a custom server callback and ticket lookup mechanism.
317
318     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
319     (CVE-2016-6302)
320     [Stephen Henson]
321
322  *) OOB write in BN_bn2dec()
323
324     The function BN_bn2dec() does not check the return value of BN_div_word().
325     This can cause an OOB write if an application uses this function with an
326     overly large BIGNUM. This could be a problem if an overly large certificate
327     or CRL is printed out from an untrusted source. TLS is not affected because
328     record limits will reject an oversized certificate before it is parsed.
329
330     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
331     (CVE-2016-2182)
332     [Stephen Henson]
333
334  *) OOB read in TS_OBJ_print_bio()
335
336     The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
337     the total length the OID text representation would use and not the amount
338     of data written. This will result in OOB reads when large OIDs are
339     presented.
340
341     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
342     (CVE-2016-2180)
343     [Stephen Henson]
344
345  *) Pointer arithmetic undefined behaviour
346
347     Avoid some undefined pointer arithmetic
348
349     A common idiom in the codebase is to check limits in the following manner:
350     "p + len > limit"
351
352     Where "p" points to some malloc'd data of SIZE bytes and
353     limit == p + SIZE
354
355     "len" here could be from some externally supplied data (e.g. from a TLS
356     message).
357
358     The rules of C pointer arithmetic are such that "p + len" is only well
359     defined where len <= SIZE. Therefore the above idiom is actually
360     undefined behaviour.
361
362     For example this could cause problems if some malloc implementation
363     provides an address for "p" such that "p + len" actually overflows for
364     values of len that are too big and therefore p + len < limit.
365
366     This issue was reported to OpenSSL by Guido Vranken
367     (CVE-2016-2177)
368     [Matt Caswell]
369
370  *) Constant time flag not preserved in DSA signing
371
372     Operations in the DSA signing algorithm should run in constant time in
373     order to avoid side channel attacks. A flaw in the OpenSSL DSA
374     implementation means that a non-constant time codepath is followed for
375     certain operations. This has been demonstrated through a cache-timing
376     attack to be sufficient for an attacker to recover the private DSA key.
377
378     This issue was reported by C��sar Pereida (Aalto University), Billy Brumley
379     (Tampere University of Technology), and Yuval Yarom (The University of
380     Adelaide and NICTA).
381     (CVE-2016-2178)
382     [C��sar Pereida]
383
384  *) DTLS buffered message DoS
385
386     In a DTLS connection where handshake messages are delivered out-of-order
387     those messages that OpenSSL is not yet ready to process will be buffered
388     for later use. Under certain circumstances, a flaw in the logic means that
389     those messages do not get removed from the buffer even though the handshake
390     has been completed. An attacker could force up to approx. 15 messages to
391     remain in the buffer when they are no longer required. These messages will
392     be cleared when the DTLS connection is closed. The default maximum size for
393     a message is 100k. Therefore the attacker could force an additional 1500k
394     to be consumed per connection. By opening many simulataneous connections an
395     attacker could cause a DoS attack through memory exhaustion.
396
397     This issue was reported to OpenSSL by Quan Luo.
398     (CVE-2016-2179)
399     [Matt Caswell]
400
401  *) DTLS replay protection DoS
402
403     A flaw in the DTLS replay attack protection mechanism means that records
404     that arrive for future epochs update the replay protection "window" before
405     the MAC for the record has been validated. This could be exploited by an
406     attacker by sending a record for the next epoch (which does not have to
407     decrypt or have a valid MAC), with a very large sequence number. This means
408     that all subsequent legitimate packets are dropped causing a denial of
409     service for a specific DTLS connection.
410
411     This issue was reported to OpenSSL by the OCAP audit team.
412     (CVE-2016-2181)
413     [Matt Caswell]
414
415  *) Certificate message OOB reads
416
417     In OpenSSL 1.0.2 and earlier some missing message length checks can result
418     in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
419     theoretical DoS risk but this has not been observed in practice on common
420     platforms.
421
422     The messages affected are client certificate, client certificate request
423     and server certificate. As a result the attack can only be performed
424     against a client or a server which enables client authentication.
425
426     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
427     (CVE-2016-6306)
428     [Stephen Henson]
429
430 Changes between 1.0.2g and 1.0.2h [3 May 2016]
431
432  *) Prevent padding oracle in AES-NI CBC MAC check
433
434     A MITM attacker can use a padding oracle attack to decrypt traffic
435     when the connection uses an AES CBC cipher and the server support
436     AES-NI.
437
438     This issue was introduced as part of the fix for Lucky 13 padding
439     attack (CVE-2013-0169). The padding check was rewritten to be in
440     constant time by making sure that always the same bytes are read and
441     compared against either the MAC or padding bytes. But it no longer
442     checked that there was enough data to have both the MAC and padding
443     bytes.
444
445     This issue was reported by Juraj Somorovsky using TLS-Attacker.
446     (CVE-2016-2107)
447     [Kurt Roeckx]
448
449  *) Fix EVP_EncodeUpdate overflow
450
451     An overflow can occur in the EVP_EncodeUpdate() function which is used for
452     Base64 encoding of binary data. If an attacker is able to supply very large
453     amounts of input data then a length check can overflow resulting in a heap
454     corruption.
455
456     Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
457     the PEM_write_bio* family of functions. These are mainly used within the
458     OpenSSL command line applications, so any application which processes data
459     from an untrusted source and outputs it as a PEM file should be considered
460     vulnerable to this issue. User applications that call these APIs directly
461     with large amounts of untrusted data may also be vulnerable.
462
463     This issue was reported by Guido Vranken.
464     (CVE-2016-2105)
465     [Matt Caswell]
466
467  *) Fix EVP_EncryptUpdate overflow
468
469     An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
470     is able to supply very large amounts of input data after a previous call to
471     EVP_EncryptUpdate() with a partial block then a length check can overflow
472     resulting in a heap corruption. Following an analysis of all OpenSSL
473     internal usage of the EVP_EncryptUpdate() function all usage is one of two
474     forms. The first form is where the EVP_EncryptUpdate() call is known to be
475     the first called function after an EVP_EncryptInit(), and therefore that
476     specific call must be safe. The second form is where the length passed to
477     EVP_EncryptUpdate() can be seen from the code to be some small value and
478     therefore there is no possibility of an overflow. Since all instances are
479     one of these two forms, it is believed that there can be no overflows in
480     internal code due to this problem. It should be noted that
481     EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
482     Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
483     of these calls have also been analysed too and it is believed there are no
484     instances in internal usage where an overflow could occur.
485
486     This issue was reported by Guido Vranken.
487     (CVE-2016-2106)
488     [Matt Caswell]
489
490  *) Prevent ASN.1 BIO excessive memory allocation
491
492     When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
493     a short invalid encoding can casuse allocation of large amounts of memory
494     potentially consuming excessive resources or exhausting memory.
495
496     Any application parsing untrusted data through d2i BIO functions is
497     affected. The memory based functions such as d2i_X509() are *not* affected.
498     Since the memory based functions are used by the TLS library, TLS
499     applications are not affected.
500
501     This issue was reported by Brian Carpenter.
502     (CVE-2016-2109)
503     [Stephen Henson]
504
505  *) EBCDIC overread
506
507     ASN1 Strings that are over 1024 bytes can cause an overread in applications
508     using the X509_NAME_oneline() function on EBCDIC systems. This could result
509     in arbitrary stack data being returned in the buffer.
510
511     This issue was reported by Guido Vranken.
512     (CVE-2016-2176)
513     [Matt Caswell]
514
515  *) Modify behavior of ALPN to invoke callback after SNI/servername
516     callback, such that updates to the SSL_CTX affect ALPN.
517     [Todd Short]
518
519  *) Remove LOW from the DEFAULT cipher list.  This removes singles DES from the
520     default.
521     [Kurt Roeckx]
522
523  *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
524     methods are enabled and ssl2 is disabled the methods return NULL.
525     [Kurt Roeckx]
526
527 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
528
529  * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
530    Builds that are not configured with "enable-weak-ssl-ciphers" will not
531    provide any "EXPORT" or "LOW" strength ciphers.
532    [Viktor Dukhovni]
533
534  * Disable SSLv2 default build, default negotiation and weak ciphers.  SSLv2
535    is by default disabled at build-time.  Builds that are not configured with
536    "enable-ssl2" will not support SSLv2.  Even if "enable-ssl2" is used,
537    users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
538    will need to explicitly call either of:
539
540        SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
541    or
542        SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
543
544    as appropriate.  Even if either of those is used, or the application
545    explicitly uses the version-specific SSLv2_method() or its client and
546    server variants, SSLv2 ciphers vulnerable to exhaustive search key
547    recovery have been removed.  Specifically, the SSLv2 40-bit EXPORT
548    ciphers, and SSLv2 56-bit DES are no longer available.
549    (CVE-2016-0800)
550    [Viktor Dukhovni]
551
552  *) Fix a double-free in DSA code
553
554     A double free bug was discovered when OpenSSL parses malformed DSA private
555     keys and could lead to a DoS attack or memory corruption for applications
556     that receive DSA private keys from untrusted sources.  This scenario is
557     considered rare.
558
559     This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
560     libFuzzer.
561     (CVE-2016-0705)
562     [Stephen Henson]
563
564  *) Disable SRP fake user seed to address a server memory leak.
565
566     Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
567
568     SRP_VBASE_get_by_user had inconsistent memory management behaviour.
569     In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
570     was changed to ignore the "fake user" SRP seed, even if the seed
571     is configured.
572
573     Users should use SRP_VBASE_get1_by_user instead. Note that in
574     SRP_VBASE_get1_by_user, caller must free the returned value. Note
575     also that even though configuring the SRP seed attempts to hide
576     invalid usernames by continuing the handshake with fake
577     credentials, this behaviour is not constant time and no strong
578     guarantees are made that the handshake is indistinguishable from
579     that of a valid user.
580     (CVE-2016-0798)
581     [Emilia K��sper]
582
583  *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
584
585     In the BN_hex2bn function the number of hex digits is calculated using an
586     int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
587     large values of |i| this can result in |bn_expand| not allocating any
588     memory because |i * 4| is negative. This can leave the internal BIGNUM data
589     field as NULL leading to a subsequent NULL ptr deref. For very large values
590     of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
591     In this case memory is allocated to the internal BIGNUM data field, but it
592     is insufficiently sized leading to heap corruption. A similar issue exists
593     in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
594     is ever called by user applications with very large untrusted hex/dec data.
595     This is anticipated to be a rare occurrence.
596
597     All OpenSSL internal usage of these functions use data that is not expected
598     to be untrusted, e.g. config file data or application command line
599     arguments. If user developed applications generate config file data based
600     on untrusted data then it is possible that this could also lead to security
601     consequences. This is also anticipated to be rare.
602
603     This issue was reported to OpenSSL by Guido Vranken.
604     (CVE-2016-0797)
605     [Matt Caswell]
606
607  *) Fix memory issues in BIO_*printf functions
608
609     The internal |fmtstr| function used in processing a "%s" format string in
610     the BIO_*printf functions could overflow while calculating the length of a
611     string and cause an OOB read when printing very long strings.
612
613     Additionally the internal |doapr_outch| function can attempt to write to an
614     OOB memory location (at an offset from the NULL pointer) in the event of a
615     memory allocation failure. In 1.0.2 and below this could be caused where
616     the size of a buffer to be allocated is greater than INT_MAX. E.g. this
617     could be in processing a very long "%s" format string. Memory leaks can
618     also occur.
619
620     The first issue may mask the second issue dependent on compiler behaviour.
621     These problems could enable attacks where large amounts of untrusted data
622     is passed to the BIO_*printf functions. If applications use these functions
623     in this way then they could be vulnerable. OpenSSL itself uses these
624     functions when printing out human-readable dumps of ASN.1 data. Therefore
625     applications that print this data could be vulnerable if the data is from
626     untrusted sources. OpenSSL command line applications could also be
627     vulnerable where they print out ASN.1 data, or if untrusted data is passed
628     as command line arguments.
629
630     Libssl is not considered directly vulnerable. Additionally certificates etc
631     received via remote connections via libssl are also unlikely to be able to
632     trigger these issues because of message size limits enforced within libssl.
633
634     This issue was reported to OpenSSL Guido Vranken.
635     (CVE-2016-0799)
636     [Matt Caswell]
637
638  *) Side channel attack on modular exponentiation
639
640     A side-channel attack was found which makes use of cache-bank conflicts on
641     the Intel Sandy-Bridge microarchitecture which could lead to the recovery
642     of RSA keys.  The ability to exploit this issue is limited as it relies on
643     an attacker who has control of code in a thread running on the same
644     hyper-threaded core as the victim thread which is performing decryptions.
645
646     This issue was reported to OpenSSL by Yuval Yarom, The University of
647     Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
648     Nadia Heninger, University of Pennsylvania with more information at
649     http://cachebleed.info.
650     (CVE-2016-0702)
651     [Andy Polyakov]
652
653  *) Change the req app to generate a 2048-bit RSA/DSA key by default,
654     if no keysize is specified with default_bits. This fixes an
655     omission in an earlier change that changed all RSA/DSA key generation
656     apps to use 2048 bits by default.
657     [Emilia K��sper]
658
659 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
660
661  *) DH small subgroups
662
663     Historically OpenSSL only ever generated DH parameters based on "safe"
664     primes. More recently (in version 1.0.2) support was provided for
665     generating X9.42 style parameter files such as those required for RFC 5114
666     support. The primes used in such files may not be "safe". Where an
667     application is using DH configured with parameters based on primes that are
668     not "safe" then an attacker could use this fact to find a peer's private
669     DH exponent. This attack requires that the attacker complete multiple
670     handshakes in which the peer uses the same private DH exponent. For example
671     this could be used to discover a TLS server's private DH exponent if it's
672     reusing the private DH exponent or it's using a static DH ciphersuite.
673
674     OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
675     TLS. It is not on by default. If the option is not set then the server
676     reuses the same private DH exponent for the life of the server process and
677     would be vulnerable to this attack. It is believed that many popular
678     applications do set this option and would therefore not be at risk.
679
680     The fix for this issue adds an additional check where a "q" parameter is
681     available (as is the case in X9.42 based parameters). This detects the
682     only known attack, and is the only possible defense for static DH
683     ciphersuites. This could have some performance impact.
684
685     Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
686     default and cannot be disabled. This could have some performance impact.
687
688     This issue was reported to OpenSSL by Antonio Sanso (Adobe).
689     (CVE-2016-0701)
690     [Matt Caswell]
691
692  *) SSLv2 doesn't block disabled ciphers
693
694     A malicious client can negotiate SSLv2 ciphers that have been disabled on
695     the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
696     been disabled, provided that the SSLv2 protocol was not also disabled via
697     SSL_OP_NO_SSLv2.
698
699     This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
700     and Sebastian Schinzel.
701     (CVE-2015-3197)
702     [Viktor Dukhovni]
703
704  *) Reject DH handshakes with parameters shorter than 1024 bits.
705     [Kurt Roeckx]
706
707 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
708
709  *) BN_mod_exp may produce incorrect results on x86_64
710
711     There is a carry propagating bug in the x86_64 Montgomery squaring
712     procedure. No EC algorithms are affected. Analysis suggests that attacks
713     against RSA and DSA as a result of this defect would be very difficult to
714     perform and are not believed likely. Attacks against DH are considered just
715     feasible (although very difficult) because most of the work necessary to
716     deduce information about a private key may be performed offline. The amount
717     of resources required for such an attack would be very significant and
718     likely only accessible to a limited number of attackers. An attacker would
719     additionally need online access to an unpatched system using the target
720     private key in a scenario with persistent DH parameters and a private
721     key that is shared between multiple clients. For example this can occur by
722     default in OpenSSL DHE based SSL/TLS ciphersuites.
723
724     This issue was reported to OpenSSL by Hanno B��ck.
725     (CVE-2015-3193)
726     [Andy Polyakov]
727
728  *) Certificate verify crash with missing PSS parameter
729
730     The signature verification routines will crash with a NULL pointer
731     dereference if presented with an ASN.1 signature using the RSA PSS
732     algorithm and absent mask generation function parameter. Since these
733     routines are used to verify certificate signature algorithms this can be
734     used to crash any certificate verification operation and exploited in a
735     DoS attack. Any application which performs certificate verification is
736     vulnerable including OpenSSL clients and servers which enable client
737     authentication.
738
739     This issue was reported to OpenSSL by Lo��c Jonas Etienne (Qnective AG).
740     (CVE-2015-3194)
741     [Stephen Henson]
742
743  *) X509_ATTRIBUTE memory leak
744
745     When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
746     memory. This structure is used by the PKCS#7 and CMS routines so any
747     application which reads PKCS#7 or CMS data from untrusted sources is
748     affected. SSL/TLS is not affected.
749
750     This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
751     libFuzzer.
752     (CVE-2015-3195)
753     [Stephen Henson]
754
755  *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
756     This changes the decoding behaviour for some invalid messages,
757     though the change is mostly in the more lenient direction, and
758     legacy behaviour is preserved as much as possible.
759     [Emilia K��sper]
760
761  *) In DSA_generate_parameters_ex, if the provided seed is too short,
762     use a random seed, as already documented.
763     [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
764
765 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
766
767  *) Alternate chains certificate forgery
768
769     During certificate verfification, OpenSSL will attempt to find an
770     alternative certificate chain if the first attempt to build such a chain
771     fails. An error in the implementation of this logic can mean that an
772     attacker could cause certain checks on untrusted certificates to be
773     bypassed, such as the CA flag, enabling them to use a valid leaf
774     certificate to act as a CA and "issue" an invalid certificate.
775
776     This issue was reported to OpenSSL by Adam Langley/David Benjamin
777     (Google/BoringSSL).
778     (CVE-2015-1793)
779     [Matt Caswell]
780
781  *) Race condition handling PSK identify hint
782
783     If PSK identity hints are received by a multi-threaded client then
784     the values are wrongly updated in the parent SSL_CTX structure. This can
785     result in a race condition potentially leading to a double free of the
786     identify hint data.
787     (CVE-2015-3196)
788     [Stephen Henson]
789
790 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
791
792  *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
793     incompatibility in the handling of HMAC. The previous ABI has now been
794     restored.
795
796 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
797
798  *) Malformed ECParameters causes infinite loop
799
800     When processing an ECParameters structure OpenSSL enters an infinite loop
801     if the curve specified is over a specially malformed binary polynomial
802     field.
803
804     This can be used to perform denial of service against any
805     system which processes public keys, certificate requests or
806     certificates.  This includes TLS clients and TLS servers with
807     client authentication enabled.
808
809     This issue was reported to OpenSSL by Joseph Barr-Pixton.
810     (CVE-2015-1788)
811     [Andy Polyakov]
812
813  *) Exploitable out-of-bounds read in X509_cmp_time
814
815     X509_cmp_time does not properly check the length of the ASN1_TIME
816     string and can read a few bytes out of bounds. In addition,
817     X509_cmp_time accepts an arbitrary number of fractional seconds in the
818     time string.
819
820     An attacker can use this to craft malformed certificates and CRLs of
821     various sizes and potentially cause a segmentation fault, resulting in
822     a DoS on applications that verify certificates or CRLs. TLS clients
823     that verify CRLs are affected. TLS clients and servers with client
824     authentication enabled may be affected if they use custom verification
825     callbacks.
826
827     This issue was reported to OpenSSL by Robert Swiecki (Google), and
828     independently by Hanno B��ck.
829     (CVE-2015-1789)
830     [Emilia K��sper]
831
832  *) PKCS7 crash with missing EnvelopedContent
833
834     The PKCS#7 parsing code does not handle missing inner EncryptedContent
835     correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
836     with missing content and trigger a NULL pointer dereference on parsing.
837
838     Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
839     structures from untrusted sources are affected. OpenSSL clients and
840     servers are not affected.
841
842     This issue was reported to OpenSSL by Michal Zalewski (Google).
843     (CVE-2015-1790)
844     [Emilia K��sper]
845
846  *) CMS verify infinite loop with unknown hash function
847
848     When verifying a signedData message the CMS code can enter an infinite loop
849     if presented with an unknown hash function OID. This can be used to perform
850     denial of service against any system which verifies signedData messages using
851     the CMS code.
852     This issue was reported to OpenSSL by Johannes Bauer.
853     (CVE-2015-1792)
854     [Stephen Henson]
855
856  *) Race condition handling NewSessionTicket
857
858     If a NewSessionTicket is received by a multi-threaded client when attempting to
859     reuse a previous ticket then a race condition can occur potentially leading to
860     a double free of the ticket data.
861     (CVE-2015-1791)
862     [Matt Caswell]
863
864  *) Removed support for the two export grade static DH ciphersuites
865     EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
866     were newly added (along with a number of other static DH ciphersuites) to
867     1.0.2. However the two export ones have *never* worked since they were
868     introduced. It seems strange in any case to be adding new export
869     ciphersuites, and given "logjam" it also does not seem correct to fix them.
870     [Matt Caswell]
871
872  *) Only support 256-bit or stronger elliptic curves with the
873     'ecdh_auto' setting (server) or by default (client). Of supported
874     curves, prefer P-256 (both).
875     [Emilia Kasper]
876
877  *) Reject DH handshakes with parameters shorter than 768 bits.
878     [Kurt Roeckx and Emilia Kasper]
879
880 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
881
882  *) ClientHello sigalgs DoS fix
883
884     If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
885     invalid signature algorithms extension a NULL pointer dereference will
886     occur. This can be exploited in a DoS attack against the server.
887
888     This issue was was reported to OpenSSL by David Ramos of Stanford
889     University.
890     (CVE-2015-0291)
891     [Stephen Henson and Matt Caswell]
892
893  *) Multiblock corrupted pointer fix
894
895     OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
896     feature only applies on 64 bit x86 architecture platforms that support AES
897     NI instructions. A defect in the implementation of "multiblock" can cause
898     OpenSSL's internal write buffer to become incorrectly set to NULL when
899     using non-blocking IO. Typically, when the user application is using a
900     socket BIO for writing, this will only result in a failed connection.
901     However if some other BIO is used then it is likely that a segmentation
902     fault will be triggered, thus enabling a potential DoS attack.
903
904     This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
905     (CVE-2015-0290)
906     [Matt Caswell]
907
908  *) Segmentation fault in DTLSv1_listen fix
909
910     The DTLSv1_listen function is intended to be stateless and processes the
911     initial ClientHello from many peers. It is common for user code to loop
912     over the call to DTLSv1_listen until a valid ClientHello is received with
913     an associated cookie. A defect in the implementation of DTLSv1_listen means
914     that state is preserved in the SSL object from one invocation to the next
915     that can lead to a segmentation fault. Errors processing the initial
916     ClientHello can trigger this scenario. An example of such an error could be
917     that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
918     server.
919
920     This issue was reported to OpenSSL by Per Allansson.
921     (CVE-2015-0207)
922     [Matt Caswell]
923
924  *) Segmentation fault in ASN1_TYPE_cmp fix
925
926     The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
927     made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
928     certificate signature algorithm consistency this can be used to crash any
929     certificate verification operation and exploited in a DoS attack. Any
930     application which performs certificate verification is vulnerable including
931     OpenSSL clients and servers which enable client authentication.
932     (CVE-2015-0286)
933     [Stephen Henson]
934
935  *) Segmentation fault for invalid PSS parameters fix
936
937     The signature verification routines will crash with a NULL pointer
938     dereference if presented with an ASN.1 signature using the RSA PSS
939     algorithm and invalid parameters. Since these routines are used to verify
940     certificate signature algorithms this can be used to crash any
941     certificate verification operation and exploited in a DoS attack. Any
942     application which performs certificate verification is vulnerable including
943     OpenSSL clients and servers which enable client authentication.
944
945     This issue was was reported to OpenSSL by Brian Carpenter.
946     (CVE-2015-0208)
947     [Stephen Henson]
948
949  *) ASN.1 structure reuse memory corruption fix
950
951     Reusing a structure in ASN.1 parsing may allow an attacker to cause
952     memory corruption via an invalid write. Such reuse is and has been
953     strongly discouraged and is believed to be rare.
954
955     Applications that parse structures containing CHOICE or ANY DEFINED BY
956     components may be affected. Certificate parsing (d2i_X509 and related
957     functions) are however not affected. OpenSSL clients and servers are
958     not affected.
959     (CVE-2015-0287)
960     [Stephen Henson]
961
962  *) PKCS7 NULL pointer dereferences fix
963
964     The PKCS#7 parsing code does not handle missing outer ContentInfo
965     correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
966     missing content and trigger a NULL pointer dereference on parsing.
967
968     Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
969     otherwise parse PKCS#7 structures from untrusted sources are
970     affected. OpenSSL clients and servers are not affected.
971
972     This issue was reported to OpenSSL by Michal Zalewski (Google).
973     (CVE-2015-0289)
974     [Emilia K��sper]
975
976  *) DoS via reachable assert in SSLv2 servers fix
977
978     A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
979     servers that both support SSLv2 and enable export cipher suites by sending
980     a specially crafted SSLv2 CLIENT-MASTER-KEY message.
981
982     This issue was discovered by Sean Burford (Google) and Emilia K��sper
983     (OpenSSL development team).
984     (CVE-2015-0293)
985     [Emilia K��sper]
986
987  *) Empty CKE with client auth and DHE fix
988
989     If client auth is used then a server can seg fault in the event of a DHE
990     ciphersuite being selected and a zero length ClientKeyExchange message
991     being sent by the client. This could be exploited in a DoS attack.
992     (CVE-2015-1787)
993     [Matt Caswell]
994
995  *) Handshake with unseeded PRNG fix
996
997     Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
998     with an unseeded PRNG. The conditions are:
999     - The client is on a platform where the PRNG has not been seeded
1000     automatically, and the user has not seeded manually
1001     - A protocol specific client method version has been used (i.e. not
1002     SSL_client_methodv23)
1003     - A ciphersuite is used that does not require additional random data from
1004     the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
1005
1006     If the handshake succeeds then the client random that has been used will
1007     have been generated from a PRNG with insufficient entropy and therefore the
1008     output may be predictable.
1009
1010     For example using the following command with an unseeded openssl will
1011     succeed on an unpatched platform:
1012
1013     openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
1014     (CVE-2015-0285)
1015     [Matt Caswell]
1016
1017  *) Use After Free following d2i_ECPrivatekey error fix
1018
1019     A malformed EC private key file consumed via the d2i_ECPrivateKey function
1020     could cause a use after free condition. This, in turn, could cause a double
1021     free in several private key parsing functions (such as d2i_PrivateKey
1022     or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
1023     for applications that receive EC private keys from untrusted
1024     sources. This scenario is considered rare.
1025
1026     This issue was discovered by the BoringSSL project and fixed in their
1027     commit 517073cd4b.
1028     (CVE-2015-0209)
1029     [Matt Caswell]
1030
1031  *) X509_to_X509_REQ NULL pointer deref fix
1032
1033     The function X509_to_X509_REQ will crash with a NULL pointer dereference if
1034     the certificate key is invalid. This function is rarely used in practice.
1035
1036     This issue was discovered by Brian Carpenter.
1037     (CVE-2015-0288)
1038     [Stephen Henson]
1039
1040  *) Removed the export ciphers from the DEFAULT ciphers
1041     [Kurt Roeckx]
1042
1043 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
1044
1045  *) Change RSA and DH/DSA key generation apps to generate 2048-bit
1046     keys by default.
1047     [Kurt Roeckx]
1048
1049  *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
1050     ARMv5 through ARMv8, as opposite to "locking" it to single one.
1051     So far those who have to target multiple plaforms would compromise
1052     and argue that binary targeting say ARMv5 would still execute on
1053     ARMv8. "Universal" build resolves this compromise by providing
1054     near-optimal performance even on newer platforms.
1055     [Andy Polyakov]
1056
1057  *) Accelerated NIST P-256 elliptic curve implementation for x86_64
1058     (other platforms pending).
1059     [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
1060
1061  *) Add support for the SignedCertificateTimestampList certificate and
1062     OCSP response extensions from RFC6962.
1063     [Rob Stradling]
1064
1065  *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1066     for corner cases. (Certain input points at infinity could lead to
1067     bogus results, with non-infinity inputs mapped to infinity too.)
1068     [Bodo Moeller]
1069
1070  *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
1071     This covers AES, SHA256/512 and GHASH. "Initial" means that most
1072     common cases are optimized and there still is room for further
1073     improvements. Vector Permutation AES for Altivec is also added.
1074     [Andy Polyakov]
1075
1076  *) Add support for little-endian ppc64 Linux target.
1077     [Marcelo Cerri (IBM)]
1078
1079  *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
1080     SHA1, SHA256 and GHASH. "Initial" means that most common cases
1081     are optimized and there still is room for further improvements.
1082     Both 32- and 64-bit modes are supported.
1083     [Andy Polyakov, Ard Biesheuvel (Linaro)]
1084
1085  *) Improved ARMv7 NEON support.
1086     [Andy Polyakov]
1087
1088  *) Support for SPARC Architecture 2011 crypto extensions, first
1089     implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
1090     SHA256/512, MD5, GHASH and modular exponentiation.
1091     [Andy Polyakov, David Miller]
1092
1093  *) Accelerated modular exponentiation for Intel processors, a.k.a.
1094     RSAZ.
1095     [Shay Gueron & Vlad Krasnov (Intel Corp)]
1096
1097  *) Support for new and upcoming Intel processors, including AVX2,
1098     BMI and SHA ISA extensions. This includes additional "stitched"
1099     implementations, AESNI-SHA256 and GCM, and multi-buffer support
1100     for TLS encrypt.
1101
1102     This work was sponsored by Intel Corp.
1103     [Andy Polyakov]
1104
1105  *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
1106     supports both DTLS 1.2 and 1.0 and should use whatever version the peer
1107     supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
1108     [Steve Henson]
1109
1110  *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1111     this fixes a limiation in previous versions of OpenSSL.
1112     [Steve Henson]
1113
1114  *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1115     MGF1 digest and OAEP label.
1116     [Steve Henson]
1117
1118  *) Add EVP support for key wrapping algorithms, to avoid problems with
1119     existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1120     the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1121     algorithms and include tests cases.
1122     [Steve Henson]
1123
1124  *) Add functions to allocate and set the fields of an ECDSA_METHOD
1125     structure.
1126     [Douglas E. Engert, Steve Henson]
1127
1128  *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
1129     difference in days and seconds between two tm or ASN1_TIME structures.
1130     [Steve Henson]
1131
1132  *) Add -rev test option to s_server to just reverse order of characters
1133     received by client and send back to server. Also prints an abbreviated
1134     summary of the connection parameters.
1135     [Steve Henson]
1136
1137  *) New option -brief for s_client and s_server to print out a brief summary
1138     of connection parameters.
1139     [Steve Henson]
1140
1141  *) Add callbacks for arbitrary TLS extensions.
1142     [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
1143
1144  *) New option -crl_download in several openssl utilities to download CRLs
1145     from CRLDP extension in certificates.
1146     [Steve Henson]
1147
1148  *) New options -CRL and -CRLform for s_client and s_server for CRLs.
1149     [Steve Henson]
1150
1151  *) New function X509_CRL_diff to generate a delta CRL from the difference
1152     of two full CRLs. Add support to "crl" utility.
1153     [Steve Henson]
1154
1155  *) New functions to set lookup_crls function and to retrieve
1156     X509_STORE from X509_STORE_CTX.
1157     [Steve Henson]
1158
1159  *) Print out deprecated issuer and subject unique ID fields in
1160     certificates.
1161     [Steve Henson]
1162
1163  *) Extend OCSP I/O functions so they can be used for simple general purpose
1164     HTTP as well as OCSP. New wrapper function which can be used to download
1165     CRLs using the OCSP API.
1166     [Steve Henson]
1167
1168  *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
1169     [Steve Henson]
1170
1171  *) SSL_CONF* functions. These provide a common framework for application
1172     configuration using configuration files or command lines.
1173     [Steve Henson]
1174
1175  *) SSL/TLS tracing code. This parses out SSL/TLS records using the
1176     message callback and prints the results. Needs compile time option
1177     "enable-ssl-trace". New options to s_client and s_server to enable
1178     tracing.
1179     [Steve Henson]
1180
1181  *) New ctrl and macro to retrieve supported points extensions.
1182     Print out extension in s_server and s_client.
1183     [Steve Henson]
1184
1185  *) New functions to retrieve certificate signature and signature
1186     OID NID.
1187     [Steve Henson]
1188
1189  *) Add functions to retrieve and manipulate the raw cipherlist sent by a
1190     client to OpenSSL.
1191     [Steve Henson]
1192
1193  *) New Suite B modes for TLS code. These use and enforce the requirements
1194     of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
1195     only use Suite B curves. The Suite B modes can be set by using the
1196     strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
1197     [Steve Henson]
1198
1199  *) New chain verification flags for Suite B levels of security. Check
1200     algorithms are acceptable when flags are set in X509_verify_cert.
1201     [Steve Henson]
1202
1203  *) Make tls1_check_chain return a set of flags indicating checks passed
1204     by a certificate chain. Add additional tests to handle client
1205     certificates: checks for matching certificate type and issuer name
1206     comparison.
1207     [Steve Henson]
1208
1209  *) If an attempt is made to use a signature algorithm not in the peer
1210     preference list abort the handshake. If client has no suitable
1211     signature algorithms in response to a certificate request do not
1212     use the certificate.
1213     [Steve Henson]
1214
1215  *) If server EC tmp key is not in client preference list abort handshake.
1216     [Steve Henson]
1217
1218  *) Add support for certificate stores in CERT structure. This makes it
1219     possible to have different stores per SSL structure or one store in
1220     the parent SSL_CTX. Include distint stores for certificate chain
1221     verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
1222     to build and store a certificate chain in CERT structure: returing
1223     an error if the chain cannot be built: this will allow applications
1224     to test if a chain is correctly configured.
1225
1226     Note: if the CERT based stores are not set then the parent SSL_CTX
1227     store is used to retain compatibility with existing behaviour.
1228
1229     [Steve Henson]
1230
1231  *) New function ssl_set_client_disabled to set a ciphersuite disabled
1232     mask based on the current session, check mask when sending client
1233     hello and checking the requested ciphersuite.
1234     [Steve Henson]
1235
1236  *) New ctrls to retrieve and set certificate types in a certificate
1237     request message. Print out received values in s_client. If certificate
1238     types is not set with custom values set sensible values based on
1239     supported signature algorithms.
1240     [Steve Henson]
1241
1242  *) Support for distinct client and server supported signature algorithms.
1243     [Steve Henson]
1244
1245  *) Add certificate callback. If set this is called whenever a certificate
1246     is required by client or server. An application can decide which
1247     certificate chain to present based on arbitrary criteria: for example
1248     supported signature algorithms. Add very simple example to s_server.
1249     This fixes many of the problems and restrictions of the existing client
1250     certificate callback: for example you can now clear an existing
1251     certificate and specify the whole chain.
1252     [Steve Henson]
1253
1254  *) Add new "valid_flags" field to CERT_PKEY structure which determines what
1255     the certificate can be used for (if anything). Set valid_flags field 
1256     in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
1257     to have similar checks in it.
1258
1259     Add new "cert_flags" field to CERT structure and include a "strict mode".
1260     This enforces some TLS certificate requirements (such as only permitting
1261     certificate signature algorithms contained in the supported algorithms
1262     extension) which some implementations ignore: this option should be used
1263     with caution as it could cause interoperability issues.
1264     [Steve Henson]
1265
1266  *) Update and tidy signature algorithm extension processing. Work out
1267     shared signature algorithms based on preferences and peer algorithms
1268     and print them out in s_client and s_server. Abort handshake if no
1269     shared signature algorithms.
1270     [Steve Henson]
1271
1272  *) Add new functions to allow customised supported signature algorithms
1273     for SSL and SSL_CTX structures. Add options to s_client and s_server
1274     to support them.
1275     [Steve Henson]
1276
1277  *) New function SSL_certs_clear() to delete all references to certificates
1278     from an SSL structure. Before this once a certificate had been added
1279     it couldn't be removed.
1280     [Steve Henson]
1281
1282  *) Integrate hostname, email address and IP address checking with certificate
1283     verification. New verify options supporting checking in opensl utility.
1284     [Steve Henson]
1285
1286  *) Fixes and wildcard matching support to hostname and email checking
1287     functions. Add manual page.
1288     [Florian Weimer (Red Hat Product Security Team)]
1289
1290  *) New functions to check a hostname email or IP address against a
1291     certificate. Add options x509 utility to print results of checks against
1292     a certificate.
1293     [Steve Henson]
1294
1295  *) Fix OCSP checking.
1296     [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
1297
1298  *) Initial experimental support for explicitly trusted non-root CAs. 
1299     OpenSSL still tries to build a complete chain to a root but if an
1300     intermediate CA has a trust setting included that is used. The first
1301     setting is used: whether to trust (e.g., -addtrust option to the x509
1302     utility) or reject.
1303     [Steve Henson]
1304
1305  *) Add -trusted_first option which attempts to find certificates in the
1306     trusted store even if an untrusted chain is also supplied.
1307     [Steve Henson]
1308
1309  *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
1310     platform support for Linux and Android.
1311     [Andy Polyakov]
1312
1313  *) Support for linux-x32, ILP32 environment in x86_64 framework.
1314     [Andy Polyakov]
1315
1316  *) Experimental multi-implementation support for FIPS capable OpenSSL.
1317     When in FIPS mode the approved implementations are used as normal,
1318     when not in FIPS mode the internal unapproved versions are used instead.
1319     This means that the FIPS capable OpenSSL isn't forced to use the
1320     (often lower perfomance) FIPS implementations outside FIPS mode.
1321     [Steve Henson]
1322
1323  *) Transparently support X9.42 DH parameters when calling
1324     PEM_read_bio_DHparameters. This means existing applications can handle
1325     the new parameter format automatically.
1326     [Steve Henson]
1327
1328  *) Initial experimental support for X9.42 DH parameter format: mainly
1329     to support use of 'q' parameter for RFC5114 parameters.
1330     [Steve Henson]
1331
1332  *) Add DH parameters from RFC5114 including test data to dhtest.
1333     [Steve Henson]
1334
1335  *) Support for automatic EC temporary key parameter selection. If enabled
1336     the most preferred EC parameters are automatically used instead of
1337     hardcoded fixed parameters. Now a server just has to call:
1338     SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
1339     support ECDH and use the most appropriate parameters.
1340     [Steve Henson]
1341
1342  *) Enhance and tidy EC curve and point format TLS extension code. Use
1343     static structures instead of allocation if default values are used.
1344     New ctrls to set curves we wish to support and to retrieve shared curves.
1345     Print out shared curves in s_server. New options to s_server and s_client
1346     to set list of supported curves.
1347     [Steve Henson]
1348
1349  *) New ctrls to retrieve supported signature algorithms and 
1350     supported curve values as an array of NIDs. Extend openssl utility
1351     to print out received values.
1352     [Steve Henson]
1353
1354  *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
1355     between NIDs and the more common NIST names such as "P-256". Enhance
1356     ecparam utility and ECC method to recognise the NIST names for curves.
1357     [Steve Henson]
1358
1359  *) Enhance SSL/TLS certificate chain handling to support different
1360     chains for each certificate instead of one chain in the parent SSL_CTX.
1361     [Steve Henson]
1362
1363  *) Support for fixed DH ciphersuite client authentication: where both
1364     server and client use DH certificates with common parameters.
1365     [Steve Henson]
1366
1367  *) Support for fixed DH ciphersuites: those requiring DH server
1368     certificates.
1369     [Steve Henson]
1370
1371  *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
1372     the certificate.
1373     Note: Related 1.0.2-beta specific macros X509_get_cert_info,
1374     X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
1375     X509_CINF_get_signature were reverted post internal team review.
1376
1377 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
1378
1379  *) Build fixes for the Windows and OpenVMS platforms
1380     [Matt Caswell and Richard Levitte]
1381
1382 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
1383
1384  *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
1385     message can cause a segmentation fault in OpenSSL due to a NULL pointer
1386     dereference. This could lead to a Denial Of Service attack. Thanks to
1387     Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
1388     (CVE-2014-3571)
1389     [Steve Henson]
1390
1391  *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
1392     dtls1_buffer_record function under certain conditions. In particular this
1393     could occur if an attacker sent repeated DTLS records with the same
1394     sequence number but for the next epoch. The memory leak could be exploited
1395     by an attacker in a Denial of Service attack through memory exhaustion.
1396     Thanks to Chris Mueller for reporting this issue.
1397     (CVE-2015-0206)
1398     [Matt Caswell]
1399
1400  *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
1401     built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
1402     method would be set to NULL which could later result in a NULL pointer
1403     dereference. Thanks to Frank Schmirler for reporting this issue.
1404     (CVE-2014-3569)
1405     [Kurt Roeckx]
1406
1407  *) Abort handshake if server key exchange message is omitted for ephemeral
1408     ECDH ciphersuites.
1409
1410     Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
1411     reporting this issue.
1412     (CVE-2014-3572)
1413     [Steve Henson]
1414
1415  *) Remove non-export ephemeral RSA code on client and server. This code
1416     violated the TLS standard by allowing the use of temporary RSA keys in
1417     non-export ciphersuites and could be used by a server to effectively
1418     downgrade the RSA key length used to a value smaller than the server
1419     certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
1420     INRIA or reporting this issue.
1421     (CVE-2015-0204)
1422     [Steve Henson]
1423
1424  *) Fixed issue where DH client certificates are accepted without verification.
1425     An OpenSSL server will accept a DH certificate for client authentication
1426     without the certificate verify message. This effectively allows a client to
1427     authenticate without the use of a private key. This only affects servers
1428     which trust a client certificate authority which issues certificates
1429     containing DH keys: these are extremely rare and hardly ever encountered.
1430     Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
1431     this issue.
1432     (CVE-2015-0205)
1433     [Steve Henson]
1434
1435  *) Ensure that the session ID context of an SSL is updated when its
1436     SSL_CTX is updated via SSL_set_SSL_CTX.
1437
1438     The session ID context is typically set from the parent SSL_CTX,
1439     and can vary with the CTX.
1440     [Adam Langley]
1441
1442  *) Fix various certificate fingerprint issues.
1443
1444     By using non-DER or invalid encodings outside the signed portion of a
1445     certificate the fingerprint can be changed without breaking the signature.
1446     Although no details of the signed portion of the certificate can be changed
1447     this can cause problems with some applications: e.g. those using the
1448     certificate fingerprint for blacklists.
1449
1450     1. Reject signatures with non zero unused bits.
1451
1452     If the BIT STRING containing the signature has non zero unused bits reject
1453     the signature. All current signature algorithms require zero unused bits.
1454
1455     2. Check certificate algorithm consistency.
1456
1457     Check the AlgorithmIdentifier inside TBS matches the one in the
1458     certificate signature. NB: this will result in signature failure
1459     errors for some broken certificates.
1460
1461     Thanks to Konrad Kraszewski from Google for reporting this issue.
1462
1463     3. Check DSA/ECDSA signatures use DER.
1464
1465     Reencode DSA/ECDSA signatures and compare with the original received
1466     signature. Return an error if there is a mismatch.
1467
1468     This will reject various cases including garbage after signature
1469     (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
1470     program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
1471     (negative or with leading zeroes).
1472
1473     Further analysis was conducted and fixes were developed by Stephen Henson
1474     of the OpenSSL core team.
1475
1476     (CVE-2014-8275)
1477     [Steve Henson]
1478
1479   *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
1480      results on some platforms, including x86_64. This bug occurs at random
1481      with a very low probability, and is not known to be exploitable in any
1482      way, though its exact impact is difficult to determine. Thanks to Pieter
1483      Wuille (Blockstream) who reported this issue and also suggested an initial
1484      fix. Further analysis was conducted by the OpenSSL development team and
1485      Adam Langley of Google. The final fix was developed by Andy Polyakov of
1486      the OpenSSL core team.
1487      (CVE-2014-3570)
1488      [Andy Polyakov]
1489
1490   *) Do not resume sessions on the server if the negotiated protocol
1491      version does not match the session's version. Resuming with a different
1492      version, while not strictly forbidden by the RFC, is of questionable
1493      sanity and breaks all known clients.
1494      [David Benjamin, Emilia K��sper]
1495
1496   *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
1497      early CCS messages during renegotiation. (Note that because
1498      renegotiation is encrypted, this early CCS was not exploitable.)
1499      [Emilia K��sper]
1500
1501   *) Tighten client-side session ticket handling during renegotiation:
1502      ensure that the client only accepts a session ticket if the server sends
1503      the extension anew in the ServerHello. Previously, a TLS client would
1504      reuse the old extension state and thus accept a session ticket if one was
1505      announced in the initial ServerHello.
1506
1507      Similarly, ensure that the client requires a session ticket if one
1508      was advertised in the ServerHello. Previously, a TLS client would
1509      ignore a missing NewSessionTicket message.
1510      [Emilia K��sper]
1511
1512 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
1513
1514  *) SRTP Memory Leak.
1515
1516     A flaw in the DTLS SRTP extension parsing code allows an attacker, who
1517     sends a carefully crafted handshake message, to cause OpenSSL to fail
1518     to free up to 64k of memory causing a memory leak. This could be
1519     exploited in a Denial Of Service attack. This issue affects OpenSSL
1520     1.0.1 server implementations for both SSL/TLS and DTLS regardless of
1521     whether SRTP is used or configured. Implementations of OpenSSL that
1522     have been compiled with OPENSSL_NO_SRTP defined are not affected.
1523
1524     The fix was developed by the OpenSSL team.
1525     (CVE-2014-3513)
1526     [OpenSSL team]
1527
1528  *) Session Ticket Memory Leak.
1529
1530     When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
1531     integrity of that ticket is first verified. In the event of a session
1532     ticket integrity check failing, OpenSSL will fail to free memory
1533     causing a memory leak. By sending a large number of invalid session
1534     tickets an attacker could exploit this issue in a Denial Of Service
1535     attack.
1536     (CVE-2014-3567)
1537     [Steve Henson]
1538
1539  *) Build option no-ssl3 is incomplete.
1540
1541     When OpenSSL is configured with "no-ssl3" as a build option, servers
1542     could accept and complete a SSL 3.0 handshake, and clients could be
1543     configured to send them.
1544     (CVE-2014-3568)
1545     [Akamai and the OpenSSL team]
1546
1547  *) Add support for TLS_FALLBACK_SCSV.
1548     Client applications doing fallback retries should call
1549     SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
1550     (CVE-2014-3566)
1551     [Adam Langley, Bodo Moeller]
1552
1553  *) Add additional DigestInfo checks.
1554 
1555     Reencode DigestInto in DER and check against the original when
1556     verifying RSA signature: this will reject any improperly encoded
1557     DigestInfo structures.
1558
1559     Note: this is a precautionary measure and no attacks are currently known.
1560
1561     [Steve Henson]
1562
1563 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
1564
1565  *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
1566     SRP code can be overrun an internal buffer. Add sanity check that
1567     g, A, B < N to SRP code.
1568
1569     Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
1570     Group for discovering this issue.
1571     (CVE-2014-3512)
1572     [Steve Henson]
1573
1574  *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
1575     TLS 1.0 instead of higher protocol versions when the ClientHello message
1576     is badly fragmented. This allows a man-in-the-middle attacker to force a
1577     downgrade to TLS 1.0 even if both the server and the client support a
1578     higher protocol version, by modifying the client's TLS records.
1579
1580     Thanks to David Benjamin and Adam Langley (Google) for discovering and
1581     researching this issue.
1582     (CVE-2014-3511)
1583     [David Benjamin]
1584
1585  *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
1586     to a denial of service attack. A malicious server can crash the client
1587     with a null pointer dereference (read) by specifying an anonymous (EC)DH
1588     ciphersuite and sending carefully crafted handshake messages.
1589
1590     Thanks to Felix Gr��bert (Google) for discovering and researching this
1591     issue.
1592     (CVE-2014-3510)
1593     [Emilia K��sper]
1594
1595  *) By sending carefully crafted DTLS packets an attacker could cause openssl
1596     to leak memory. This can be exploited through a Denial of Service attack.
1597     Thanks to Adam Langley for discovering and researching this issue.
1598     (CVE-2014-3507)
1599     [Adam Langley]
1600
1601  *) An attacker can force openssl to consume large amounts of memory whilst
1602     processing DTLS handshake messages. This can be exploited through a
1603     Denial of Service attack.
1604     Thanks to Adam Langley for discovering and researching this issue.
1605     (CVE-2014-3506)
1606     [Adam Langley]
1607
1608  *) An attacker can force an error condition which causes openssl to crash
1609     whilst processing DTLS packets due to memory being freed twice. This
1610     can be exploited through a Denial of Service attack.
1611     Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
1612     this issue.
1613     (CVE-2014-3505)
1614     [Adam Langley]
1615
1616  *) If a multithreaded client connects to a malicious server using a resumed
1617     session and the server sends an ec point format extension it could write
1618     up to 255 bytes to freed memory.
1619
1620     Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
1621     issue.
1622     (CVE-2014-3509)
1623     [Gabor Tyukasz]
1624
1625  *) A malicious server can crash an OpenSSL client with a null pointer
1626     dereference (read) by specifying an SRP ciphersuite even though it was not
1627     properly negotiated with the client. This can be exploited through a
1628     Denial of Service attack.
1629
1630     Thanks to Joonas Kuorilehto and Riku Hietam��ki (Codenomicon) for
1631     discovering and researching this issue.
1632     (CVE-2014-5139)
1633     [Steve Henson]
1634
1635  *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
1636     X509_name_oneline, X509_name_print_ex et al. to leak some information
1637     from the stack. Applications may be affected if they echo pretty printing
1638     output to the attacker.
1639
1640     Thanks to Ivan Fratric (Google) for discovering this issue.
1641     (CVE-2014-3508)
1642     [Emilia K��sper, and Steve Henson]
1643
1644  *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1645     for corner cases. (Certain input points at infinity could lead to
1646     bogus results, with non-infinity inputs mapped to infinity too.)
1647     [Bodo Moeller]
1648
1649 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
1650
1651  *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
1652     handshake can force the use of weak keying material in OpenSSL
1653     SSL/TLS clients and servers.
1654
1655     Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
1656     researching this issue. (CVE-2014-0224)
1657     [KIKUCHI Masashi, Steve Henson]
1658
1659  *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
1660     OpenSSL DTLS client the code can be made to recurse eventually crashing
1661     in a DoS attack.
1662
1663     Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
1664     (CVE-2014-0221)
1665     [Imre Rad, Steve Henson]
1666
1667  *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
1668     be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
1669     client or server. This is potentially exploitable to run arbitrary
1670     code on a vulnerable client or server.
1671
1672     Thanks to J��ri Aedla for reporting this issue. (CVE-2014-0195)
1673     [J��ri Aedla, Steve Henson]
1674
1675  *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
1676     are subject to a denial of service attack.
1677
1678     Thanks to Felix Gr��bert and Ivan Fratric at Google for discovering
1679     this issue. (CVE-2014-3470)
1680     [Felix Gr��bert, Ivan Fratric, Steve Henson]
1681
1682  *) Harmonize version and its documentation. -f flag is used to display
1683     compilation flags.
1684     [mancha <mancha1@zoho.com>]
1685
1686  *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1687     in i2d_ECPrivateKey.  Thanks to Ted Unangst for feedback on this issue.
1688     [mancha <mancha1@zoho.com>]
1689
1690  *) Fix some double frees. These are not thought to be exploitable.
1691     [mancha <mancha1@zoho.com>]
1692
1693 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
1694
1695  *) A missing bounds check in the handling of the TLS heartbeat extension
1696     can be used to reveal up to 64k of memory to a connected client or
1697     server.
1698
1699     Thanks for Neel Mehta of Google Security for discovering this bug and to
1700     Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1701     preparing the fix (CVE-2014-0160)
1702     [Adam Langley, Bodo Moeller]
1703
1704  *) Fix for the attack described in the paper "Recovering OpenSSL
1705     ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1706     by Yuval Yarom and Naomi Benger. Details can be obtained from:
1707     http://eprint.iacr.org/2014/140
1708
1709     Thanks to Yuval Yarom and Naomi Benger for discovering this
1710     flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1711     [Yuval Yarom and Naomi Benger]
1712
1713  *) TLS pad extension: draft-agl-tls-padding-03
1714
1715     Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
1716     TLS client Hello record length value would otherwise be > 255 and
1717     less that 512 pad with a dummy extension containing zeroes so it
1718     is at least 512 bytes long.
1719
1720     [Adam Langley, Steve Henson]
1721
1722 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
1723
1724  *) Fix for TLS record tampering bug. A carefully crafted invalid 
1725     handshake could crash OpenSSL with a NULL pointer exception.
1726     Thanks to Anton Johansson for reporting this issues.
1727     (CVE-2013-4353)
1728
1729  *) Keep original DTLS digest and encryption contexts in retransmission
1730     structures so we can use the previous session parameters if they need
1731     to be resent. (CVE-2013-6450)
1732     [Steve Henson]
1733
1734  *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
1735     avoids preferring ECDHE-ECDSA ciphers when the client appears to be
1736     Safari on OS X.  Safari on OS X 10.8..10.8.3 advertises support for
1737     several ECDHE-ECDSA ciphers, but fails to negotiate them.  The bug
1738     is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
1739     10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
1740     [Rob Stradling, Adam Langley]
1741
1742 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
1743
1744  *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
1745     supporting platforms or when small records were transferred.
1746     [Andy Polyakov, Steve Henson]
1747
1748 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
1749
1750  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
1751
1752     This addresses the flaw in CBC record processing discovered by 
1753     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
1754     at: http://www.isg.rhul.ac.uk/tls/     
1755
1756     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1757     Security Group at Royal Holloway, University of London
1758     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
1759     Emilia K��sper for the initial patch.
1760     (CVE-2013-0169)
1761     [Emilia K��sper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
1762
1763  *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
1764     ciphersuites which can be exploited in a denial of service attack.
1765     Thanks go to and to Adam Langley <agl@chromium.org> for discovering
1766     and detecting this bug and to Wolfgang Ettlinger
1767     <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
1768     (CVE-2012-2686)
1769     [Adam Langley]
1770
1771  *) Return an error when checking OCSP signatures when key is NULL.
1772     This fixes a DoS attack. (CVE-2013-0166)
1773     [Steve Henson]
1774
1775  *) Make openssl verify return errors.
1776     [Chris Palmer <palmer@google.com> and Ben Laurie]
1777
1778  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
1779     the right response is stapled. Also change SSL_get_certificate()
1780     so it returns the certificate actually sent.
1781     See http://rt.openssl.org/Ticket/Display.html?id=2836.
1782     [Rob Stradling <rob.stradling@comodo.com>]
1783
1784  *) Fix possible deadlock when decoding public keys.
1785     [Steve Henson]
1786
1787  *) Don't use TLS 1.0 record version number in initial client hello
1788     if renegotiating.
1789     [Steve Henson]
1790
1791 Changes between 1.0.1b and 1.0.1c [10 May 2012]
1792
1793  *) Sanity check record length before skipping explicit IV in TLS
1794     1.2, 1.1 and DTLS to fix DoS attack.
1795
1796     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
1797     fuzzing as a service testing platform.
1798     (CVE-2012-2333)
1799     [Steve Henson]
1800
1801  *) Initialise tkeylen properly when encrypting CMS messages.
1802     Thanks to Solar Designer of Openwall for reporting this issue.
1803     [Steve Henson]
1804
1805  *) In FIPS mode don't try to use composite ciphers as they are not
1806     approved.
1807     [Steve Henson]
1808
1809 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
1810
1811  *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
1812     1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
1813     mean any application compiled against OpenSSL 1.0.0 headers setting
1814     SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
1815     TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
1816     0x10000000L Any application which was previously compiled against
1817     OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
1818     will need to be recompiled as a result. Letting be results in
1819     inability to disable specifically TLS 1.1 and in client context,
1820     in unlike event, limit maximum offered version to TLS 1.0 [see below].
1821     [Steve Henson]
1822
1823  *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
1824     disable just protocol X, but all protocols above X *if* there are
1825     protocols *below* X still enabled. In more practical terms it means
1826     that if application wants to disable TLS1.0 in favor of TLS1.1 and
1827     above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
1828     SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
1829     client side.
1830     [Andy Polyakov]
1831
1832 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
1833
1834  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
1835     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
1836     in CRYPTO_realloc_clean.
1837
1838     Thanks to Tavis Ormandy, Google Security Team, for discovering this
1839     issue and to Adam Langley <agl@chromium.org> for fixing it.
1840     (CVE-2012-2110)
1841     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
1842
1843  *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
1844     [Adam Langley]
1845
1846  *) Workarounds for some broken servers that "hang" if a client hello
1847     record length exceeds 255 bytes.
1848
1849     1. Do not use record version number > TLS 1.0 in initial client
1850        hello: some (but not all) hanging servers will now work.
1851     2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
1852	the number of ciphers sent in the client hello. This should be
1853        set to an even number, such as 50, for example by passing:
1854        -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
1855        Most broken servers should now work.
1856     3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
1857	TLS 1.2 client support entirely.
1858     [Steve Henson]
1859
1860  *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
1861     [Andy Polyakov]
1862
1863 Changes between 1.0.0h and 1.0.1  [14 Mar 2012]
1864
1865  *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
1866     STRING form instead of a DigestInfo.
1867     [Steve Henson]
1868
1869  *) The format used for MDC2 RSA signatures is inconsistent between EVP
1870     and the RSA_sign/RSA_verify functions. This was made more apparent when
1871     OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
1872     those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect 
1873     the correct format in RSA_verify so both forms transparently work.
1874     [Steve Henson]
1875
1876  *) Some servers which support TLS 1.0 can choke if we initially indicate
1877     support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
1878     encrypted premaster secret. As a workaround use the maximum pemitted
1879     client version in client hello, this should keep such servers happy
1880     and still work with previous versions of OpenSSL.
1881     [Steve Henson]
1882
1883  *) Add support for TLS/DTLS heartbeats.
1884     [Robin Seggelmann <seggelmann@fh-muenster.de>]
1885
1886  *) Add support for SCTP.
1887     [Robin Seggelmann <seggelmann@fh-muenster.de>]
1888
1889  *) Improved PRNG seeding for VOS.
1890     [Paul Green <Paul.Green@stratus.com>]
1891
1892  *) Extensive assembler packs updates, most notably:
1893
1894	- x86[_64]:     AES-NI, PCLMULQDQ, RDRAND support;
1895	- x86[_64]:     SSSE3 support (SHA1, vector-permutation AES);
1896	- x86_64:       bit-sliced AES implementation;
1897	- ARM:          NEON support, contemporary platforms optimizations;
1898	- s390x:        z196 support;
1899	- *:            GHASH and GF(2^m) multiplication implementations;
1900
1901     [Andy Polyakov]
1902
1903  *) Make TLS-SRP code conformant with RFC 5054 API cleanup
1904     (removal of unnecessary code)
1905     [Peter Sylvester <peter.sylvester@edelweb.fr>]
1906
1907  *) Add TLS key material exporter from RFC 5705.
1908     [Eric Rescorla]
1909
1910  *) Add DTLS-SRTP negotiation from RFC 5764.
1911     [Eric Rescorla]
1912
1913  *) Add Next Protocol Negotiation,
1914     http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
1915     disabled with a no-npn flag to config or Configure. Code donated
1916     by Google.
1917     [Adam Langley <agl@google.com> and Ben Laurie]
1918
1919  *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
1920     NIST-P256, NIST-P521, with constant-time single point multiplication on
1921     typical inputs. Compiler support for the nonstandard type __uint128_t is
1922     required to use this (present in gcc 4.4 and later, for 64-bit builds).
1923     Code made available under Apache License version 2.0.
1924
1925     Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
1926     line to include this in your build of OpenSSL, and run "make depend" (or
1927     "make update"). This enables the following EC_METHODs:
1928
1929         EC_GFp_nistp224_method()
1930         EC_GFp_nistp256_method()
1931         EC_GFp_nistp521_method()
1932
1933     EC_GROUP_new_by_curve_name() will automatically use these (while
1934     EC_GROUP_new_curve_GFp() currently prefers the more flexible
1935     implementations).
1936     [Emilia K��sper, Adam Langley, Bodo Moeller (Google)]
1937
1938  *) Use type ossl_ssize_t instad of ssize_t which isn't available on
1939     all platforms. Move ssize_t definition from e_os.h to the public
1940     header file e_os2.h as it now appears in public header file cms.h
1941     [Steve Henson]
1942
1943  *) New -sigopt option to the ca, req and x509 utilities. Additional
1944     signature parameters can be passed using this option and in
1945     particular PSS. 
1946     [Steve Henson]
1947
1948  *) Add RSA PSS signing function. This will generate and set the
1949     appropriate AlgorithmIdentifiers for PSS based on those in the
1950     corresponding EVP_MD_CTX structure. No application support yet.
1951     [Steve Henson]
1952
1953  *) Support for companion algorithm specific ASN1 signing routines.
1954     New function ASN1_item_sign_ctx() signs a pre-initialised
1955     EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
1956     the appropriate parameters.
1957     [Steve Henson]
1958
1959  *) Add new algorithm specific ASN1 verification initialisation function
1960     to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
1961     handling will be the same no matter what EVP_PKEY_METHOD is used.
1962     Add a PSS handler to support verification of PSS signatures: checked
1963     against a number of sample certificates.
1964     [Steve Henson]
1965
1966  *) Add signature printing for PSS. Add PSS OIDs.
1967     [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
1968
1969  *) Add algorithm specific signature printing. An individual ASN1 method
1970     can now print out signatures instead of the standard hex dump. 
1971
1972     More complex signatures (e.g. PSS) can print out more meaningful
1973     information. Include DSA version that prints out the signature
1974     parameters r, s.
1975     [Steve Henson]
1976
1977  *) Password based recipient info support for CMS library: implementing
1978     RFC3211.
1979     [Steve Henson]
1980
1981  *) Split password based encryption into PBES2 and PBKDF2 functions. This
1982     neatly separates the code into cipher and PBE sections and is required
1983     for some algorithms that split PBES2 into separate pieces (such as
1984     password based CMS).
1985     [Steve Henson]
1986
1987  *) Session-handling fixes:
1988     - Fix handling of connections that are resuming with a session ID,
1989       but also support Session Tickets.
1990     - Fix a bug that suppressed issuing of a new ticket if the client
1991       presented a ticket with an expired session.
1992     - Try to set the ticket lifetime hint to something reasonable.
1993     - Make tickets shorter by excluding irrelevant information.
1994     - On the client side, don't ignore renewed tickets.
1995     [Adam Langley, Bodo Moeller (Google)]
1996
1997  *) Fix PSK session representation.
1998     [Bodo Moeller]
1999
2000  *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
2001
2002     This work was sponsored by Intel.
2003     [Andy Polyakov]
2004
2005  *) Add GCM support to TLS library. Some custom code is needed to split
2006     the IV between the fixed (from PRF) and explicit (from TLS record)
2007     portions. This adds all GCM ciphersuites supported by RFC5288 and 
2008     RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
2009     add a special AESGCM string for GCM only.
2010     [Steve Henson]
2011
2012  *) Expand range of ctrls for AES GCM. Permit setting invocation
2013     field on decrypt and retrieval of invocation field only on encrypt.
2014     [Steve Henson]
2015
2016  *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
2017     As required by RFC5289 these ciphersuites cannot be used if for
2018     versions of TLS earlier than 1.2.
2019     [Steve Henson]
2020
2021  *) For FIPS capable OpenSSL interpret a NULL default public key method
2022     as unset and return the appopriate default but do *not* set the default.
2023     This means we can return the appopriate method in applications that
2024     swicth between FIPS and non-FIPS modes.
2025     [Steve Henson]
2026
2027  *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
2028     ENGINE is used then we cannot handle that in the FIPS module so we
2029     keep original code iff non-FIPS operations are allowed.
2030     [Steve Henson]
2031
2032  *) Add -attime option to openssl utilities.
2033     [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
2034
2035  *) Redirect DSA and DH operations to FIPS module in FIPS mode.
2036     [Steve Henson]
2037
2038  *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
2039     FIPS EC methods unconditionally for now.
2040     [Steve Henson]
2041
2042  *) New build option no-ec2m to disable characteristic 2 code.
2043     [Steve Henson]
2044
2045  *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
2046     all cases can be covered as some introduce binary incompatibilities.
2047     [Steve Henson]
2048
2049  *) Redirect RSA operations to FIPS module including keygen,
2050     encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
2051     [Steve Henson]
2052
2053  *) Add similar low level API blocking to ciphers.
2054     [Steve Henson]
2055
2056  *) Low level digest APIs are not approved in FIPS mode: any attempt
2057     to use these will cause a fatal error. Applications that *really* want
2058     to use them can use the private_* version instead.
2059     [Steve Henson]
2060
2061  *) Redirect cipher operations to FIPS module for FIPS builds. 
2062     [Steve Henson]
2063
2064  *) Redirect digest operations to FIPS module for FIPS builds. 
2065     [Steve Henson]
2066
2067  *) Update build system to add "fips" flag which will link in fipscanister.o
2068     for static and shared library builds embedding a signature if needed.
2069     [Steve Henson]
2070
2071  *) Output TLS supported curves in preference order instead of numerical
2072     order. This is currently hardcoded for the highest order curves first.
2073     This should be configurable so applications can judge speed vs strength.
2074     [Steve Henson]
2075
2076  *) Add TLS v1.2 server support for client authentication. 
2077     [Steve Henson]
2078
2079  *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
2080     and enable MD5.
2081     [Steve Henson]
2082
2083  *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
2084     FIPS modules versions.
2085     [Steve Henson]
2086
2087  *) Add TLS v1.2 client side support for client authentication. Keep cache
2088     of handshake records longer as we don't know the hash algorithm to use
2089     until after the certificate request message is received.
2090     [Steve Henson]
2091
2092  *) Initial TLS v1.2 client support. Add a default signature algorithms
2093     extension including all the algorithms we support. Parse new signature
2094     format in client key exchange. Relax some ECC signing restrictions for
2095     TLS v1.2 as indicated in RFC5246.
2096     [Steve Henson]
2097
2098  *) Add server support for TLS v1.2 signature algorithms extension. Switch
2099     to new signature format when needed using client digest preference.
2100     All server ciphersuites should now work correctly in TLS v1.2. No client
2101     support yet and no support for client certificates.
2102     [Steve Henson]
2103
2104  *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
2105     to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
2106     ciphersuites. At present only RSA key exchange ciphersuites work with
2107     TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
2108     SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
2109     and version checking.
2110     [Steve Henson]
2111
2112  *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
2113     with this defined it will not be affected by any changes to ssl internal
2114     structures. Add several utility functions to allow openssl application
2115     to work with OPENSSL_NO_SSL_INTERN defined.
2116     [Steve Henson]
2117
2118  *) A long standing patch to add support for SRP from EdelWeb (Peter
2119     Sylvester and Christophe Renou) was integrated.
2120     [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
2121     <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
2122     Ben Laurie]
2123
2124  *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
2125     [Steve Henson]
2126
2127  *) Permit abbreviated handshakes when renegotiating using the function
2128     SSL_renegotiate_abbreviated().
2129     [Robin Seggelmann <seggelmann@fh-muenster.de>]
2130
2131  *) Add call to ENGINE_register_all_complete() to
2132     ENGINE_load_builtin_engines(), so some implementations get used
2133     automatically instead of needing explicit application support.
2134     [Steve Henson]
2135
2136  *) Add support for TLS key exporter as described in RFC5705.
2137     [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
2138
2139  *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
2140     a few changes are required:
2141
2142       Add SSL_OP_NO_TLSv1_1 flag.
2143       Add TLSv1_1 methods.
2144       Update version checking logic to handle version 1.1.
2145       Add explicit IV handling (ported from DTLS code).
2146       Add command line options to s_client/s_server.
2147     [Steve Henson]
2148
2149 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
2150
2151  *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
2152     in CMS and PKCS7 code. When RSA decryption fails use a random key for
2153     content decryption and always return the same error. Note: this attack
2154     needs on average 2^20 messages so it only affects automated senders. The
2155     old behaviour can be reenabled in the CMS code by setting the
2156     CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
2157     an MMA defence is not necessary.
2158     Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
2159     this issue. (CVE-2012-0884)
2160     [Steve Henson]
2161
2162  *) Fix CVE-2011-4619: make sure we really are receiving a 
2163     client hello before rejecting multiple SGC restarts. Thanks to
2164     Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
2165     [Steve Henson]
2166
2167 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
2168
2169  *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
2170     Thanks to Antonio Martin, Enterprise Secure Access Research and
2171     Development, Cisco Systems, Inc. for discovering this bug and
2172     preparing a fix. (CVE-2012-0050)
2173     [Antonio Martin]
2174
2175 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
2176
2177  *) Nadhem Alfardan and Kenny Paterson have discovered an extension
2178     of the Vaudenay padding oracle attack on CBC mode encryption
2179     which enables an efficient plaintext recovery attack against
2180     the OpenSSL implementation of DTLS. Their attack exploits timing
2181     differences arising during decryption processing. A research
2182     paper describing this attack can be found at:
2183                  http://www.isg.rhul.ac.uk/~kp/dtls.pdf
2184     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2185     Security Group at Royal Holloway, University of London
2186     (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
2187     <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
2188     for preparing the fix. (CVE-2011-4108)
2189     [Robin Seggelmann, Michael Tuexen]
2190
2191  *) Clear bytes used for block padding of SSL 3.0 records.
2192     (CVE-2011-4576)
2193     [Adam Langley (Google)]
2194
2195  *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
2196     Kadianakis <desnacked@gmail.com> for discovering this issue and
2197     Adam Langley for preparing the fix. (CVE-2011-4619)
2198     [Adam Langley (Google)]
2199
2200  *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
2201     [Andrey Kulikov <amdeich@gmail.com>]
2202
2203  *) Prevent malformed RFC3779 data triggering an assertion failure.
2204     Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
2205     and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
2206     [Rob Austein <sra@hactrn.net>]
2207
2208  *) Improved PRNG seeding for VOS.
2209     [Paul Green <Paul.Green@stratus.com>]
2210
2211  *) Fix ssl_ciph.c set-up race.
2212     [Adam Langley (Google)]
2213
2214  *) Fix spurious failures in ecdsatest.c.
2215     [Emilia K��sper (Google)]
2216
2217  *) Fix the BIO_f_buffer() implementation (which was mixing different
2218     interpretations of the '..._len' fields).
2219     [Adam Langley (Google)]
2220
2221  *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
2222     BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
2223     threads won't reuse the same blinding coefficients.
2224
2225     This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
2226     lock to call BN_BLINDING_invert_ex, and avoids one use of
2227     BN_BLINDING_update for each BN_BLINDING structure (previously,
2228     the last update always remained unused).
2229     [Emilia K��sper (Google)]
2230
2231  *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
2232     [Bob Buckholz (Google)]
2233
2234 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
2235
2236  *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
2237     by initialising X509_STORE_CTX properly. (CVE-2011-3207)
2238     [Kaspar Brand <ossl@velox.ch>]
2239
2240  *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
2241     for multi-threaded use of ECDH. (CVE-2011-3210)
2242     [Adam Langley (Google)]
2243
2244  *) Fix x509_name_ex_d2i memory leak on bad inputs.
2245     [Bodo Moeller]
2246
2247  *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
2248     signature public key algorithm by using OID xref utilities instead.
2249     Before this you could only use some ECC ciphersuites with SHA1 only.
2250     [Steve Henson]
2251
2252  *) Add protection against ECDSA timing attacks as mentioned in the paper
2253     by Billy Bob Brumley and Nicola Tuveri, see:
2254
2255	http://eprint.iacr.org/2011/232.pdf
2256
2257     [Billy Bob Brumley and Nicola Tuveri]
2258
2259 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
2260
2261  *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
2262     [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
2263
2264  *) Fix bug in string printing code: if *any* escaping is enabled we must
2265     escape the escape character (backslash) or the resulting string is
2266     ambiguous.
2267     [Steve Henson]
2268
2269 Changes between 1.0.0b and 1.0.0c  [2 Dec 2010]
2270
2271  *) Disable code workaround for ancient and obsolete Netscape browsers
2272     and servers: an attacker can use it in a ciphersuite downgrade attack.
2273     Thanks to Martin Rex for discovering this bug. CVE-2010-4180
2274     [Steve Henson]
2275
2276  *) Fixed J-PAKE implementation error, originally discovered by
2277     Sebastien Martini, further info and confirmation from Stefan
2278     Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
2279     [Ben Laurie]
2280
2281 Changes between 1.0.0a and 1.0.0b  [16 Nov 2010]
2282
2283  *) Fix extension code to avoid race conditions which can result in a buffer
2284     overrun vulnerability: resumed sessions must not be modified as they can
2285     be shared by multiple threads. CVE-2010-3864
2286     [Steve Henson]
2287
2288  *) Fix WIN32 build system to correctly link an ENGINE directory into
2289     a DLL. 
2290     [Steve Henson]
2291
2292 Changes between 1.0.0 and 1.0.0a  [01 Jun 2010]
2293
2294  *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover 
2295     (CVE-2010-1633)
2296     [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
2297
2298 Changes between 0.9.8n and 1.0.0  [29 Mar 2010]
2299
2300  *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
2301     context. The operation can be customised via the ctrl mechanism in
2302     case ENGINEs want to include additional functionality.
2303     [Steve Henson]
2304
2305  *) Tolerate yet another broken PKCS#8 key format: private key value negative.
2306     [Steve Henson]
2307
2308  *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
2309     output hashes compatible with older versions of OpenSSL.
2310     [Willy Weisz <weisz@vcpc.univie.ac.at>]
2311
2312  *) Fix compression algorithm handling: if resuming a session use the
2313     compression algorithm of the resumed session instead of determining
2314     it from client hello again. Don't allow server to change algorithm.
2315     [Steve Henson]
2316
2317  *) Add load_crls() function to apps tidying load_certs() too. Add option
2318     to verify utility to allow additional CRLs to be included.
2319     [Steve Henson]
2320
2321  *) Update OCSP request code to permit adding custom headers to the request:
2322     some responders need this.
2323     [Steve Henson]
2324
2325  *) The function EVP_PKEY_sign() returns <=0 on error: check return code
2326     correctly.
2327     [Julia Lawall <julia@diku.dk>]
2328
2329  *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
2330     needlessly dereferenced structures, used obsolete functions and
2331     didn't handle all updated verify codes correctly.
2332     [Steve Henson]
2333
2334  *) Disable MD2 in the default configuration.
2335     [Steve Henson]
2336
2337  *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
2338     indicate the initial BIO being pushed or popped. This makes it possible
2339     to determine whether the BIO is the one explicitly called or as a result
2340     of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
2341     it handles reference counts correctly and doesn't zero out the I/O bio
2342     when it is not being explicitly popped. WARNING: applications which
2343     included workarounds for the old buggy behaviour will need to be modified
2344     or they could free up already freed BIOs.
2345     [Steve Henson]
2346
2347  *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
2348     renaming to all platforms (within the 0.9.8 branch, this was
2349     done conditionally on Netware platforms to avoid a name clash).
2350     [Guenter <lists@gknw.net>]
2351
2352  *) Add ECDHE and PSK support to DTLS.
2353     [Michael Tuexen <tuexen@fh-muenster.de>]
2354
2355  *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
2356     be used on C++.
2357     [Steve Henson]
2358
2359  *) Add "missing" function EVP_MD_flags() (without this the only way to
2360     retrieve a digest flags is by accessing the structure directly. Update
2361     EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
2362     or cipher is registered as in the "from" argument. Print out all
2363     registered digests in the dgst usage message instead of manually 
2364     attempting to work them out.
2365     [Steve Henson]
2366
2367  *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
2368     this allows the use of compression and extensions. Change default cipher
2369     string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
2370     by default unless an application cipher string requests it.
2371     [Steve Henson]
2372
2373  *) Alter match criteria in PKCS12_parse(). It used to try to use local
2374     key ids to find matching certificates and keys but some PKCS#12 files
2375     don't follow the (somewhat unwritten) rules and this strategy fails.
2376     Now just gather all certificates together and the first private key
2377     then look for the first certificate that matches the key.
2378     [Steve Henson]
2379
2380  *) Support use of registered digest and cipher names for dgst and cipher
2381     commands instead of having to add each one as a special case. So now
2382     you can do:
2383
2384        openssl sha256 foo
2385
2386     as well as:
2387
2388        openssl dgst -sha256 foo
2389
2390     and this works for ENGINE based algorithms too.
2391
2392     [Steve Henson]
2393
2394  *) Update Gost ENGINE to support parameter files.
2395     [Victor B. Wagner <vitus@cryptocom.ru>]
2396
2397  *) Support GeneralizedTime in ca utility. 
2398     [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
2399
2400  *) Enhance the hash format used for certificate directory links. The new
2401     form uses the canonical encoding (meaning equivalent names will work
2402     even if they aren't identical) and uses SHA1 instead of MD5. This form
2403     is incompatible with the older format and as a result c_rehash should
2404     be used to rebuild symbolic links.
2405     [Steve Henson]
2406
2407  *) Make PKCS#8 the default write format for private keys, replacing the
2408     traditional format. This form is standardised, more secure and doesn't
2409     include an implicit MD5 dependency.
2410     [Steve Henson]
2411
2412  *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
2413     committed to OpenSSL should pass this lot as a minimum.
2414     [Steve Henson]
2415
2416  *) Add session ticket override functionality for use by EAP-FAST.
2417     [Jouni Malinen <j@w1.fi>]
2418
2419  *) Modify HMAC functions to return a value. Since these can be implemented
2420     in an ENGINE errors can occur.
2421     [Steve Henson]
2422
2423  *) Type-checked OBJ_bsearch_ex.
2424     [Ben Laurie]
2425
2426  *) Type-checked OBJ_bsearch. Also some constification necessitated
2427     by type-checking.  Still to come: TXT_DB, bsearch(?),
2428     OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
2429     CONF_VALUE.
2430     [Ben Laurie]
2431
2432  *) New function OPENSSL_gmtime_adj() to add a specific number of days and
2433     seconds to a tm structure directly, instead of going through OS
2434     specific date routines. This avoids any issues with OS routines such
2435     as the year 2038 bug. New *_adj() functions for ASN1 time structures
2436     and X509_time_adj_ex() to cover the extended range. The existing
2437     X509_time_adj() is still usable and will no longer have any date issues.
2438     [Steve Henson]
2439
2440  *) Delta CRL support. New use deltas option which will attempt to locate
2441     and search any appropriate delta CRLs available.
2442
2443     This work was sponsored by Google.
2444     [Steve Henson]
2445
2446  *) Support for CRLs partitioned by reason code. Reorganise CRL processing
2447     code and add additional score elements. Validate alternate CRL paths
2448     as part of the CRL checking and indicate a new error "CRL path validation
2449     error" in this case. Applications wanting additional details can use
2450     the verify callback and check the new "parent" field. If this is not
2451     NULL CRL path validation is taking place. Existing applications wont
2452     see this because it requires extended CRL support which is off by
2453     default.
2454
2455     This work was sponsored by Google.
2456     [Steve Henson]
2457
2458  *) Support for freshest CRL extension.
2459
2460     This work was sponsored by Google.
2461     [Steve Henson]
2462
2463  *) Initial indirect CRL support. Currently only supported in the CRLs
2464     passed directly and not via lookup. Process certificate issuer
2465     CRL entry extension and lookup CRL entries by bother issuer name
2466     and serial number. Check and process CRL issuer entry in IDP extension.
2467
2468     This work was sponsored by Google.
2469     [Steve Henson]
2470
2471  *) Add support for distinct certificate and CRL paths. The CRL issuer
2472     certificate is validated separately in this case. Only enabled if
2473     an extended CRL support flag is set: this flag will enable additional
2474     CRL functionality in future.
2475
2476     This work was sponsored by Google.
2477     [Steve Henson]
2478
2479  *) Add support for policy mappings extension.
2480
2481     This work was sponsored by Google.
2482     [Steve Henson]
2483
2484  *) Fixes to pathlength constraint, self issued certificate handling,
2485     policy processing to align with RFC3280 and PKITS tests.
2486
2487     This work was sponsored by Google.
2488     [Steve Henson]
2489
2490  *) Support for name constraints certificate extension. DN, email, DNS
2491     and URI types are currently supported.
2492
2493     This work was sponsored by Google.
2494     [Steve Henson]
2495
2496  *) To cater for systems that provide a pointer-based thread ID rather
2497     than numeric, deprecate the current numeric thread ID mechanism and
2498     replace it with a structure and associated callback type. This
2499     mechanism allows a numeric "hash" to be extracted from a thread ID in
2500     either case, and on platforms where pointers are larger than 'long',
2501     mixing is done to help ensure the numeric 'hash' is usable even if it
2502     can't be guaranteed unique. The default mechanism is to use "&errno"
2503     as a pointer-based thread ID to distinguish between threads.
2504
2505     Applications that want to provide their own thread IDs should now use
2506     CRYPTO_THREADID_set_callback() to register a callback that will call
2507     either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
2508
2509     Note that ERR_remove_state() is now deprecated, because it is tied
2510     to the assumption that thread IDs are numeric.  ERR_remove_state(0)
2511     to free the current thread's error state should be replaced by
2512     ERR_remove_thread_state(NULL).
2513
2514     (This new approach replaces the functions CRYPTO_set_idptr_callback(),
2515     CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
2516     OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
2517     application was previously providing a numeric thread callback that
2518     was inappropriate for distinguishing threads, then uniqueness might
2519     have been obtained with &errno that happened immediately in the
2520     intermediate development versions of OpenSSL; this is no longer the
2521     case, the numeric thread callback will now override the automatic use
2522     of &errno.)
2523     [Geoff Thorpe, with help from Bodo Moeller]
2524
2525  *) Initial support for different CRL issuing certificates. This covers a
2526     simple case where the self issued certificates in the chain exist and
2527     the real CRL issuer is higher in the existing chain.
2528
2529     This work was sponsored by Google.
2530     [Steve Henson]
2531
2532  *) Removed effectively defunct crypto/store from the build.
2533     [Ben Laurie]
2534
2535  *) Revamp of STACK to provide stronger type-checking. Still to come:
2536     TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
2537     ASN1_STRING, CONF_VALUE.
2538     [Ben Laurie]
2539
2540  *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
2541     RAM on SSL connections.  This option can save about 34k per idle SSL.
2542     [Nick Mathewson]
2543
2544  *) Revamp of LHASH to provide stronger type-checking. Still to come:
2545     STACK, TXT_DB, bsearch, qsort.
2546     [Ben Laurie]
2547
2548  *) Initial support for Cryptographic Message Syntax (aka CMS) based
2549     on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
2550     support for data, signedData, compressedData, digestedData and
2551     encryptedData, envelopedData types included. Scripts to check against
2552     RFC4134 examples draft and interop and consistency checks of many
2553     content types and variants.
2554     [Steve Henson]
2555
2556  *) Add options to enc utility to support use of zlib compression BIO.
2557     [Steve Henson]
2558
2559  *) Extend mk1mf to support importing of options and assembly language
2560     files from Configure script, currently only included in VC-WIN32.
2561     The assembly language rules can now optionally generate the source
2562     files from the associated perl scripts.
2563     [Steve Henson]
2564
2565  *) Implement remaining functionality needed to support GOST ciphersuites.
2566     Interop testing has been performed using CryptoPro implementations.
2567     [Victor B. Wagner <vitus@cryptocom.ru>]
2568
2569  *) s390x assembler pack.
2570     [Andy Polyakov]
2571
2572  *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
2573     "family."
2574     [Andy Polyakov]
2575
2576  *) Implement Opaque PRF Input TLS extension as specified in
2577     draft-rescorla-tls-opaque-prf-input-00.txt.  Since this is not an
2578     official specification yet and no extension type assignment by
2579     IANA exists, this extension (for now) will have to be explicitly
2580     enabled when building OpenSSL by providing the extension number
2581     to use.  For example, specify an option
2582
2583         -DTLSEXT_TYPE_opaque_prf_input=0x9527
2584
2585     to the "config" or "Configure" script to enable the extension,
2586     assuming extension number 0x9527 (which is a completely arbitrary
2587     and unofficial assignment based on the MD5 hash of the Internet
2588     Draft).  Note that by doing so, you potentially lose
2589     interoperability with other TLS implementations since these might
2590     be using the same extension number for other purposes.
2591
2592     SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
2593     opaque PRF input value to use in the handshake.  This will create
2594     an interal copy of the length-'len' string at 'src', and will
2595     return non-zero for success.
2596
2597     To get more control and flexibility, provide a callback function
2598     by using
2599
2600          SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
2601          SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
2602
2603     where
2604
2605          int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
2606          void *arg;
2607
2608     Callback function 'cb' will be called in handshakes, and is
2609     expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
2610     Argument 'arg' is for application purposes (the value as given to
2611     SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
2612     be provided to the callback function).  The callback function
2613     has to return non-zero to report success: usually 1 to use opaque
2614     PRF input just if possible, or 2 to enforce use of the opaque PRF
2615     input.  In the latter case, the library will abort the handshake
2616     if opaque PRF input is not successfully negotiated.
2617
2618     Arguments 'peerinput' and 'len' given to the callback function
2619     will always be NULL and 0 in the case of a client.  A server will
2620     see the client's opaque PRF input through these variables if
2621     available (NULL and 0 otherwise).  Note that if the server
2622     provides an opaque PRF input, the length must be the same as the
2623     length of the client's opaque PRF input.
2624
2625     Note that the callback function will only be called when creating
2626     a new session (session resumption can resume whatever was
2627     previously negotiated), and will not be called in SSL 2.0
2628     handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
2629     SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
2630     for applications that need to enforce opaque PRF input.
2631
2632     [Bodo Moeller]
2633
2634  *) Update ssl code to support digests other than SHA1+MD5 for handshake
2635     MAC. 
2636
2637     [Victor B. Wagner <vitus@cryptocom.ru>]
2638
2639  *) Add RFC4507 support to OpenSSL. This includes the corrections in
2640     RFC4507bis. The encrypted ticket format is an encrypted encoded
2641     SSL_SESSION structure, that way new session features are automatically
2642     supported.
2643
2644     If a client application caches session in an SSL_SESSION structure
2645     support is transparent because tickets are now stored in the encoded
2646     SSL_SESSION.
2647     
2648     The SSL_CTX structure automatically generates keys for ticket
2649     protection in servers so again support should be possible
2650     with no application modification.
2651
2652     If a client or server wishes to disable RFC4507 support then the option
2653     SSL_OP_NO_TICKET can be set.
2654
2655     Add a TLS extension debugging callback to allow the contents of any client
2656     or server extensions to be examined.
2657
2658     This work was sponsored by Google.
2659     [Steve Henson]
2660
2661  *) Final changes to avoid use of pointer pointer casts in OpenSSL.
2662     OpenSSL should now compile cleanly on gcc 4.2
2663     [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
2664
2665  *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
2666     support including streaming MAC support: this is required for GOST
2667     ciphersuite support.
2668     [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
2669
2670  *) Add option -stream to use PKCS#7 streaming in smime utility. New
2671     function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
2672     to output in BER and PEM format.
2673     [Steve Henson]
2674
2675  *) Experimental support for use of HMAC via EVP_PKEY interface. This
2676     allows HMAC to be handled via the EVP_DigestSign*() interface. The
2677     EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2678     ENGINE support for HMAC keys which are unextractable. New -mac and
2679     -macopt options to dgst utility.
2680     [Steve Henson]
2681
2682  *) New option -sigopt to dgst utility. Update dgst to use
2683     EVP_Digest{Sign,Verify}*. These two changes make it possible to use
2684     alternative signing paramaters such as X9.31 or PSS in the dgst 
2685     utility.
2686     [Steve Henson]
2687
2688  *) Change ssl_cipher_apply_rule(), the internal function that does
2689     the work each time a ciphersuite string requests enabling
2690     ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
2691     removing ("!foo+bar") a class of ciphersuites: Now it maintains
2692     the order of disabled ciphersuites such that those ciphersuites
2693     that most recently went from enabled to disabled not only stay
2694     in order with respect to each other, but also have higher priority
2695     than other disabled ciphersuites the next time ciphersuites are
2696     enabled again.
2697
2698     This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
2699     the same ciphersuites as with "HIGH" alone, but in a specific
2700     order where the PSK ciphersuites come first (since they are the
2701     most recently disabled ciphersuites when "HIGH" is parsed).
2702
2703     Also, change ssl_create_cipher_list() (using this new
2704     funcionality) such that between otherwise identical
2705     cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
2706     the default order.
2707     [Bodo Moeller]
2708
2709  *) Change ssl_create_cipher_list() so that it automatically
2710     arranges the ciphersuites in reasonable order before starting
2711     to process the rule string.  Thus, the definition for "DEFAULT"
2712     (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
2713     remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
2714     This makes it much easier to arrive at a reasonable default order
2715     in applications for which anonymous ciphers are OK (meaning
2716     that you can't actually use DEFAULT).
2717     [Bodo Moeller; suggested by Victor Duchovni]
2718
2719  *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
2720     processing) into multiple integers instead of setting
2721     "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
2722     "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
2723     (These masks as well as the individual bit definitions are hidden
2724     away into the non-exported interface ssl/ssl_locl.h, so this
2725     change to the definition of the SSL_CIPHER structure shouldn't
2726     affect applications.)  This give us more bits for each of these
2727     categories, so there is no longer a need to coagulate AES128 and
2728     AES256 into a single algorithm bit, and to coagulate Camellia128
2729     and Camellia256 into a single algorithm bit, which has led to all
2730     kinds of kludges.
2731
2732     Thus, among other things, the kludge introduced in 0.9.7m and
2733     0.9.8e for masking out AES256 independently of AES128 or masking
2734     out Camellia256 independently of AES256 is not needed here in 0.9.9.
2735
2736     With the change, we also introduce new ciphersuite aliases that
2737     so far were missing: "AES128", "AES256", "CAMELLIA128", and
2738     "CAMELLIA256".
2739     [Bodo Moeller]
2740
2741  *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
2742     Use the leftmost N bytes of the signature input if the input is
2743     larger than the prime q (with N being the size in bytes of q).
2744     [Nils Larsch]
2745
2746  *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
2747     it yet and it is largely untested.
2748     [Steve Henson]
2749
2750  *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
2751     [Nils Larsch]
2752
2753  *) Initial incomplete changes to avoid need for function casts in OpenSSL
2754     some compilers (gcc 4.2 and later) reject their use. Safestack is
2755     reimplemented.  Update ASN1 to avoid use of legacy functions. 
2756     [Steve Henson]
2757
2758  *) Win32/64 targets are linked with Winsock2.
2759     [Andy Polyakov]
2760
2761  *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
2762     to external functions. This can be used to increase CRL handling 
2763     efficiency especially when CRLs are very large by (for example) storing
2764     the CRL revoked certificates in a database.
2765     [Steve Henson]
2766
2767  *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
2768     new CRLs added to a directory can be used. New command line option
2769     -verify_return_error to s_client and s_server. This causes real errors
2770     to be returned by the verify callback instead of carrying on no matter
2771     what. This reflects the way a "real world" verify callback would behave.
2772     [Steve Henson]
2773
2774  *) GOST engine, supporting several GOST algorithms and public key formats.
2775     Kindly donated by Cryptocom.
2776     [Cryptocom]
2777
2778  *) Partial support for Issuing Distribution Point CRL extension. CRLs
2779     partitioned by DP are handled but no indirect CRL or reason partitioning
2780     (yet). Complete overhaul of CRL handling: now the most suitable CRL is
2781     selected via a scoring technique which handles IDP and AKID in CRLs.
2782     [Steve Henson]
2783
2784  *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
2785     will ultimately be used for all verify operations: this will remove the
2786     X509_STORE dependency on certificate verification and allow alternative
2787     lookup methods.  X509_STORE based implementations of these two callbacks.
2788     [Steve Henson]
2789
2790  *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
2791     Modify get_crl() to find a valid (unexpired) CRL if possible.
2792     [Steve Henson]
2793
2794  *) New function X509_CRL_match() to check if two CRLs are identical. Normally
2795     this would be called X509_CRL_cmp() but that name is already used by
2796     a function that just compares CRL issuer names. Cache several CRL 
2797     extensions in X509_CRL structure and cache CRLDP in X509.
2798     [Steve Henson]
2799
2800  *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
2801     this maps equivalent X509_NAME structures into a consistent structure.
2802     Name comparison can then be performed rapidly using memcmp().
2803     [Steve Henson]
2804
2805  *) Non-blocking OCSP request processing. Add -timeout option to ocsp 
2806     utility.
2807     [Steve Henson]
2808
2809  *) Allow digests to supply their own micalg string for S/MIME type using
2810     the ctrl EVP_MD_CTRL_MICALG.
2811     [Steve Henson]
2812
2813  *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
2814     EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
2815     ctrl. It can then customise the structure before and/or after signing
2816     if necessary.
2817     [Steve Henson]
2818
2819  *) New function OBJ_add_sigid() to allow application defined signature OIDs
2820     to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
2821     to free up any added signature OIDs.
2822     [Steve Henson]
2823
2824  *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
2825     EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
2826     digest and cipher tables. New options added to openssl utility:
2827     list-message-digest-algorithms and list-cipher-algorithms.
2828     [Steve Henson]
2829
2830  *) Change the array representation of binary polynomials: the list
2831     of degrees of non-zero coefficients is now terminated with -1.
2832     Previously it was terminated with 0, which was also part of the
2833     value; thus, the array representation was not applicable to
2834     polynomials where t^0 has coefficient zero.  This change makes
2835     the array representation useful in a more general context.
2836     [Douglas Stebila]
2837
2838  *) Various modifications and fixes to SSL/TLS cipher string
2839     handling.  For ECC, the code now distinguishes between fixed ECDH
2840     with RSA certificates on the one hand and with ECDSA certificates
2841     on the other hand, since these are separate ciphersuites.  The
2842     unused code for Fortezza ciphersuites has been removed.
2843
2844     For consistency with EDH, ephemeral ECDH is now called "EECDH"
2845     (not "ECDHE").  For consistency with the code for DH
2846     certificates, use of ECDH certificates is now considered ECDH
2847     authentication, not RSA or ECDSA authentication (the latter is
2848     merely the CA's signing algorithm and not actively used in the
2849     protocol).
2850
2851     The temporary ciphersuite alias "ECCdraft" is no longer
2852     available, and ECC ciphersuites are no longer excluded from "ALL"
2853     and "DEFAULT".  The following aliases now exist for RFC 4492
2854     ciphersuites, most of these by analogy with the DH case:
2855
2856         kECDHr   - ECDH cert, signed with RSA
2857         kECDHe   - ECDH cert, signed with ECDSA
2858         kECDH    - ECDH cert (signed with either RSA or ECDSA)
2859         kEECDH   - ephemeral ECDH
2860         ECDH     - ECDH cert or ephemeral ECDH
2861
2862         aECDH    - ECDH cert
2863         aECDSA   - ECDSA cert
2864         ECDSA    - ECDSA cert
2865
2866         AECDH    - anonymous ECDH
2867         EECDH    - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
2868
2869     [Bodo Moeller]
2870
2871  *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
2872     Use correct micalg parameters depending on digest(s) in signed message.
2873     [Steve Henson]
2874
2875  *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
2876     an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
2877     [Steve Henson]
2878
2879  *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
2880     an engine to register a method. Add ENGINE lookups for methods and
2881     functional reference processing.
2882     [Steve Henson]
2883
2884  *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
2885     EVP_{Sign,Verify}* which allow an application to customise the signature
2886     process.
2887     [Steve Henson]
2888
2889  *) New -resign option to smime utility. This adds one or more signers
2890     to an existing PKCS#7 signedData structure. Also -md option to use an
2891     alternative message digest algorithm for signing.
2892     [Steve Henson]
2893
2894  *) Tidy up PKCS#7 routines and add new functions to make it easier to
2895     create PKCS7 structures containing multiple signers. Update smime
2896     application to support multiple signers.
2897     [Steve Henson]
2898
2899  *) New -macalg option to pkcs12 utility to allow setting of an alternative
2900     digest MAC.
2901     [Steve Henson]
2902
2903  *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
2904     Reorganize PBE internals to lookup from a static table using NIDs,
2905     add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
2906     EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
2907     PRF which will be automatically used with PBES2.
2908     [Steve Henson]
2909
2910  *) Replace the algorithm specific calls to generate keys in "req" with the
2911     new API.
2912     [Steve Henson]
2913
2914  *) Update PKCS#7 enveloped data routines to use new API. This is now
2915     supported by any public key method supporting the encrypt operation. A
2916     ctrl is added to allow the public key algorithm to examine or modify
2917     the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
2918     a no op.
2919     [Steve Henson]
2920
2921  *) Add a ctrl to asn1 method to allow a public key algorithm to express
2922     a default digest type to use. In most cases this will be SHA1 but some
2923     algorithms (such as GOST) need to specify an alternative digest. The
2924     return value indicates how strong the prefernce is 1 means optional and
2925     2 is mandatory (that is it is the only supported type). Modify
2926     ASN1_item_sign() to accept a NULL digest argument to indicate it should
2927     use the default md. Update openssl utilities to use the default digest
2928     type for signing if it is not explicitly indicated.
2929     [Steve Henson]
2930
2931  *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New 
2932     EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
2933     signing method from the key type. This effectively removes the link
2934     between digests and public key types.
2935     [Steve Henson]
2936
2937  *) Add an OID cross reference table and utility functions. Its purpose is to
2938     translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
2939     rsaEncryption. This will allow some of the algorithm specific hackery
2940     needed to use the correct OID to be removed. 
2941     [Steve Henson]
2942
2943  *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
2944     structures for PKCS7_sign(). They are now set up by the relevant public
2945     key ASN1 method.
2946     [Steve Henson]
2947
2948  *) Add provisional EC pkey method with support for ECDSA and ECDH.
2949     [Steve Henson]
2950
2951  *) Add support for key derivation (agreement) in the API, DH method and
2952     pkeyutl.
2953     [Steve Henson]
2954
2955  *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
2956     public and private key formats. As a side effect these add additional 
2957     command line functionality not previously available: DSA signatures can be
2958     generated and verified using pkeyutl and DH key support and generation in
2959     pkey, genpkey.
2960     [Steve Henson]
2961
2962  *) BeOS support.
2963     [Oliver Tappe <zooey@hirschkaefer.de>]
2964
2965  *) New make target "install_html_docs" installs HTML renditions of the
2966     manual pages.
2967     [Oliver Tappe <zooey@hirschkaefer.de>]
2968
2969  *) New utility "genpkey" this is analagous to "genrsa" etc except it can
2970     generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
2971     support key and parameter generation and add initial key generation
2972     functionality for RSA.
2973     [Steve Henson]
2974
2975  *) Add functions for main EVP_PKEY_method operations. The undocumented
2976     functions EVP_PKEY_{encrypt,decrypt} have been renamed to
2977     EVP_PKEY_{encrypt,decrypt}_old. 
2978     [Steve Henson]
2979
2980  *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
2981     key API, doesn't do much yet.
2982     [Steve Henson]
2983
2984  *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
2985     public key algorithms. New option to openssl utility:
2986     "list-public-key-algorithms" to print out info.
2987     [Steve Henson]
2988
2989  *) Implement the Supported Elliptic Curves Extension for
2990     ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
2991     [Douglas Stebila]
2992
2993  *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
2994     EVP_CIPHER structures to avoid later problems in EVP_cleanup().
2995     [Steve Henson]
2996
2997  *) New utilities pkey and pkeyparam. These are similar to algorithm specific
2998     utilities such as rsa, dsa, dsaparam etc except they process any key
2999     type.
3000     [Steve Henson]
3001
3002  *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New 
3003     functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
3004     EVP_PKEY_print_param() to print public key data from an EVP_PKEY
3005     structure.
3006     [Steve Henson]
3007
3008  *) Initial support for pluggable public key ASN1.
3009     De-spaghettify the public key ASN1 handling. Move public and private
3010     key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
3011     algorithm specific handling to a single module within the relevant
3012     algorithm directory. Add functions to allow (near) opaque processing
3013     of public and private key structures.
3014     [Steve Henson]
3015
3016  *) Implement the Supported Point Formats Extension for
3017     ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3018     [Douglas Stebila]
3019
3020  *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
3021     for the psk identity [hint] and the psk callback functions to the
3022     SSL_SESSION, SSL and SSL_CTX structure.
3023     
3024     New ciphersuites:
3025         PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
3026         PSK-AES256-CBC-SHA
3027 
3028     New functions:
3029         SSL_CTX_use_psk_identity_hint
3030         SSL_get_psk_identity_hint
3031         SSL_get_psk_identity
3032         SSL_use_psk_identity_hint
3033
3034     [Mika Kousa and Pasi Eronen of Nokia Corporation]
3035
3036  *) Add RFC 3161 compliant time stamp request creation, response generation
3037     and response verification functionality.
3038     [Zolt��n Gl��zik <zglozik@opentsa.org>, The OpenTSA Project]
3039
3040  *) Add initial support for TLS extensions, specifically for the server_name
3041     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
3042     have new members for a host name.  The SSL data structure has an
3043     additional member SSL_CTX *initial_ctx so that new sessions can be
3044     stored in that context to allow for session resumption, even after the
3045     SSL has been switched to a new SSL_CTX in reaction to a client's
3046     server_name extension.
3047
3048     New functions (subject to change):
3049
3050         SSL_get_servername()
3051         SSL_get_servername_type()
3052         SSL_set_SSL_CTX()
3053
3054     New CTRL codes and macros (subject to change):
3055
3056         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
3057                                 - SSL_CTX_set_tlsext_servername_callback()
3058         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
3059                                      - SSL_CTX_set_tlsext_servername_arg()
3060         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
3061
3062     openssl s_client has a new '-servername ...' option.
3063
3064     openssl s_server has new options '-servername_host ...', '-cert2 ...',
3065     '-key2 ...', '-servername_fatal' (subject to change).  This allows
3066     testing the HostName extension for a specific single host name ('-cert'
3067     and '-key' remain fallbacks for handshakes without HostName
3068     negotiation).  If the unrecogninzed_name alert has to be sent, this by
3069     default is a warning; it becomes fatal with the '-servername_fatal'
3070     option.
3071
3072     [Peter Sylvester,  Remy Allais, Christophe Renou]
3073
3074  *) Whirlpool hash implementation is added.
3075     [Andy Polyakov]
3076
3077  *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
3078     bn(64,32). Because of instruction set limitations it doesn't have
3079     any negative impact on performance. This was done mostly in order
3080     to make it possible to share assembler modules, such as bn_mul_mont
3081     implementations, between 32- and 64-bit builds without hassle.
3082     [Andy Polyakov]
3083
3084  *) Move code previously exiled into file crypto/ec/ec2_smpt.c
3085     to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
3086     macro.
3087     [Bodo Moeller]
3088
3089  *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
3090     dedicated Montgomery multiplication procedure, is introduced.
3091     BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
3092     "64-bit" performance on certain 32-bit targets.
3093     [Andy Polyakov]
3094
3095  *) New option SSL_OP_NO_COMP to disable use of compression selectively
3096     in SSL structures. New SSL ctrl to set maximum send fragment size. 
3097     Save memory by seeting the I/O buffer sizes dynamically instead of
3098     using the maximum available value.
3099     [Steve Henson]
3100
3101  *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
3102     in addition to the text details.
3103     [Bodo Moeller]
3104
3105  *) Very, very preliminary EXPERIMENTAL support for printing of general
3106     ASN1 structures. This currently produces rather ugly output and doesn't
3107     handle several customised structures at all.
3108     [Steve Henson]
3109
3110  *) Integrated support for PVK file format and some related formats such
3111     as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
3112     these in the 'rsa' and 'dsa' utilities.
3113     [Steve Henson]
3114
3115  *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
3116     [Steve Henson]
3117
3118  *) Remove the ancient ASN1_METHOD code. This was only ever used in one
3119     place for the (very old) "NETSCAPE" format certificates which are now
3120     handled using new ASN1 code equivalents.
3121     [Steve Henson]
3122
3123  *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
3124     pointer and make the SSL_METHOD parameter in SSL_CTX_new,
3125     SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
3126     [Nils Larsch]
3127
3128  *) Modify CRL distribution points extension code to print out previously
3129     unsupported fields. Enhance extension setting code to allow setting of
3130     all fields.
3131     [Steve Henson]
3132
3133  *) Add print and set support for Issuing Distribution Point CRL extension.
3134     [Steve Henson]
3135
3136  *) Change 'Configure' script to enable Camellia by default.
3137     [NTT]
3138
3139 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
3140
3141  *) When rejecting SSL/TLS records due to an incorrect version number, never
3142     update s->server with a new major version number.  As of
3143     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
3144     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
3145     the previous behavior could result in a read attempt at NULL when
3146     receiving specific incorrect SSL/TLS records once record payload
3147     protection is active.  (CVE-2010-0740)
3148     [Bodo Moeller, Adam Langley <agl@chromium.org>]
3149
3150  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL 
3151     could be crashed if the relevant tables were not present (e.g. chrooted).
3152     [Tomas Hoger <thoger@redhat.com>]
3153
3154 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
3155
3156  *) Always check bn_wexpend() return values for failure.  (CVE-2009-3245)
3157     [Martin Olsson, Neel Mehta]
3158
3159  *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
3160     accommodate for stack sorting, always a write lock!).
3161     [Bodo Moeller]
3162
3163  *) On some versions of WIN32 Heap32Next is very slow. This can cause
3164     excessive delays in the RAND_poll(): over a minute. As a workaround
3165     include a time check in the inner Heap32Next loop too.
3166     [Steve Henson]
3167
3168  *) The code that handled flushing of data in SSL/TLS originally used the
3169     BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
3170     the problem outlined in PR#1949. The fix suggested there however can
3171     trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
3172     of Apache). So instead simplify the code to flush unconditionally.
3173     This should be fine since flushing with no data to flush is a no op.
3174     [Steve Henson]
3175
3176  *) Handle TLS versions 2.0 and later properly and correctly use the
3177     highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
3178     off ancient servers have a habit of sticking around for a while...
3179     [Steve Henson]
3180
3181  *) Modify compression code so it frees up structures without using the
3182     ex_data callbacks. This works around a problem where some applications
3183     call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
3184     restarting) then use compression (e.g. SSL with compression) later.
3185     This results in significant per-connection memory leaks and
3186     has caused some security issues including CVE-2008-1678 and
3187     CVE-2009-4355.
3188     [Steve Henson]
3189
3190  *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
3191     change when encrypting or decrypting.
3192     [Bodo Moeller]
3193
3194  *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
3195     connect and renegotiate with servers which do not support RI.
3196     Until RI is more widely deployed this option is enabled by default.
3197     [Steve Henson]
3198
3199  *) Add "missing" ssl ctrls to clear options and mode.
3200     [Steve Henson]
3201
3202  *) If client attempts to renegotiate and doesn't support RI respond with
3203     a no_renegotiation alert as required by RFC5746.  Some renegotiating
3204     TLS clients will continue a connection gracefully when they receive
3205     the alert. Unfortunately OpenSSL mishandled this alert and would hang
3206     waiting for a server hello which it will never receive. Now we treat a
3207     received no_renegotiation alert as a fatal error. This is because
3208     applications requesting a renegotiation might well expect it to succeed
3209     and would have no code in place to handle the server denying it so the
3210     only safe thing to do is to terminate the connection.
3211     [Steve Henson]
3212
3213  *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
3214     peer supports secure renegotiation and 0 otherwise. Print out peer
3215     renegotiation support in s_client/s_server.
3216     [Steve Henson]
3217
3218  *) Replace the highly broken and deprecated SPKAC certification method with
3219     the updated NID creation version. This should correctly handle UTF8.
3220     [Steve Henson]
3221
3222  *) Implement RFC5746. Re-enable renegotiation but require the extension
3223     as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
3224     turns out to be a bad idea. It has been replaced by
3225     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
3226     SSL_CTX_set_options(). This is really not recommended unless you
3227     know what you are doing.
3228     [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
3229
3230  *) Fixes to stateless session resumption handling. Use initial_ctx when
3231     issuing and attempting to decrypt tickets in case it has changed during
3232     servername handling. Use a non-zero length session ID when attempting
3233     stateless session resumption: this makes it possible to determine if
3234     a resumption has occurred immediately after receiving server hello
3235     (several places in OpenSSL subtly assume this) instead of later in
3236     the handshake.
3237     [Steve Henson]
3238
3239  *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
3240     CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
3241     fixes for a few places where the return code is not checked
3242     correctly.
3243     [Julia Lawall <julia@diku.dk>]
3244
3245  *) Add --strict-warnings option to Configure script to include devteam
3246     warnings in other configurations.
3247     [Steve Henson]
3248
3249  *) Add support for --libdir option and LIBDIR variable in makefiles. This
3250     makes it possible to install openssl libraries in locations which
3251     have names other than "lib", for example "/usr/lib64" which some
3252     systems need.
3253     [Steve Henson, based on patch from Jeremy Utley]
3254
3255  *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
3256     X690 8.9.12 and can produce some misleading textual output of OIDs.
3257     [Steve Henson, reported by Dan Kaminsky]
3258
3259  *) Delete MD2 from algorithm tables. This follows the recommendation in
3260     several standards that it is not used in new applications due to
3261     several cryptographic weaknesses. For binary compatibility reasons
3262     the MD2 API is still compiled in by default.
3263     [Steve Henson]
3264
3265  *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
3266     and restored.
3267     [Steve Henson]
3268
3269  *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
3270     OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
3271     clash.
3272     [Guenter <lists@gknw.net>]
3273
3274  *) Fix the server certificate chain building code to use X509_verify_cert(),
3275     it used to have an ad-hoc builder which was unable to cope with anything
3276     other than a simple chain.
3277     [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
3278
3279  *) Don't check self signed certificate signatures in X509_verify_cert()
3280     by default (a flag can override this): it just wastes time without
3281     adding any security. As a useful side effect self signed root CAs
3282     with non-FIPS digests are now usable in FIPS mode.
3283     [Steve Henson]
3284
3285  *) In dtls1_process_out_of_seq_message() the check if the current message
3286     is already buffered was missing. For every new message was memory
3287     allocated, allowing an attacker to perform an denial of service attack
3288     with sending out of seq handshake messages until there is no memory
3289     left. Additionally every future messege was buffered, even if the
3290     sequence number made no sense and would be part of another handshake.
3291     So only messages with sequence numbers less than 10 in advance will be
3292     buffered.  (CVE-2009-1378)
3293     [Robin Seggelmann, discovered by Daniel Mentz] 	
3294
3295  *) Records are buffered if they arrive with a future epoch to be
3296     processed after finishing the corresponding handshake. There is
3297     currently no limitation to this buffer allowing an attacker to perform
3298     a DOS attack with sending records with future epochs until there is no
3299     memory left. This patch adds the pqueue_size() function to detemine
3300     the size of a buffer and limits the record buffer to 100 entries.
3301     (CVE-2009-1377)
3302     [Robin Seggelmann, discovered by Daniel Mentz] 	
3303
3304  *) Keep a copy of frag->msg_header.frag_len so it can be used after the
3305     parent structure is freed.  (CVE-2009-1379)
3306     [Daniel Mentz] 	
3307
3308  *) Handle non-blocking I/O properly in SSL_shutdown() call.
3309     [Darryl Miles <darryl-mailinglists@netbauds.net>]
3310
3311  *) Add 2.5.4.* OIDs
3312     [Ilya O. <vrghost@gmail.com>]
3313
3314 Changes between 0.9.8k and 0.9.8l  [5 Nov 2009]
3315
3316  *) Disable renegotiation completely - this fixes a severe security
3317     problem (CVE-2009-3555) at the cost of breaking all
3318     renegotiation. Renegotiation can be re-enabled by setting
3319     SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
3320     run-time. This is really not recommended unless you know what
3321     you're doing.
3322     [Ben Laurie]
3323
3324 Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
3325
3326  *) Don't set val to NULL when freeing up structures, it is freed up by
3327     underlying code. If sizeof(void *) > sizeof(long) this can result in
3328     zeroing past the valid field. (CVE-2009-0789)
3329     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
3330
3331  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
3332     checked correctly. This would allow some invalid signed attributes to
3333     appear to verify correctly. (CVE-2009-0591)
3334     [Ivan Nestlerode <inestlerode@us.ibm.com>]
3335
3336  *) Reject UniversalString and BMPString types with invalid lengths. This
3337     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
3338     a legal length. (CVE-2009-0590)
3339     [Steve Henson]
3340
3341  *) Set S/MIME signing as the default purpose rather than setting it 
3342     unconditionally. This allows applications to override it at the store
3343     level.
3344     [Steve Henson]
3345
3346  *) Permit restricted recursion of ASN1 strings. This is needed in practice
3347     to handle some structures.
3348     [Steve Henson]
3349
3350  *) Improve efficiency of mem_gets: don't search whole buffer each time
3351     for a '\n'
3352     [Jeremy Shapiro <jnshapir@us.ibm.com>]
3353
3354  *) New -hex option for openssl rand.
3355     [Matthieu Herrb]
3356
3357  *) Print out UTF8String and NumericString when parsing ASN1.
3358     [Steve Henson]
3359
3360  *) Support NumericString type for name components.
3361     [Steve Henson]
3362
3363  *) Allow CC in the environment to override the automatically chosen
3364     compiler. Note that nothing is done to ensure flags work with the
3365     chosen compiler.
3366     [Ben Laurie]
3367
3368 Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
3369
3370  *) Properly check EVP_VerifyFinal() and similar return values
3371     (CVE-2008-5077).
3372     [Ben Laurie, Bodo Moeller, Google Security Team]
3373
3374  *) Enable TLS extensions by default.
3375     [Ben Laurie]
3376
3377  *) Allow the CHIL engine to be loaded, whether the application is
3378     multithreaded or not. (This does not release the developer from the
3379     obligation to set up the dynamic locking callbacks.)
3380     [Sander Temme <sander@temme.net>]
3381
3382  *) Use correct exit code if there is an error in dgst command.
3383     [Steve Henson; problem pointed out by Roland Dirlewanger]
3384
3385  *) Tweak Configure so that you need to say "experimental-jpake" to enable
3386     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
3387     [Bodo Moeller]
3388
3389  *) Add experimental JPAKE support, including demo authentication in
3390     s_client and s_server.
3391     [Ben Laurie]
3392
3393  *) Set the comparison function in v3_addr_canonize().
3394     [Rob Austein <sra@hactrn.net>]
3395
3396  *) Add support for XMPP STARTTLS in s_client.
3397     [Philip Paeps <philip@freebsd.org>]
3398
3399  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
3400     to ensure that even with this option, only ciphersuites in the
3401     server's preference list will be accepted.  (Note that the option
3402     applies only when resuming a session, so the earlier behavior was
3403     just about the algorithm choice for symmetric cryptography.)
3404     [Bodo Moeller]
3405
3406 Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
3407
3408  *) Fix NULL pointer dereference if a DTLS server received
3409     ChangeCipherSpec as first record (CVE-2009-1386).
3410     [PR #1679]
3411
3412  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
3413     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
3414     [Nagendra Modadugu]
3415
3416  *) The fix in 0.9.8c that supposedly got rid of unsafe
3417     double-checked locking was incomplete for RSA blinding,
3418     addressing just one layer of what turns out to have been
3419     doubly unsafe triple-checked locking.
3420
3421     So now fix this for real by retiring the MONT_HELPER macro
3422     in crypto/rsa/rsa_eay.c.
3423
3424     [Bodo Moeller; problem pointed out by Marius Schilder]
3425
3426  *) Various precautionary measures:
3427
3428     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
3429
3430     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
3431       (NB: This would require knowledge of the secret session ticket key
3432       to exploit, in which case you'd be SOL either way.)
3433
3434     - Change bn_nist.c so that it will properly handle input BIGNUMs
3435       outside the expected range.
3436
3437     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
3438       builds.
3439
3440     [Neel Mehta, Bodo Moeller]
3441
3442  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
3443     the load fails. Useful for distros.
3444     [Ben Laurie and the FreeBSD team]
3445
3446  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
3447     [Steve Henson]
3448
3449  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
3450     [Huang Ying]
3451
3452  *) Expand ENGINE to support engine supplied SSL client certificate functions.
3453
3454     This work was sponsored by Logica.
3455     [Steve Henson]
3456
3457  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
3458     keystores. Support for SSL/TLS client authentication too.
3459     Not compiled unless enable-capieng specified to Configure.
3460
3461     This work was sponsored by Logica.
3462     [Steve Henson]
3463
3464  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
3465     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
3466     attribute creation routines such as certifcate requests and PKCS#12
3467     files.
3468     [Steve Henson]
3469
3470 Changes between 0.9.8g and 0.9.8h  [28 May 2008]
3471
3472  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
3473     handshake which could lead to a cilent crash as found using the
3474     Codenomicon TLS test suite (CVE-2008-1672) 
3475     [Steve Henson, Mark Cox]
3476
3477  *) Fix double free in TLS server name extensions which could lead to
3478     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
3479     [Joe Orton]
3480
3481  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
3482
3483     Clear the error queue to ensure that error entries left from
3484     older function calls do not interfere with the correct operation.
3485     [Lutz Jaenicke, Erik de Castro Lopo]
3486
3487  *) Remove root CA certificates of commercial CAs:
3488
3489     The OpenSSL project does not recommend any specific CA and does not
3490     have any policy with respect to including or excluding any CA.
3491     Therefore it does not make any sense to ship an arbitrary selection
3492     of root CA certificates with the OpenSSL software.
3493     [Lutz Jaenicke]
3494
3495  *) RSA OAEP patches to fix two separate invalid memory reads.
3496     The first one involves inputs when 'lzero' is greater than
3497     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
3498     before the beginning of from). The second one involves inputs where
3499     the 'db' section contains nothing but zeroes (there is a one-byte
3500     invalid read after the end of 'db').
3501     [Ivan Nestlerode <inestlerode@us.ibm.com>]
3502
3503  *) Partial backport from 0.9.9-dev:
3504
3505     Introduce bn_mul_mont (dedicated Montgomery multiplication
3506     procedure) as a candidate for BIGNUM assembler implementation.
3507     While 0.9.9-dev uses assembler for various architectures, only
3508     x86_64 is available by default here in the 0.9.8 branch, and
3509     32-bit x86 is available through a compile-time setting.
3510
3511     To try the 32-bit x86 assembler implementation, use Configure
3512     option "enable-montasm" (which exists only for this backport).
3513
3514     As "enable-montasm" for 32-bit x86 disclaims code stability
3515     anyway, in this constellation we activate additional code
3516     backported from 0.9.9-dev for further performance improvements,
3517     namely BN_from_montgomery_word.  (To enable this otherwise,
3518     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
3519
3520     [Andy Polyakov (backport partially by Bodo Moeller)]
3521
3522  *) Add TLS session ticket callback. This allows an application to set
3523     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
3524     values. This is useful for key rollover for example where several key
3525     sets may exist with different names.
3526     [Steve Henson]
3527
3528  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
3529     This was broken until now in 0.9.8 releases, such that the only way
3530     a registered ENGINE could be used (assuming it initialises
3531     successfully on the host) was to explicitly set it as the default
3532     for the relevant algorithms. This is in contradiction with 0.9.7
3533     behaviour and the documentation. With this fix, when an ENGINE is
3534     registered into a given algorithm's table of implementations, the
3535     'uptodate' flag is reset so that auto-discovery will be used next
3536     time a new context for that algorithm attempts to select an
3537     implementation.
3538     [Ian Lister (tweaked by Geoff Thorpe)]
3539
3540  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
3541     implemention in the following ways:
3542
3543     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
3544     hard coded.
3545
3546     Lack of BER streaming support means one pass streaming processing is
3547     only supported if data is detached: setting the streaming flag is
3548     ignored for embedded content.
3549
3550     CMS support is disabled by default and must be explicitly enabled
3551     with the enable-cms configuration option.
3552     [Steve Henson]
3553
3554  *) Update the GMP engine glue to do direct copies between BIGNUM and
3555     mpz_t when openssl and GMP use the same limb size. Otherwise the
3556     existing "conversion via a text string export" trick is still used.
3557     [Paul Sheer <paulsheer@gmail.com>]
3558
3559  *) Zlib compression BIO. This is a filter BIO which compressed and
3560     uncompresses any data passed through it.
3561     [Steve Henson]
3562
3563  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
3564     RFC3394 compatible AES key wrapping.
3565     [Steve Henson]
3566
3567  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
3568     sets string data without copying. X509_ALGOR_set0() and
3569     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
3570     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
3571     from an X509_ATTRIBUTE structure optionally checking it occurs only
3572     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
3573     data.
3574     [Steve Henson]
3575
3576  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
3577     to get the expected BN_FLG_CONSTTIME behavior.
3578     [Bodo Moeller (Google)]
3579  
3580  *) Netware support:
3581
3582     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
3583     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
3584     - added some more tests to do_tests.pl
3585     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
3586     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
3587     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
3588       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
3589     - various changes to netware.pl to enable gcc-cross builds on Win32
3590       platform
3591     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
3592     - various changes to fix missing prototype warnings
3593     - fixed x86nasm.pl to create correct asm files for NASM COFF output
3594     - added AES, WHIRLPOOL and CPUID assembler code to build files
3595     - added missing AES assembler make rules to mk1mf.pl
3596     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
3597     [Guenter Knauf <eflash@gmx.net>]
3598
3599  *) Implement certificate status request TLS extension defined in RFC3546.
3600     A client can set the appropriate parameters and receive the encoded
3601     OCSP response via a callback. A server can query the supplied parameters
3602     and set the encoded OCSP response in the callback. Add simplified examples
3603     to s_client and s_server.
3604     [Steve Henson]
3605
3606 Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
3607
3608  *) Fix various bugs:
3609     + Binary incompatibility of ssl_ctx_st structure
3610     + DTLS interoperation with non-compliant servers
3611     + Don't call get_session_cb() without proposed session
3612     + Fix ia64 assembler code
3613     [Andy Polyakov, Steve Henson]
3614
3615 Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
3616
3617  *) DTLS Handshake overhaul. There were longstanding issues with
3618     OpenSSL DTLS implementation, which were making it impossible for
3619     RFC 4347 compliant client to communicate with OpenSSL server.
3620     Unfortunately just fixing these incompatibilities would "cut off"
3621     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
3622     server keeps tolerating non RFC compliant syntax. The opposite is
3623     not true, 0.9.8f client can not communicate with earlier server.
3624     This update even addresses CVE-2007-4995.
3625     [Andy Polyakov]
3626
3627  *) Changes to avoid need for function casts in OpenSSL: some compilers
3628     (gcc 4.2 and later) reject their use.
3629     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
3630      Steve Henson]
3631  
3632  *) Add RFC4507 support to OpenSSL. This includes the corrections in
3633     RFC4507bis. The encrypted ticket format is an encrypted encoded
3634     SSL_SESSION structure, that way new session features are automatically
3635     supported.
3636
3637     If a client application caches session in an SSL_SESSION structure
3638     support is transparent because tickets are now stored in the encoded
3639     SSL_SESSION.
3640     
3641     The SSL_CTX structure automatically generates keys for ticket
3642     protection in servers so again support should be possible
3643     with no application modification.
3644
3645     If a client or server wishes to disable RFC4507 support then the option
3646     SSL_OP_NO_TICKET can be set.
3647
3648     Add a TLS extension debugging callback to allow the contents of any client
3649     or server extensions to be examined.
3650
3651     This work was sponsored by Google.
3652     [Steve Henson]
3653
3654  *) Add initial support for TLS extensions, specifically for the server_name
3655     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
3656     have new members for a host name.  The SSL data structure has an
3657     additional member SSL_CTX *initial_ctx so that new sessions can be
3658     stored in that context to allow for session resumption, even after the
3659     SSL has been switched to a new SSL_CTX in reaction to a client's
3660     server_name extension.
3661
3662     New functions (subject to change):
3663
3664         SSL_get_servername()
3665         SSL_get_servername_type()
3666         SSL_set_SSL_CTX()
3667
3668     New CTRL codes and macros (subject to change):
3669
3670         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
3671                                 - SSL_CTX_set_tlsext_servername_callback()
3672         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
3673                                      - SSL_CTX_set_tlsext_servername_arg()
3674         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
3675
3676     openssl s_client has a new '-servername ...' option.
3677
3678     openssl s_server has new options '-servername_host ...', '-cert2 ...',
3679     '-key2 ...', '-servername_fatal' (subject to change).  This allows
3680     testing the HostName extension for a specific single host name ('-cert'
3681     and '-key' remain fallbacks for handshakes without HostName
3682     negotiation).  If the unrecogninzed_name alert has to be sent, this by
3683     default is a warning; it becomes fatal with the '-servername_fatal'
3684     option.
3685
3686     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
3687
3688  *) Add AES and SSE2 assembly language support to VC++ build.
3689     [Steve Henson]
3690
3691  *) Mitigate attack on final subtraction in Montgomery reduction.
3692     [Andy Polyakov]
3693
3694  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
3695     (which previously caused an internal error).
3696     [Bodo Moeller]
3697
3698  *) Squeeze another 10% out of IGE mode when in != out.
3699     [Ben Laurie]
3700
3701  *) AES IGE mode speedup.
3702     [Dean Gaudet (Google)]
3703
3704  *) Add the Korean symmetric 128-bit cipher SEED (see
3705     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
3706     add SEED ciphersuites from RFC 4162:
3707
3708        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
3709        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
3710        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
3711        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
3712
3713     To minimize changes between patchlevels in the OpenSSL 0.9.8
3714     series, SEED remains excluded from compilation unless OpenSSL
3715     is configured with 'enable-seed'.
3716     [KISA, Bodo Moeller]
3717
3718  *) Mitigate branch prediction attacks, which can be practical if a
3719     single processor is shared, allowing a spy process to extract
3720     information.  For detailed background information, see
3721     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
3722     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
3723     and Necessary Software Countermeasures").  The core of the change
3724     are new versions BN_div_no_branch() and
3725     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
3726     respectively, which are slower, but avoid the security-relevant
3727     conditional branches.  These are automatically called by BN_div()
3728     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
3729     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
3730     remove a conditional branch.
3731
3732     BN_FLG_CONSTTIME is the new name for the previous
3733     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
3734     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
3735     in the exponent causes BN_mod_exp_mont() to use the alternative
3736     implementation in BN_mod_exp_mont_consttime().)  The old name
3737     remains as a deprecated alias.
3738
3739     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
3740     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
3741     constant-time implementations for more than just exponentiation.
3742     Here too the old name is kept as a deprecated alias.
3743
3744     BN_BLINDING_new() will now use BN_dup() for the modulus so that
3745     the BN_BLINDING structure gets an independent copy of the
3746     modulus.  This means that the previous "BIGNUM *m" argument to
3747     BN_BLINDING_new() and to BN_BLINDING_create_param() now
3748     essentially becomes "const BIGNUM *m", although we can't actually
3749     change this in the header file before 0.9.9.  It allows
3750     RSA_setup_blinding() to use BN_with_flags() on the modulus to
3751     enable BN_FLG_CONSTTIME.
3752
3753     [Matthew D Wood (Intel Corp)]
3754
3755  *) In the SSL/TLS server implementation, be strict about session ID
3756     context matching (which matters if an application uses a single
3757     external cache for different purposes).  Previously,
3758     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
3759     set.  This did ensure strict client verification, but meant that,
3760     with applications using a single external cache for quite
3761     different requirements, clients could circumvent ciphersuite
3762     restrictions for a given session ID context by starting a session
3763     in a different context.
3764     [Bodo Moeller]
3765
3766  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3767     a ciphersuite string such as "DEFAULT:RSA" cannot enable
3768     authentication-only ciphersuites.
3769     [Bodo Moeller]
3770
3771  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
3772     not complete and could lead to a possible single byte overflow
3773     (CVE-2007-5135) [Ben Laurie]
3774
3775 Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
3776
3777  *) Since AES128 and AES256 (and similarly Camellia128 and
3778     Camellia256) share a single mask bit in the logic of
3779     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3780     kludge to work properly if AES128 is available and AES256 isn't
3781     (or if Camellia128 is available and Camellia256 isn't).
3782     [Victor Duchovni]
3783
3784  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
3785     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
3786     When a point or a seed is encoded in a BIT STRING, we need to
3787     prevent the removal of trailing zero bits to get the proper DER
3788     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
3789     of a NamedBitList, for which trailing 0 bits need to be removed.)
3790     [Bodo Moeller]
3791
3792  *) Have SSL/TLS server implementation tolerate "mismatched" record
3793     protocol version while receiving ClientHello even if the
3794     ClientHello is fragmented.  (The server can't insist on the
3795     particular protocol version it has chosen before the ServerHello
3796     message has informed the client about his choice.)
3797     [Bodo Moeller]
3798
3799  *) Add RFC 3779 support.
3800     [Rob Austein for ARIN, Ben Laurie]
3801
3802  *) Load error codes if they are not already present instead of using a
3803     static variable. This allows them to be cleanly unloaded and reloaded.
3804     Improve header file function name parsing.
3805     [Steve Henson]
3806
3807  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
3808     or CAPABILITY handshake as required by RFCs.
3809     [Goetz Babin-Ebell]
3810
3811 Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
3812
3813  *) Introduce limits to prevent malicious keys being able to
3814     cause a denial of service.  (CVE-2006-2940)
3815     [Steve Henson, Bodo Moeller]
3816
3817  *) Fix ASN.1 parsing of certain invalid structures that can result
3818     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
3819
3820  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
3821     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3822
3823  *) Fix SSL client code which could crash if connecting to a
3824     malicious SSLv2 server.  (CVE-2006-4343)
3825     [Tavis Ormandy and Will Drewry, Google Security Team]
3826
3827  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
3828     match only those.  Before that, "AES256-SHA" would be interpreted
3829     as a pattern and match "AES128-SHA" too (since AES128-SHA got
3830     the same strength classification in 0.9.7h) as we currently only
3831     have a single AES bit in the ciphersuite description bitmap.
3832     That change, however, also applied to ciphersuite strings such as
3833     "RC4-MD5" that intentionally matched multiple ciphersuites --
3834     namely, SSL 2.0 ciphersuites in addition to the more common ones
3835     from SSL 3.0/TLS 1.0.
3836
3837     So we change the selection algorithm again: Naming an explicit
3838     ciphersuite selects this one ciphersuite, and any other similar
3839     ciphersuite (same bitmap) from *other* protocol versions.
3840     Thus, "RC4-MD5" again will properly select both the SSL 2.0
3841     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
3842
3843     Since SSL 2.0 does not have any ciphersuites for which the
3844     128/256 bit distinction would be relevant, this works for now.
3845     The proper fix will be to use different bits for AES128 and
3846     AES256, which would have avoided the problems from the beginning;
3847     however, bits are scarce, so we can only do this in a new release
3848     (not just a patchlevel) when we can change the SSL_CIPHER
3849     definition to split the single 'unsigned long mask' bitmap into
3850     multiple values to extend the available space.
3851
3852     [Bodo Moeller]
3853
3854 Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
3855
3856  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3857     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
3858
3859  *) Add AES IGE and biIGE modes.
3860     [Ben Laurie]
3861
3862  *) Change the Unix randomness entropy gathering to use poll() when
3863     possible instead of select(), since the latter has some
3864     undesirable limitations.
3865     [Darryl Miles via Richard Levitte and Bodo Moeller]
3866
3867  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
3868     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
3869     cannot be implicitly activated as part of, e.g., the "AES" alias.
3870     However, please upgrade to OpenSSL 0.9.9[-dev] for
3871     non-experimental use of the ECC ciphersuites to get TLS extension
3872     support, which is required for curve and point format negotiation
3873     to avoid potential handshake problems.
3874     [Bodo Moeller]
3875
3876  *) Disable rogue ciphersuites:
3877
3878      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3879      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3880      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3881
3882     The latter two were purportedly from
3883     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3884     appear there.
3885
3886     Also deactivate the remaining ciphersuites from
3887     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
3888     unofficial, and the ID has long expired.
3889     [Bodo Moeller]
3890
3891  *) Fix RSA blinding Heisenbug (problems sometimes occured on
3892     dual-core machines) and other potential thread-safety issues.
3893     [Bodo Moeller]
3894
3895  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
3896     versions), which is now available for royalty-free use
3897     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
3898     Also, add Camellia TLS ciphersuites from RFC 4132.
3899
3900     To minimize changes between patchlevels in the OpenSSL 0.9.8
3901     series, Camellia remains excluded from compilation unless OpenSSL
3902     is configured with 'enable-camellia'.
3903     [NTT]
3904
3905  *) Disable the padding bug check when compression is in use. The padding
3906     bug check assumes the first packet is of even length, this is not
3907     necessarily true if compresssion is enabled and can result in false
3908     positives causing handshake failure. The actual bug test is ancient
3909     code so it is hoped that implementations will either have fixed it by
3910     now or any which still have the bug do not support compression.
3911     [Steve Henson]
3912
3913 Changes between 0.9.8a and 0.9.8b  [04 May 2006]
3914
3915  *) When applying a cipher rule check to see if string match is an explicit
3916     cipher suite and only match that one cipher suite if it is.
3917     [Steve Henson]
3918
3919  *) Link in manifests for VC++ if needed.
3920     [Austin Ziegler <halostatue@gmail.com>]
3921
3922  *) Update support for ECC-based TLS ciphersuites according to
3923     draft-ietf-tls-ecc-12.txt with proposed changes (but without
3924     TLS extensions, which are supported starting with the 0.9.9
3925     branch, not in the OpenSSL 0.9.8 branch).
3926     [Douglas Stebila]
3927
3928  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
3929     opaque EVP_CIPHER_CTX handling.
3930     [Steve Henson]
3931
3932  *) Fixes and enhancements to zlib compression code. We now only use
3933     "zlib1.dll" and use the default __cdecl calling convention on Win32
3934     to conform with the standards mentioned here:
3935           http://www.zlib.net/DLL_FAQ.txt
3936     Static zlib linking now works on Windows and the new --with-zlib-include
3937     --with-zlib-lib options to Configure can be used to supply the location
3938     of the headers and library. Gracefully handle case where zlib library
3939     can't be loaded.
3940     [Steve Henson]
3941
3942  *) Several fixes and enhancements to the OID generation code. The old code
3943     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
3944     handle numbers larger than ULONG_MAX, truncated printing and had a
3945     non standard OBJ_obj2txt() behaviour.
3946     [Steve Henson]
3947
3948  *) Add support for building of engines under engine/ as shared libraries
3949     under VC++ build system.
3950     [Steve Henson]
3951
3952  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
3953     Hopefully, we will not see any false combination of paths any more.
3954     [Richard Levitte]
3955
3956 Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
3957
3958  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3959     (part of SSL_OP_ALL).  This option used to disable the
3960     countermeasure against man-in-the-middle protocol-version
3961     rollback in the SSL 2.0 server implementation, which is a bad
3962     idea.  (CVE-2005-2969)
3963
3964     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3965     for Information Security, National Institute of Advanced Industrial
3966     Science and Technology [AIST], Japan)]
3967
3968  *) Add two function to clear and return the verify parameter flags.
3969     [Steve Henson]
3970
3971  *) Keep cipherlists sorted in the source instead of sorting them at
3972     runtime, thus removing the need for a lock.
3973     [Nils Larsch]
3974
3975  *) Avoid some small subgroup attacks in Diffie-Hellman.
3976     [Nick Mathewson and Ben Laurie]
3977
3978  *) Add functions for well-known primes.
3979     [Nick Mathewson]
3980
3981  *) Extended Windows CE support.
3982     [Satoshi Nakamura and Andy Polyakov]
3983
3984  *) Initialize SSL_METHOD structures at compile time instead of during
3985     runtime, thus removing the need for a lock.
3986     [Steve Henson]
3987
3988  *) Make PKCS7_decrypt() work even if no certificate is supplied by
3989     attempting to decrypt each encrypted key in turn. Add support to
3990     smime utility.
3991     [Steve Henson]
3992
3993 Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
3994
3995  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
3996  OpenSSL 0.9.8.]
3997
3998  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
3999     [Richard Levitte]
4000
4001  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
4002     key into the same file any more.
4003     [Richard Levitte]
4004
4005  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
4006     [Andy Polyakov]
4007
4008  *) Add -utf8 command line and config file option to 'ca'.
4009     [Stefan <stf@udoma.org]
4010
4011  *) Removed the macro des_crypt(), as it seems to conflict with some
4012     libraries.  Use DES_crypt().
4013     [Richard Levitte]
4014
4015  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
4016     involves renaming the source and generated shared-libs for
4017     both. The engines will accept the corrected or legacy ids
4018     ('ncipher' and '4758_cca' respectively) when binding. NB,
4019     this only applies when building 'shared'.
4020     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
4021
4022  *) Add attribute functions to EVP_PKEY structure. Modify
4023     PKCS12_create() to recognize a CSP name attribute and
4024     use it. Make -CSP option work again in pkcs12 utility.
4025     [Steve Henson]
4026
4027  *) Add new functionality to the bn blinding code:
4028     - automatic re-creation of the BN_BLINDING parameters after
4029       a fixed number of uses (currently 32)
4030     - add new function for parameter creation
4031     - introduce flags to control the update behaviour of the
4032       BN_BLINDING parameters
4033     - hide BN_BLINDING structure
4034     Add a second BN_BLINDING slot to the RSA structure to improve
4035     performance when a single RSA object is shared among several
4036     threads.
4037     [Nils Larsch]
4038
4039  *) Add support for DTLS.
4040     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
4041
4042  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
4043     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
4044     [Walter Goulet]
4045
4046  *) Remove buggy and incompletet DH cert support from
4047     ssl/ssl_rsa.c and ssl/s3_both.c
4048     [Nils Larsch]
4049
4050  *) Use SHA-1 instead of MD5 as the default digest algorithm for
4051     the apps/openssl applications.
4052     [Nils Larsch]
4053
4054  *) Compile clean with "-Wall -Wmissing-prototypes
4055     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
4056     DEBUG_SAFESTACK must also be set.
4057     [Ben Laurie]
4058
4059  *) Change ./Configure so that certain algorithms can be disabled by default.
4060     The new counterpiece to "no-xxx" is "enable-xxx".
4061
4062     The patented RC5 and MDC2 algorithms will now be disabled unless
4063     "enable-rc5" and "enable-mdc2", respectively, are specified.
4064
4065     (IDEA remains enabled despite being patented.  This is because IDEA
4066     is frequently required for interoperability, and there is no license
4067     fee for non-commercial use.  As before, "no-idea" can be used to
4068     avoid this algorithm.)
4069
4070     [Bodo Moeller]
4071
4072  *) Add processing of proxy certificates (see RFC 3820).  This work was
4073     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
4074     EGEE (Enabling Grids for E-science in Europe).
4075     [Richard Levitte]
4076
4077  *) RC4 performance overhaul on modern architectures/implementations, such
4078     as Intel P4, IA-64 and AMD64.
4079     [Andy Polyakov]
4080
4081  *) New utility extract-section.pl. This can be used specify an alternative
4082     section number in a pod file instead of having to treat each file as
4083     a separate case in Makefile. This can be done by adding two lines to the
4084     pod file:
4085
4086     =for comment openssl_section:XXX
4087
4088     The blank line is mandatory.
4089
4090     [Steve Henson]
4091
4092  *) New arguments -certform, -keyform and -pass for s_client and s_server
4093     to allow alternative format key and certificate files and passphrase
4094     sources.
4095     [Steve Henson]
4096
4097  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
4098     update associated structures and add various utility functions.
4099
4100     Add new policy related verify parameters, include policy checking in 
4101     standard verify code. Enhance 'smime' application with extra parameters
4102     to support policy checking and print out.
4103     [Steve Henson]
4104
4105  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
4106     Nehemiah processors. These extensions support AES encryption in hardware
4107     as well as RNG (though RNG support is currently disabled).
4108     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
4109
4110  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
4111     [Geoff Thorpe]
4112
4113  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
4114     [Andy Polyakov and a number of other people]
4115
4116  *) Improved PowerPC platform support. Most notably BIGNUM assembler
4117     implementation contributed by IBM.
4118     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
4119
4120  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
4121     exponent rather than 'unsigned long'. There is a corresponding change to
4122     the new 'rsa_keygen' element of the RSA_METHOD structure.
4123     [Jelte Jansen, Geoff Thorpe]
4124
4125  *) Functionality for creating the initial serial number file is now
4126     moved from CA.pl to the 'ca' utility with a new option -create_serial.
4127
4128     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
4129     number file to 1, which is bound to cause problems.  To avoid
4130     the problems while respecting compatibility between different 0.9.7
4131     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
4132     CA.pl for serial number initialization.  With the new release 0.9.8,
4133     we can fix the problem directly in the 'ca' utility.)
4134     [Steve Henson]
4135
4136  *) Reduced header interdepencies by declaring more opaque objects in
4137     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
4138     give fewer recursive includes, which could break lazy source code - so
4139     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
4140     developers should define this symbol when building and using openssl to
4141     ensure they track the recommended behaviour, interfaces, [etc], but
4142     backwards-compatible behaviour prevails when this isn't defined.
4143     [Geoff Thorpe]
4144
4145  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
4146     [Steve Henson]
4147
4148  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
4149     This will generate a random key of the appropriate length based on the 
4150     cipher context. The EVP_CIPHER can provide its own random key generation
4151     routine to support keys of a specific form. This is used in the des and 
4152     3des routines to generate a key of the correct parity. Update S/MIME
4153     code to use new functions and hence generate correct parity DES keys.
4154     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
4155     valid (weak or incorrect parity).
4156     [Steve Henson]
4157
4158  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
4159     as looking them up. This is useful when the verified structure may contain
4160     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
4161     present unless the new PKCS7_NO_CRL flag is asserted.
4162     [Steve Henson]
4163
4164  *) Extend ASN1 oid configuration module. It now additionally accepts the
4165     syntax:
4166
4167     shortName = some long name, 1.2.3.4
4168     [Steve Henson]
4169
4170  *) Reimplemented the BN_CTX implementation. There is now no more static
4171     limitation on the number of variables it can handle nor the depth of the
4172     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
4173     information can now expand as required, and rather than having a single
4174     static array of bignums, BN_CTX now uses a linked-list of such arrays
4175     allowing it to expand on demand whilst maintaining the usefulness of
4176     BN_CTX's "bundling".
4177     [Geoff Thorpe]
4178
4179  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
4180     to allow all RSA operations to function using a single BN_CTX.
4181     [Geoff Thorpe]
4182
4183  *) Preliminary support for certificate policy evaluation and checking. This
4184     is initially intended to pass the tests outlined in "Conformance Testing
4185     of Relying Party Client Certificate Path Processing Logic" v1.07.
4186     [Steve Henson]
4187
4188  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
4189     remained unused and not that useful. A variety of other little bignum
4190     tweaks and fixes have also been made continuing on from the audit (see
4191     below).
4192     [Geoff Thorpe]
4193
4194  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
4195     associated ASN1, EVP and SSL functions and old ASN1 macros.
4196     [Richard Levitte]
4197
4198  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
4199     and this should never fail. So the return value from the use of
4200     BN_set_word() (which can fail due to needless expansion) is now deprecated;
4201     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
4202     [Geoff Thorpe]
4203
4204  *) BN_CTX_get() should return zero-valued bignums, providing the same
4205     initialised value as BN_new().
4206     [Geoff Thorpe, suggested by Ulf M��ller]
4207
4208  *) Support for inhibitAnyPolicy certificate extension.
4209     [Steve Henson]
4210
4211  *) An audit of the BIGNUM code is underway, for which debugging code is
4212     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
4213     is considered valid when processing BIGNUMs, and causes execution to
4214     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
4215     further steps are taken to deliberately pollute unused data in BIGNUM
4216     structures to try and expose faulty code further on. For now, openssl will
4217     (in its default mode of operation) continue to tolerate the inconsistent
4218     forms that it has tolerated in the past, but authors and packagers should
4219     consider trying openssl and their own applications when compiled with
4220     these debugging symbols defined. It will help highlight potential bugs in
4221     their own code, and will improve the test coverage for OpenSSL itself. At
4222     some point, these tighter rules will become openssl's default to improve
4223     maintainability, though the assert()s and other overheads will remain only
4224     in debugging configurations. See bn.h for more details.
4225     [Geoff Thorpe, Nils Larsch, Ulf M��ller]
4226
4227  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
4228     that can only be obtained through BN_CTX_new() (which implicitly
4229     initialises it). The presence of this function only made it possible
4230     to overwrite an existing structure (and cause memory leaks).
4231     [Geoff Thorpe]
4232
4233  *) Because of the callback-based approach for implementing LHASH as a
4234     template type, lh_insert() adds opaque objects to hash-tables and
4235     lh_doall() or lh_doall_arg() are typically used with a destructor callback
4236     to clean up those corresponding objects before destroying the hash table
4237     (and losing the object pointers). So some over-zealous constifications in
4238     LHASH have been relaxed so that lh_insert() does not take (nor store) the
4239     objects as "const" and the lh_doall[_arg] callback wrappers are not
4240     prototyped to have "const" restrictions on the object pointers they are
4241     given (and so aren't required to cast them away any more).
4242     [Geoff Thorpe]
4243
4244  *) The tmdiff.h API was so ugly and minimal that our own timing utility
4245     (speed) prefers to use its own implementation. The two implementations
4246     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
4247     its object type properly exposed (MS_TM) instead of casting to/from "char
4248     *". This may still change yet if someone realises MS_TM and "ms_time_***"
4249     aren't necessarily the greatest nomenclatures - but this is what was used
4250     internally to the implementation so I've used that for now.
4251     [Geoff Thorpe]
4252
4253  *) Ensure that deprecated functions do not get compiled when
4254     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
4255     the self-tests were still using deprecated key-generation functions so
4256     these have been updated also.
4257     [Geoff Thorpe]
4258
4259  *) Reorganise PKCS#7 code to separate the digest location functionality
4260     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
4261     New function PKCS7_set_digest() to set the digest type for PKCS#7
4262     digestedData type. Add additional code to correctly generate the
4263     digestedData type and add support for this type in PKCS7 initialization
4264     functions.
4265     [Steve Henson]
4266
4267  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
4268     structure of type "other".
4269     [Steve Henson]
4270
4271  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
4272     sure the loop does correctly stop and breaking ("division by zero")
4273     modulus operations are not performed. The (pre-generated) prime
4274     table crypto/bn/bn_prime.h was already correct, but it could not be
4275     re-generated on some platforms because of the "division by zero"
4276     situation in the script.
4277     [Ralf S. Engelschall]
4278
4279  *) Update support for ECC-based TLS ciphersuites according to
4280     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
4281     SHA-1 now is only used for "small" curves (where the
4282     representation of a field element takes up to 24 bytes); for
4283     larger curves, the field element resulting from ECDH is directly
4284     used as premaster secret.
4285     [Douglas Stebila (Sun Microsystems Laboratories)]
4286
4287  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
4288     curve secp160r1 to the tests.
4289     [Douglas Stebila (Sun Microsystems Laboratories)]
4290
4291  *) Add the possibility to load symbols globally with DSO.
4292     [G��tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
4293
4294  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
4295     control of the error stack.
4296     [Richard Levitte]
4297
4298  *) Add support for STORE in ENGINE.
4299     [Richard Levitte]
4300
4301  *) Add the STORE type.  The intention is to provide a common interface
4302     to certificate and key stores, be they simple file-based stores, or
4303     HSM-type store, or LDAP stores, or...
4304     NOTE: The code is currently UNTESTED and isn't really used anywhere.
4305     [Richard Levitte]
4306
4307  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
4308     pass a list of arguments to any function as well as provide a way
4309     for a function to pass data back to the caller.
4310     [Richard Levitte]
4311
4312  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
4313     works like BUF_strdup() but can be used to duplicate a portion of
4314     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
4315     a memory area.
4316     [Richard Levitte]
4317
4318  *) Add the function sk_find_ex() which works like sk_find(), but will
4319     return an index to an element even if an exact match couldn't be
4320     found.  The index is guaranteed to point at the element where the
4321     searched-for key would be inserted to preserve sorting order.
4322     [Richard Levitte]
4323
4324  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
4325     takes an extra flags argument for optional functionality.  Currently,
4326     the following flags are defined:
4327
4328	OBJ_BSEARCH_VALUE_ON_NOMATCH
4329	This one gets OBJ_bsearch_ex() to return a pointer to the first
4330	element where the comparing function returns a negative or zero
4331	number.
4332
4333	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
4334	This one gets OBJ_bsearch_ex() to return a pointer to the first
4335	element where the comparing function returns zero.  This is useful
4336	if there are more than one element where the comparing function
4337	returns zero.
4338     [Richard Levitte]
4339
4340  *) Make it possible to create self-signed certificates with 'openssl ca'
4341     in such a way that the self-signed certificate becomes part of the
4342     CA database and uses the same mechanisms for serial number generation
4343     as all other certificate signing.  The new flag '-selfsign' enables
4344     this functionality.  Adapt CA.sh and CA.pl.in.
4345     [Richard Levitte]
4346
4347  *) Add functionality to check the public key of a certificate request
4348     against a given private.  This is useful to check that a certificate
4349     request can be signed by that key (self-signing).
4350     [Richard Levitte]
4351
4352  *) Make it possible to have multiple active certificates with the same
4353     subject in the CA index file.  This is done only if the keyword
4354     'unique_subject' is set to 'no' in the main CA section (default
4355     if 'CA_default') of the configuration file.  The value is saved
4356     with the database itself in a separate index attribute file,
4357     named like the index file with '.attr' appended to the name.
4358     [Richard Levitte]
4359
4360  *) Generate muti valued AVAs using '+' notation in config files for
4361     req and dirName.
4362     [Steve Henson]
4363
4364  *) Support for nameConstraints certificate extension.
4365     [Steve Henson]
4366
4367  *) Support for policyConstraints certificate extension.
4368     [Steve Henson]
4369
4370  *) Support for policyMappings certificate extension.
4371     [Steve Henson]
4372
4373  *) Make sure the default DSA_METHOD implementation only uses its
4374     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
4375     and change its own handlers to be NULL so as to remove unnecessary
4376     indirection. This lets alternative implementations fallback to the
4377     default implementation more easily.
4378     [Geoff Thorpe]
4379
4380  *) Support for directoryName in GeneralName related extensions
4381     in config files.
4382     [Steve Henson]
4383
4384  *) Make it possible to link applications using Makefile.shared.
4385     Make that possible even when linking against static libraries!
4386     [Richard Levitte]
4387
4388  *) Support for single pass processing for S/MIME signing. This now
4389     means that S/MIME signing can be done from a pipe, in addition
4390     cleartext signing (multipart/signed type) is effectively streaming
4391     and the signed data does not need to be all held in memory.
4392
4393     This is done with a new flag PKCS7_STREAM. When this flag is set
4394     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
4395     is done after the data is output (and digests calculated) in
4396     SMIME_write_PKCS7().
4397     [Steve Henson]
4398
4399  *) Add full support for -rpath/-R, both in shared libraries and
4400     applications, at least on the platforms where it's known how
4401     to do it.
4402     [Richard Levitte]
4403
4404  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
4405     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
4406     will now compute a table of multiples of the generator that
4407     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
4408     faster (notably in the case of a single point multiplication,
4409     scalar * generator).
4410     [Nils Larsch, Bodo Moeller]
4411
4412  *) IPv6 support for certificate extensions. The various extensions
4413     which use the IP:a.b.c.d can now take IPv6 addresses using the
4414     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
4415     correctly.
4416     [Steve Henson]
4417
4418  *) Added an ENGINE that implements RSA by performing private key
4419     exponentiations with the GMP library. The conversions to and from
4420     GMP's mpz_t format aren't optimised nor are any montgomery forms
4421     cached, and on x86 it appears OpenSSL's own performance has caught up.
4422     However there are likely to be other architectures where GMP could
4423     provide a boost. This ENGINE is not built in by default, but it can be
4424     specified at Configure time and should be accompanied by the necessary
4425     linker additions, eg;
4426         ./config -DOPENSSL_USE_GMP -lgmp
4427     [Geoff Thorpe]
4428
4429  *) "openssl engine" will not display ENGINE/DSO load failure errors when
4430     testing availability of engines with "-t" - the old behaviour is
4431     produced by increasing the feature's verbosity with "-tt".
4432     [Geoff Thorpe]
4433
4434  *) ECDSA routines: under certain error conditions uninitialized BN objects
4435     could be freed. Solution: make sure initialization is performed early
4436     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
4437     via PR#459)
4438     [Lutz Jaenicke]
4439
4440  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
4441     and DH_METHOD (eg. by ENGINE implementations) to override the normal
4442     software implementations. For DSA and DH, parameter generation can
4443     also be overriden by providing the appropriate method callbacks.
4444     [Geoff Thorpe]
4445
4446  *) Change the "progress" mechanism used in key-generation and
4447     primality testing to functions that take a new BN_GENCB pointer in
4448     place of callback/argument pairs. The new API functions have "_ex"
4449     postfixes and the older functions are reimplemented as wrappers for
4450     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
4451     declarations of the old functions to help (graceful) attempts to
4452     migrate to the new functions. Also, the new key-generation API
4453     functions operate on a caller-supplied key-structure and return
4454     success/failure rather than returning a key or NULL - this is to
4455     help make "keygen" another member function of RSA_METHOD etc.
4456
4457     Example for using the new callback interface:
4458
4459          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
4460          void *my_arg = ...;
4461          BN_GENCB my_cb;
4462
4463          BN_GENCB_set(&my_cb, my_callback, my_arg);
4464
4465          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
4466          /* For the meaning of a, b in calls to my_callback(), see the
4467           * documentation of the function that calls the callback.
4468           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
4469           * my_callback should return 1 if it wants BN_is_prime_ex()
4470           * to continue, or 0 to stop.
4471           */
4472
4473     [Geoff Thorpe]
4474
4475  *) Change the ZLIB compression method to be stateful, and make it
4476     available to TLS with the number defined in 
4477     draft-ietf-tls-compression-04.txt.
4478     [Richard Levitte]
4479
4480  *) Add the ASN.1 structures and functions for CertificatePair, which
4481     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
4482
4483     CertificatePair ::= SEQUENCE {
4484        forward		[0]	Certificate OPTIONAL,
4485        reverse		[1]	Certificate OPTIONAL,
4486        -- at least one of the pair shall be present -- }
4487
4488     Also implement the PEM functions to read and write certificate
4489     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
4490
4491     This needed to be defined, mostly for the sake of the LDAP
4492     attribute crossCertificatePair, but may prove useful elsewhere as
4493     well.
4494     [Richard Levitte]
4495
4496  *) Make it possible to inhibit symlinking of shared libraries in
4497     Makefile.shared, for Cygwin's sake.
4498     [Richard Levitte]
4499
4500  *) Extend the BIGNUM API by creating a function 
4501          void BN_set_negative(BIGNUM *a, int neg);
4502     and a macro that behave like
4503          int  BN_is_negative(const BIGNUM *a);
4504
4505     to avoid the need to access 'a->neg' directly in applications.
4506     [Nils Larsch]
4507
4508  *) Implement fast modular reduction for pseudo-Mersenne primes
4509     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
4510     EC_GROUP_new_curve_GFp() will now automatically use this
4511     if applicable.
4512     [Nils Larsch <nla@trustcenter.de>]
4513
4514  *) Add new lock type (CRYPTO_LOCK_BN).
4515     [Bodo Moeller]
4516
4517  *) Change the ENGINE framework to automatically load engines
4518     dynamically from specific directories unless they could be
4519     found to already be built in or loaded.  Move all the
4520     current engines except for the cryptodev one to a new
4521     directory engines/.
4522     The engines in engines/ are built as shared libraries if
4523     the "shared" options was given to ./Configure or ./config.
4524     Otherwise, they are inserted in libcrypto.a.
4525     /usr/local/ssl/engines is the default directory for dynamic
4526     engines, but that can be overriden at configure time through
4527     the usual use of --prefix and/or --openssldir, and at run
4528     time with the environment variable OPENSSL_ENGINES.
4529     [Geoff Thorpe and Richard Levitte]
4530
4531  *) Add Makefile.shared, a helper makefile to build shared
4532     libraries.  Addapt Makefile.org.
4533     [Richard Levitte]
4534
4535  *) Add version info to Win32 DLLs.
4536     [Peter 'Luna' Runestig" <peter@runestig.com>]
4537
4538  *) Add new 'medium level' PKCS#12 API. Certificates and keys
4539     can be added using this API to created arbitrary PKCS#12
4540     files while avoiding the low level API.
4541
4542     New options to PKCS12_create(), key or cert can be NULL and
4543     will then be omitted from the output file. The encryption
4544     algorithm NIDs can be set to -1 for no encryption, the mac
4545     iteration count can be set to 0 to omit the mac.
4546
4547     Enhance pkcs12 utility by making the -nokeys and -nocerts
4548     options work when creating a PKCS#12 file. New option -nomac
4549     to omit the mac, NONE can be set for an encryption algorithm.
4550     New code is modified to use the enhanced PKCS12_create()
4551     instead of the low level API.
4552     [Steve Henson]
4553
4554  *) Extend ASN1 encoder to support indefinite length constructed
4555     encoding. This can output sequences tags and octet strings in
4556     this form. Modify pk7_asn1.c to support indefinite length
4557     encoding. This is experimental and needs additional code to
4558     be useful, such as an ASN1 bio and some enhanced streaming
4559     PKCS#7 code.
4560
4561     Extend template encode functionality so that tagging is passed
4562     down to the template encoder.
4563     [Steve Henson]
4564
4565  *) Let 'openssl req' fail if an argument to '-newkey' is not
4566     recognized instead of using RSA as a default.
4567     [Bodo Moeller]
4568
4569  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
4570     As these are not official, they are not included in "ALL";
4571     the "ECCdraft" ciphersuite group alias can be used to select them.
4572     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
4573
4574  *) Add ECDH engine support.
4575     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
4576
4577  *) Add ECDH in new directory crypto/ecdh/.
4578     [Douglas Stebila (Sun Microsystems Laboratories)]
4579
4580  *) Let BN_rand_range() abort with an error after 100 iterations
4581     without success (which indicates a broken PRNG).
4582     [Bodo Moeller]
4583
4584  *) Change BN_mod_sqrt() so that it verifies that the input value
4585     is really the square of the return value.  (Previously,
4586     BN_mod_sqrt would show GIGO behaviour.)
4587     [Bodo Moeller]
4588
4589  *) Add named elliptic curves over binary fields from X9.62, SECG,
4590     and WAP/WTLS; add OIDs that were still missing.
4591
4592     [Sheueling Chang Shantz and Douglas Stebila
4593     (Sun Microsystems Laboratories)]
4594
4595  *) Extend the EC library for elliptic curves over binary fields
4596     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
4597     New EC_METHOD:
4598
4599          EC_GF2m_simple_method
4600
4601     New API functions:
4602
4603          EC_GROUP_new_curve_GF2m
4604          EC_GROUP_set_curve_GF2m
4605          EC_GROUP_get_curve_GF2m
4606          EC_POINT_set_affine_coordinates_GF2m
4607          EC_POINT_get_affine_coordinates_GF2m
4608          EC_POINT_set_compressed_coordinates_GF2m
4609
4610     Point compression for binary fields is disabled by default for
4611     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
4612     enable it).
4613
4614     As binary polynomials are represented as BIGNUMs, various members
4615     of the EC_GROUP and EC_POINT data structures can be shared
4616     between the implementations for prime fields and binary fields;
4617     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
4618     are essentially identical to their ..._GFp counterparts.
4619     (For simplicity, the '..._GFp' prefix has been dropped from
4620     various internal method names.)
4621
4622     An internal 'field_div' method (similar to 'field_mul' and
4623     'field_sqr') has been added; this is used only for binary fields.
4624
4625     [Sheueling Chang Shantz and Douglas Stebila
4626     (Sun Microsystems Laboratories)]
4627
4628  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
4629     through methods ('mul', 'precompute_mult').
4630
4631     The generic implementations (now internally called 'ec_wNAF_mul'
4632     and 'ec_wNAF_precomputed_mult') remain the default if these
4633     methods are undefined.
4634
4635     [Sheueling Chang Shantz and Douglas Stebila
4636     (Sun Microsystems Laboratories)]
4637
4638  *) New function EC_GROUP_get_degree, which is defined through
4639     EC_METHOD.  For curves over prime fields, this returns the bit
4640     length of the modulus.
4641
4642     [Sheueling Chang Shantz and Douglas Stebila
4643     (Sun Microsystems Laboratories)]
4644
4645  *) New functions EC_GROUP_dup, EC_POINT_dup.
4646     (These simply call ..._new  and ..._copy).
4647
4648     [Sheueling Chang Shantz and Douglas Stebila
4649     (Sun Microsystems Laboratories)]
4650
4651  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
4652     Polynomials are represented as BIGNUMs (where the sign bit is not
4653     used) in the following functions [macros]:  
4654
4655          BN_GF2m_add
4656          BN_GF2m_sub             [= BN_GF2m_add]
4657          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
4658          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
4659          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
4660          BN_GF2m_mod_inv
4661          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
4662          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
4663          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
4664          BN_GF2m_cmp             [= BN_ucmp]
4665
4666     (Note that only the 'mod' functions are actually for fields GF(2^m).
4667     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
4668
4669     For some functions, an the irreducible polynomial defining a
4670     field can be given as an 'unsigned int[]' with strictly
4671     decreasing elements giving the indices of those bits that are set;
4672     i.e., p[] represents the polynomial
4673          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
4674     where
4675          p[0] > p[1] > ... > p[k] = 0.
4676     This applies to the following functions:
4677
4678          BN_GF2m_mod_arr
4679          BN_GF2m_mod_mul_arr
4680          BN_GF2m_mod_sqr_arr
4681          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
4682          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
4683          BN_GF2m_mod_exp_arr
4684          BN_GF2m_mod_sqrt_arr
4685          BN_GF2m_mod_solve_quad_arr
4686          BN_GF2m_poly2arr
4687          BN_GF2m_arr2poly
4688
4689     Conversion can be performed by the following functions:
4690
4691          BN_GF2m_poly2arr
4692          BN_GF2m_arr2poly
4693
4694     bntest.c has additional tests for binary polynomial arithmetic.
4695
4696     Two implementations for BN_GF2m_mod_div() are available.
4697     The default algorithm simply uses BN_GF2m_mod_inv() and
4698     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
4699     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
4700     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
4701
4702     [Sheueling Chang Shantz and Douglas Stebila
4703     (Sun Microsystems Laboratories)]
4704
4705  *) Add new error code 'ERR_R_DISABLED' that can be used when some
4706     functionality is disabled at compile-time.
4707     [Douglas Stebila <douglas.stebila@sun.com>]
4708
4709  *) Change default behaviour of 'openssl asn1parse' so that more
4710     information is visible when viewing, e.g., a certificate:
4711
4712     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
4713     mode the content of non-printable OCTET STRINGs is output in a
4714     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
4715     avoid the appearance of a printable string.
4716     [Nils Larsch <nla@trustcenter.de>]
4717
4718  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
4719     functions
4720          EC_GROUP_set_asn1_flag()
4721          EC_GROUP_get_asn1_flag()
4722          EC_GROUP_set_point_conversion_form()
4723          EC_GROUP_get_point_conversion_form()
4724     These control ASN1 encoding details:
4725     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
4726       has been set to OPENSSL_EC_NAMED_CURVE.
4727     - Points are encoded in uncompressed form by default; options for
4728       asn1_for are as for point2oct, namely
4729          POINT_CONVERSION_COMPRESSED
4730          POINT_CONVERSION_UNCOMPRESSED
4731          POINT_CONVERSION_HYBRID
4732
4733     Also add 'seed' and 'seed_len' members to EC_GROUP with access
4734     functions
4735          EC_GROUP_set_seed()
4736          EC_GROUP_get0_seed()
4737          EC_GROUP_get_seed_len()
4738     This is used only for ASN1 purposes (so far).
4739     [Nils Larsch <nla@trustcenter.de>]
4740
4741  *) Add 'field_type' member to EC_METHOD, which holds the NID
4742     of the appropriate field type OID.  The new function
4743     EC_METHOD_get_field_type() returns this value.
4744     [Nils Larsch <nla@trustcenter.de>]
4745
4746  *) Add functions 
4747          EC_POINT_point2bn()
4748          EC_POINT_bn2point()
4749          EC_POINT_point2hex()
4750          EC_POINT_hex2point()
4751     providing useful interfaces to EC_POINT_point2oct() and
4752     EC_POINT_oct2point().
4753     [Nils Larsch <nla@trustcenter.de>]
4754
4755  *) Change internals of the EC library so that the functions
4756          EC_GROUP_set_generator()
4757          EC_GROUP_get_generator()
4758          EC_GROUP_get_order()
4759          EC_GROUP_get_cofactor()
4760     are implemented directly in crypto/ec/ec_lib.c and not dispatched
4761     to methods, which would lead to unnecessary code duplication when
4762     adding different types of curves.
4763     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
4764
4765  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
4766     arithmetic, and such that modified wNAFs are generated
4767     (which avoid length expansion in many cases).
4768     [Bodo Moeller]
4769
4770  *) Add a function EC_GROUP_check_discriminant() (defined via
4771     EC_METHOD) that verifies that the curve discriminant is non-zero.
4772
4773     Add a function EC_GROUP_check() that makes some sanity tests
4774     on a EC_GROUP, its generator and order.  This includes
4775     EC_GROUP_check_discriminant().
4776     [Nils Larsch <nla@trustcenter.de>]
4777
4778  *) Add ECDSA in new directory crypto/ecdsa/.
4779
4780     Add applications 'openssl ecparam' and 'openssl ecdsa'
4781     (these are based on 'openssl dsaparam' and 'openssl dsa').
4782
4783     ECDSA support is also included in various other files across the
4784     library.  Most notably,
4785     - 'openssl req' now has a '-newkey ecdsa:file' option;
4786     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
4787     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
4788       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
4789       them suitable for ECDSA where domain parameters must be
4790       extracted before the specific public key;
4791     - ECDSA engine support has been added.
4792     [Nils Larsch <nla@trustcenter.de>]
4793
4794  *) Include some named elliptic curves, and add OIDs from X9.62,
4795     SECG, and WAP/WTLS.  Each curve can be obtained from the new
4796     function
4797          EC_GROUP_new_by_curve_name(),
4798     and the list of available named curves can be obtained with
4799          EC_get_builtin_curves().
4800     Also add a 'curve_name' member to EC_GROUP objects, which can be
4801     accessed via
4802         EC_GROUP_set_curve_name()
4803         EC_GROUP_get_curve_name()
4804     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4805 
4806  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4807     was actually never needed) and in BN_mul().  The removal in BN_mul()
4808     required a small change in bn_mul_part_recursive() and the addition
4809     of the functions bn_cmp_part_words(), bn_sub_part_words() and
4810     bn_add_part_words(), which do the same thing as bn_cmp_words(),
4811     bn_sub_words() and bn_add_words() except they take arrays with
4812     differing sizes.
4813     [Richard Levitte]
4814
4815 Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
4816
4817  *) Cleanse PEM buffers before freeing them since they may contain 
4818     sensitive data.
4819     [Benjamin Bennett <ben@psc.edu>]
4820
4821  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
4822     a ciphersuite string such as "DEFAULT:RSA" cannot enable
4823     authentication-only ciphersuites.
4824     [Bodo Moeller]
4825
4826  *) Since AES128 and AES256 share a single mask bit in the logic of
4827     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
4828     kludge to work properly if AES128 is available and AES256 isn't.
4829     [Victor Duchovni]
4830
4831  *) Expand security boundary to match 1.1.1 module.
4832     [Steve Henson]
4833
4834  *) Remove redundant features: hash file source, editing of test vectors
4835     modify fipsld to use external fips_premain.c signature.
4836     [Steve Henson]
4837
4838  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
4839     run algorithm test programs.
4840     [Steve Henson]
4841
4842  *) Make algorithm test programs more tolerant of whitespace.
4843     [Steve Henson]
4844
4845  *) Have SSL/TLS server implementation tolerate "mismatched" record
4846     protocol version while receiving ClientHello even if the
4847     ClientHello is fragmented.  (The server can't insist on the
4848     particular protocol version it has chosen before the ServerHello
4849     message has informed the client about his choice.)
4850     [Bodo Moeller]
4851
4852  *) Load error codes if they are not already present instead of using a
4853     static variable. This allows them to be cleanly unloaded and reloaded.
4854     [Steve Henson]
4855
4856 Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
4857
4858  *) Introduce limits to prevent malicious keys being able to
4859     cause a denial of service.  (CVE-2006-2940)
4860     [Steve Henson, Bodo Moeller]
4861
4862  *) Fix ASN.1 parsing of certain invalid structures that can result
4863     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
4864
4865  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
4866     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
4867
4868  *) Fix SSL client code which could crash if connecting to a
4869     malicious SSLv2 server.  (CVE-2006-4343)
4870     [Tavis Ormandy and Will Drewry, Google Security Team]
4871
4872  *) Change ciphersuite string processing so that an explicit
4873     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
4874     will no longer include "AES128-SHA"), and any other similar
4875     ciphersuite (same bitmap) from *other* protocol versions (so that
4876     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
4877     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
4878     changes from 0.9.8b and 0.9.8d.
4879     [Bodo Moeller]
4880
4881 Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
4882
4883  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
4884     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
4885
4886  *) Change the Unix randomness entropy gathering to use poll() when
4887     possible instead of select(), since the latter has some
4888     undesirable limitations.
4889     [Darryl Miles via Richard Levitte and Bodo Moeller]
4890
4891  *) Disable rogue ciphersuites:
4892
4893      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4894      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4895      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4896
4897     The latter two were purportedly from
4898     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4899     appear there.
4900
4901     Also deactive the remaining ciphersuites from
4902     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
4903     unofficial, and the ID has long expired.
4904     [Bodo Moeller]
4905
4906  *) Fix RSA blinding Heisenbug (problems sometimes occured on
4907     dual-core machines) and other potential thread-safety issues.
4908     [Bodo Moeller]
4909
4910 Changes between 0.9.7i and 0.9.7j  [04 May 2006]
4911
4912  *) Adapt fipsld and the build system to link against the validated FIPS
4913     module in FIPS mode.
4914     [Steve Henson]
4915
4916  *) Fixes for VC++ 2005 build under Windows.
4917     [Steve Henson]
4918
4919  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
4920     from a Windows bash shell such as MSYS. It is autodetected from the
4921     "config" script when run from a VC++ environment. Modify standard VC++
4922     build to use fipscanister.o from the GNU make build. 
4923     [Steve Henson]
4924
4925 Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
4926
4927  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
4928     The value now differs depending on if you build for FIPS or not.
4929     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
4930     safely run with a non-FIPSed libcrypto, as it may crash because of
4931     the difference induced by this change.
4932     [Andy Polyakov]
4933
4934 Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
4935
4936  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4937     (part of SSL_OP_ALL).  This option used to disable the
4938     countermeasure against man-in-the-middle protocol-version
4939     rollback in the SSL 2.0 server implementation, which is a bad
4940     idea.  (CVE-2005-2969)
4941
4942     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4943     for Information Security, National Institute of Advanced Industrial
4944     Science and Technology [AIST], Japan)]
4945
4946  *) Minimal support for X9.31 signatures and PSS padding modes. This is
4947     mainly for FIPS compliance and not fully integrated at this stage.
4948     [Steve Henson]
4949
4950  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
4951     the exponentiation using a fixed-length exponent.  (Otherwise,
4952     the information leaked through timing could expose the secret key
4953     after many signatures; cf. Bleichenbacher's attack on DSA with
4954     biased k.)
4955     [Bodo Moeller]
4956
4957  *) Make a new fixed-window mod_exp implementation the default for
4958     RSA, DSA, and DH private-key operations so that the sequence of
4959     squares and multiplies and the memory access pattern are
4960     independent of the particular secret key.  This will mitigate
4961     cache-timing and potential related attacks.
4962
4963     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
4964     and this is automatically used by BN_mod_exp_mont() if the new flag
4965     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
4966     will use this BN flag for private exponents unless the flag
4967     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
4968     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
4969
4970     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
4971
4972  *) Change the client implementation for SSLv23_method() and
4973     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
4974     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
4975     (Previously, the SSL 2.0 backwards compatible Client Hello
4976     message format would be used even with SSL_OP_NO_SSLv2.)
4977     [Bodo Moeller]
4978
4979  *) Add support for smime-type MIME parameter in S/MIME messages which some
4980     clients need.
4981     [Steve Henson]
4982
4983  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
4984     a threadsafe manner. Modify rsa code to use new function and add calls
4985     to dsa and dh code (which had race conditions before).
4986     [Steve Henson]
4987
4988  *) Include the fixed error library code in the C error file definitions
4989     instead of fixing them up at runtime. This keeps the error code
4990     structures constant.
4991     [Steve Henson]
4992
4993 Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
4994
4995  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
4996  OpenSSL 0.9.8.]
4997
4998  *) Fixes for newer kerberos headers. NB: the casts are needed because
4999     the 'length' field is signed on one version and unsigned on another
5000     with no (?) obvious way to tell the difference, without these VC++
5001     complains. Also the "definition" of FAR (blank) is no longer included
5002     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
5003     some needed definitions.
5004     [Steve Henson]
5005
5006  *) Undo Cygwin change.
5007     [Ulf M��ller]
5008
5009  *) Added support for proxy certificates according to RFC 3820.
5010     Because they may be a security thread to unaware applications,
5011     they must be explicitely allowed in run-time.  See
5012     docs/HOWTO/proxy_certificates.txt for further information.
5013     [Richard Levitte]
5014
5015 Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
5016
5017  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
5018     server and client random values. Previously
5019     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
5020     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
5021
5022     This change has negligible security impact because:
5023
5024     1. Server and client random values still have 24 bytes of pseudo random
5025        data.
5026
5027     2. Server and client random values are sent in the clear in the initial
5028        handshake.
5029
5030     3. The master secret is derived using the premaster secret (48 bytes in
5031        size for static RSA ciphersuites) as well as client server and random
5032        values.
5033
5034     The OpenSSL team would like to thank the UK NISCC for bringing this issue
5035     to our attention. 
5036
5037     [Stephen Henson, reported by UK NISCC]
5038
5039  *) Use Windows randomness collection on Cygwin.
5040     [Ulf M��ller]
5041
5042  *) Fix hang in EGD/PRNGD query when communication socket is closed
5043     prematurely by EGD/PRNGD.
5044     [Darren Tucker <dtucker@zip.com.au> via Lutz J��nicke, resolves #1014]
5045
5046  *) Prompt for pass phrases when appropriate for PKCS12 input format.
5047     [Steve Henson]
5048
5049  *) Back-port of selected performance improvements from development
5050     branch, as well as improved support for PowerPC platforms.
5051     [Andy Polyakov]
5052
5053  *) Add lots of checks for memory allocation failure, error codes to indicate
5054     failure and freeing up memory if a failure occurs.
5055     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
5056
5057  *) Add new -passin argument to dgst.
5058     [Steve Henson]
5059
5060  *) Perform some character comparisons of different types in X509_NAME_cmp:
5061     this is needed for some certificates that reencode DNs into UTF8Strings
5062     (in violation of RFC3280) and can't or wont issue name rollover
5063     certificates.
5064     [Steve Henson]
5065
5066  *) Make an explicit check during certificate validation to see that
5067     the CA setting in each certificate on the chain is correct.  As a
5068     side effect always do the following basic checks on extensions,
5069     not just when there's an associated purpose to the check:
5070
5071      - if there is an unhandled critical extension (unless the user
5072        has chosen to ignore this fault)
5073      - if the path length has been exceeded (if one is set at all)
5074      - that certain extensions fit the associated purpose (if one has
5075        been given)
5076     [Richard Levitte]
5077
5078 Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
5079
5080  *) Avoid a race condition when CRLs are checked in a multi threaded 
5081     environment. This would happen due to the reordering of the revoked
5082     entries during signature checking and serial number lookup. Now the
5083     encoding is cached and the serial number sort performed under a lock.
5084     Add new STACK function sk_is_sorted().
5085     [Steve Henson]
5086
5087  *) Add Delta CRL to the extension code.
5088     [Steve Henson]
5089
5090  *) Various fixes to s3_pkt.c so alerts are sent properly.
5091     [David Holmes <d.holmes@f5.com>]
5092
5093  *) Reduce the chances of duplicate issuer name and serial numbers (in
5094     violation of RFC3280) using the OpenSSL certificate creation utilities.
5095     This is done by creating a random 64 bit value for the initial serial
5096     number when a serial number file is created or when a self signed
5097     certificate is created using 'openssl req -x509'. The initial serial
5098     number file is created using 'openssl x509 -next_serial' in CA.pl
5099     rather than being initialized to 1.
5100     [Steve Henson]
5101
5102 Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
5103
5104  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
5105     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
5106     [Joe Orton, Steve Henson]   
5107
5108  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
5109     (CVE-2004-0112)
5110     [Joe Orton, Steve Henson]   
5111
5112  *) Make it possible to have multiple active certificates with the same
5113     subject in the CA index file.  This is done only if the keyword
5114     'unique_subject' is set to 'no' in the main CA section (default
5115     if 'CA_default') of the configuration file.  The value is saved
5116     with the database itself in a separate index attribute file,
5117     named like the index file with '.attr' appended to the name.
5118     [Richard Levitte]
5119
5120  *) X509 verify fixes. Disable broken certificate workarounds when 
5121     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
5122     keyUsage extension present. Don't accept CRLs with unhandled critical
5123     extensions: since verify currently doesn't process CRL extensions this
5124     rejects a CRL with *any* critical extensions. Add new verify error codes
5125     for these cases.
5126     [Steve Henson]
5127
5128  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
5129     A clarification of RFC2560 will require the use of OCTET STRINGs and 
5130     some implementations cannot handle the current raw format. Since OpenSSL
5131     copies and compares OCSP nonces as opaque blobs without any attempt at
5132     parsing them this should not create any compatibility issues.
5133     [Steve Henson]
5134
5135  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
5136     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
5137     this HMAC (and other) operations are several times slower than OpenSSL
5138     < 0.9.7.
5139     [Steve Henson]
5140
5141  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
5142     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5143
5144  *) Use the correct content when signing type "other".
5145     [Steve Henson]
5146
5147 Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
5148
5149  *) Fix various bugs revealed by running the NISCC test suite:
5150
5151     Stop out of bounds reads in the ASN1 code when presented with
5152     invalid tags (CVE-2003-0543 and CVE-2003-0544).
5153     
5154     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
5155
5156     If verify callback ignores invalid public key errors don't try to check
5157     certificate signature with the NULL public key.
5158
5159     [Steve Henson]
5160
5161  *) New -ignore_err option in ocsp application to stop the server
5162     exiting on the first error in a request.
5163     [Steve Henson]
5164
5165  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5166     if the server requested one: as stated in TLS 1.0 and SSL 3.0
5167     specifications.
5168     [Steve Henson]
5169
5170  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5171     extra data after the compression methods not only for TLS 1.0
5172     but also for SSL 3.0 (as required by the specification).
5173     [Bodo Moeller; problem pointed out by Matthias Loepfe]
5174
5175  *) Change X509_certificate_type() to mark the key as exported/exportable
5176     when it's 512 *bits* long, not 512 bytes.
5177     [Richard Levitte]
5178
5179  *) Change AES_cbc_encrypt() so it outputs exact multiple of
5180     blocks during encryption.
5181     [Richard Levitte]
5182
5183  *) Various fixes to base64 BIO and non blocking I/O. On write 
5184     flushes were not handled properly if the BIO retried. On read
5185     data was not being buffered properly and had various logic bugs.
5186     This also affects blocking I/O when the data being decoded is a
5187     certain size.
5188     [Steve Henson]
5189
5190  *) Various S/MIME bugfixes and compatibility changes:
5191     output correct application/pkcs7 MIME type if
5192     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
5193     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
5194     of files as .eml work). Correctly handle very long lines in MIME
5195     parser.
5196     [Steve Henson]
5197
5198 Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
5199
5200  *) Countermeasure against the Klima-Pokorny-Rosa extension of
5201     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5202     a protocol version number mismatch like a decryption error
5203     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5204     [Bodo Moeller]
5205
5206  *) Turn on RSA blinding by default in the default implementation
5207     to avoid a timing attack. Applications that don't want it can call
5208     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5209     They would be ill-advised to do so in most cases.
5210     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5211
5212  *) Change RSA blinding code so that it works when the PRNG is not
5213     seeded (in this case, the secret RSA exponent is abused as
5214     an unpredictable seed -- if it is not unpredictable, there
5215     is no point in blinding anyway).  Make RSA blinding thread-safe
5216     by remembering the creator's thread ID in rsa->blinding and
5217     having all other threads use local one-time blinding factors
5218     (this requires more computation than sharing rsa->blinding, but
5219     avoids excessive locking; and if an RSA object is not shared
5220     between threads, blinding will still be very fast).
5221     [Bodo Moeller]
5222
5223  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
5224     ENGINE as defaults for all supported algorithms irrespective of
5225     the 'flags' parameter. 'flags' is now honoured, so applications
5226     should make sure they are passing it correctly.
5227     [Geoff Thorpe]
5228
5229  *) Target "mingw" now allows native Windows code to be generated in
5230     the Cygwin environment as well as with the MinGW compiler.
5231     [Ulf Moeller] 
5232
5233 Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
5234
5235  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5236     via timing by performing a MAC computation even if incorrrect
5237     block cipher padding has been found.  This is a countermeasure
5238     against active attacks where the attacker has to distinguish
5239     between bad padding and a MAC verification error. (CVE-2003-0078)
5240
5241     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5242     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5243     Martin Vuagnoux (EPFL, Ilion)]
5244
5245  *) Make the no-err option work as intended.  The intention with no-err
5246     is not to have the whole error stack handling routines removed from
5247     libcrypto, it's only intended to remove all the function name and
5248     reason texts, thereby removing some of the footprint that may not
5249     be interesting if those errors aren't displayed anyway.
5250
5251     NOTE: it's still possible for any application or module to have it's
5252     own set of error texts inserted.  The routines are there, just not
5253     used by default when no-err is given.
5254     [Richard Levitte]
5255
5256  *) Add support for FreeBSD on IA64.
5257     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
5258
5259  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
5260     Kerberos function mit_des_cbc_cksum().  Before this change,
5261     the value returned by DES_cbc_cksum() was like the one from
5262     mit_des_cbc_cksum(), except the bytes were swapped.
5263     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
5264
5265  *) Allow an application to disable the automatic SSL chain building.
5266     Before this a rather primitive chain build was always performed in
5267     ssl3_output_cert_chain(): an application had no way to send the 
5268     correct chain if the automatic operation produced an incorrect result.
5269
5270     Now the chain builder is disabled if either:
5271
5272     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
5273
5274     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
5275
5276     The reasoning behind this is that an application would not want the
5277     auto chain building to take place if extra chain certificates are
5278     present and it might also want a means of sending no additional
5279     certificates (for example the chain has two certificates and the
5280     root is omitted).
5281     [Steve Henson]
5282
5283  *) Add the possibility to build without the ENGINE framework.
5284     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5285
5286  *) Under Win32 gmtime() can return NULL: check return value in
5287     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
5288     [Steve Henson]
5289
5290  *) DSA routines: under certain error conditions uninitialized BN objects
5291     could be freed. Solution: make sure initialization is performed early
5292     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
5293     Nils Larsch <nla@trustcenter.de> via PR#459)
5294     [Lutz Jaenicke]
5295
5296  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
5297     checked on reconnect on the client side, therefore session resumption
5298     could still fail with a "ssl session id is different" error. This
5299     behaviour is masked when SSL_OP_ALL is used due to
5300     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
5301     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5302     followup to PR #377.
5303     [Lutz Jaenicke]
5304
5305  *) IA-32 assembler support enhancements: unified ELF targets, support
5306     for SCO/Caldera platforms, fix for Cygwin shared build.
5307     [Andy Polyakov]
5308
5309  *) Add support for FreeBSD on sparc64.  As a consequence, support for
5310     FreeBSD on non-x86 processors is separate from x86 processors on
5311     the config script, much like the NetBSD support.
5312     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
5313
5314 Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
5315
5316  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
5317  OpenSSL 0.9.7.]
5318
5319  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
5320     code (06) was taken as the first octet of the session ID and the last
5321     octet was ignored consequently. As a result SSLv2 client side session
5322     caching could not have worked due to the session ID mismatch between
5323     client and server.
5324     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5325     PR #377.
5326     [Lutz Jaenicke]
5327
5328  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
5329     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
5330     removed entirely.
5331     [Richard Levitte]
5332
5333  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
5334     seems that in spite of existing for more than a year, many application
5335     author have done nothing to provide the necessary callbacks, which
5336     means that this particular engine will not work properly anywhere.
5337     This is a very unfortunate situation which forces us, in the name
5338     of usability, to give the hw_ncipher.c a static lock, which is part
5339     of libcrypto.
5340     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
5341     appear in 0.9.8 or later.  We EXPECT application authors to have
5342     dealt properly with this when 0.9.8 is released (unless we actually
5343     make such changes in the libcrypto locking code that changes will
5344     have to be made anyway).
5345     [Richard Levitte]
5346
5347  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
5348     octets have been read, EOF or an error occurs. Without this change
5349     some truncated ASN1 structures will not produce an error.
5350     [Steve Henson]
5351
5352  *) Disable Heimdal support, since it hasn't been fully implemented.
5353     Still give the possibility to force the use of Heimdal, but with
5354     warnings and a request that patches get sent to openssl-dev.
5355     [Richard Levitte]
5356
5357  *) Add the VC-CE target, introduce the WINCE sysname, and add
5358     INSTALL.WCE and appropriate conditionals to make it build.
5359     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5360
5361  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
5362     cygssl-x.y.z.dll, where x, y and z are the major, minor and
5363     edit numbers of the version.
5364     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5365
5366  *) Introduce safe string copy and catenation functions
5367     (BUF_strlcpy() and BUF_strlcat()).
5368     [Ben Laurie (CHATS) and Richard Levitte]
5369
5370  *) Avoid using fixed-size buffers for one-line DNs.
5371     [Ben Laurie (CHATS)]
5372
5373  *) Add BUF_MEM_grow_clean() to avoid information leakage when
5374     resizing buffers containing secrets, and use where appropriate.
5375     [Ben Laurie (CHATS)]
5376
5377  *) Avoid using fixed size buffers for configuration file location.
5378     [Ben Laurie (CHATS)]
5379
5380  *) Avoid filename truncation for various CA files.
5381     [Ben Laurie (CHATS)]
5382
5383  *) Use sizeof in preference to magic numbers.
5384     [Ben Laurie (CHATS)]
5385
5386  *) Avoid filename truncation in cert requests.
5387     [Ben Laurie (CHATS)]
5388
5389  *) Add assertions to check for (supposedly impossible) buffer
5390     overflows.
5391     [Ben Laurie (CHATS)]
5392
5393  *) Don't cache truncated DNS entries in the local cache (this could
5394     potentially lead to a spoofing attack).
5395     [Ben Laurie (CHATS)]
5396
5397  *) Fix various buffers to be large enough for hex/decimal
5398     representations in a platform independent manner.
5399     [Ben Laurie (CHATS)]
5400
5401  *) Add CRYPTO_realloc_clean() to avoid information leakage when
5402     resizing buffers containing secrets, and use where appropriate.
5403     [Ben Laurie (CHATS)]
5404
5405  *) Add BIO_indent() to avoid much slightly worrying code to do
5406     indents.
5407     [Ben Laurie (CHATS)]
5408
5409  *) Convert sprintf()/BIO_puts() to BIO_printf().
5410     [Ben Laurie (CHATS)]
5411
5412  *) buffer_gets() could terminate with the buffer only half
5413     full. Fixed.
5414     [Ben Laurie (CHATS)]
5415
5416  *) Add assertions to prevent user-supplied crypto functions from
5417     overflowing internal buffers by having large block sizes, etc.
5418     [Ben Laurie (CHATS)]
5419
5420  *) New OPENSSL_assert() macro (similar to assert(), but enabled
5421     unconditionally).
5422     [Ben Laurie (CHATS)]
5423
5424  *) Eliminate unused copy of key in RC4.
5425     [Ben Laurie (CHATS)]
5426
5427  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
5428     [Ben Laurie (CHATS)]
5429
5430  *) Fix off-by-one error in EGD path.
5431     [Ben Laurie (CHATS)]
5432
5433  *) If RANDFILE path is too long, ignore instead of truncating.
5434     [Ben Laurie (CHATS)]
5435
5436  *) Eliminate unused and incorrectly sized X.509 structure
5437     CBCParameter.
5438     [Ben Laurie (CHATS)]
5439
5440  *) Eliminate unused and dangerous function knumber().
5441     [Ben Laurie (CHATS)]
5442
5443  *) Eliminate unused and dangerous structure, KSSL_ERR.
5444     [Ben Laurie (CHATS)]
5445
5446  *) Protect against overlong session ID context length in an encoded
5447     session object. Since these are local, this does not appear to be
5448     exploitable.
5449     [Ben Laurie (CHATS)]
5450
5451  *) Change from security patch (see 0.9.6e below) that did not affect
5452     the 0.9.6 release series:
5453
5454     Remote buffer overflow in SSL3 protocol - an attacker could
5455     supply an oversized master key in Kerberos-enabled versions.
5456     (CVE-2002-0657)
5457     [Ben Laurie (CHATS)]
5458
5459  *) Change the SSL kerb5 codes to match RFC 2712.
5460     [Richard Levitte]
5461
5462  *) Make -nameopt work fully for req and add -reqopt switch.
5463     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
5464
5465  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
5466     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
5467
5468  *) Make sure tests can be performed even if the corresponding algorithms
5469     have been removed entirely.  This was also the last step to make
5470     OpenSSL compilable with DJGPP under all reasonable conditions.
5471     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
5472
5473  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
5474     to allow version independent disabling of normally unselected ciphers,
5475     which may be activated as a side-effect of selecting a single cipher.
5476
5477     (E.g., cipher list string "RSA" enables ciphersuites that are left
5478     out of "ALL" because they do not provide symmetric encryption.
5479     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
5480     [Lutz Jaenicke, Bodo Moeller]
5481
5482  *) Add appropriate support for separate platform-dependent build
5483     directories.  The recommended way to make a platform-dependent
5484     build directory is the following (tested on Linux), maybe with
5485     some local tweaks:
5486
5487	# Place yourself outside of the OpenSSL source tree.  In
5488	# this example, the environment variable OPENSSL_SOURCE
5489	# is assumed to contain the absolute OpenSSL source directory.
5490	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
5491	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
5492	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
5493		mkdir -p `dirname $F`
5494		ln -s $OPENSSL_SOURCE/$F $F
5495	done
5496
5497     To be absolutely sure not to disturb the source tree, a "make clean"
5498     is a good thing.  If it isn't successfull, don't worry about it,
5499     it probably means the source directory is very clean.
5500     [Richard Levitte]
5501
5502  *) Make sure any ENGINE control commands make local copies of string
5503     pointers passed to them whenever necessary. Otherwise it is possible
5504     the caller may have overwritten (or deallocated) the original string
5505     data when a later ENGINE operation tries to use the stored values.
5506     [G��tz Babin-Ebell <babinebell@trustcenter.de>]
5507
5508  *) Improve diagnostics in file reading and command-line digests.
5509     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
5510
5511  *) Add AES modes CFB and OFB to the object database.  Correct an
5512     error in AES-CFB decryption.
5513     [Richard Levitte]
5514
5515  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
5516     allows existing EVP_CIPHER_CTX structures to be reused after
5517     calling EVP_*Final(). This behaviour is used by encryption
5518     BIOs and some applications. This has the side effect that
5519     applications must explicitly clean up cipher contexts with
5520     EVP_CIPHER_CTX_cleanup() or they will leak memory.
5521     [Steve Henson]
5522
5523  *) Check the values of dna and dnb in bn_mul_recursive before calling
5524     bn_mul_comba (a non zero value means the a or b arrays do not contain
5525     n2 elements) and fallback to bn_mul_normal if either is not zero.
5526     [Steve Henson]
5527
5528  *) Fix escaping of non-ASCII characters when using the -subj option
5529     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
5530     [Lutz Jaenicke]
5531
5532  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
5533     form for "surname", serialNumber has no short form.
5534     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
5535     therefore remove "mail" short name for "internet 7".
5536     The OID for unique identifiers in X509 certificates is
5537     x500UniqueIdentifier, not uniqueIdentifier.
5538     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
5539     [Lutz Jaenicke]
5540
5541  *) Add an "init" command to the ENGINE config module and auto initialize
5542     ENGINEs. Without any "init" command the ENGINE will be initialized 
5543     after all ctrl commands have been executed on it. If init=1 the 
5544     ENGINE is initailized at that point (ctrls before that point are run
5545     on the uninitialized ENGINE and after on the initialized one). If
5546     init=0 then the ENGINE will not be iniatialized at all.
5547     [Steve Henson]
5548
5549  *) Fix the 'app_verify_callback' interface so that the user-defined
5550     argument is actually passed to the callback: In the
5551     SSL_CTX_set_cert_verify_callback() prototype, the callback
5552     declaration has been changed from
5553          int (*cb)()
5554     into
5555          int (*cb)(X509_STORE_CTX *,void *);
5556     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
5557          i=s->ctx->app_verify_callback(&ctx)
5558     has been changed into
5559          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
5560
5561     To update applications using SSL_CTX_set_cert_verify_callback(),
5562     a dummy argument can be added to their callback functions.
5563     [D. K. Smetters <smetters@parc.xerox.com>]
5564
5565  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
5566     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
5567
5568  *) Add and OPENSSL_LOAD_CONF define which will cause
5569     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
5570     This allows older applications to transparently support certain
5571     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
5572     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
5573     load the config file and OPENSSL_add_all_algorithms_conf() which will
5574     always load it have also been added.
5575     [Steve Henson]
5576
5577  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
5578     Adjust NIDs and EVP layer.
5579     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5580
5581  *) Config modules support in openssl utility.
5582
5583     Most commands now load modules from the config file,
5584     though in a few (such as version) this isn't done 
5585     because it couldn't be used for anything.
5586
5587     In the case of ca and req the config file used is
5588     the same as the utility itself: that is the -config
5589     command line option can be used to specify an
5590     alternative file.
5591     [Steve Henson]
5592
5593  *) Move default behaviour from OPENSSL_config(). If appname is NULL
5594     use "openssl_conf" if filename is NULL use default openssl config file.
5595     [Steve Henson]
5596
5597  *) Add an argument to OPENSSL_config() to allow the use of an alternative
5598     config section name. Add a new flag to tolerate a missing config file
5599     and move code to CONF_modules_load_file().
5600     [Steve Henson]
5601
5602  *) Support for crypto accelerator cards from Accelerated Encryption
5603     Processing, www.aep.ie.  (Use engine 'aep')
5604     The support was copied from 0.9.6c [engine] and adapted/corrected
5605     to work with the new engine framework.
5606     [AEP Inc. and Richard Levitte]
5607
5608  *) Support for SureWare crypto accelerator cards from Baltimore
5609     Technologies.  (Use engine 'sureware')
5610     The support was copied from 0.9.6c [engine] and adapted
5611     to work with the new engine framework.
5612     [Richard Levitte]
5613
5614  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
5615     make the newer ENGINE framework commands for the CHIL engine work.
5616     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
5617
5618  *) Make it possible to produce shared libraries on ReliantUNIX.
5619     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
5620
5621  *) Add the configuration target debug-linux-ppro.
5622     Make 'openssl rsa' use the general key loading routines
5623     implemented in apps.c, and make those routines able to
5624     handle the key format FORMAT_NETSCAPE and the variant
5625     FORMAT_IISSGC.
5626     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5627
5628 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5629     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5630
5631  *) Add -keyform to rsautl, and document -engine.
5632     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
5633
5634  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
5635     BIO_R_NO_SUCH_FILE error code rather than the generic
5636     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
5637     [Ben Laurie]
5638
5639  *) Add new functions
5640          ERR_peek_last_error
5641          ERR_peek_last_error_line
5642          ERR_peek_last_error_line_data.
5643     These are similar to
5644          ERR_peek_error
5645          ERR_peek_error_line
5646          ERR_peek_error_line_data,
5647     but report on the latest error recorded rather than the first one
5648     still in the error queue.
5649     [Ben Laurie, Bodo Moeller]
5650        
5651  *) default_algorithms option in ENGINE config module. This allows things
5652     like:
5653     default_algorithms = ALL
5654     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
5655     [Steve Henson]
5656
5657  *) Prelminary ENGINE config module.
5658     [Steve Henson]
5659
5660  *) New experimental application configuration code.
5661     [Steve Henson]
5662
5663  *) Change the AES code to follow the same name structure as all other
5664     symmetric ciphers, and behave the same way.  Move everything to
5665     the directory crypto/aes, thereby obsoleting crypto/rijndael.
5666     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5667
5668  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
5669     [Ben Laurie and Theo de Raadt]
5670
5671  *) Add option to output public keys in req command.
5672     [Massimiliano Pala madwolf@openca.org]
5673
5674  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
5675     (up to about 10% better than before for P-192 and P-224).
5676     [Bodo Moeller]
5677
5678  *) New functions/macros
5679
5680          SSL_CTX_set_msg_callback(ctx, cb)
5681          SSL_CTX_set_msg_callback_arg(ctx, arg)
5682          SSL_set_msg_callback(ssl, cb)
5683          SSL_set_msg_callback_arg(ssl, arg)
5684
5685     to request calling a callback function
5686
5687          void cb(int write_p, int version, int content_type,
5688                  const void *buf, size_t len, SSL *ssl, void *arg)
5689
5690     whenever a protocol message has been completely received
5691     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
5692     protocol version  according to which the SSL library interprets
5693     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
5694     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
5695     the content type as defined in the SSL 3.0/TLS 1.0 protocol
5696     specification (change_cipher_spec(20), alert(21), handshake(22)).
5697     'buf' and 'len' point to the actual message, 'ssl' to the
5698     SSL object, and 'arg' is the application-defined value set by
5699     SSL[_CTX]_set_msg_callback_arg().
5700
5701     'openssl s_client' and 'openssl s_server' have new '-msg' options
5702     to enable a callback that displays all protocol messages.
5703     [Bodo Moeller]
5704
5705  *) Change the shared library support so shared libraries are built as
5706     soon as the corresponding static library is finished, and thereby get
5707     openssl and the test programs linked against the shared library.
5708     This still only happens when the keyword "shard" has been given to
5709     the configuration scripts.
5710
5711     NOTE: shared library support is still an experimental thing, and
5712     backward binary compatibility is still not guaranteed.
5713     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
5714
5715  *) Add support for Subject Information Access extension.
5716     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5717
5718  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
5719     additional bytes when new memory had to be allocated, not just
5720     when reusing an existing buffer.
5721     [Bodo Moeller]
5722
5723  *) New command line and configuration option 'utf8' for the req command.
5724     This allows field values to be specified as UTF8 strings.
5725     [Steve Henson]
5726
5727  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
5728     runs for the former and machine-readable output for the latter.
5729     [Ben Laurie]
5730
5731  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
5732     of the e-mail address in the DN (i.e., it will go into a certificate
5733     extension only).  The new configuration file option 'email_in_dn = no'
5734     has the same effect.
5735     [Massimiliano Pala madwolf@openca.org]
5736
5737  *) Change all functions with names starting with des_ to be starting
5738     with DES_ instead.  Add wrappers that are compatible with libdes,
5739     but are named _ossl_old_des_*.  Finally, add macros that map the
5740     des_* symbols to the corresponding _ossl_old_des_* if libdes
5741     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
5742     desired, the des_* symbols will be mapped to DES_*, with one
5743     exception.
5744
5745     Since we provide two compatibility mappings, the user needs to
5746     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
5747     compatibility is desired.  The default (i.e., when that macro
5748     isn't defined) is OpenSSL 0.9.6c compatibility.
5749
5750     There are also macros that enable and disable the support of old
5751     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
5752     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
5753     are defined, the default will apply: to support the old des routines.
5754
5755     In either case, one must include openssl/des.h to get the correct
5756     definitions.  Do not try to just include openssl/des_old.h, that
5757     won't work.
5758
5759     NOTE: This is a major break of an old API into a new one.  Software
5760     authors are encouraged to switch to the DES_ style functions.  Some
5761     time in the future, des_old.h and the libdes compatibility functions
5762     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
5763     default), and then completely removed.
5764     [Richard Levitte]
5765
5766  *) Test for certificates which contain unsupported critical extensions.
5767     If such a certificate is found during a verify operation it is 
5768     rejected by default: this behaviour can be overridden by either
5769     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
5770     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
5771     X509_supported_extension() has also been added which returns 1 if a
5772     particular extension is supported.
5773     [Steve Henson]
5774
5775  *) Modify the behaviour of EVP cipher functions in similar way to digests
5776     to retain compatibility with existing code.
5777     [Steve Henson]
5778
5779  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
5780     compatibility with existing code. In particular the 'ctx' parameter does
5781     not have to be to be initialized before the call to EVP_DigestInit() and
5782     it is tidied up after a call to EVP_DigestFinal(). New function
5783     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
5784     EVP_MD_CTX_copy() changed to not require the destination to be
5785     initialized valid and new function EVP_MD_CTX_copy_ex() added which
5786     requires the destination to be valid.
5787
5788     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
5789     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
5790     [Steve Henson]
5791
5792  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
5793     so that complete 'Handshake' protocol structures are kept in memory
5794     instead of overwriting 'msg_type' and 'length' with 'body' data.
5795     [Bodo Moeller]
5796
5797  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
5798     [Massimo Santin via Richard Levitte]
5799
5800  *) Major restructuring to the underlying ENGINE code. This includes
5801     reduction of linker bloat, separation of pure "ENGINE" manipulation
5802     (initialisation, etc) from functionality dealing with implementations
5803     of specific crypto iterfaces. This change also introduces integrated
5804     support for symmetric ciphers and digest implementations - so ENGINEs
5805     can now accelerate these by providing EVP_CIPHER and EVP_MD
5806     implementations of their own. This is detailed in crypto/engine/README
5807     as it couldn't be adequately described here. However, there are a few
5808     API changes worth noting - some RSA, DSA, DH, and RAND functions that
5809     were changed in the original introduction of ENGINE code have now
5810     reverted back - the hooking from this code to ENGINE is now a good
5811     deal more passive and at run-time, operations deal directly with
5812     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
5813     dereferencing through an ENGINE pointer any more. Also, the ENGINE
5814     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
5815     they were not being used by the framework as there is no concept of a
5816     BIGNUM_METHOD and they could not be generalised to the new
5817     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
5818     ENGINE_cpy() has been removed as it cannot be consistently defined in
5819     the new code.
5820     [Geoff Thorpe]
5821
5822  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
5823     [Steve Henson]
5824
5825  *) Change mkdef.pl to sort symbols that get the same entry number,
5826     and make sure the automatically generated functions ERR_load_*
5827     become part of libeay.num as well.
5828     [Richard Levitte]
5829
5830  *) New function SSL_renegotiate_pending().  This returns true once
5831     renegotiation has been requested (either SSL_renegotiate() call
5832     or HelloRequest/ClientHello receveived from the peer) and becomes
5833     false once a handshake has been completed.
5834     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
5835     sends a HelloRequest, but does not ensure that a handshake takes
5836     place.  SSL_renegotiate_pending() is useful for checking if the
5837     client has followed the request.)
5838     [Bodo Moeller]
5839
5840  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
5841     By default, clients may request session resumption even during
5842     renegotiation (if session ID contexts permit); with this option,
5843     session resumption is possible only in the first handshake.
5844
5845     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
5846     more bits available for options that should not be part of
5847     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
5848     [Bodo Moeller]
5849
5850  *) Add some demos for certificate and certificate request creation.
5851     [Steve Henson]
5852
5853  *) Make maximum certificate chain size accepted from the peer application
5854     settable (SSL*_get/set_max_cert_list()), as proposed by
5855     "Douglas E. Engert" <deengert@anl.gov>.
5856     [Lutz Jaenicke]
5857
5858  *) Add support for shared libraries for Unixware-7
5859     (Boyd Lynn Gerber <gerberb@zenez.com>).
5860     [Lutz Jaenicke]
5861
5862  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
5863     be done prior to destruction. Use this to unload error strings from
5864     ENGINEs that load their own error strings. NB: This adds two new API
5865     functions to "get" and "set" this destroy handler in an ENGINE.
5866     [Geoff Thorpe]
5867
5868  *) Alter all existing ENGINE implementations (except "openssl" and
5869     "openbsd") to dynamically instantiate their own error strings. This
5870     makes them more flexible to be built both as statically-linked ENGINEs
5871     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
5872     Also, add stub code to each that makes building them as self-contained
5873     shared-libraries easier (see README.ENGINE).
5874     [Geoff Thorpe]
5875
5876  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
5877     implementations into applications that are completely implemented in
5878     self-contained shared-libraries. The "dynamic" ENGINE exposes control
5879     commands that can be used to configure what shared-library to load and
5880     to control aspects of the way it is handled. Also, made an update to
5881     the README.ENGINE file that brings its information up-to-date and
5882     provides some information and instructions on the "dynamic" ENGINE
5883     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
5884     [Geoff Thorpe]
5885
5886  *) Make it possible to unload ranges of ERR strings with a new
5887     "ERR_unload_strings" function.
5888     [Geoff Thorpe]
5889
5890  *) Add a copy() function to EVP_MD.
5891     [Ben Laurie]
5892
5893  *) Make EVP_MD routines take a context pointer instead of just the
5894     md_data void pointer.
5895     [Ben Laurie]
5896
5897  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
5898     that the digest can only process a single chunk of data
5899     (typically because it is provided by a piece of
5900     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
5901     is only going to provide a single chunk of data, and hence the
5902     framework needn't accumulate the data for oneshot drivers.
5903     [Ben Laurie]
5904
5905  *) As with "ERR", make it possible to replace the underlying "ex_data"
5906     functions. This change also alters the storage and management of global
5907     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
5908     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
5909     index counters. The API functions that use this state have been changed
5910     to take a "class_index" rather than pointers to the class's local STACK
5911     and counter, and there is now an API function to dynamically create new
5912     classes. This centralisation allows us to (a) plug a lot of the
5913     thread-safety problems that existed, and (b) makes it possible to clean
5914     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
5915     such data would previously have always leaked in application code and
5916     workarounds were in place to make the memory debugging turn a blind eye
5917     to it. Application code that doesn't use this new function will still
5918     leak as before, but their memory debugging output will announce it now
5919     rather than letting it slide.
5920
5921     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
5922     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
5923     has a return value to indicate success or failure.
5924     [Geoff Thorpe]
5925
5926  *) Make it possible to replace the underlying "ERR" functions such that the
5927     global state (2 LHASH tables and 2 locks) is only used by the "default"
5928     implementation. This change also adds two functions to "get" and "set"
5929     the implementation prior to it being automatically set the first time
5930     any other ERR function takes place. Ie. an application can call "get",
5931     pass the return value to a module it has just loaded, and that module
5932     can call its own "set" function using that value. This means the
5933     module's "ERR" operations will use (and modify) the error state in the
5934     application and not in its own statically linked copy of OpenSSL code.
5935     [Geoff Thorpe]
5936
5937  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
5938     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
5939     the operation, and provides a more encapsulated way for external code
5940     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
5941     to use these functions rather than manually incrementing the counts.
5942
5943     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
5944     [Geoff Thorpe]
5945
5946  *) Add EVP test program.
5947     [Ben Laurie]
5948
5949  *) Add symmetric cipher support to ENGINE. Expect the API to change!
5950     [Ben Laurie]
5951
5952  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
5953     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
5954     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
5955     These allow a CRL to be built without having to access X509_CRL fields
5956     directly. Modify 'ca' application to use new functions.
5957     [Steve Henson]
5958
5959  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
5960     bug workarounds. Rollback attack detection is a security feature.
5961     The problem will only arise on OpenSSL servers when TLSv1 is not
5962     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
5963     Software authors not wanting to support TLSv1 will have special reasons
5964     for their choice and can explicitly enable this option.
5965     [Bodo Moeller, Lutz Jaenicke]
5966
5967  *) Rationalise EVP so it can be extended: don't include a union of
5968     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
5969     (similar to those existing for EVP_CIPHER_CTX).
5970     Usage example:
5971
5972         EVP_MD_CTX md;
5973
5974         EVP_MD_CTX_init(&md);             /* new function call */
5975         EVP_DigestInit(&md, EVP_sha1());
5976         EVP_DigestUpdate(&md, in, len);
5977         EVP_DigestFinal(&md, out, NULL);
5978         EVP_MD_CTX_cleanup(&md);          /* new function call */
5979
5980     [Ben Laurie]
5981
5982  *) Make DES key schedule conform to the usual scheme, as well as
5983     correcting its structure. This means that calls to DES functions
5984     now have to pass a pointer to a des_key_schedule instead of a
5985     plain des_key_schedule (which was actually always a pointer
5986     anyway): E.g.,
5987
5988         des_key_schedule ks;
5989
5990	 des_set_key_checked(..., &ks);
5991	 des_ncbc_encrypt(..., &ks, ...);
5992
5993     (Note that a later change renames 'des_...' into 'DES_...'.)
5994     [Ben Laurie]
5995
5996  *) Initial reduction of linker bloat: the use of some functions, such as
5997     PEM causes large amounts of unused functions to be linked in due to
5998     poor organisation. For example pem_all.c contains every PEM function
5999     which has a knock on effect of linking in large amounts of (unused)
6000     ASN1 code. Grouping together similar functions and splitting unrelated
6001     functions prevents this.
6002     [Steve Henson]
6003
6004  *) Cleanup of EVP macros.
6005     [Ben Laurie]
6006
6007  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
6008     correct _ecb suffix.
6009     [Ben Laurie]
6010
6011  *) Add initial OCSP responder support to ocsp application. The
6012     revocation information is handled using the text based index
6013     use by the ca application. The responder can either handle
6014     requests generated internally, supplied in files (for example
6015     via a CGI script) or using an internal minimal server.
6016     [Steve Henson]
6017
6018  *) Add configuration choices to get zlib compression for TLS.
6019     [Richard Levitte]
6020
6021  *) Changes to Kerberos SSL for RFC 2712 compliance:
6022     1.  Implemented real KerberosWrapper, instead of just using
6023         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
6024     2.  Implemented optional authenticator field of KerberosWrapper.
6025
6026     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
6027     and authenticator structs; see crypto/krb5/.
6028
6029     Generalized Kerberos calls to support multiple Kerberos libraries.
6030     [Vern Staats <staatsvr@asc.hpc.mil>,
6031      Jeffrey Altman <jaltman@columbia.edu>
6032      via Richard Levitte]
6033
6034  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
6035     already does with RSA. testdsa.h now has 'priv_key/pub_key'
6036     values for each of the key sizes rather than having just
6037     parameters (and 'speed' generating keys each time).
6038     [Geoff Thorpe]
6039
6040  *) Speed up EVP routines.
6041     Before:
6042encrypt
6043type              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
6044des-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
6045des-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
6046des-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
6047decrypt
6048des-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
6049des-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
6050des-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
6051     After:
6052encrypt
6053des-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
6054decrypt
6055des-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
6056     [Ben Laurie]
6057
6058  *) Added the OS2-EMX target.
6059     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
6060
6061  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
6062     to support NCONF routines in extension code. New function CONF_set_nconf()
6063     to allow functions which take an NCONF to also handle the old LHASH
6064     structure: this means that the old CONF compatible routines can be
6065     retained (in particular wrt extensions) without having to duplicate the
6066     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
6067     [Steve Henson]
6068
6069  *) Enhance the general user interface with mechanisms for inner control
6070     and with possibilities to have yes/no kind of prompts.
6071     [Richard Levitte]
6072
6073  *) Change all calls to low level digest routines in the library and
6074     applications to use EVP. Add missing calls to HMAC_cleanup() and
6075     don't assume HMAC_CTX can be copied using memcpy().
6076     [Verdon Walker <VWalker@novell.com>, Steve Henson]
6077
6078  *) Add the possibility to control engines through control names but with
6079     arbitrary arguments instead of just a string.
6080     Change the key loaders to take a UI_METHOD instead of a callback
6081     function pointer.  NOTE: this breaks binary compatibility with earlier
6082     versions of OpenSSL [engine].
6083     Adapt the nCipher code for these new conditions and add a card insertion
6084     callback.
6085     [Richard Levitte]
6086
6087  *) Enhance the general user interface with mechanisms to better support
6088     dialog box interfaces, application-defined prompts, the possibility
6089     to use defaults (for example default passwords from somewhere else)
6090     and interrupts/cancellations.
6091     [Richard Levitte]
6092
6093  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
6094     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
6095     [Steve Henson]
6096
6097  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
6098     tidy up some unnecessarily weird code in 'sk_new()').
6099     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
6100
6101  *) Change the key loading routines for ENGINEs to use the same kind
6102     callback (pem_password_cb) as all other routines that need this
6103     kind of callback.
6104     [Richard Levitte]
6105
6106  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
6107     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
6108     than this minimum value is recommended.
6109     [Lutz Jaenicke]
6110
6111  *) New random seeder for OpenVMS, using the system process statistics
6112     that are easily reachable.
6113     [Richard Levitte]
6114
6115  *) Windows apparently can't transparently handle global
6116     variables defined in DLLs. Initialisations such as:
6117
6118        const ASN1_ITEM *it = &ASN1_INTEGER_it;
6119
6120     wont compile. This is used by the any applications that need to
6121     declare their own ASN1 modules. This was fixed by adding the option
6122     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
6123     needed for static libraries under Win32.
6124     [Steve Henson]
6125
6126  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
6127     setting of purpose and trust fields. New X509_STORE trust and
6128     purpose functions and tidy up setting in other SSL functions.
6129     [Steve Henson]
6130
6131  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
6132     structure. These are inherited by X509_STORE_CTX when it is 
6133     initialised. This allows various defaults to be set in the
6134     X509_STORE structure (such as flags for CRL checking and custom
6135     purpose or trust settings) for functions which only use X509_STORE_CTX
6136     internally such as S/MIME.
6137
6138     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
6139     trust settings if they are not set in X509_STORE. This allows X509_STORE
6140     purposes and trust (in S/MIME for example) to override any set by default.
6141
6142     Add command line options for CRL checking to smime, s_client and s_server
6143     applications.
6144     [Steve Henson]
6145
6146  *) Initial CRL based revocation checking. If the CRL checking flag(s)
6147     are set then the CRL is looked up in the X509_STORE structure and
6148     its validity and signature checked, then if the certificate is found
6149     in the CRL the verify fails with a revoked error.
6150
6151     Various new CRL related callbacks added to X509_STORE_CTX structure.
6152
6153     Command line options added to 'verify' application to support this.
6154
6155     This needs some additional work, such as being able to handle multiple
6156     CRLs with different times, extension based lookup (rather than just
6157     by subject name) and ultimately more complete V2 CRL extension
6158     handling.
6159     [Steve Henson]
6160
6161  *) Add a general user interface API (crypto/ui/).  This is designed
6162     to replace things like des_read_password and friends (backward
6163     compatibility functions using this new API are provided).
6164     The purpose is to remove prompting functions from the DES code
6165     section as well as provide for prompting through dialog boxes in
6166     a window system and the like.
6167     [Richard Levitte]
6168
6169  *) Add "ex_data" support to ENGINE so implementations can add state at a
6170     per-structure level rather than having to store it globally.
6171     [Geoff]
6172
6173  *) Make it possible for ENGINE structures to be copied when retrieved by
6174     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
6175     This causes the "original" ENGINE structure to act like a template,
6176     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
6177     operational state can be localised to each ENGINE structure, despite the
6178     fact they all share the same "methods". New ENGINE structures returned in
6179     this case have no functional references and the return value is the single
6180     structural reference. This matches the single structural reference returned
6181     by ENGINE_by_id() normally, when it is incremented on the pre-existing
6182     ENGINE structure.
6183     [Geoff]
6184
6185  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
6186     needs to match any other type at all we need to manually clear the
6187     tag cache.
6188     [Steve Henson]
6189
6190  *) Changes to the "openssl engine" utility to include;
6191     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
6192       about an ENGINE's available control commands.
6193     - executing control commands from command line arguments using the
6194       '-pre' and '-post' switches. '-post' is only used if '-t' is
6195       specified and the ENGINE is successfully initialised. The syntax for
6196       the individual commands are colon-separated, for example;
6197	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
6198     [Geoff]
6199
6200  *) New dynamic control command support for ENGINEs. ENGINEs can now
6201     declare their own commands (numbers), names (strings), descriptions,
6202     and input types for run-time discovery by calling applications. A
6203     subset of these commands are implicitly classed as "executable"
6204     depending on their input type, and only these can be invoked through
6205     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
6206     can be based on user input, config files, etc). The distinction is
6207     that "executable" commands cannot return anything other than a boolean
6208     result and can only support numeric or string input, whereas some
6209     discoverable commands may only be for direct use through
6210     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
6211     pointers, or other custom uses. The "executable" commands are to
6212     support parameterisations of ENGINE behaviour that can be
6213     unambiguously defined by ENGINEs and used consistently across any
6214     OpenSSL-based application. Commands have been added to all the
6215     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
6216     control over shared-library paths without source code alterations.
6217     [Geoff]
6218
6219  *) Changed all ENGINE implementations to dynamically allocate their
6220     ENGINEs rather than declaring them statically. Apart from this being
6221     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
6222     this also allows the implementations to compile without using the
6223     internal engine_int.h header.
6224     [Geoff]
6225
6226  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
6227     'const' value. Any code that should be able to modify a RAND_METHOD
6228     should already have non-const pointers to it (ie. they should only
6229     modify their own ones).
6230     [Geoff]
6231
6232  *) Made a variety of little tweaks to the ENGINE code.
6233     - "atalla" and "ubsec" string definitions were moved from header files
6234       to C code. "nuron" string definitions were placed in variables
6235       rather than hard-coded - allowing parameterisation of these values
6236       later on via ctrl() commands.
6237     - Removed unused "#if 0"'d code.
6238     - Fixed engine list iteration code so it uses ENGINE_free() to release
6239       structural references.
6240     - Constified the RAND_METHOD element of ENGINE structures.
6241     - Constified various get/set functions as appropriate and added
6242       missing functions (including a catch-all ENGINE_cpy that duplicates
6243       all ENGINE values onto a new ENGINE except reference counts/state).
6244     - Removed NULL parameter checks in get/set functions. Setting a method
6245       or function to NULL is a way of cancelling out a previously set
6246       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
6247       and doesn't justify the extra error symbols and code.
6248     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
6249       flags from engine_int.h to engine.h.
6250     - Changed prototypes for ENGINE handler functions (init(), finish(),
6251       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
6252     [Geoff]
6253
6254  *) Implement binary inversion algorithm for BN_mod_inverse in addition
6255     to the algorithm using long division.  The binary algorithm can be
6256     used only if the modulus is odd.  On 32-bit systems, it is faster
6257     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
6258     roughly 5-15% for 256-bit moduli), so we use it only for moduli
6259     up to 450 bits.  In 64-bit environments, the binary algorithm
6260     appears to be advantageous for much longer moduli; here we use it
6261     for moduli up to 2048 bits.
6262     [Bodo Moeller]
6263
6264  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
6265     could not support the combine flag in choice fields.
6266     [Steve Henson]
6267
6268  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
6269     extensions from a certificate request to the certificate.
6270     [Steve Henson]
6271
6272  *) Allow multiple 'certopt' and 'nameopt' options to be separated
6273     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
6274     file: this allows the display of the certificate about to be
6275     signed to be customised, to allow certain fields to be included
6276     or excluded and extension details. The old system didn't display
6277     multicharacter strings properly, omitted fields not in the policy
6278     and couldn't display additional details such as extensions.
6279     [Steve Henson]
6280
6281  *) Function EC_POINTs_mul for multiple scalar multiplication
6282     of an arbitrary number of elliptic curve points
6283          \sum scalars[i]*points[i],
6284     optionally including the generator defined for the EC_GROUP:
6285          scalar*generator +  \sum scalars[i]*points[i].
6286
6287     EC_POINT_mul is a simple wrapper function for the typical case
6288     that the point list has just one item (besides the optional
6289     generator).
6290     [Bodo Moeller]
6291
6292  *) First EC_METHODs for curves over GF(p):
6293
6294     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
6295     operations and provides various method functions that can also
6296     operate with faster implementations of modular arithmetic.     
6297
6298     EC_GFp_mont_method() reuses most functions that are part of
6299     EC_GFp_simple_method, but uses Montgomery arithmetic.
6300
6301     [Bodo Moeller; point addition and point doubling
6302     implementation directly derived from source code provided by
6303     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
6304
6305  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
6306     crypto/ec/ec_lib.c):
6307
6308     Curves are EC_GROUP objects (with an optional group generator)
6309     based on EC_METHODs that are built into the library.
6310
6311     Points are EC_POINT objects based on EC_GROUP objects.
6312
6313     Most of the framework would be able to handle curves over arbitrary
6314     finite fields, but as there are no obvious types for fields other
6315     than GF(p), some functions are limited to that for now.
6316     [Bodo Moeller]
6317
6318  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
6319     that the file contains a complete HTTP response.
6320     [Richard Levitte]
6321
6322  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
6323     change the def and num file printf format specifier from "%-40sXXX"
6324     to "%-39s XXX". The latter will always guarantee a space after the
6325     field while the former will cause them to run together if the field
6326     is 40 of more characters long.
6327     [Steve Henson]
6328
6329  *) Constify the cipher and digest 'method' functions and structures
6330     and modify related functions to take constant EVP_MD and EVP_CIPHER
6331     pointers.
6332     [Steve Henson]
6333
6334  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
6335     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
6336     [Bodo Moeller]
6337
6338  *) Modify EVP_Digest*() routines so they now return values. Although the
6339     internal software routines can never fail additional hardware versions
6340     might.
6341     [Steve Henson]
6342
6343  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
6344
6345     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
6346     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
6347
6348     ASN1 error codes
6349          ERR_R_NESTED_ASN1_ERROR
6350          ...
6351          ERR_R_MISSING_ASN1_EOS
6352     were 4 .. 9, conflicting with
6353          ERR_LIB_RSA (= ERR_R_RSA_LIB)
6354          ...
6355          ERR_LIB_PEM (= ERR_R_PEM_LIB).
6356     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
6357
6358     Add new error code 'ERR_R_INTERNAL_ERROR'.
6359     [Bodo Moeller]
6360
6361  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
6362     suffices.
6363     [Bodo Moeller]
6364
6365  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
6366     sets the subject name for a new request or supersedes the
6367     subject name in a given request. Formats that can be parsed are
6368          'CN=Some Name, OU=myOU, C=IT'
6369     and
6370          'CN=Some Name/OU=myOU/C=IT'.
6371
6372     Add options '-batch' and '-verbose' to 'openssl req'.
6373     [Massimiliano Pala <madwolf@hackmasters.net>]
6374
6375  *) Introduce the possibility to access global variables through
6376     functions on platform were that's the best way to handle exporting
6377     global variables in shared libraries.  To enable this functionality,
6378     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
6379     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
6380     is normally done by Configure or something similar).
6381
6382     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
6383     in the source file (foo.c) like this:
6384
6385	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
6386	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
6387
6388     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
6389     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
6390
6391	OPENSSL_DECLARE_GLOBAL(int,foo);
6392	#define foo OPENSSL_GLOBAL_REF(foo)
6393	OPENSSL_DECLARE_GLOBAL(double,bar);
6394	#define bar OPENSSL_GLOBAL_REF(bar)
6395
6396     The #defines are very important, and therefore so is including the
6397     header file everywhere where the defined globals are used.
6398
6399     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
6400     of ASN.1 items, but that structure is a bit different.
6401
6402     The largest change is in util/mkdef.pl which has been enhanced with
6403     better and easier to understand logic to choose which symbols should
6404     go into the Windows .def files as well as a number of fixes and code
6405     cleanup (among others, algorithm keywords are now sorted
6406     lexicographically to avoid constant rewrites).
6407     [Richard Levitte]
6408
6409  *) In BN_div() keep a copy of the sign of 'num' before writing the
6410     result to 'rm' because if rm==num the value will be overwritten
6411     and produce the wrong result if 'num' is negative: this caused
6412     problems with BN_mod() and BN_nnmod().
6413     [Steve Henson]
6414
6415  *) Function OCSP_request_verify(). This checks the signature on an
6416     OCSP request and verifies the signer certificate. The signer
6417     certificate is just checked for a generic purpose and OCSP request
6418     trust settings.
6419     [Steve Henson]
6420
6421  *) Add OCSP_check_validity() function to check the validity of OCSP
6422     responses. OCSP responses are prepared in real time and may only
6423     be a few seconds old. Simply checking that the current time lies
6424     between thisUpdate and nextUpdate max reject otherwise valid responses
6425     caused by either OCSP responder or client clock inaccuracy. Instead
6426     we allow thisUpdate and nextUpdate to fall within a certain period of
6427     the current time. The age of the response can also optionally be
6428     checked. Two new options -validity_period and -status_age added to
6429     ocsp utility.
6430     [Steve Henson]
6431
6432  *) If signature or public key algorithm is unrecognized print out its
6433     OID rather that just UNKNOWN.
6434     [Steve Henson]
6435
6436  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
6437     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
6438     ID to be generated from the issuer certificate alone which can then be
6439     passed to OCSP_id_issuer_cmp().
6440     [Steve Henson]
6441
6442  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
6443     ASN1 modules to export functions returning ASN1_ITEM pointers
6444     instead of the ASN1_ITEM structures themselves. This adds several
6445     new macros which allow the underlying ASN1 function/structure to
6446     be accessed transparently. As a result code should not use ASN1_ITEM
6447     references directly (such as &X509_it) but instead use the relevant
6448     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
6449     use of the new ASN1 code on platforms where exporting structures
6450     is problematical (for example in shared libraries) but exporting
6451     functions returning pointers to structures is not.
6452     [Steve Henson]
6453
6454  *) Add support for overriding the generation of SSL/TLS session IDs.
6455     These callbacks can be registered either in an SSL_CTX or per SSL.
6456     The purpose of this is to allow applications to control, if they wish,
6457     the arbitrary values chosen for use as session IDs, particularly as it
6458     can be useful for session caching in multiple-server environments. A
6459     command-line switch for testing this (and any client code that wishes
6460     to use such a feature) has been added to "s_server".
6461     [Geoff Thorpe, Lutz Jaenicke]
6462
6463  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
6464     of the form '#if defined(...) || defined(...) || ...' and
6465     '#if !defined(...) && !defined(...) && ...'.  This also avoids
6466     the growing number of special cases it was previously handling.
6467     [Richard Levitte]
6468
6469  *) Make all configuration macros available for application by making
6470     sure they are available in opensslconf.h, by giving them names starting
6471     with "OPENSSL_" to avoid conflicts with other packages and by making
6472     sure e_os2.h will cover all platform-specific cases together with
6473     opensslconf.h.
6474     Additionally, it is now possible to define configuration/platform-
6475     specific names (called "system identities").  In the C code, these
6476     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
6477     macro with the name beginning with "OPENSSL_SYS_", which is determined
6478     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
6479     what is available.
6480     [Richard Levitte]
6481
6482  *) New option -set_serial to 'req' and 'x509' this allows the serial
6483     number to use to be specified on the command line. Previously self
6484     signed certificates were hard coded with serial number 0 and the 
6485     CA options of 'x509' had to use a serial number in a file which was
6486     auto incremented.
6487     [Steve Henson]
6488
6489  *) New options to 'ca' utility to support V2 CRL entry extensions.
6490     Currently CRL reason, invalidity date and hold instruction are
6491     supported. Add new CRL extensions to V3 code and some new objects.
6492     [Steve Henson]
6493
6494  *) New function EVP_CIPHER_CTX_set_padding() this is used to
6495     disable standard block padding (aka PKCS#5 padding) in the EVP
6496     API, which was previously mandatory. This means that the data is
6497     not padded in any way and so the total length much be a multiple
6498     of the block size, otherwise an error occurs.
6499     [Steve Henson]
6500
6501  *) Initial (incomplete) OCSP SSL support.
6502     [Steve Henson]
6503
6504  *) New function OCSP_parse_url(). This splits up a URL into its host,
6505     port and path components: primarily to parse OCSP URLs. New -url
6506     option to ocsp utility.
6507     [Steve Henson]
6508
6509  *) New nonce behavior. The return value of OCSP_check_nonce() now 
6510     reflects the various checks performed. Applications can decide
6511     whether to tolerate certain situations such as an absent nonce
6512     in a response when one was present in a request: the ocsp application
6513     just prints out a warning. New function OCSP_add1_basic_nonce()
6514     this is to allow responders to include a nonce in a response even if
6515     the request is nonce-less.
6516     [Steve Henson]
6517
6518  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
6519     skipped when using openssl x509 multiple times on a single input file,
6520     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
6521     [Bodo Moeller]
6522
6523  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
6524     set string type: to handle setting ASN1_TIME structures. Fix ca
6525     utility to correctly initialize revocation date of CRLs.
6526     [Steve Henson]
6527
6528  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
6529     the clients preferred ciphersuites and rather use its own preferences.
6530     Should help to work around M$ SGC (Server Gated Cryptography) bug in
6531     Internet Explorer by ensuring unchanged hash method during stepup.
6532     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
6533     [Lutz Jaenicke]
6534
6535  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
6536     to aes and add a new 'exist' option to print out symbols that don't
6537     appear to exist.
6538     [Steve Henson]
6539
6540  *) Additional options to ocsp utility to allow flags to be set and
6541     additional certificates supplied.
6542     [Steve Henson]
6543
6544  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
6545     OCSP client a number of certificate to only verify the response
6546     signature against.
6547     [Richard Levitte]
6548
6549  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
6550     handle the new API. Currently only ECB, CBC modes supported. Add new
6551     AES OIDs.
6552
6553     Add TLS AES ciphersuites as described in RFC3268, "Advanced
6554     Encryption Standard (AES) Ciphersuites for Transport Layer
6555     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
6556     not enabled by default and were not part of the "ALL" ciphersuite
6557     alias because they were not yet official; they could be
6558     explicitly requested by specifying the "AESdraft" ciphersuite
6559     group alias.  In the final release of OpenSSL 0.9.7, the group
6560     alias is called "AES" and is part of "ALL".)
6561     [Ben Laurie, Steve  Henson, Bodo Moeller]
6562
6563  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
6564     request to response.
6565     [Steve Henson]
6566
6567  *) Functions for OCSP responders. OCSP_request_onereq_count(),
6568     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
6569     extract information from a certificate request. OCSP_response_create()
6570     creates a response and optionally adds a basic response structure.
6571     OCSP_basic_add1_status() adds a complete single response to a basic
6572     response and returns the OCSP_SINGLERESP structure just added (to allow
6573     extensions to be included for example). OCSP_basic_add1_cert() adds a
6574     certificate to a basic response and OCSP_basic_sign() signs a basic
6575     response with various flags. New helper functions ASN1_TIME_check()
6576     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
6577     (converts ASN1_TIME to GeneralizedTime).
6578     [Steve Henson]
6579
6580  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
6581     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
6582     structure from a certificate. X509_pubkey_digest() digests the public_key
6583     contents: this is used in various key identifiers. 
6584     [Steve Henson]
6585
6586  *) Make sk_sort() tolerate a NULL argument.
6587     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
6588
6589  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
6590     passed by the function are trusted implicitly. If any of them signed the
6591     response then it is assumed to be valid and is not verified.
6592     [Steve Henson]
6593
6594  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
6595     to data. This was previously part of the PKCS7 ASN1 code. This
6596     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
6597     [Steve Henson, reported by Kenneth R. Robinette
6598				<support@securenetterm.com>]
6599
6600  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
6601     routines: without these tracing memory leaks is very painful.
6602     Fix leaks in PKCS12 and PKCS7 routines.
6603     [Steve Henson]
6604
6605  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
6606     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
6607     effectively meant GeneralizedTime would never be used. Now it
6608     is initialised to -1 but X509_time_adj() now has to check the value
6609     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
6610     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
6611     [Steve Henson, reported by Kenneth R. Robinette
6612				<support@securenetterm.com>]
6613
6614  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
6615     result in a zero length in the ASN1_INTEGER structure which was
6616     not consistent with the structure when d2i_ASN1_INTEGER() was used
6617     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
6618     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
6619     where it did not print out a minus for negative ASN1_INTEGER.
6620     [Steve Henson]
6621
6622  *) Add summary printout to ocsp utility. The various functions which
6623     convert status values to strings have been renamed to:
6624     OCSP_response_status_str(), OCSP_cert_status_str() and
6625     OCSP_crl_reason_str() and are no longer static. New options
6626     to verify nonce values and to disable verification. OCSP response
6627     printout format cleaned up.
6628     [Steve Henson]
6629
6630  *) Add additional OCSP certificate checks. These are those specified
6631     in RFC2560. This consists of two separate checks: the CA of the
6632     certificate being checked must either be the OCSP signer certificate
6633     or the issuer of the OCSP signer certificate. In the latter case the
6634     OCSP signer certificate must contain the OCSP signing extended key
6635     usage. This check is performed by attempting to match the OCSP
6636     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
6637     in the OCSP_CERTID structures of the response.
6638     [Steve Henson]
6639
6640  *) Initial OCSP certificate verification added to OCSP_basic_verify()
6641     and related routines. This uses the standard OpenSSL certificate
6642     verify routines to perform initial checks (just CA validity) and
6643     to obtain the certificate chain. Then additional checks will be
6644     performed on the chain. Currently the root CA is checked to see
6645     if it is explicitly trusted for OCSP signing. This is used to set
6646     a root CA as a global signing root: that is any certificate that
6647     chains to that CA is an acceptable OCSP signing certificate.
6648     [Steve Henson]
6649
6650  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
6651     extensions from a separate configuration file.
6652     As when reading extensions from the main configuration file,
6653     the '-extensions ...' option may be used for specifying the
6654     section to use.
6655     [Massimiliano Pala <madwolf@comune.modena.it>]
6656
6657  *) New OCSP utility. Allows OCSP requests to be generated or
6658     read. The request can be sent to a responder and the output
6659     parsed, outputed or printed in text form. Not complete yet:
6660     still needs to check the OCSP response validity.
6661     [Steve Henson]
6662
6663  *) New subcommands for 'openssl ca':
6664     'openssl ca -status <serial>' prints the status of the cert with
6665     the given serial number (according to the index file).
6666     'openssl ca -updatedb' updates the expiry status of certificates
6667     in the index file.
6668     [Massimiliano Pala <madwolf@comune.modena.it>]
6669
6670  *) New '-newreq-nodes' command option to CA.pl.  This is like
6671     '-newreq', but calls 'openssl req' with the '-nodes' option
6672     so that the resulting key is not encrypted.
6673     [Damien Miller <djm@mindrot.org>]
6674
6675  *) New configuration for the GNU Hurd.
6676     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
6677
6678  *) Initial code to implement OCSP basic response verify. This
6679     is currently incomplete. Currently just finds the signer's
6680     certificate and verifies the signature on the response.
6681     [Steve Henson]
6682
6683  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
6684     value of OPENSSLDIR.  This is available via the new '-d' option
6685     to 'openssl version', and is also included in 'openssl version -a'.
6686     [Bodo Moeller]
6687
6688  *) Allowing defining memory allocation callbacks that will be given
6689     file name and line number information in additional arguments
6690     (a const char* and an int).  The basic functionality remains, as
6691     well as the original possibility to just replace malloc(),
6692     realloc() and free() by functions that do not know about these
6693     additional arguments.  To register and find out the current
6694     settings for extended allocation functions, the following
6695     functions are provided:
6696
6697	CRYPTO_set_mem_ex_functions
6698	CRYPTO_set_locked_mem_ex_functions
6699	CRYPTO_get_mem_ex_functions
6700	CRYPTO_get_locked_mem_ex_functions
6701
6702     These work the same way as CRYPTO_set_mem_functions and friends.
6703     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
6704     extended allocation function is enabled.
6705     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
6706     a conventional allocation function is enabled.
6707     [Richard Levitte, Bodo Moeller]
6708
6709  *) Finish off removing the remaining LHASH function pointer casts.
6710     There should no longer be any prototype-casting required when using
6711     the LHASH abstraction, and any casts that remain are "bugs". See
6712     the callback types and macros at the head of lhash.h for details
6713     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
6714     [Geoff Thorpe]
6715
6716  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
6717     If /dev/[u]random devices are not available or do not return enough
6718     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
6719     be queried.
6720     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
6721     /etc/entropy will be queried once each in this sequence, quering stops
6722     when enough entropy was collected without querying more sockets.
6723     [Lutz Jaenicke]
6724
6725  *) Change the Unix RAND_poll() variant to be able to poll several
6726     random devices, as specified by DEVRANDOM, until a sufficient amount
6727     of data has been collected.   We spend at most 10 ms on each file
6728     (select timeout) and read in non-blocking mode.  DEVRANDOM now
6729     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
6730     (previously it was just the string "/dev/urandom"), so on typical
6731     platforms the 10 ms delay will never occur.
6732     Also separate out the Unix variant to its own file, rand_unix.c.
6733     For VMS, there's a currently-empty rand_vms.c.
6734     [Richard Levitte]
6735
6736  *) Move OCSP client related routines to ocsp_cl.c. These
6737     provide utility functions which an application needing
6738     to issue a request to an OCSP responder and analyse the
6739     response will typically need: as opposed to those which an
6740     OCSP responder itself would need which will be added later.
6741
6742     OCSP_request_sign() signs an OCSP request with an API similar
6743     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
6744     response. OCSP_response_get1_basic() extracts basic response
6745     from response. OCSP_resp_find_status(): finds and extracts status
6746     information from an OCSP_CERTID structure (which will be created
6747     when the request structure is built). These are built from lower
6748     level functions which work on OCSP_SINGLERESP structures but
6749     wont normally be used unless the application wishes to examine
6750     extensions in the OCSP response for example.
6751
6752     Replace nonce routines with a pair of functions.
6753     OCSP_request_add1_nonce() adds a nonce value and optionally
6754     generates a random value. OCSP_check_nonce() checks the
6755     validity of the nonce in an OCSP response.
6756     [Steve Henson]
6757
6758  *) Change function OCSP_request_add() to OCSP_request_add0_id().
6759     This doesn't copy the supplied OCSP_CERTID and avoids the
6760     need to free up the newly created id. Change return type
6761     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
6762     This can then be used to add extensions to the request.
6763     Deleted OCSP_request_new(), since most of its functionality
6764     is now in OCSP_REQUEST_new() (and the case insensitive name
6765     clash) apart from the ability to set the request name which
6766     will be added elsewhere.
6767     [Steve Henson]
6768
6769  *) Update OCSP API. Remove obsolete extensions argument from
6770     various functions. Extensions are now handled using the new
6771     OCSP extension code. New simple OCSP HTTP function which 
6772     can be used to send requests and parse the response.
6773     [Steve Henson]
6774
6775  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
6776     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
6777     uses the special reorder version of SET OF to sort the attributes
6778     and reorder them to match the encoded order. This resolves a long
6779     standing problem: a verify on a PKCS7 structure just after signing
6780     it used to fail because the attribute order did not match the
6781     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
6782     it uses the received order. This is necessary to tolerate some broken
6783     software that does not order SET OF. This is handled by encoding
6784     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
6785     to produce the required SET OF.
6786     [Steve Henson]
6787
6788  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
6789     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
6790     files to get correct declarations of the ASN.1 item variables.
6791     [Richard Levitte]
6792
6793  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
6794     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
6795     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
6796     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
6797     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
6798     ASN1_ITEM and no wrapper functions.
6799     [Steve Henson]
6800
6801  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
6802     replace the old function pointer based I/O routines. Change most of
6803     the *_d2i_bio() and *_d2i_fp() functions to use these.
6804     [Steve Henson]
6805
6806  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
6807     lines, recognice more "algorithms" that can be deselected, and make
6808     it complain about algorithm deselection that isn't recognised.
6809     [Richard Levitte]
6810
6811  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
6812     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
6813     to use new functions. Add NO_ASN1_OLD which can be set to remove
6814     some old style ASN1 functions: this can be used to determine if old
6815     code will still work when these eventually go away.
6816     [Steve Henson]
6817
6818  *) New extension functions for OCSP structures, these follow the
6819     same conventions as certificates and CRLs.
6820     [Steve Henson]
6821
6822  *) New function X509V3_add1_i2d(). This automatically encodes and
6823     adds an extension. Its behaviour can be customised with various
6824     flags to append, replace or delete. Various wrappers added for
6825     certifcates and CRLs.
6826     [Steve Henson]
6827
6828  *) Fix to avoid calling the underlying ASN1 print routine when
6829     an extension cannot be parsed. Correct a typo in the
6830     OCSP_SERVICELOC extension. Tidy up print OCSP format.
6831     [Steve Henson]
6832
6833  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
6834     entries for variables.
6835     [Steve Henson]
6836
6837  *) Add functionality to apps/openssl.c for detecting locking
6838     problems: As the program is single-threaded, all we have
6839     to do is register a locking callback using an array for
6840     storing which locks are currently held by the program.
6841     [Bodo Moeller]
6842
6843  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
6844     SSL_get_ex_data_X509_STORE_idx(), which is used in
6845     ssl_verify_cert_chain() and thus can be called at any time
6846     during TLS/SSL handshakes so that thread-safety is essential.
6847     Unfortunately, the ex_data design is not at all suited
6848     for multi-threaded use, so it probably should be abolished.
6849     [Bodo Moeller]
6850
6851  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
6852     [Broadcom, tweaked and integrated by Geoff Thorpe]
6853
6854  *) Move common extension printing code to new function
6855     X509V3_print_extensions(). Reorganise OCSP print routines and
6856     implement some needed OCSP ASN1 functions. Add OCSP extensions.
6857     [Steve Henson]
6858
6859  *) New function X509_signature_print() to remove duplication in some
6860     print routines.
6861     [Steve Henson]
6862
6863  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
6864     set (this was treated exactly the same as SET OF previously). This
6865     is used to reorder the STACK representing the structure to match the
6866     encoding. This will be used to get round a problem where a PKCS7
6867     structure which was signed could not be verified because the STACK
6868     order did not reflect the encoded order.
6869     [Steve Henson]
6870
6871  *) Reimplement the OCSP ASN1 module using the new code.
6872     [Steve Henson]
6873
6874  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
6875     for its ASN1 operations. The old style function pointers still exist
6876     for now but they will eventually go away.
6877     [Steve Henson]
6878
6879  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
6880     completely replaces the old ASN1 functionality with a table driven
6881     encoder and decoder which interprets an ASN1_ITEM structure describing
6882     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
6883     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
6884     has also been converted to the new form.
6885     [Steve Henson]
6886
6887  *) Change BN_mod_exp_recp so that negative moduli are tolerated
6888     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
6889     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
6890     for negative moduli.
6891     [Bodo Moeller]
6892
6893  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
6894     of not touching the result's sign bit.
6895     [Bodo Moeller]
6896
6897  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
6898     set.
6899     [Bodo Moeller]
6900
6901  *) Changed the LHASH code to use prototypes for callbacks, and created
6902     macros to declare and implement thin (optionally static) functions
6903     that provide type-safety and avoid function pointer casting for the
6904     type-specific callbacks.
6905     [Geoff Thorpe]
6906
6907  *) Added Kerberos Cipher Suites to be used with TLS, as written in
6908     RFC 2712.
6909     [Veers Staats <staatsvr@asc.hpc.mil>,
6910      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
6911
6912  *) Reformat the FAQ so the different questions and answers can be divided
6913     in sections depending on the subject.
6914     [Richard Levitte]
6915
6916  *) Have the zlib compression code load ZLIB.DLL dynamically under
6917     Windows.
6918     [Richard Levitte]
6919
6920  *) New function BN_mod_sqrt for computing square roots modulo a prime
6921     (using the probabilistic Tonelli-Shanks algorithm unless
6922     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
6923     be handled deterministically).
6924     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6925
6926  *) Make BN_mod_inverse faster by explicitly handling small quotients
6927     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
6928     512 bits], about 30% for larger ones [1024 or 2048 bits].)
6929     [Bodo Moeller]
6930
6931  *) New function BN_kronecker.
6932     [Bodo Moeller]
6933
6934  *) Fix BN_gcd so that it works on negative inputs; the result is
6935     positive unless both parameters are zero.
6936     Previously something reasonably close to an infinite loop was
6937     possible because numbers could be growing instead of shrinking
6938     in the implementation of Euclid's algorithm.
6939     [Bodo Moeller]
6940
6941  *) Fix BN_is_word() and BN_is_one() macros to take into account the
6942     sign of the number in question.
6943
6944     Fix BN_is_word(a,w) to work correctly for w == 0.
6945
6946     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
6947     because its test if the absolute value of 'a' equals 'w'.
6948     Note that BN_abs_is_word does *not* handle w == 0 reliably;
6949     it exists mostly for use in the implementations of BN_is_zero(),
6950     BN_is_one(), and BN_is_word().
6951     [Bodo Moeller]
6952
6953  *) New function BN_swap.
6954     [Bodo Moeller]
6955
6956  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
6957     the exponentiation functions are more likely to produce reasonable
6958     results on negative inputs.
6959     [Bodo Moeller]
6960
6961  *) Change BN_mod_mul so that the result is always non-negative.
6962     Previously, it could be negative if one of the factors was negative;
6963     I don't think anyone really wanted that behaviour.
6964     [Bodo Moeller]
6965
6966  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
6967     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
6968     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
6969     and add new functions:
6970
6971          BN_nnmod
6972          BN_mod_sqr
6973          BN_mod_add
6974          BN_mod_add_quick
6975          BN_mod_sub
6976          BN_mod_sub_quick
6977          BN_mod_lshift1
6978          BN_mod_lshift1_quick
6979          BN_mod_lshift
6980          BN_mod_lshift_quick
6981
6982     These functions always generate non-negative results.
6983
6984     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
6985     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
6986
6987     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
6988     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
6989     be reduced modulo  m.
6990     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6991
6992#if 0
6993     The following entry accidentily appeared in the CHANGES file
6994     distributed with OpenSSL 0.9.7.  The modifications described in
6995     it do *not* apply to OpenSSL 0.9.7.
6996
6997  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6998     was actually never needed) and in BN_mul().  The removal in BN_mul()
6999     required a small change in bn_mul_part_recursive() and the addition
7000     of the functions bn_cmp_part_words(), bn_sub_part_words() and
7001     bn_add_part_words(), which do the same thing as bn_cmp_words(),
7002     bn_sub_words() and bn_add_words() except they take arrays with
7003     differing sizes.
7004     [Richard Levitte]
7005#endif
7006
7007  *) In 'openssl passwd', verify passwords read from the terminal
7008     unless the '-salt' option is used (which usually means that
7009     verification would just waste user's time since the resulting
7010     hash is going to be compared with some given password hash)
7011     or the new '-noverify' option is used.
7012
7013     This is an incompatible change, but it does not affect
7014     non-interactive use of 'openssl passwd' (passwords on the command
7015     line, '-stdin' option, '-in ...' option) and thus should not
7016     cause any problems.
7017     [Bodo Moeller]
7018
7019  *) Remove all references to RSAref, since there's no more need for it.
7020     [Richard Levitte]
7021
7022  *) Make DSO load along a path given through an environment variable
7023     (SHLIB_PATH) with shl_load().
7024     [Richard Levitte]
7025
7026  *) Constify the ENGINE code as a result of BIGNUM constification.
7027     Also constify the RSA code and most things related to it.  In a
7028     few places, most notable in the depth of the ASN.1 code, ugly
7029     casts back to non-const were required (to be solved at a later
7030     time)
7031     [Richard Levitte]
7032
7033  *) Make it so the openssl application has all engines loaded by default.
7034     [Richard Levitte]
7035
7036  *) Constify the BIGNUM routines a little more.
7037     [Richard Levitte]
7038
7039  *) Add the following functions:
7040
7041	ENGINE_load_cswift()
7042	ENGINE_load_chil()
7043	ENGINE_load_atalla()
7044	ENGINE_load_nuron()
7045	ENGINE_load_builtin_engines()
7046
7047     That way, an application can itself choose if external engines that
7048     are built-in in OpenSSL shall ever be used or not.  The benefit is
7049     that applications won't have to be linked with libdl or other dso
7050     libraries unless it's really needed.
7051
7052     Changed 'openssl engine' to load all engines on demand.
7053     Changed the engine header files to avoid the duplication of some
7054     declarations (they differed!).
7055     [Richard Levitte]
7056
7057  *) 'openssl engine' can now list capabilities.
7058     [Richard Levitte]
7059
7060  *) Better error reporting in 'openssl engine'.
7061     [Richard Levitte]
7062
7063  *) Never call load_dh_param(NULL) in s_server.
7064     [Bodo Moeller]
7065
7066  *) Add engine application.  It can currently list engines by name and
7067     identity, and test if they are actually available.
7068     [Richard Levitte]
7069
7070  *) Improve RPM specification file by forcing symbolic linking and making
7071     sure the installed documentation is also owned by root.root.
7072     [Damien Miller <djm@mindrot.org>]
7073
7074  *) Give the OpenSSL applications more possibilities to make use of
7075     keys (public as well as private) handled by engines.
7076     [Richard Levitte]
7077
7078  *) Add OCSP code that comes from CertCo.
7079     [Richard Levitte]
7080
7081  *) Add VMS support for the Rijndael code.
7082     [Richard Levitte]
7083
7084  *) Added untested support for Nuron crypto accelerator.
7085     [Ben Laurie]
7086
7087  *) Add support for external cryptographic devices.  This code was
7088     previously distributed separately as the "engine" branch.
7089     [Geoff Thorpe, Richard Levitte]
7090
7091  *) Rework the filename-translation in the DSO code. It is now possible to
7092     have far greater control over how a "name" is turned into a filename
7093     depending on the operating environment and any oddities about the
7094     different shared library filenames on each system.
7095     [Geoff Thorpe]
7096
7097  *) Support threads on FreeBSD-elf in Configure.
7098     [Richard Levitte]
7099
7100  *) Fix for SHA1 assembly problem with MASM: it produces
7101     warnings about corrupt line number information when assembling
7102     with debugging information. This is caused by the overlapping
7103     of two sections.
7104     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
7105
7106  *) NCONF changes.
7107     NCONF_get_number() has no error checking at all.  As a replacement,
7108     NCONF_get_number_e() is defined (_e for "error checking") and is
7109     promoted strongly.  The old NCONF_get_number is kept around for
7110     binary backward compatibility.
7111     Make it possible for methods to load from something other than a BIO,
7112     by providing a function pointer that is given a name instead of a BIO.
7113     For example, this could be used to load configuration data from an
7114     LDAP server.
7115     [Richard Levitte]
7116
7117  *) Fix for non blocking accept BIOs. Added new I/O special reason
7118     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
7119     with non blocking I/O was not possible because no retry code was
7120     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
7121     this case.
7122     [Steve Henson]
7123
7124  *) Added the beginnings of Rijndael support.
7125     [Ben Laurie]
7126
7127  *) Fix for bug in DirectoryString mask setting. Add support for
7128     X509_NAME_print_ex() in 'req' and X509_print_ex() function
7129     to allow certificate printing to more controllable, additional
7130     'certopt' option to 'x509' to allow new printing options to be
7131     set.
7132     [Steve Henson]
7133
7134  *) Clean old EAY MD5 hack from e_os.h.
7135     [Richard Levitte]
7136
7137 Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
7138
7139  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
7140     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
7141     [Joe Orton, Steve Henson]
7142
7143 Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
7144
7145  *) Fix additional bug revealed by the NISCC test suite:
7146
7147     Stop bug triggering large recursion when presented with
7148     certain ASN.1 tags (CVE-2003-0851)
7149     [Steve Henson]
7150
7151 Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
7152
7153  *) Fix various bugs revealed by running the NISCC test suite:
7154
7155     Stop out of bounds reads in the ASN1 code when presented with
7156     invalid tags (CVE-2003-0543 and CVE-2003-0544).
7157     
7158     If verify callback ignores invalid public key errors don't try to check
7159     certificate signature with the NULL public key.
7160
7161     [Steve Henson]
7162
7163  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
7164     if the server requested one: as stated in TLS 1.0 and SSL 3.0
7165     specifications.
7166     [Steve Henson]
7167
7168  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
7169     extra data after the compression methods not only for TLS 1.0
7170     but also for SSL 3.0 (as required by the specification).
7171     [Bodo Moeller; problem pointed out by Matthias Loepfe]
7172
7173  *) Change X509_certificate_type() to mark the key as exported/exportable
7174     when it's 512 *bits* long, not 512 bytes.
7175     [Richard Levitte]
7176
7177 Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
7178
7179  *) Countermeasure against the Klima-Pokorny-Rosa extension of
7180     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7181     a protocol version number mismatch like a decryption error
7182     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7183     [Bodo Moeller]
7184
7185  *) Turn on RSA blinding by default in the default implementation
7186     to avoid a timing attack. Applications that don't want it can call
7187     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7188     They would be ill-advised to do so in most cases.
7189     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
7190
7191  *) Change RSA blinding code so that it works when the PRNG is not
7192     seeded (in this case, the secret RSA exponent is abused as
7193     an unpredictable seed -- if it is not unpredictable, there
7194     is no point in blinding anyway).  Make RSA blinding thread-safe
7195     by remembering the creator's thread ID in rsa->blinding and
7196     having all other threads use local one-time blinding factors
7197     (this requires more computation than sharing rsa->blinding, but
7198     avoids excessive locking; and if an RSA object is not shared
7199     between threads, blinding will still be very fast).
7200     [Bodo Moeller]
7201
7202 Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
7203
7204  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
7205     via timing by performing a MAC computation even if incorrrect
7206     block cipher padding has been found.  This is a countermeasure
7207     against active attacks where the attacker has to distinguish
7208     between bad padding and a MAC verification error. (CVE-2003-0078)
7209
7210     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7211     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7212     Martin Vuagnoux (EPFL, Ilion)]
7213
7214 Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
7215
7216  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
7217     memory from it's contents.  This is done with a counter that will
7218     place alternating values in each byte.  This can be used to solve
7219     two issues: 1) the removal of calls to memset() by highly optimizing
7220     compilers, and 2) cleansing with other values than 0, since those can
7221     be read through on certain media, for example a swap space on disk.
7222     [Geoff Thorpe]
7223
7224  *) Bugfix: client side session caching did not work with external caching,
7225     because the session->cipher setting was not restored when reloading
7226     from the external cache. This problem was masked, when
7227     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
7228     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
7229     [Lutz Jaenicke]
7230
7231  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
7232     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
7233     [Zeev Lieber <zeev-l@yahoo.com>]
7234
7235  *) Undo an undocumented change introduced in 0.9.6e which caused
7236     repeated calls to OpenSSL_add_all_ciphers() and 
7237     OpenSSL_add_all_digests() to be ignored, even after calling
7238     EVP_cleanup().
7239     [Richard Levitte]
7240
7241  *) Change the default configuration reader to deal with last line not
7242     being properly terminated.
7243     [Richard Levitte]
7244
7245  *) Change X509_NAME_cmp() so it applies the special rules on handling
7246     DN values that are of type PrintableString, as well as RDNs of type
7247     emailAddress where the value has the type ia5String.
7248     [stefank@valicert.com via Richard Levitte]
7249
7250  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
7251     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
7252     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
7253     the bitwise-OR of the two for use by the majority of applications
7254     wanting this behaviour, and update the docs. The documented
7255     behaviour and actual behaviour were inconsistent and had been
7256     changing anyway, so this is more a bug-fix than a behavioural
7257     change.
7258     [Geoff Thorpe, diagnosed by Nadav Har'El]
7259
7260  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
7261     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
7262     [Bodo Moeller]
7263
7264  *) Fix initialization code race conditions in
7265        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
7266        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
7267        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
7268        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
7269        ssl2_get_cipher_by_char(),
7270        ssl3_get_cipher_by_char().
7271     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
7272
7273  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
7274     the cached sessions are flushed, as the remove_cb() might use ex_data
7275     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
7276     (see [openssl.org #212]).
7277     [Geoff Thorpe, Lutz Jaenicke]
7278
7279  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
7280     length, instead of the encoding length to d2i_ASN1_OBJECT.
7281     [Steve Henson]
7282
7283 Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
7284
7285  *) [In 0.9.6g-engine release:]
7286     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
7287     [Lynn Gazis <lgazis@rainbow.com>]
7288
7289 Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
7290
7291  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
7292     and get fix the header length calculation.
7293     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
7294	Alon Kantor <alonk@checkpoint.com> (and others),
7295	Steve Henson]
7296
7297  *) Use proper error handling instead of 'assertions' in buffer
7298     overflow checks added in 0.9.6e.  This prevents DoS (the
7299     assertions could call abort()).
7300     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
7301
7302 Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
7303
7304  *) Add various sanity checks to asn1_get_length() to reject
7305     the ASN1 length bytes if they exceed sizeof(long), will appear
7306     negative or the content length exceeds the length of the
7307     supplied buffer.
7308     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7309
7310  *) Fix cipher selection routines: ciphers without encryption had no flags
7311     for the cipher strength set and where therefore not handled correctly
7312     by the selection routines (PR #130).
7313     [Lutz Jaenicke]
7314
7315  *) Fix EVP_dsa_sha macro.
7316     [Nils Larsch]
7317
7318  *) New option
7319          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
7320     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
7321     that was added in OpenSSL 0.9.6d.
7322
7323     As the countermeasure turned out to be incompatible with some
7324     broken SSL implementations, the new option is part of SSL_OP_ALL.
7325     SSL_OP_ALL is usually employed when compatibility with weird SSL
7326     implementations is desired (e.g. '-bugs' option to 's_client' and
7327     's_server'), so the new option is automatically set in many
7328     applications.
7329     [Bodo Moeller]
7330
7331  *) Changes in security patch:
7332
7333     Changes marked "(CHATS)" were sponsored by the Defense Advanced
7334     Research Projects Agency (DARPA) and Air Force Research Laboratory,
7335     Air Force Materiel Command, USAF, under agreement number
7336     F30602-01-2-0537.
7337
7338  *) Add various sanity checks to asn1_get_length() to reject
7339     the ASN1 length bytes if they exceed sizeof(long), will appear
7340     negative or the content length exceeds the length of the
7341     supplied buffer. (CVE-2002-0659)
7342     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7343
7344  *) Assertions for various potential buffer overflows, not known to
7345     happen in practice.
7346     [Ben Laurie (CHATS)]
7347
7348  *) Various temporary buffers to hold ASCII versions of integers were
7349     too small for 64 bit platforms. (CVE-2002-0655)
7350     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
7351
7352  *) Remote buffer overflow in SSL3 protocol - an attacker could
7353     supply an oversized session ID to a client. (CVE-2002-0656)
7354     [Ben Laurie (CHATS)]
7355
7356  *) Remote buffer overflow in SSL2 protocol - an attacker could
7357     supply an oversized client master key. (CVE-2002-0656)
7358     [Ben Laurie (CHATS)]
7359
7360 Changes between 0.9.6c and 0.9.6d  [9 May 2002]
7361
7362  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
7363     encoded as NULL) with id-dsa-with-sha1.
7364     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
7365
7366  *) Check various X509_...() return values in apps/req.c.
7367     [Nils Larsch <nla@trustcenter.de>]
7368
7369  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
7370     an end-of-file condition would erronously be flagged, when the CRLF
7371     was just at the end of a processed block. The bug was discovered when
7372     processing data through a buffering memory BIO handing the data to a
7373     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
7374     <ptsekov@syntrex.com> and Nedelcho Stanev.
7375     [Lutz Jaenicke]
7376
7377  *) Implement a countermeasure against a vulnerability recently found
7378     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
7379     before application data chunks to avoid the use of known IVs
7380     with data potentially chosen by the attacker.
7381     [Bodo Moeller]
7382
7383  *) Fix length checks in ssl3_get_client_hello().
7384     [Bodo Moeller]
7385
7386  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
7387     to prevent ssl3_read_internal() from incorrectly assuming that
7388     ssl3_read_bytes() found application data while handshake
7389     processing was enabled when in fact s->s3->in_read_app_data was
7390     merely automatically cleared during the initial handshake.
7391     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
7392
7393  *) Fix object definitions for Private and Enterprise: they were not
7394     recognized in their shortname (=lowercase) representation. Extend
7395     obj_dat.pl to issue an error when using undefined keywords instead
7396     of silently ignoring the problem (Svenning Sorensen
7397     <sss@sss.dnsalias.net>).
7398     [Lutz Jaenicke]
7399
7400  *) Fix DH_generate_parameters() so that it works for 'non-standard'
7401     generators, i.e. generators other than 2 and 5.  (Previously, the
7402     code did not properly initialise the 'add' and 'rem' values to
7403     BN_generate_prime().)
7404
7405     In the new general case, we do not insist that 'generator' is
7406     actually a primitive root: This requirement is rather pointless;
7407     a generator of the order-q subgroup is just as good, if not
7408     better.
7409     [Bodo Moeller]
7410 
7411  *) Map new X509 verification errors to alerts. Discovered and submitted by
7412     Tom Wu <tom@arcot.com>.
7413     [Lutz Jaenicke]
7414
7415  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
7416     returning non-zero before the data has been completely received
7417     when using non-blocking I/O.
7418     [Bodo Moeller; problem pointed out by John Hughes]
7419
7420  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
7421     [Ben Laurie, Lutz Jaenicke]
7422
7423  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
7424     Yoram Zahavi <YoramZ@gilian.com>).
7425     [Lutz Jaenicke]
7426
7427  *) Add information about CygWin 1.3 and on, and preserve proper
7428     configuration for the versions before that.
7429     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7430
7431  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
7432     check whether we deal with a copy of a session and do not delete from
7433     the cache in this case. Problem reported by "Izhar Shoshani Levi"
7434     <izhar@checkpoint.com>.
7435     [Lutz Jaenicke]
7436
7437  *) Do not store session data into the internal session cache, if it
7438     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
7439     flag is set). Proposed by Aslam <aslam@funk.com>.
7440     [Lutz Jaenicke]
7441
7442  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
7443     value is 0.
7444     [Richard Levitte]
7445
7446  *) [In 0.9.6d-engine release:]
7447     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7448     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7449
7450  *) Add the configuration target linux-s390x.
7451     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
7452
7453  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
7454     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
7455     variable as an indication that a ClientHello message has been
7456     received.  As the flag value will be lost between multiple
7457     invocations of ssl3_accept when using non-blocking I/O, the
7458     function may not be aware that a handshake has actually taken
7459     place, thus preventing a new session from being added to the
7460     session cache.
7461
7462     To avoid this problem, we now set s->new_session to 2 instead of
7463     using a local variable.
7464     [Lutz Jaenicke, Bodo Moeller]
7465
7466  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
7467     if the SSL_R_LENGTH_MISMATCH error is detected.
7468     [Geoff Thorpe, Bodo Moeller]
7469
7470  *) New 'shared_ldflag' column in Configure platform table.
7471     [Richard Levitte]
7472
7473  *) Fix EVP_CIPHER_mode macro.
7474     ["Dan S. Camper" <dan@bti.net>]
7475
7476  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
7477     type, we must throw them away by setting rr->length to 0.
7478     [D P Chang <dpc@qualys.com>]
7479
7480 Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
7481
7482  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
7483     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
7484     worked incorrectly for those cases where  range = 10..._2  and
7485     3*range  is two bits longer than  range.)
7486     [Bodo Moeller]
7487
7488  *) Only add signing time to PKCS7 structures if it is not already
7489     present.
7490     [Steve Henson]
7491
7492  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
7493     OBJ_ld_ce should be OBJ_id_ce.
7494     Also some ip-pda OIDs in crypto/objects/objects.txt were
7495     incorrect (cf. RFC 3039).
7496     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
7497
7498  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
7499     returns early because it has nothing to do.
7500     [Andy Schneider <andy.schneider@bjss.co.uk>]
7501
7502  *) [In 0.9.6c-engine release:]
7503     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
7504     [Andy Schneider <andy.schneider@bjss.co.uk>]
7505
7506  *) [In 0.9.6c-engine release:]
7507     Add support for Cryptographic Appliance's keyserver technology.
7508     (Use engine 'keyclient')
7509     [Cryptographic Appliances and Geoff Thorpe]
7510
7511  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
7512     is called via tools/c89.sh because arguments have to be
7513     rearranged (all '-L' options must appear before the first object
7514     modules).
7515     [Richard Shapiro <rshapiro@abinitio.com>]
7516
7517  *) [In 0.9.6c-engine release:]
7518     Add support for Broadcom crypto accelerator cards, backported
7519     from 0.9.7.
7520     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
7521
7522  *) [In 0.9.6c-engine release:]
7523     Add support for SureWare crypto accelerator cards from 
7524     Baltimore Technologies.  (Use engine 'sureware')
7525     [Baltimore Technologies and Mark Cox]
7526
7527  *) [In 0.9.6c-engine release:]
7528     Add support for crypto accelerator cards from Accelerated
7529     Encryption Processing, www.aep.ie.  (Use engine 'aep')
7530     [AEP Inc. and Mark Cox]
7531
7532  *) Add a configuration entry for gcc on UnixWare.
7533     [Gary Benson <gbenson@redhat.com>]
7534
7535  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
7536     messages are stored in a single piece (fixed-length part and
7537     variable-length part combined) and fix various bugs found on the way.
7538     [Bodo Moeller]
7539
7540  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
7541     instead.  BIO_gethostbyname() does not know what timeouts are
7542     appropriate, so entries would stay in cache even when they have
7543     become invalid.
7544     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
7545
7546  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
7547     faced with a pathologically small ClientHello fragment that does
7548     not contain client_version: Instead of aborting with an error,
7549     simply choose the highest available protocol version (i.e.,
7550     TLS 1.0 unless it is disabled).  In practice, ClientHello
7551     messages are never sent like this, but this change gives us
7552     strictly correct behaviour at least for TLS.
7553     [Bodo Moeller]
7554
7555  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
7556     never resets s->method to s->ctx->method when called from within
7557     one of the SSL handshake functions.
7558     [Bodo Moeller; problem pointed out by Niko Baric]
7559
7560  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
7561     (sent using the client's version number) if client_version is
7562     smaller than the protocol version in use.  Also change
7563     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
7564     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
7565     the client will at least see that alert.
7566     [Bodo Moeller]
7567
7568  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
7569     correctly.
7570     [Bodo Moeller]
7571
7572  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
7573     client receives HelloRequest while in a handshake.
7574     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
7575
7576  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
7577     should end in 'break', not 'goto end' which circuments various
7578     cleanups done in state SSL_ST_OK.   But session related stuff
7579     must be disabled for SSL_ST_OK in the case that we just sent a
7580     HelloRequest.
7581
7582     Also avoid some overhead by not calling ssl_init_wbio_buffer()
7583     before just sending a HelloRequest.
7584     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
7585
7586  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
7587     reveal whether illegal block cipher padding was found or a MAC
7588     verification error occured.  (Neither SSLerr() codes nor alerts
7589     are directly visible to potential attackers, but the information
7590     may leak via logfiles.)
7591
7592     Similar changes are not required for the SSL 2.0 implementation
7593     because the number of padding bytes is sent in clear for SSL 2.0,
7594     and the extra bytes are just ignored.  However ssl/s2_pkt.c
7595     failed to verify that the purported number of padding bytes is in
7596     the legal range.
7597     [Bodo Moeller]
7598
7599  *) Add OpenUNIX-8 support including shared libraries
7600     (Boyd Lynn Gerber <gerberb@zenez.com>).
7601     [Lutz Jaenicke]
7602
7603  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
7604     'wristwatch attack' using huge encoding parameters (cf.
7605     James H. Manger's CRYPTO 2001 paper).  Note that the
7606     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
7607     encoding parameters and hence was not vulnerable.
7608     [Bodo Moeller]
7609
7610  *) BN_sqr() bug fix.
7611     [Ulf M��ller, reported by Jim Ellis <jim.ellis@cavium.com>]
7612
7613  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
7614     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
7615     followed by modular reduction.
7616     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
7617
7618  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
7619     equivalent based on BN_pseudo_rand() instead of BN_rand().
7620     [Bodo Moeller]
7621
7622  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
7623     This function was broken, as the check for a new client hello message
7624     to handle SGC did not allow these large messages.
7625     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
7626     [Lutz Jaenicke]
7627
7628  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
7629     [Lutz Jaenicke]
7630
7631  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
7632     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
7633     [Lutz Jaenicke]
7634
7635  *) Rework the configuration and shared library support for Tru64 Unix.
7636     The configuration part makes use of modern compiler features and
7637     still retains old compiler behavior for those that run older versions
7638     of the OS.  The shared library support part includes a variant that
7639     uses the RPATH feature, and is available through the special
7640     configuration target "alpha-cc-rpath", which will never be selected
7641     automatically.
7642     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
7643
7644  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
7645     with the same message size as in ssl3_get_certificate_request().
7646     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
7647     messages might inadvertently be reject as too long.
7648     [Petr Lampa <lampa@fee.vutbr.cz>]
7649
7650  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
7651     [Andy Polyakov]
7652
7653  *) Modified SSL library such that the verify_callback that has been set
7654     specificly for an SSL object with SSL_set_verify() is actually being
7655     used. Before the change, a verify_callback set with this function was
7656     ignored and the verify_callback() set in the SSL_CTX at the time of
7657     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
7658     to allow the necessary settings.
7659     [Lutz Jaenicke]
7660
7661  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
7662     explicitly to NULL, as at least on Solaris 8 this seems not always to be
7663     done automatically (in contradiction to the requirements of the C
7664     standard). This made problems when used from OpenSSH.
7665     [Lutz Jaenicke]
7666
7667  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
7668     dh->length and always used
7669
7670          BN_rand_range(priv_key, dh->p).
7671
7672     BN_rand_range() is not necessary for Diffie-Hellman, and this
7673     specific range makes Diffie-Hellman unnecessarily inefficient if
7674     dh->length (recommended exponent length) is much smaller than the
7675     length of dh->p.  We could use BN_rand_range() if the order of
7676     the subgroup was stored in the DH structure, but we only have
7677     dh->length.
7678
7679     So switch back to
7680
7681          BN_rand(priv_key, l, ...)
7682
7683     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
7684     otherwise.
7685     [Bodo Moeller]
7686
7687  *) In
7688
7689          RSA_eay_public_encrypt
7690          RSA_eay_private_decrypt
7691          RSA_eay_private_encrypt (signing)
7692          RSA_eay_public_decrypt (signature verification)
7693
7694     (default implementations for RSA_public_encrypt,
7695     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
7696     always reject numbers >= n.
7697     [Bodo Moeller]
7698
7699  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
7700     to synchronize access to 'locking_thread'.  This is necessary on
7701     systems where access to 'locking_thread' (an 'unsigned long'
7702     variable) is not atomic.
7703     [Bodo Moeller]
7704
7705  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
7706     *before* setting the 'crypto_lock_rand' flag.  The previous code had
7707     a race condition if 0 is a valid thread ID.
7708     [Travis Vitek <vitek@roguewave.com>]
7709
7710  *) Add support for shared libraries under Irix.
7711     [Albert Chin-A-Young <china@thewrittenword.com>]
7712
7713  *) Add configuration option to build on Linux on both big-endian and
7714     little-endian MIPS.
7715     [Ralf Baechle <ralf@uni-koblenz.de>]
7716
7717  *) Add the possibility to create shared libraries on HP-UX.
7718     [Richard Levitte]
7719
7720 Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
7721
7722  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
7723     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
7724     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
7725     PRNG state recovery was possible based on the output of
7726     one PRNG request appropriately sized to gain knowledge on
7727     'md' followed by enough consecutive 1-byte PRNG requests
7728     to traverse all of 'state'.
7729
7730     1. When updating 'md_local' (the current thread's copy of 'md')
7731        during PRNG output generation, hash all of the previous
7732        'md_local' value, not just the half used for PRNG output.
7733
7734     2. Make the number of bytes from 'state' included into the hash
7735        independent from the number of PRNG bytes requested.
7736
7737     The first measure alone would be sufficient to avoid
7738     Markku-Juhani's attack.  (Actually it had never occurred
7739     to me that the half of 'md_local' used for chaining was the
7740     half from which PRNG output bytes were taken -- I had always
7741     assumed that the secret half would be used.)  The second
7742     measure makes sure that additional data from 'state' is never
7743     mixed into 'md_local' in small portions; this heuristically
7744     further strengthens the PRNG.
7745     [Bodo Moeller]
7746
7747  *) Fix crypto/bn/asm/mips3.s.
7748     [Andy Polyakov]
7749
7750  *) When only the key is given to "enc", the IV is undefined. Print out
7751     an error message in this case.
7752     [Lutz Jaenicke]
7753
7754  *) Handle special case when X509_NAME is empty in X509 printing routines.
7755     [Steve Henson]
7756
7757  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
7758     positive and less than q.
7759     [Bodo Moeller]
7760
7761  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
7762     used: it isn't thread safe and the add_lock_callback should handle
7763     that itself.
7764     [Paul Rose <Paul.Rose@bridge.com>]
7765
7766  *) Verify that incoming data obeys the block size in
7767     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
7768     [Bodo Moeller]
7769
7770  *) Fix OAEP check.
7771     [Ulf M��ller, Bodo M��ller]
7772
7773  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
7774     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
7775     when fixing the server behaviour for backwards-compatible 'client
7776     hello' messages.  (Note that the attack is impractical against
7777     SSL 3.0 and TLS 1.0 anyway because length and version checking
7778     means that the probability of guessing a valid ciphertext is
7779     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
7780     paper.)
7781
7782     Before 0.9.5, the countermeasure (hide the error by generating a
7783     random 'decryption result') did not work properly because
7784     ERR_clear_error() was missing, meaning that SSL_get_error() would
7785     detect the supposedly ignored error.
7786
7787     Both problems are now fixed.
7788     [Bodo Moeller]
7789
7790  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
7791     (previously it was 1024).
7792     [Bodo Moeller]
7793
7794  *) Fix for compatibility mode trust settings: ignore trust settings
7795     unless some valid trust or reject settings are present.
7796     [Steve Henson]
7797
7798  *) Fix for blowfish EVP: its a variable length cipher.
7799     [Steve Henson]
7800
7801  *) Fix various bugs related to DSA S/MIME verification. Handle missing
7802     parameters in DSA public key structures and return an error in the
7803     DSA routines if parameters are absent.
7804     [Steve Henson]
7805
7806  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
7807     in the current directory if neither $RANDFILE nor $HOME was set.
7808     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
7809     caused some confusion to Windows users who haven't defined $HOME.
7810     Thus RAND_file_name() is changed again: e_os.h can define a
7811     DEFAULT_HOME, which will be used if $HOME is not set.
7812     For Windows, we use "C:"; on other platforms, we still require
7813     environment variables.
7814
7815  *) Move 'if (!initialized) RAND_poll()' into regions protected by
7816     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
7817     having multiple threads call RAND_poll() concurrently.
7818     [Bodo Moeller]
7819
7820  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
7821     combination of a flag and a thread ID variable.
7822     Otherwise while one thread is in ssleay_rand_bytes (which sets the
7823     flag), *other* threads can enter ssleay_add_bytes without obeying
7824     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
7825     that they do not hold after the first thread unsets add_do_not_lock).
7826     [Bodo Moeller]
7827
7828  *) Change bctest again: '-x' expressions are not available in all
7829     versions of 'test'.
7830     [Bodo Moeller]
7831
7832 Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
7833
7834  *) Fix a couple of memory leaks in PKCS7_dataDecode()
7835     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
7836
7837  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
7838     the default extension for executables, if any.  Also, make the perl
7839     scripts that use symlink() to test if it really exists and use "cp"
7840     if it doesn't.  All this made OpenSSL compilable and installable in
7841     CygWin.
7842     [Richard Levitte]
7843
7844  *) Fix for asn1_GetSequence() for indefinite length constructed data.
7845     If SEQUENCE is length is indefinite just set c->slen to the total
7846     amount of data available.
7847     [Steve Henson, reported by shige@FreeBSD.org]
7848     [This change does not apply to 0.9.7.]
7849
7850  *) Change bctest to avoid here-documents inside command substitution
7851     (workaround for FreeBSD /bin/sh bug).
7852     For compatibility with Ultrix, avoid shell functions (introduced
7853     in the bctest version that searches along $PATH).
7854     [Bodo Moeller]
7855
7856  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
7857     with des_encrypt() defined on some operating systems, like Solaris
7858     and UnixWare.
7859     [Richard Levitte]
7860
7861  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
7862     On the Importance of Eliminating Errors in Cryptographic
7863     Computations, J. Cryptology 14 (2001) 2, 101-119,
7864     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
7865     [Ulf Moeller]
7866  
7867  *) MIPS assembler BIGNUM division bug fix. 
7868     [Andy Polyakov]
7869
7870  *) Disabled incorrect Alpha assembler code.
7871     [Richard Levitte]
7872
7873  *) Fix PKCS#7 decode routines so they correctly update the length
7874     after reading an EOC for the EXPLICIT tag.
7875     [Steve Henson]
7876     [This change does not apply to 0.9.7.]
7877
7878  *) Fix bug in PKCS#12 key generation routines. This was triggered
7879     if a 3DES key was generated with a 0 initial byte. Include
7880     PKCS12_BROKEN_KEYGEN compilation option to retain the old
7881     (but broken) behaviour.
7882     [Steve Henson]
7883
7884  *) Enhance bctest to search for a working bc along $PATH and print
7885     it when found.
7886     [Tim Rice <tim@multitalents.net> via Richard Levitte]
7887
7888  *) Fix memory leaks in err.c: free err_data string if necessary;
7889     don't write to the wrong index in ERR_set_error_data.
7890     [Bodo Moeller]
7891
7892  *) Implement ssl23_peek (analogous to ssl23_read), which previously
7893     did not exist.
7894     [Bodo Moeller]
7895
7896  *) Replace rdtsc with _emit statements for VC++ version 5.
7897     [Jeremy Cooper <jeremy@baymoo.org>]
7898
7899  *) Make it possible to reuse SSLv2 sessions.
7900     [Richard Levitte]
7901
7902  *) In copy_email() check for >= 0 as a return value for
7903     X509_NAME_get_index_by_NID() since 0 is a valid index.
7904     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
7905
7906  *) Avoid coredump with unsupported or invalid public keys by checking if
7907     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
7908     PKCS7_verify() fails with non detached data.
7909     [Steve Henson]
7910
7911  *) Don't use getenv in library functions when run as setuid/setgid.
7912     New function OPENSSL_issetugid().
7913     [Ulf Moeller]
7914
7915  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
7916     due to incorrect handling of multi-threading:
7917
7918     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
7919
7920     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
7921
7922     3. Count how many times MemCheck_off() has been called so that
7923        nested use can be treated correctly.  This also avoids 
7924        inband-signalling in the previous code (which relied on the
7925        assumption that thread ID 0 is impossible).
7926     [Bodo Moeller]
7927
7928  *) Add "-rand" option also to s_client and s_server.
7929     [Lutz Jaenicke]
7930
7931  *) Fix CPU detection on Irix 6.x.
7932     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
7933      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7934
7935  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
7936     was empty.
7937     [Steve Henson]
7938     [This change does not apply to 0.9.7.]
7939
7940  *) Use the cached encoding of an X509_NAME structure rather than
7941     copying it. This is apparently the reason for the libsafe "errors"
7942     but the code is actually correct.
7943     [Steve Henson]
7944
7945  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
7946     Bleichenbacher's DSA attack.
7947     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
7948     to be set and top=0 forces the highest bit to be set; top=-1 is new
7949     and leaves the highest bit random.
7950     [Ulf Moeller, Bodo Moeller]
7951
7952  *) In the NCONF_...-based implementations for CONF_... queries
7953     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
7954     a temporary CONF structure with the data component set to NULL
7955     (which gives segmentation faults in lh_retrieve).
7956     Instead, use NULL for the CONF pointer in CONF_get_string and
7957     CONF_get_number (which may use environment variables) and directly
7958     return NULL from CONF_get_section.
7959     [Bodo Moeller]
7960
7961  *) Fix potential buffer overrun for EBCDIC.
7962     [Ulf Moeller]
7963
7964  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
7965     keyUsage if basicConstraints absent for a CA.
7966     [Steve Henson]
7967
7968  *) Make SMIME_write_PKCS7() write mail header values with a format that
7969     is more generally accepted (no spaces before the semicolon), since
7970     some programs can't parse those values properly otherwise.  Also make
7971     sure BIO's that break lines after each write do not create invalid
7972     headers.
7973     [Richard Levitte]
7974
7975  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
7976     macros previously used would not encode an empty SEQUENCE OF
7977     and break the signature.
7978     [Steve Henson]
7979     [This change does not apply to 0.9.7.]
7980
7981  *) Zero the premaster secret after deriving the master secret in
7982     DH ciphersuites.
7983     [Steve Henson]
7984
7985  *) Add some EVP_add_digest_alias registrations (as found in
7986     OpenSSL_add_all_digests()) to SSL_library_init()
7987     aka OpenSSL_add_ssl_algorithms().  This provides improved
7988     compatibility with peers using X.509 certificates
7989     with unconventional AlgorithmIdentifier OIDs.
7990     [Bodo Moeller]
7991
7992  *) Fix for Irix with NO_ASM.
7993     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7994
7995  *) ./config script fixes.
7996     [Ulf Moeller, Richard Levitte]
7997
7998  *) Fix 'openssl passwd -1'.
7999     [Bodo Moeller]
8000
8001  *) Change PKCS12_key_gen_asc() so it can cope with non null
8002     terminated strings whose length is passed in the passlen
8003     parameter, for example from PEM callbacks. This was done
8004     by adding an extra length parameter to asc2uni().
8005     [Steve Henson, reported by <oddissey@samsung.co.kr>]
8006
8007  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
8008     call failed, free the DSA structure.
8009     [Bodo Moeller]
8010
8011  *) Fix to uni2asc() to cope with zero length Unicode strings.
8012     These are present in some PKCS#12 files.
8013     [Steve Henson]
8014
8015  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
8016     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
8017     when writing a 32767 byte record.
8018     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
8019
8020  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
8021     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
8022
8023     (RSA objects have a reference count access to which is protected
8024     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
8025     so they are meant to be shared between threads.)
8026     [Bodo Moeller, Geoff Thorpe; original patch submitted by
8027     "Reddie, Steven" <Steven.Reddie@ca.com>]
8028
8029  *) Fix a deadlock in CRYPTO_mem_leaks().
8030     [Bodo Moeller]
8031
8032  *) Use better test patterns in bntest.
8033     [Ulf M��ller]
8034
8035  *) rand_win.c fix for Borland C.
8036     [Ulf M��ller]
8037 
8038  *) BN_rshift bugfix for n == 0.
8039     [Bodo Moeller]
8040
8041  *) Add a 'bctest' script that checks for some known 'bc' bugs
8042     so that 'make test' does not abort just because 'bc' is broken.
8043     [Bodo Moeller]
8044
8045  *) Store verify_result within SSL_SESSION also for client side to
8046     avoid potential security hole. (Re-used sessions on the client side
8047     always resulted in verify_result==X509_V_OK, not using the original
8048     result of the server certificate verification.)
8049     [Lutz Jaenicke]
8050
8051  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
8052     SSL3_RT_APPLICATION_DATA, return 0.
8053     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
8054     [Bodo Moeller]
8055
8056  *) Fix SSL_peek:
8057     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
8058     releases, have been re-implemented by renaming the previous
8059     implementations of ssl2_read and ssl3_read to ssl2_read_internal
8060     and ssl3_read_internal, respectively, and adding 'peek' parameters
8061     to them.  The new ssl[23]_{read,peek} functions are calls to
8062     ssl[23]_read_internal with the 'peek' flag set appropriately.
8063     A 'peek' parameter has also been added to ssl3_read_bytes, which
8064     does the actual work for ssl3_read_internal.
8065     [Bodo Moeller]
8066
8067  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
8068     the method-specific "init()" handler. Also clean up ex_data after
8069     calling the method-specific "finish()" handler. Previously, this was
8070     happening the other way round.
8071     [Geoff Thorpe]
8072
8073  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
8074     The previous value, 12, was not always sufficient for BN_mod_exp().
8075     [Bodo Moeller]
8076
8077  *) Make sure that shared libraries get the internal name engine with
8078     the full version number and not just 0.  This should mark the
8079     shared libraries as not backward compatible.  Of course, this should
8080     be changed again when we can guarantee backward binary compatibility.
8081     [Richard Levitte]
8082
8083  *) Fix typo in get_cert_by_subject() in by_dir.c
8084     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
8085
8086  *) Rework the system to generate shared libraries:
8087
8088     - Make note of the expected extension for the shared libraries and
8089       if there is a need for symbolic links from for example libcrypto.so.0
8090       to libcrypto.so.0.9.7.  There is extended info in Configure for
8091       that.
8092
8093     - Make as few rebuilds of the shared libraries as possible.
8094
8095     - Still avoid linking the OpenSSL programs with the shared libraries.
8096
8097     - When installing, install the shared libraries separately from the
8098       static ones.
8099     [Richard Levitte]
8100
8101  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
8102
8103     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
8104     and not in SSL_clear because the latter is also used by the
8105     accept/connect functions; previously, the settings made by
8106     SSL_set_read_ahead would be lost during the handshake.
8107     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
8108
8109  *) Correct util/mkdef.pl to be selective about disabled algorithms.
8110     Previously, it would create entries for disableed algorithms no
8111     matter what.
8112     [Richard Levitte]
8113
8114  *) Added several new manual pages for SSL_* function.
8115     [Lutz Jaenicke]
8116
8117 Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
8118
8119  *) In ssl23_get_client_hello, generate an error message when faced
8120     with an initial SSL 3.0/TLS record that is too small to contain the
8121     first two bytes of the ClientHello message, i.e. client_version.
8122     (Note that this is a pathologic case that probably has never happened
8123     in real life.)  The previous approach was to use the version number
8124     from the record header as a substitute; but our protocol choice
8125     should not depend on that one because it is not authenticated
8126     by the Finished messages.
8127     [Bodo Moeller]
8128
8129  *) More robust randomness gathering functions for Windows.
8130     [Jeffrey Altman <jaltman@columbia.edu>]
8131
8132  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
8133     not set then we don't setup the error code for issuer check errors
8134     to avoid possibly overwriting other errors which the callback does
8135     handle. If an application does set the flag then we assume it knows
8136     what it is doing and can handle the new informational codes
8137     appropriately.
8138     [Steve Henson]
8139
8140  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
8141     a general "ANY" type, as such it should be able to decode anything
8142     including tagged types. However it didn't check the class so it would
8143     wrongly interpret tagged types in the same way as their universal
8144     counterpart and unknown types were just rejected. Changed so that the
8145     tagged and unknown types are handled in the same way as a SEQUENCE:
8146     that is the encoding is stored intact. There is also a new type
8147     "V_ASN1_OTHER" which is used when the class is not universal, in this
8148     case we have no idea what the actual type is so we just lump them all
8149     together.
8150     [Steve Henson]
8151
8152  *) On VMS, stdout may very well lead to a file that is written to
8153     in a record-oriented fashion.  That means that every write() will
8154     write a separate record, which will be read separately by the
8155     programs trying to read from it.  This can be very confusing.
8156
8157     The solution is to put a BIO filter in the way that will buffer
8158     text until a linefeed is reached, and then write everything a
8159     line at a time, so every record written will be an actual line,
8160     not chunks of lines and not (usually doesn't happen, but I've
8161     seen it once) several lines in one record.  BIO_f_linebuffer() is
8162     the answer.
8163
8164     Currently, it's a VMS-only method, because that's where it has
8165     been tested well enough.
8166     [Richard Levitte]
8167
8168  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
8169     it can return incorrect results.
8170     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
8171     but it was in 0.9.6-beta[12].)
8172     [Bodo Moeller]
8173
8174  *) Disable the check for content being present when verifying detached
8175     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
8176     include zero length content when signing messages.
8177     [Steve Henson]
8178
8179  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
8180     BIO_ctrl (for BIO pairs).
8181     [Bodo M��ller]
8182
8183  *) Add DSO method for VMS.
8184     [Richard Levitte]
8185
8186  *) Bug fix: Montgomery multiplication could produce results with the
8187     wrong sign.
8188     [Ulf M��ller]
8189
8190  *) Add RPM specification openssl.spec and modify it to build three
8191     packages.  The default package contains applications, application
8192     documentation and run-time libraries.  The devel package contains
8193     include files, static libraries and function documentation.  The
8194     doc package contains the contents of the doc directory.  The original
8195     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
8196     [Richard Levitte]
8197     
8198  *) Add a large number of documentation files for many SSL routines.
8199     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8200
8201  *) Add a configuration entry for Sony News 4.
8202     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
8203
8204  *) Don't set the two most significant bits to one when generating a
8205     random number < q in the DSA library.
8206     [Ulf M��ller]
8207
8208  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
8209     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
8210     the underlying transport is blocking) if a handshake took place.
8211     (The default behaviour is needed by applications such as s_client
8212     and s_server that use select() to determine when to use SSL_read;
8213     but for applications that know in advance when to expect data, it
8214     just makes things more complicated.)
8215     [Bodo Moeller]
8216
8217  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
8218     from EGD.
8219     [Ben Laurie]
8220
8221  *) Add a few more EBCDIC conditionals that make `req' and `x509'
8222     work better on such systems.
8223     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8224
8225  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
8226     Update PKCS12_parse() so it copies the friendlyName and the
8227     keyid to the certificates aux info.
8228     [Steve Henson]
8229
8230  *) Fix bug in PKCS7_verify() which caused an infinite loop
8231     if there was more than one signature.
8232     [Sven Uszpelkat <su@celocom.de>]
8233
8234  *) Major change in util/mkdef.pl to include extra information
8235     about each symbol, as well as presentig variables as well
8236     as functions.  This change means that there's n more need
8237     to rebuild the .num files when some algorithms are excluded.
8238     [Richard Levitte]
8239
8240  *) Allow the verify time to be set by an application,
8241     rather than always using the current time.
8242     [Steve Henson]
8243  
8244  *) Phase 2 verify code reorganisation. The certificate
8245     verify code now looks up an issuer certificate by a
8246     number of criteria: subject name, authority key id
8247     and key usage. It also verifies self signed certificates
8248     by the same criteria. The main comparison function is
8249     X509_check_issued() which performs these checks.
8250 
8251     Lot of changes were necessary in order to support this
8252     without completely rewriting the lookup code.
8253 
8254     Authority and subject key identifier are now cached.
8255 
8256     The LHASH 'certs' is X509_STORE has now been replaced
8257     by a STACK_OF(X509_OBJECT). This is mainly because an
8258     LHASH can't store or retrieve multiple objects with
8259     the same hash value.
8260
8261     As a result various functions (which were all internal
8262     use only) have changed to handle the new X509_STORE
8263     structure. This will break anything that messed round
8264     with X509_STORE internally.
8265 
8266     The functions X509_STORE_add_cert() now checks for an
8267     exact match, rather than just subject name.
8268 
8269     The X509_STORE API doesn't directly support the retrieval
8270     of multiple certificates matching a given criteria, however
8271     this can be worked round by performing a lookup first
8272     (which will fill the cache with candidate certificates)
8273     and then examining the cache for matches. This is probably
8274     the best we can do without throwing out X509_LOOKUP
8275     entirely (maybe later...).
8276 
8277     The X509_VERIFY_CTX structure has been enhanced considerably.
8278 
8279     All certificate lookup operations now go via a get_issuer()
8280     callback. Although this currently uses an X509_STORE it
8281     can be replaced by custom lookups. This is a simple way
8282     to bypass the X509_STORE hackery necessary to make this
8283     work and makes it possible to use more efficient techniques
8284     in future. A very simple version which uses a simple
8285     STACK for its trusted certificate store is also provided
8286     using X509_STORE_CTX_trusted_stack().
8287 
8288     The verify_cb() and verify() callbacks now have equivalents
8289     in the X509_STORE_CTX structure.
8290 
8291     X509_STORE_CTX also has a 'flags' field which can be used
8292     to customise the verify behaviour.
8293     [Steve Henson]
8294 
8295  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
8296     excludes S/MIME capabilities.
8297     [Steve Henson]
8298
8299  *) When a certificate request is read in keep a copy of the
8300     original encoding of the signed data and use it when outputing
8301     again. Signatures then use the original encoding rather than
8302     a decoded, encoded version which may cause problems if the
8303     request is improperly encoded.
8304     [Steve Henson]
8305
8306  *) For consistency with other BIO_puts implementations, call
8307     buffer_write(b, ...) directly in buffer_puts instead of calling
8308     BIO_write(b, ...).
8309
8310     In BIO_puts, increment b->num_write as in BIO_write.
8311     [Peter.Sylvester@EdelWeb.fr]
8312
8313  *) Fix BN_mul_word for the case where the word is 0. (We have to use
8314     BN_zero, we may not return a BIGNUM with an array consisting of
8315     words set to zero.)
8316     [Bodo Moeller]
8317
8318  *) Avoid calling abort() from within the library when problems are
8319     detected, except if preprocessor symbols have been defined
8320     (such as REF_CHECK, BN_DEBUG etc.).
8321     [Bodo Moeller]
8322
8323  *) New openssl application 'rsautl'. This utility can be
8324     used for low level RSA operations. DER public key
8325     BIO/fp routines also added.
8326     [Steve Henson]
8327
8328  *) New Configure entry and patches for compiling on QNX 4.
8329     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
8330
8331  *) A demo state-machine implementation was sponsored by
8332     Nuron (http://www.nuron.com/) and is now available in
8333     demos/state_machine.
8334     [Ben Laurie]
8335
8336  *) New options added to the 'dgst' utility for signature
8337     generation and verification.
8338     [Steve Henson]
8339
8340  *) Unrecognized PKCS#7 content types are now handled via a
8341     catch all ASN1_TYPE structure. This allows unsupported
8342     types to be stored as a "blob" and an application can
8343     encode and decode it manually.
8344     [Steve Henson]
8345
8346  *) Fix various signed/unsigned issues to make a_strex.c
8347     compile under VC++.
8348     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
8349
8350  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
8351     length if passed a buffer. ASN1_INTEGER_to_BN failed
8352     if passed a NULL BN and its argument was negative.
8353     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
8354
8355  *) Modification to PKCS#7 encoding routines to output definite
8356     length encoding. Since currently the whole structures are in
8357     memory there's not real point in using indefinite length 
8358     constructed encoding. However if OpenSSL is compiled with
8359     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
8360     [Steve Henson]
8361
8362  *) Added BIO_vprintf() and BIO_vsnprintf().
8363     [Richard Levitte]
8364
8365  *) Added more prefixes to parse for in the the strings written
8366     through a logging bio, to cover all the levels that are available
8367     through syslog.  The prefixes are now:
8368
8369	PANIC, EMERG, EMR	=>	LOG_EMERG
8370	ALERT, ALR		=>	LOG_ALERT
8371	CRIT, CRI		=>	LOG_CRIT
8372	ERROR, ERR		=>	LOG_ERR
8373	WARNING, WARN, WAR	=>	LOG_WARNING
8374	NOTICE, NOTE, NOT	=>	LOG_NOTICE
8375	INFO, INF		=>	LOG_INFO
8376	DEBUG, DBG		=>	LOG_DEBUG
8377
8378     and as before, if none of those prefixes are present at the
8379     beginning of the string, LOG_ERR is chosen.
8380
8381     On Win32, the LOG_* levels are mapped according to this:
8382
8383	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
8384	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
8385	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
8386
8387     [Richard Levitte]
8388
8389  *) Made it possible to reconfigure with just the configuration
8390     argument "reconf" or "reconfigure".  The command line arguments
8391     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
8392     and are retrieved from there when reconfiguring.
8393     [Richard Levitte]
8394
8395  *) MD4 implemented.
8396     [Assar Westerlund <assar@sics.se>, Richard Levitte]
8397
8398  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
8399     [Richard Levitte]
8400
8401  *) The obj_dat.pl script was messing up the sorting of object
8402     names. The reason was that it compared the quoted version
8403     of strings as a result "OCSP" > "OCSP Signing" because
8404     " > SPACE. Changed script to store unquoted versions of
8405     names and add quotes on output. It was also omitting some
8406     names from the lookup table if they were given a default
8407     value (that is if SN is missing it is given the same
8408     value as LN and vice versa), these are now added on the
8409     grounds that if an object has a name we should be able to
8410     look it up. Finally added warning output when duplicate
8411     short or long names are found.
8412     [Steve Henson]
8413
8414  *) Changes needed for Tandem NSK.
8415     [Scott Uroff <scott@xypro.com>]
8416
8417  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
8418     RSA_padding_check_SSLv23(), special padding was never detected
8419     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
8420     version rollback attacks was not effective.
8421
8422     In s23_clnt.c, don't use special rollback-attack detection padding
8423     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
8424     client; similarly, in s23_srvr.c, don't do the rollback check if
8425     SSL 2.0 is the only protocol enabled in the server.
8426     [Bodo Moeller]
8427
8428  *) Make it possible to get hexdumps of unprintable data with 'openssl
8429     asn1parse'.  By implication, the functions ASN1_parse_dump() and
8430     BIO_dump_indent() are added.
8431     [Richard Levitte]
8432
8433  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
8434     these print out strings and name structures based on various
8435     flags including RFC2253 support and proper handling of
8436     multibyte characters. Added options to the 'x509' utility 
8437     to allow the various flags to be set.
8438     [Steve Henson]
8439
8440  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
8441     Also change the functions X509_cmp_current_time() and
8442     X509_gmtime_adj() work with an ASN1_TIME structure,
8443     this will enable certificates using GeneralizedTime in validity
8444     dates to be checked.
8445     [Steve Henson]
8446
8447  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
8448     negative public key encodings) on by default,
8449     NO_NEG_PUBKEY_BUG can be set to disable it.
8450     [Steve Henson]
8451
8452  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
8453     content octets. An i2c_ASN1_OBJECT is unnecessary because
8454     the encoding can be trivially obtained from the structure.
8455     [Steve Henson]
8456
8457  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
8458     not read locks (CRYPTO_r_[un]lock).
8459     [Bodo Moeller]
8460
8461  *) A first attempt at creating official support for shared
8462     libraries through configuration.  I've kept it so the
8463     default is static libraries only, and the OpenSSL programs
8464     are always statically linked for now, but there are
8465     preparations for dynamic linking in place.
8466     This has been tested on Linux and Tru64.
8467     [Richard Levitte]
8468
8469  *) Randomness polling function for Win9x, as described in:
8470     Peter Gutmann, Software Generation of Practically Strong
8471     Random Numbers.
8472     [Ulf M��ller]
8473
8474  *) Fix so PRNG is seeded in req if using an already existing
8475     DSA key.
8476     [Steve Henson]
8477
8478  *) New options to smime application. -inform and -outform
8479     allow alternative formats for the S/MIME message including
8480     PEM and DER. The -content option allows the content to be
8481     specified separately. This should allow things like Netscape
8482     form signing output easier to verify.
8483     [Steve Henson]
8484
8485  *) Fix the ASN1 encoding of tags using the 'long form'.
8486     [Steve Henson]
8487
8488  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
8489     STRING types. These convert content octets to and from the
8490     underlying type. The actual tag and length octets are
8491     already assumed to have been read in and checked. These
8492     are needed because all other string types have virtually
8493     identical handling apart from the tag. By having versions
8494     of the ASN1 functions that just operate on content octets
8495     IMPLICIT tagging can be handled properly. It also allows
8496     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
8497     and ASN1_INTEGER are identical apart from the tag.
8498     [Steve Henson]
8499
8500  *) Change the handling of OID objects as follows:
8501
8502     - New object identifiers are inserted in objects.txt, following
8503       the syntax given in objects.README.
8504     - objects.pl is used to process obj_mac.num and create a new
8505       obj_mac.h.
8506     - obj_dat.pl is used to create a new obj_dat.h, using the data in
8507       obj_mac.h.
8508
8509     This is currently kind of a hack, and the perl code in objects.pl
8510     isn't very elegant, but it works as I intended.  The simplest way
8511     to check that it worked correctly is to look in obj_dat.h and
8512     check the array nid_objs and make sure the objects haven't moved
8513     around (this is important!).  Additions are OK, as well as
8514     consistent name changes. 
8515     [Richard Levitte]
8516
8517  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
8518     [Bodo Moeller]
8519
8520  *) Addition of the command line parameter '-rand file' to 'openssl req'.
8521     The given file adds to whatever has already been seeded into the
8522     random pool through the RANDFILE configuration file option or
8523     environment variable, or the default random state file.
8524     [Richard Levitte]
8525
8526  *) mkstack.pl now sorts each macro group into lexical order.
8527     Previously the output order depended on the order the files
8528     appeared in the directory, resulting in needless rewriting
8529     of safestack.h .
8530     [Steve Henson]
8531
8532  *) Patches to make OpenSSL compile under Win32 again. Mostly
8533     work arounds for the VC++ problem that it treats func() as
8534     func(void). Also stripped out the parts of mkdef.pl that
8535     added extra typesafe functions: these no longer exist.
8536     [Steve Henson]
8537
8538  *) Reorganisation of the stack code. The macros are now all 
8539     collected in safestack.h . Each macro is defined in terms of
8540     a "stack macro" of the form SKM_<name>(type, a, b). The 
8541     DEBUG_SAFESTACK is now handled in terms of function casts,
8542     this has the advantage of retaining type safety without the
8543     use of additional functions. If DEBUG_SAFESTACK is not defined
8544     then the non typesafe macros are used instead. Also modified the
8545     mkstack.pl script to handle the new form. Needs testing to see
8546     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
8547     the default if no major problems. Similar behaviour for ASN1_SET_OF
8548     and PKCS12_STACK_OF.
8549     [Steve Henson]
8550
8551  *) When some versions of IIS use the 'NET' form of private key the
8552     key derivation algorithm is different. Normally MD5(password) is
8553     used as a 128 bit RC4 key. In the modified case
8554     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
8555     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
8556     as the old Netscape_RSA functions except they have an additional
8557     'sgckey' parameter which uses the modified algorithm. Also added
8558     an -sgckey command line option to the rsa utility. Thanks to 
8559     Adrian Peck <bertie@ncipher.com> for posting details of the modified
8560     algorithm to openssl-dev.
8561     [Steve Henson]
8562
8563  *) The evp_local.h macros were using 'c.##kname' which resulted in
8564     invalid expansion on some systems (SCO 5.0.5 for example).
8565     Corrected to 'c.kname'.
8566     [Phillip Porch <root@theporch.com>]
8567
8568  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
8569     a STACK of email addresses from a certificate or request, these look
8570     in the subject name and the subject alternative name extensions and 
8571     omit any duplicate addresses.
8572     [Steve Henson]
8573
8574  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
8575     This makes DSA verification about 2 % faster.
8576     [Bodo Moeller]
8577
8578  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
8579     (meaning that now 2^5 values will be precomputed, which is only 4 KB
8580     plus overhead for 1024 bit moduli).
8581     This makes exponentiations about 0.5 % faster for 1024 bit
8582     exponents (as measured by "openssl speed rsa2048").
8583     [Bodo Moeller]
8584
8585  *) Rename memory handling macros to avoid conflicts with other
8586     software:
8587          Malloc         =>  OPENSSL_malloc
8588          Malloc_locked  =>  OPENSSL_malloc_locked
8589          Realloc        =>  OPENSSL_realloc
8590          Free           =>  OPENSSL_free
8591     [Richard Levitte]
8592
8593  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
8594     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
8595     [Bodo Moeller]
8596
8597  *) CygWin32 support.
8598     [John Jarvie <jjarvie@newsguy.com>]
8599
8600  *) The type-safe stack code has been rejigged. It is now only compiled
8601     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
8602     by default all type-specific stack functions are "#define"d back to
8603     standard stack functions. This results in more streamlined output
8604     but retains the type-safety checking possibilities of the original
8605     approach.
8606     [Geoff Thorpe]
8607
8608  *) The STACK code has been cleaned up, and certain type declarations
8609     that didn't make a lot of sense have been brought in line. This has
8610     also involved a cleanup of sorts in safestack.h to more correctly
8611     map type-safe stack functions onto their plain stack counterparts.
8612     This work has also resulted in a variety of "const"ifications of
8613     lots of the code, especially "_cmp" operations which should normally
8614     be prototyped with "const" parameters anyway.
8615     [Geoff Thorpe]
8616
8617  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
8618     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
8619     (The PRNG state consists of two parts, the large pool 'state' and 'md',
8620     where all of 'md' is used each time the PRNG is used, but 'state'
8621     is used only indexed by a cyclic counter. As entropy may not be
8622     well distributed from the beginning, 'md' is important as a
8623     chaining variable. However, the output function chains only half
8624     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
8625     all of 'md', and seeding with STATE_SIZE dummy bytes will result
8626     in all of 'state' being rewritten, with the new values depending
8627     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
8628     [Bodo Moeller]
8629
8630  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
8631     the handshake is continued after ssl_verify_cert_chain();
8632     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
8633     can lead to 'unexplainable' connection aborts later.
8634     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
8635
8636  *) Major EVP API cipher revision.
8637     Add hooks for extra EVP features. This allows various cipher
8638     parameters to be set in the EVP interface. Support added for variable
8639     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
8640     setting of RC2 and RC5 parameters.
8641
8642     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
8643     ciphers.
8644
8645     Remove lots of duplicated code from the EVP library. For example *every*
8646     cipher init() function handles the 'iv' in the same way according to the
8647     cipher mode. They also all do nothing if the 'key' parameter is NULL and
8648     for CFB and OFB modes they zero ctx->num.
8649
8650     New functionality allows removal of S/MIME code RC2 hack.
8651
8652     Most of the routines have the same form and so can be declared in terms
8653     of macros.
8654
8655     By shifting this to the top level EVP_CipherInit() it can be removed from
8656     all individual ciphers. If the cipher wants to handle IVs or keys
8657     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
8658     flags.
8659
8660     Change lots of functions like EVP_EncryptUpdate() to now return a
8661     value: although software versions of the algorithms cannot fail
8662     any installed hardware versions can.
8663     [Steve Henson]
8664
8665  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
8666     this option is set, tolerate broken clients that send the negotiated
8667     protocol version number instead of the requested protocol version
8668     number.
8669     [Bodo Moeller]
8670
8671  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
8672     i.e. non-zero for export ciphersuites, zero otherwise.
8673     Previous versions had this flag inverted, inconsistent with
8674     rsa_tmp_cb (..._TMP_RSA_CB).
8675     [Bodo Moeller; problem reported by Amit Chopra]
8676
8677  *) Add missing DSA library text string. Work around for some IIS
8678     key files with invalid SEQUENCE encoding.
8679     [Steve Henson]
8680
8681  *) Add a document (doc/standards.txt) that list all kinds of standards
8682     and so on that are implemented in OpenSSL.
8683     [Richard Levitte]
8684
8685  *) Enhance c_rehash script. Old version would mishandle certificates
8686     with the same subject name hash and wouldn't handle CRLs at all.
8687     Added -fingerprint option to crl utility, to support new c_rehash
8688     features.
8689     [Steve Henson]
8690
8691  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
8692     [Ulf M��ller]
8693
8694  *) Fix for SSL server purpose checking. Server checking was
8695     rejecting certificates which had extended key usage present
8696     but no ssl client purpose.
8697     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
8698
8699  *) Make PKCS#12 code work with no password. The PKCS#12 spec
8700     is a little unclear about how a blank password is handled.
8701     Since the password in encoded as a BMPString with terminating
8702     double NULL a zero length password would end up as just the
8703     double NULL. However no password at all is different and is
8704     handled differently in the PKCS#12 key generation code. NS
8705     treats a blank password as zero length. MSIE treats it as no
8706     password on export: but it will try both on import. We now do
8707     the same: PKCS12_parse() tries zero length and no password if
8708     the password is set to "" or NULL (NULL is now a valid password:
8709     it wasn't before) as does the pkcs12 application.
8710     [Steve Henson]
8711
8712  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
8713     perror when PEM_read_bio_X509_REQ fails, the error message must
8714     be obtained from the error queue.
8715     [Bodo Moeller]
8716
8717  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
8718     it in ERR_remove_state if appropriate, and change ERR_get_state
8719     accordingly to avoid race conditions (this is necessary because
8720     thread_hash is no longer constant once set).
8721     [Bodo Moeller]
8722
8723  *) Bugfix for linux-elf makefile.one.
8724     [Ulf M��ller]
8725
8726  *) RSA_get_default_method() will now cause a default
8727     RSA_METHOD to be chosen if one doesn't exist already.
8728     Previously this was only set during a call to RSA_new()
8729     or RSA_new_method(NULL) meaning it was possible for
8730     RSA_get_default_method() to return NULL.
8731     [Geoff Thorpe]
8732
8733  *) Added native name translation to the existing DSO code
8734     that will convert (if the flag to do so is set) filenames
8735     that are sufficiently small and have no path information
8736     into a canonical native form. Eg. "blah" converted to
8737     "libblah.so" or "blah.dll" etc.
8738     [Geoff Thorpe]
8739
8740  *) New function ERR_error_string_n(e, buf, len) which is like
8741     ERR_error_string(e, buf), but writes at most 'len' bytes
8742     including the 0 terminator.  For ERR_error_string_n, 'buf'
8743     may not be NULL.
8744     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
8745
8746  *) CONF library reworked to become more general.  A new CONF
8747     configuration file reader "class" is implemented as well as a
8748     new functions (NCONF_*, for "New CONF") to handle it.  The now
8749     old CONF_* functions are still there, but are reimplemented to
8750     work in terms of the new functions.  Also, a set of functions
8751     to handle the internal storage of the configuration data is
8752     provided to make it easier to write new configuration file
8753     reader "classes" (I can definitely see something reading a
8754     configuration file in XML format, for example), called _CONF_*,
8755     or "the configuration storage API"...
8756
8757     The new configuration file reading functions are:
8758
8759        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
8760        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
8761
8762        NCONF_default, NCONF_WIN32
8763
8764        NCONF_dump_fp, NCONF_dump_bio
8765
8766     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
8767     NCONF_new creates a new CONF object.  This works in the same way
8768     as other interfaces in OpenSSL, like the BIO interface.
8769     NCONF_dump_* dump the internal storage of the configuration file,
8770     which is useful for debugging.  All other functions take the same
8771     arguments as the old CONF_* functions wth the exception of the
8772     first that must be a `CONF *' instead of a `LHASH *'.
8773
8774     To make it easer to use the new classes with the old CONF_* functions,
8775     the function CONF_set_default_method is provided.
8776     [Richard Levitte]
8777
8778  *) Add '-tls1' option to 'openssl ciphers', which was already
8779     mentioned in the documentation but had not been implemented.
8780     (This option is not yet really useful because even the additional
8781     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
8782     [Bodo Moeller]
8783
8784  *) Initial DSO code added into libcrypto for letting OpenSSL (and
8785     OpenSSL-based applications) load shared libraries and bind to
8786     them in a portable way.
8787     [Geoff Thorpe, with contributions from Richard Levitte]
8788
8789 Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
8790
8791  *) Make sure _lrotl and _lrotr are only used with MSVC.
8792
8793  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
8794     (the default implementation of RAND_status).
8795
8796  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
8797     to '-clrext' (= clear extensions), as intended and documented.
8798     [Bodo Moeller; inconsistency pointed out by Michael Attili
8799     <attili@amaxo.com>]
8800
8801  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
8802     was larger than the MD block size.      
8803     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
8804
8805  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
8806     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
8807     using the passed key: if the passed key was a private key the result
8808     of X509_print(), for example, would be to print out all the private key
8809     components.
8810     [Steve Henson]
8811
8812  *) des_quad_cksum() byte order bug fix.
8813     [Ulf M��ller, using the problem description in krb4-0.9.7, where
8814      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
8815
8816  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
8817     discouraged.
8818     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
8819
8820  *) For easily testing in shell scripts whether some command
8821     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
8822     returns with exit code 0 iff no command of the given name is available.
8823     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
8824     the output goes to stdout and nothing is printed to stderr.
8825     Additional arguments are always ignored.
8826
8827     Since for each cipher there is a command of the same name,
8828     the 'no-cipher' compilation switches can be tested this way.
8829
8830     ('openssl no-XXX' is not able to detect pseudo-commands such
8831     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
8832     [Bodo Moeller]
8833
8834  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
8835     [Bodo Moeller]
8836
8837  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
8838     is set; it will be thrown away anyway because each handshake creates
8839     its own key.
8840     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
8841     to parameters -- in previous versions (since OpenSSL 0.9.3) the
8842     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
8843     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
8844     [Bodo Moeller]
8845
8846  *) New s_client option -ign_eof: EOF at stdin is ignored, and
8847     'Q' and 'R' lose their special meanings (quit/renegotiate).
8848     This is part of what -quiet does; unlike -quiet, -ign_eof
8849     does not suppress any output.
8850     [Richard Levitte]
8851
8852  *) Add compatibility options to the purpose and trust code. The
8853     purpose X509_PURPOSE_ANY is "any purpose" which automatically
8854     accepts a certificate or CA, this was the previous behaviour,
8855     with all the associated security issues.
8856
8857     X509_TRUST_COMPAT is the old trust behaviour: only and
8858     automatically trust self signed roots in certificate store. A
8859     new trust setting X509_TRUST_DEFAULT is used to specify that
8860     a purpose has no associated trust setting and it should instead
8861     use the value in the default purpose.
8862     [Steve Henson]
8863
8864  *) Fix the PKCS#8 DSA private key code so it decodes keys again
8865     and fix a memory leak.
8866     [Steve Henson]
8867
8868  *) In util/mkerr.pl (which implements 'make errors'), preserve
8869     reason strings from the previous version of the .c file, as
8870     the default to have only downcase letters (and digits) in
8871     automatically generated reasons codes is not always appropriate.
8872     [Bodo Moeller]
8873
8874  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
8875     using strerror.  Previously, ERR_reason_error_string() returned
8876     library names as reason strings for SYSerr; but SYSerr is a special
8877     case where small numbers are errno values, not library numbers.
8878     [Bodo Moeller]
8879
8880  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
8881     converts DSA parameters into DH parameters. (When creating parameters,
8882     DSA_generate_parameters is used.)
8883     [Bodo Moeller]
8884
8885  *) Include 'length' (recommended exponent length) in C code generated
8886     by 'openssl dhparam -C'.
8887     [Bodo Moeller]
8888
8889  *) The second argument to set_label in perlasm was already being used
8890     so couldn't be used as a "file scope" flag. Moved to third argument
8891     which was free.
8892     [Steve Henson]
8893
8894  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
8895     instead of RAND_bytes for encryption IVs and salts.
8896     [Bodo Moeller]
8897
8898  *) Include RAND_status() into RAND_METHOD instead of implementing
8899     it only for md_rand.c  Otherwise replacing the PRNG by calling
8900     RAND_set_rand_method would be impossible.
8901     [Bodo Moeller]
8902
8903  *) Don't let DSA_generate_key() enter an infinite loop if the random
8904     number generation fails.
8905     [Bodo Moeller]
8906
8907  *) New 'rand' application for creating pseudo-random output.
8908     [Bodo Moeller]
8909
8910  *) Added configuration support for Linux/IA64
8911     [Rolf Haberrecker <rolf@suse.de>]
8912
8913  *) Assembler module support for Mingw32.
8914     [Ulf M��ller]
8915
8916  *) Shared library support for HPUX (in shlib/).
8917     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
8918
8919  *) Shared library support for Solaris gcc.
8920     [Lutz Behnke <behnke@trustcenter.de>]
8921
8922 Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
8923
8924  *) PKCS7_encrypt() was adding text MIME headers twice because they
8925     were added manually and by SMIME_crlf_copy().
8926     [Steve Henson]
8927
8928  *) In bntest.c don't call BN_rand with zero bits argument.
8929     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
8930
8931  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
8932     case was implemented. This caused BN_div_recp() to fail occasionally.
8933     [Ulf M��ller]
8934
8935  *) Add an optional second argument to the set_label() in the perl
8936     assembly language builder. If this argument exists and is set
8937     to 1 it signals that the assembler should use a symbol whose 
8938     scope is the entire file, not just the current function. This
8939     is needed with MASM which uses the format label:: for this scope.
8940     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
8941
8942  *) Change the ASN1 types so they are typedefs by default. Before
8943     almost all types were #define'd to ASN1_STRING which was causing
8944     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
8945     for example.
8946     [Steve Henson]
8947
8948  *) Change names of new functions to the new get1/get0 naming
8949     convention: After 'get1', the caller owns a reference count
8950     and has to call ..._free; 'get0' returns a pointer to some
8951     data structure without incrementing reference counters.
8952     (Some of the existing 'get' functions increment a reference
8953     counter, some don't.)
8954     Similarly, 'set1' and 'add1' functions increase reference
8955     counters or duplicate objects.
8956     [Steve Henson]
8957
8958  *) Allow for the possibility of temp RSA key generation failure:
8959     the code used to assume it always worked and crashed on failure.
8960     [Steve Henson]
8961
8962  *) Fix potential buffer overrun problem in BIO_printf().
8963     [Ulf M��ller, using public domain code by Patrick Powell; problem
8964      pointed out by David Sacerdote <das33@cornell.edu>]
8965
8966  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
8967     RAND_egd() and RAND_status().  In the command line application,
8968     the EGD socket can be specified like a seed file using RANDFILE
8969     or -rand.
8970     [Ulf M��ller]
8971
8972  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
8973     Some CAs (e.g. Verisign) distribute certificates in this form.
8974     [Steve Henson]
8975
8976  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
8977     list to exclude them. This means that no special compilation option
8978     is needed to use anonymous DH: it just needs to be included in the
8979     cipher list.
8980     [Steve Henson]
8981
8982  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
8983     EVP_MD_type. The old functionality is available in a new macro called
8984     EVP_MD_md(). Change code that uses it and update docs.
8985     [Steve Henson]
8986
8987  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
8988     where the 'void *' argument is replaced by a function pointer argument.
8989     Previously 'void *' was abused to point to functions, which works on
8990     many platforms, but is not correct.  As these functions are usually
8991     called by macros defined in OpenSSL header files, most source code
8992     should work without changes.
8993     [Richard Levitte]
8994
8995  *) <openssl/opensslconf.h> (which is created by Configure) now contains
8996     sections with information on -D... compiler switches used for
8997     compiling the library so that applications can see them.  To enable
8998     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
8999     must be defined.  E.g.,
9000        #define OPENSSL_ALGORITHM_DEFINES
9001        #include <openssl/opensslconf.h>
9002     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
9003     [Richard Levitte, Ulf and Bodo M��ller]
9004
9005  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
9006     record layer.
9007     [Bodo Moeller]
9008
9009  *) Change the 'other' type in certificate aux info to a STACK_OF
9010     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
9011     the required ASN1 format: arbitrary types determined by an OID.
9012     [Steve Henson]
9013
9014  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
9015     argument to 'req'. This is not because the function is newer or
9016     better than others it just uses the work 'NEW' in the certificate
9017     request header lines. Some software needs this.
9018     [Steve Henson]
9019
9020  *) Reorganise password command line arguments: now passwords can be
9021     obtained from various sources. Delete the PEM_cb function and make
9022     it the default behaviour: i.e. if the callback is NULL and the
9023     usrdata argument is not NULL interpret it as a null terminated pass
9024     phrase. If usrdata and the callback are NULL then the pass phrase
9025     is prompted for as usual.
9026     [Steve Henson]
9027
9028  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
9029     the support is automatically enabled. The resulting binaries will
9030     autodetect the card and use it if present.
9031     [Ben Laurie and Compaq Inc.]
9032
9033  *) Work around for Netscape hang bug. This sends certificate request
9034     and server done in one record. Since this is perfectly legal in the
9035     SSL/TLS protocol it isn't a "bug" option and is on by default. See
9036     the bugs/SSLv3 entry for more info.
9037     [Steve Henson]
9038
9039  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
9040     [Andy Polyakov]
9041
9042  *) Add -rand argument to smime and pkcs12 applications and read/write
9043     of seed file.
9044     [Steve Henson]
9045
9046  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
9047     [Bodo Moeller]
9048
9049  *) Add command line password options to the remaining applications.
9050     [Steve Henson]
9051
9052  *) Bug fix for BN_div_recp() for numerators with an even number of
9053     bits.
9054     [Ulf M��ller]
9055
9056  *) More tests in bntest.c, and changed test_bn output.
9057     [Ulf M��ller]
9058
9059  *) ./config recognizes MacOS X now.
9060     [Andy Polyakov]
9061
9062  *) Bug fix for BN_div() when the first words of num and divsor are
9063     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
9064     [Ulf M��ller]
9065
9066  *) Add support for various broken PKCS#8 formats, and command line
9067     options to produce them.
9068     [Steve Henson]
9069
9070  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
9071     get temporary BIGNUMs from a BN_CTX.
9072     [Ulf M��ller]
9073
9074  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
9075     for p == 0.
9076     [Ulf M��ller]
9077
9078  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
9079     include a #define from the old name to the new. The original intent
9080     was that statically linked binaries could for example just call
9081     SSLeay_add_all_ciphers() to just add ciphers to the table and not
9082     link with digests. This never worked becayse SSLeay_add_all_digests()
9083     and SSLeay_add_all_ciphers() were in the same source file so calling
9084     one would link with the other. They are now in separate source files.
9085     [Steve Henson]
9086
9087  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
9088     [Steve Henson]
9089
9090  *) Use a less unusual form of the Miller-Rabin primality test (it used
9091     a binary algorithm for exponentiation integrated into the Miller-Rabin
9092     loop, our standard modexp algorithms are faster).
9093     [Bodo Moeller]
9094
9095  *) Support for the EBCDIC character set completed.
9096     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
9097
9098  *) Source code cleanups: use const where appropriate, eliminate casts,
9099     use void * instead of char * in lhash.
9100     [Ulf M��ller] 
9101
9102  *) Bugfix: ssl3_send_server_key_exchange was not restartable
9103     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
9104     this the server could overwrite ephemeral keys that the client
9105     has already seen).
9106     [Bodo Moeller]
9107
9108  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
9109     using 50 iterations of the Rabin-Miller test.
9110
9111     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
9112     iterations of the Rabin-Miller test as required by the appendix
9113     to FIPS PUB 186[-1]) instead of DSA_is_prime.
9114     As BN_is_prime_fasttest includes trial division, DSA parameter
9115     generation becomes much faster.
9116
9117     This implies a change for the callback functions in DSA_is_prime
9118     and DSA_generate_parameters: The callback function is called once
9119     for each positive witness in the Rabin-Miller test, not just
9120     occasionally in the inner loop; and the parameters to the
9121     callback function now provide an iteration count for the outer
9122     loop rather than for the current invocation of the inner loop.
9123     DSA_generate_parameters additionally can call the callback
9124     function with an 'iteration count' of -1, meaning that a
9125     candidate has passed the trial division test (when q is generated 
9126     from an application-provided seed, trial division is skipped).
9127     [Bodo Moeller]
9128
9129  *) New function BN_is_prime_fasttest that optionally does trial
9130     division before starting the Rabin-Miller test and has
9131     an additional BN_CTX * argument (whereas BN_is_prime always
9132     has to allocate at least one BN_CTX).
9133     'callback(1, -1, cb_arg)' is called when a number has passed the
9134     trial division stage.
9135     [Bodo Moeller]
9136
9137  *) Fix for bug in CRL encoding. The validity dates weren't being handled
9138     as ASN1_TIME.
9139     [Steve Henson]
9140
9141  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
9142     [Steve Henson]
9143
9144  *) New function BN_pseudo_rand().
9145     [Ulf M��ller]
9146
9147  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
9148     bignum version of BN_from_montgomery() with the working code from
9149     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
9150     the comments.
9151     [Ulf M��ller]
9152
9153  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
9154     made it impossible to use the same SSL_SESSION data structure in
9155     SSL2 clients in multiple threads.
9156     [Bodo Moeller]
9157
9158  *) The return value of RAND_load_file() no longer counts bytes obtained
9159     by stat().  RAND_load_file(..., -1) is new and uses the complete file
9160     to seed the PRNG (previously an explicit byte count was required).
9161     [Ulf M��ller, Bodo M��ller]
9162
9163  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
9164     used (char *) instead of (void *) and had casts all over the place.
9165     [Steve Henson]
9166
9167  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
9168     [Ulf M��ller]
9169
9170  *) Retain source code compatibility for BN_prime_checks macro:
9171     BN_is_prime(..., BN_prime_checks, ...) now uses
9172     BN_prime_checks_for_size to determine the appropriate number of
9173     Rabin-Miller iterations.
9174     [Ulf M��ller]
9175
9176  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
9177     DH_CHECK_P_NOT_SAFE_PRIME.
9178     (Check if this is true? OpenPGP calls them "strong".)
9179     [Ulf M��ller]
9180
9181  *) Merge the functionality of "dh" and "gendh" programs into a new program
9182     "dhparam". The old programs are retained for now but will handle DH keys
9183     (instead of parameters) in future.
9184     [Steve Henson]
9185
9186  *) Make the ciphers, s_server and s_client programs check the return values
9187     when a new cipher list is set.
9188     [Steve Henson]
9189
9190  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
9191     ciphers. Before when the 56bit ciphers were enabled the sorting was
9192     wrong.
9193
9194     The syntax for the cipher sorting has been extended to support sorting by
9195     cipher-strength (using the strength_bits hard coded in the tables).
9196     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
9197
9198     Fix a bug in the cipher-command parser: when supplying a cipher command
9199     string with an "undefined" symbol (neither command nor alphanumeric
9200     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
9201     an error is flagged.
9202
9203     Due to the strength-sorting extension, the code of the
9204     ssl_create_cipher_list() function was completely rearranged. I hope that
9205     the readability was also increased :-)
9206     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9207
9208  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
9209     for the first serial number and places 2 in the serial number file. This
9210     avoids problems when the root CA is created with serial number zero and
9211     the first user certificate has the same issuer name and serial number
9212     as the root CA.
9213     [Steve Henson]
9214
9215  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
9216     the new code. Add documentation for this stuff.
9217     [Steve Henson]
9218
9219  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
9220     X509_*() to X509at_*() on the grounds that they don't handle X509
9221     structures and behave in an analagous way to the X509v3 functions:
9222     they shouldn't be called directly but wrapper functions should be used
9223     instead.
9224
9225     So we also now have some wrapper functions that call the X509at functions
9226     when passed certificate requests. (TO DO: similar things can be done with
9227     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
9228     things. Some of these need some d2i or i2d and print functionality
9229     because they handle more complex structures.)
9230     [Steve Henson]
9231
9232  *) Add missing #ifndefs that caused missing symbols when building libssl
9233     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
9234     NO_RSA in ssl/s2*.c. 
9235     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M��ller]
9236
9237  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
9238     has a return value which indicates the quality of the random data
9239     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
9240     error queue. New function RAND_pseudo_bytes() generates output that is
9241     guaranteed to be unique but not unpredictable. RAND_add is like
9242     RAND_seed, but takes an extra argument for an entropy estimate
9243     (RAND_seed always assumes full entropy).
9244     [Ulf M��ller]
9245
9246  *) Do more iterations of Rabin-Miller probable prime test (specifically,
9247     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
9248     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
9249     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
9250     false-positive rate of at most 2^-80 for random input.
9251     [Bodo Moeller]
9252
9253  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
9254     [Bodo Moeller]
9255
9256  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
9257     in the 0.9.5 release), this returns the chain
9258     from an X509_CTX structure with a dup of the stack and all
9259     the X509 reference counts upped: so the stack will exist
9260     after X509_CTX_cleanup() has been called. Modify pkcs12.c
9261     to use this.
9262
9263     Also make SSL_SESSION_print() print out the verify return
9264     code.
9265     [Steve Henson]
9266
9267  *) Add manpage for the pkcs12 command. Also change the default
9268     behaviour so MAC iteration counts are used unless the new
9269     -nomaciter option is used. This improves file security and
9270     only older versions of MSIE (4.0 for example) need it.
9271     [Steve Henson]
9272
9273  *) Honor the no-xxx Configure options when creating .DEF files.
9274     [Ulf M��ller]
9275
9276  *) Add PKCS#10 attributes to field table: challengePassword, 
9277     unstructuredName and unstructuredAddress. These are taken from
9278     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
9279     international characters are used.
9280
9281     More changes to X509_ATTRIBUTE code: allow the setting of types
9282     based on strings. Remove the 'loc' parameter when adding
9283     attributes because these will be a SET OF encoding which is sorted
9284     in ASN1 order.
9285     [Steve Henson]
9286
9287  *) Initial changes to the 'req' utility to allow request generation
9288     automation. This will allow an application to just generate a template
9289     file containing all the field values and have req construct the
9290     request.
9291
9292     Initial support for X509_ATTRIBUTE handling. Stacks of these are
9293     used all over the place including certificate requests and PKCS#7
9294     structures. They are currently handled manually where necessary with
9295     some primitive wrappers for PKCS#7. The new functions behave in a
9296     manner analogous to the X509 extension functions: they allow
9297     attributes to be looked up by NID and added.
9298
9299     Later something similar to the X509V3 code would be desirable to
9300     automatically handle the encoding, decoding and printing of the
9301     more complex types. The string types like challengePassword can
9302     be handled by the string table functions.
9303
9304     Also modified the multi byte string table handling. Now there is
9305     a 'global mask' which masks out certain types. The table itself
9306     can use the flag STABLE_NO_MASK to ignore the mask setting: this
9307     is useful when for example there is only one permissible type
9308     (as in countryName) and using the mask might result in no valid
9309     types at all.
9310     [Steve Henson]
9311
9312  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
9313     SSL_get_peer_finished to allow applications to obtain the latest
9314     Finished messages sent to the peer or expected from the peer,
9315     respectively.  (SSL_get_peer_finished is usually the Finished message
9316     actually received from the peer, otherwise the protocol will be aborted.)
9317
9318     As the Finished message are message digests of the complete handshake
9319     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
9320     be used for external authentication procedures when the authentication
9321     provided by SSL/TLS is not desired or is not enough.
9322     [Bodo Moeller]
9323
9324  *) Enhanced support for Alpha Linux is added. Now ./config checks if
9325     the host supports BWX extension and if Compaq C is present on the
9326     $PATH. Just exploiting of the BWX extension results in 20-30%
9327     performance kick for some algorithms, e.g. DES and RC4 to mention
9328     a couple. Compaq C in turn generates ~20% faster code for MD5 and
9329     SHA1.
9330     [Andy Polyakov]
9331
9332  *) Add support for MS "fast SGC". This is arguably a violation of the
9333     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
9334     weak crypto and after checking the certificate is SGC a second one
9335     with strong crypto. MS SGC stops the first handshake after receiving
9336     the server certificate message and sends a second client hello. Since
9337     a server will typically do all the time consuming operations before
9338     expecting any further messages from the client (server key exchange
9339     is the most expensive) there is little difference between the two.
9340
9341     To get OpenSSL to support MS SGC we have to permit a second client
9342     hello message after we have sent server done. In addition we have to
9343     reset the MAC if we do get this second client hello.
9344     [Steve Henson]
9345
9346  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
9347     if a DER encoded private key is RSA or DSA traditional format. Changed
9348     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
9349     format DER encoded private key. Newer code should use PKCS#8 format which
9350     has the key type encoded in the ASN1 structure. Added DER private key
9351     support to pkcs8 application.
9352     [Steve Henson]
9353
9354  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
9355     ciphersuites has been selected (as required by the SSL 3/TLS 1
9356     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
9357     is set, we interpret this as a request to violate the specification
9358     (the worst that can happen is a handshake failure, and 'correct'
9359     behaviour would result in a handshake failure anyway).
9360     [Bodo Moeller]
9361
9362  *) In SSL_CTX_add_session, take into account that there might be multiple
9363     SSL_SESSION structures with the same session ID (e.g. when two threads
9364     concurrently obtain them from an external cache).
9365     The internal cache can handle only one SSL_SESSION with a given ID,
9366     so if there's a conflict, we now throw out the old one to achieve
9367     consistency.
9368     [Bodo Moeller]
9369
9370  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
9371     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
9372     some routines that use cipher OIDs: some ciphers do not have OIDs
9373     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
9374     example.
9375     [Steve Henson]
9376
9377  *) Simplify the trust setting structure and code. Now we just have
9378     two sequences of OIDs for trusted and rejected settings. These will
9379     typically have values the same as the extended key usage extension
9380     and any application specific purposes.
9381
9382     The trust checking code now has a default behaviour: it will just
9383     check for an object with the same NID as the passed id. Functions can
9384     be provided to override either the default behaviour or the behaviour
9385     for a given id. SSL client, server and email already have functions
9386     in place for compatibility: they check the NID and also return "trusted"
9387     if the certificate is self signed.
9388     [Steve Henson]
9389
9390  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
9391     traditional format into an EVP_PKEY structure.
9392     [Steve Henson]
9393
9394  *) Add a password callback function PEM_cb() which either prompts for
9395     a password if usr_data is NULL or otherwise assumes it is a null
9396     terminated password. Allow passwords to be passed on command line
9397     environment or config files in a few more utilities.
9398     [Steve Henson]
9399
9400  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
9401     keys. Add some short names for PKCS#8 PBE algorithms and allow them
9402     to be specified on the command line for the pkcs8 and pkcs12 utilities.
9403     Update documentation.
9404     [Steve Henson]
9405
9406  *) Support for ASN1 "NULL" type. This could be handled before by using
9407     ASN1_TYPE but there wasn't any function that would try to read a NULL
9408     and produce an error if it couldn't. For compatibility we also have
9409     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
9410     don't allocate anything because they don't need to.
9411     [Steve Henson]
9412
9413  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
9414     for details.
9415     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
9416
9417  *) Rebuild of the memory allocation routines used by OpenSSL code and
9418     possibly others as well.  The purpose is to make an interface that
9419     provide hooks so anyone can build a separate set of allocation and
9420     deallocation routines to be used by OpenSSL, for example memory
9421     pool implementations, or something else, which was previously hard
9422     since Malloc(), Realloc() and Free() were defined as macros having
9423     the values malloc, realloc and free, respectively (except for Win32
9424     compilations).  The same is provided for memory debugging code.
9425     OpenSSL already comes with functionality to find memory leaks, but
9426     this gives people a chance to debug other memory problems.
9427
9428     With these changes, a new set of functions and macros have appeared:
9429
9430       CRYPTO_set_mem_debug_functions()	        [F]
9431       CRYPTO_get_mem_debug_functions()         [F]
9432       CRYPTO_dbg_set_options()	                [F]
9433       CRYPTO_dbg_get_options()                 [F]
9434       CRYPTO_malloc_debug_init()               [M]
9435
9436     The memory debug functions are NULL by default, unless the library
9437     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
9438     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
9439     gives the standard debugging functions that come with OpenSSL) or
9440     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
9441     provided by the library user) must be used.  When the standard
9442     debugging functions are used, CRYPTO_dbg_set_options can be used to
9443     request additional information:
9444     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
9445     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
9446
9447     Also, things like CRYPTO_set_mem_functions will always give the
9448     expected result (the new set of functions is used for allocation
9449     and deallocation) at all times, regardless of platform and compiler
9450     options.
9451
9452     To finish it up, some functions that were never use in any other
9453     way than through macros have a new API and new semantic:
9454
9455       CRYPTO_dbg_malloc()
9456       CRYPTO_dbg_realloc()
9457       CRYPTO_dbg_free()
9458
9459     All macros of value have retained their old syntax.
9460     [Richard Levitte and Bodo Moeller]
9461
9462  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
9463     ordering of SMIMECapabilities wasn't in "strength order" and there
9464     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
9465     algorithm.
9466     [Steve Henson]
9467
9468  *) Some ASN1 types with illegal zero length encoding (INTEGER,
9469     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
9470     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
9471
9472  *) Merge in my S/MIME library for OpenSSL. This provides a simple
9473     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
9474     functionality to handle multipart/signed properly) and a utility
9475     called 'smime' to call all this stuff. This is based on code I
9476     originally wrote for Celo who have kindly allowed it to be
9477     included in OpenSSL.
9478     [Steve Henson]
9479
9480  *) Add variants des_set_key_checked and des_set_key_unchecked of
9481     des_set_key (aka des_key_sched).  Global variable des_check_key
9482     decides which of these is called by des_set_key; this way
9483     des_check_key behaves as it always did, but applications and
9484     the library itself, which was buggy for des_check_key == 1,
9485     have a cleaner way to pick the version they need.
9486     [Bodo Moeller]
9487
9488  *) New function PKCS12_newpass() which changes the password of a
9489     PKCS12 structure.
9490     [Steve Henson]
9491
9492  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
9493     dynamic mix. In both cases the ids can be used as an index into the
9494     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
9495     functions so they accept a list of the field values and the
9496     application doesn't need to directly manipulate the X509_TRUST
9497     structure.
9498     [Steve Henson]
9499
9500  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
9501     need initialising.
9502     [Steve Henson]
9503
9504  *) Modify the way the V3 extension code looks up extensions. This now
9505     works in a similar way to the object code: we have some "standard"
9506     extensions in a static table which is searched with OBJ_bsearch()
9507     and the application can add dynamic ones if needed. The file
9508     crypto/x509v3/ext_dat.h now has the info: this file needs to be
9509     updated whenever a new extension is added to the core code and kept
9510     in ext_nid order. There is a simple program 'tabtest.c' which checks
9511     this. New extensions are not added too often so this file can readily
9512     be maintained manually.
9513
9514     There are two big advantages in doing things this way. The extensions
9515     can be looked up immediately and no longer need to be "added" using
9516     X509V3_add_standard_extensions(): this function now does nothing.
9517     [Side note: I get *lots* of email saying the extension code doesn't
9518      work because people forget to call this function]
9519     Also no dynamic allocation is done unless new extensions are added:
9520     so if we don't add custom extensions there is no need to call
9521     X509V3_EXT_cleanup().
9522     [Steve Henson]
9523
9524  *) Modify enc utility's salting as follows: make salting the default. Add a
9525     magic header, so unsalted files fail gracefully instead of just decrypting
9526     to garbage. This is because not salting is a big security hole, so people
9527     should be discouraged from doing it.
9528     [Ben Laurie]
9529
9530  *) Fixes and enhancements to the 'x509' utility. It allowed a message
9531     digest to be passed on the command line but it only used this
9532     parameter when signing a certificate. Modified so all relevant
9533     operations are affected by the digest parameter including the
9534     -fingerprint and -x509toreq options. Also -x509toreq choked if a
9535     DSA key was used because it didn't fix the digest.
9536     [Steve Henson]
9537
9538  *) Initial certificate chain verify code. Currently tests the untrusted
9539     certificates for consistency with the verify purpose (which is set
9540     when the X509_STORE_CTX structure is set up) and checks the pathlength.
9541
9542     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
9543     this is because it will reject chains with invalid extensions whereas
9544     every previous version of OpenSSL and SSLeay made no checks at all.
9545
9546     Trust code: checks the root CA for the relevant trust settings. Trust
9547     settings have an initial value consistent with the verify purpose: e.g.
9548     if the verify purpose is for SSL client use it expects the CA to be
9549     trusted for SSL client use. However the default value can be changed to
9550     permit custom trust settings: one example of this would be to only trust
9551     certificates from a specific "secure" set of CAs.
9552
9553     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
9554     which should be used for version portability: especially since the
9555     verify structure is likely to change more often now.
9556
9557     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
9558     to set them. If not set then assume SSL clients will verify SSL servers
9559     and vice versa.
9560
9561     Two new options to the verify program: -untrusted allows a set of
9562     untrusted certificates to be passed in and -purpose which sets the
9563     intended purpose of the certificate. If a purpose is set then the
9564     new chain verify code is used to check extension consistency.
9565     [Steve Henson]
9566
9567  *) Support for the authority information access extension.
9568     [Steve Henson]
9569
9570  *) Modify RSA and DSA PEM read routines to transparently handle
9571     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
9572     public keys in a format compatible with certificate
9573     SubjectPublicKeyInfo structures. Unfortunately there were already
9574     functions called *_PublicKey_* which used various odd formats so
9575     these are retained for compatibility: however the DSA variants were
9576     never in a public release so they have been deleted. Changed dsa/rsa
9577     utilities to handle the new format: note no releases ever handled public
9578     keys so we should be OK.
9579
9580     The primary motivation for this change is to avoid the same fiasco
9581     that dogs private keys: there are several incompatible private key
9582     formats some of which are standard and some OpenSSL specific and
9583     require various evil hacks to allow partial transparent handling and
9584     even then it doesn't work with DER formats. Given the option anything
9585     other than PKCS#8 should be dumped: but the other formats have to
9586     stay in the name of compatibility.
9587
9588     With public keys and the benefit of hindsight one standard format 
9589     is used which works with EVP_PKEY, RSA or DSA structures: though
9590     it clearly returns an error if you try to read the wrong kind of key.
9591
9592     Added a -pubkey option to the 'x509' utility to output the public key.
9593     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
9594     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
9595     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
9596     that do the same as the EVP_PKEY_assign_*() except they up the
9597     reference count of the added key (they don't "swallow" the
9598     supplied key).
9599     [Steve Henson]
9600
9601  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
9602     CRLs would fail if the file contained no certificates or no CRLs:
9603     added a new function to read in both types and return the number
9604     read: this means that if none are read it will be an error. The
9605     DER versions of the certificate and CRL reader would always fail
9606     because it isn't possible to mix certificates and CRLs in DER format
9607     without choking one or the other routine. Changed this to just read
9608     a certificate: this is the best we can do. Also modified the code
9609     in apps/verify.c to take notice of return codes: it was previously
9610     attempting to read in certificates from NULL pointers and ignoring
9611     any errors: this is one reason why the cert and CRL reader seemed
9612     to work. It doesn't check return codes from the default certificate
9613     routines: these may well fail if the certificates aren't installed.
9614     [Steve Henson]
9615
9616  *) Code to support otherName option in GeneralName.
9617     [Steve Henson]
9618
9619  *) First update to verify code. Change the verify utility
9620     so it warns if it is passed a self signed certificate:
9621     for consistency with the normal behaviour. X509_verify
9622     has been modified to it will now verify a self signed
9623     certificate if *exactly* the same certificate appears
9624     in the store: it was previously impossible to trust a
9625     single self signed certificate. This means that:
9626     openssl verify ss.pem
9627     now gives a warning about a self signed certificate but
9628     openssl verify -CAfile ss.pem ss.pem
9629     is OK.
9630     [Steve Henson]
9631
9632  *) For servers, store verify_result in SSL_SESSION data structure
9633     (and add it to external session representation).
9634     This is needed when client certificate verifications fails,
9635     but an application-provided verification callback (set by
9636     SSL_CTX_set_cert_verify_callback) allows accepting the session
9637     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
9638     but returns 1): When the session is reused, we have to set
9639     ssl->verify_result to the appropriate error code to avoid
9640     security holes.
9641     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
9642
9643  *) Fix a bug in the new PKCS#7 code: it didn't consider the
9644     case in PKCS7_dataInit() where the signed PKCS7 structure
9645     didn't contain any existing data because it was being created.
9646     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
9647
9648  *) Add a salt to the key derivation routines in enc.c. This
9649     forms the first 8 bytes of the encrypted file. Also add a
9650     -S option to allow a salt to be input on the command line.
9651     [Steve Henson]
9652
9653  *) New function X509_cmp(). Oddly enough there wasn't a function
9654     to compare two certificates. We do this by working out the SHA1
9655     hash and comparing that. X509_cmp() will be needed by the trust
9656     code.
9657     [Steve Henson]
9658
9659  *) SSL_get1_session() is like SSL_get_session(), but increments
9660     the reference count in the SSL_SESSION returned.
9661     [Geoff Thorpe <geoff@eu.c2.net>]
9662
9663  *) Fix for 'req': it was adding a null to request attributes.
9664     Also change the X509_LOOKUP and X509_INFO code to handle
9665     certificate auxiliary information.
9666     [Steve Henson]
9667
9668  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
9669     the 'enc' command.
9670     [Steve Henson]
9671
9672  *) Add the possibility to add extra information to the memory leak
9673     detecting output, to form tracebacks, showing from where each
9674     allocation was originated: CRYPTO_push_info("constant string") adds
9675     the string plus current file name and line number to a per-thread
9676     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
9677     is like calling CYRPTO_pop_info() until the stack is empty.
9678     Also updated memory leak detection code to be multi-thread-safe.
9679     [Richard Levitte]
9680
9681  *) Add options -text and -noout to pkcs7 utility and delete the
9682     encryption options which never did anything. Update docs.
9683     [Steve Henson]
9684
9685  *) Add options to some of the utilities to allow the pass phrase
9686     to be included on either the command line (not recommended on
9687     OSes like Unix) or read from the environment. Update the
9688     manpages and fix a few bugs.
9689     [Steve Henson]
9690
9691  *) Add a few manpages for some of the openssl commands.
9692     [Steve Henson]
9693
9694  *) Fix the -revoke option in ca. It was freeing up memory twice,
9695     leaking and not finding already revoked certificates.
9696     [Steve Henson]
9697
9698  *) Extensive changes to support certificate auxiliary information.
9699     This involves the use of X509_CERT_AUX structure and X509_AUX
9700     functions. An X509_AUX function such as PEM_read_X509_AUX()
9701     can still read in a certificate file in the usual way but it
9702     will also read in any additional "auxiliary information". By
9703     doing things this way a fair degree of compatibility can be
9704     retained: existing certificates can have this information added
9705     using the new 'x509' options. 
9706
9707     Current auxiliary information includes an "alias" and some trust
9708     settings. The trust settings will ultimately be used in enhanced
9709     certificate chain verification routines: currently a certificate
9710     can only be trusted if it is self signed and then it is trusted
9711     for all purposes.
9712     [Steve Henson]
9713
9714  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
9715     The problem was that one of the replacement routines had not been working
9716     since SSLeay releases.  For now the offending routine has been replaced
9717     with non-optimised assembler.  Even so, this now gives around 95%
9718     performance improvement for 1024 bit RSA signs.
9719     [Mark Cox]
9720
9721  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
9722     handling. Most clients have the effective key size in bits equal to
9723     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
9724     A few however don't do this and instead use the size of the decrypted key
9725     to determine the RC2 key length and the AlgorithmIdentifier to determine
9726     the effective key length. In this case the effective key length can still
9727     be 40 bits but the key length can be 168 bits for example. This is fixed
9728     by manually forcing an RC2 key into the EVP_PKEY structure because the
9729     EVP code can't currently handle unusual RC2 key sizes: it always assumes
9730     the key length and effective key length are equal.
9731     [Steve Henson]
9732
9733  *) Add a bunch of functions that should simplify the creation of 
9734     X509_NAME structures. Now you should be able to do:
9735     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
9736     and have it automatically work out the correct field type and fill in
9737     the structures. The more adventurous can try:
9738     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
9739     and it will (hopefully) work out the correct multibyte encoding.
9740     [Steve Henson]
9741
9742  *) Change the 'req' utility to use the new field handling and multibyte
9743     copy routines. Before the DN field creation was handled in an ad hoc
9744     way in req, ca, and x509 which was rather broken and didn't support
9745     BMPStrings or UTF8Strings. Since some software doesn't implement
9746     BMPStrings or UTF8Strings yet, they can be enabled using the config file
9747     using the dirstring_type option. See the new comment in the default
9748     openssl.cnf for more info.
9749     [Steve Henson]
9750
9751  *) Make crypto/rand/md_rand.c more robust:
9752     - Assure unique random numbers after fork().
9753     - Make sure that concurrent threads access the global counter and
9754       md serializably so that we never lose entropy in them
9755       or use exactly the same state in multiple threads.
9756       Access to the large state is not always serializable because
9757       the additional locking could be a performance killer, and
9758       md should be large enough anyway.
9759     [Bodo Moeller]
9760
9761  *) New file apps/app_rand.c with commonly needed functionality
9762     for handling the random seed file.
9763
9764     Use the random seed file in some applications that previously did not:
9765          ca,
9766          dsaparam -genkey (which also ignored its '-rand' option), 
9767          s_client,
9768          s_server,
9769          x509 (when signing).
9770     Except on systems with /dev/urandom, it is crucial to have a random
9771     seed file at least for key creation, DSA signing, and for DH exchanges;
9772     for RSA signatures we could do without one.
9773
9774     gendh and gendsa (unlike genrsa) used to read only the first byte
9775     of each file listed in the '-rand' option.  The function as previously
9776     found in genrsa is now in app_rand.c and is used by all programs
9777     that support '-rand'.
9778     [Bodo Moeller]
9779
9780  *) In RAND_write_file, use mode 0600 for creating files;
9781     don't just chmod when it may be too late.
9782     [Bodo Moeller]
9783
9784  *) Report an error from X509_STORE_load_locations
9785     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
9786     [Bill Perry]
9787
9788  *) New function ASN1_mbstring_copy() this copies a string in either
9789     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
9790     into an ASN1_STRING type. A mask of permissible types is passed
9791     and it chooses the "minimal" type to use or an error if not type
9792     is suitable.
9793     [Steve Henson]
9794
9795  *) Add function equivalents to the various macros in asn1.h. The old
9796     macros are retained with an M_ prefix. Code inside the library can
9797     use the M_ macros. External code (including the openssl utility)
9798     should *NOT* in order to be "shared library friendly".
9799     [Steve Henson]
9800
9801  *) Add various functions that can check a certificate's extensions
9802     to see if it usable for various purposes such as SSL client,
9803     server or S/MIME and CAs of these types. This is currently 
9804     VERY EXPERIMENTAL but will ultimately be used for certificate chain
9805     verification. Also added a -purpose flag to x509 utility to
9806     print out all the purposes.
9807     [Steve Henson]
9808
9809  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
9810     functions.
9811     [Steve Henson]
9812
9813  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
9814     for, obtain and decode and extension and obtain its critical flag.
9815     This allows all the necessary extension code to be handled in a
9816     single function call.
9817     [Steve Henson]
9818
9819  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
9820     platforms. See crypto/rc4/rc4_enc.c for further details.
9821     [Andy Polyakov]
9822
9823  *) New -noout option to asn1parse. This causes no output to be produced
9824     its main use is when combined with -strparse and -out to extract data
9825     from a file (which may not be in ASN.1 format).
9826     [Steve Henson]
9827
9828  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
9829     when producing the local key id.
9830     [Richard Levitte <levitte@stacken.kth.se>]
9831
9832  *) New option -dhparam in s_server. This allows a DH parameter file to be
9833     stated explicitly. If it is not stated then it tries the first server
9834     certificate file. The previous behaviour hard coded the filename
9835     "server.pem".
9836     [Steve Henson]
9837
9838  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
9839     a public key to be input or output. For example:
9840     openssl rsa -in key.pem -pubout -out pubkey.pem
9841     Also added necessary DSA public key functions to handle this.
9842     [Steve Henson]
9843
9844  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
9845     in the message. This was handled by allowing
9846     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
9847     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
9848
9849  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
9850     to the end of the strings whereas this didn't. This would cause problems
9851     if strings read with d2i_ASN1_bytes() were later modified.
9852     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
9853
9854  *) Fix for base64 decode bug. When a base64 bio reads only one line of
9855     data and it contains EOF it will end up returning an error. This is
9856     caused by input 46 bytes long. The cause is due to the way base64
9857     BIOs find the start of base64 encoded data. They do this by trying a
9858     trial decode on each line until they find one that works. When they
9859     do a flag is set and it starts again knowing it can pass all the
9860     data directly through the decoder. Unfortunately it doesn't reset
9861     the context it uses. This means that if EOF is reached an attempt
9862     is made to pass two EOFs through the context and this causes the
9863     resulting error. This can also cause other problems as well. As is
9864     usual with these problems it takes *ages* to find and the fix is
9865     trivial: move one line.
9866     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
9867
9868  *) Ugly workaround to get s_client and s_server working under Windows. The
9869     old code wouldn't work because it needed to select() on sockets and the
9870     tty (for keypresses and to see if data could be written). Win32 only
9871     supports select() on sockets so we select() with a 1s timeout on the
9872     sockets and then see if any characters are waiting to be read, if none
9873     are present then we retry, we also assume we can always write data to
9874     the tty. This isn't nice because the code then blocks until we've
9875     received a complete line of data and it is effectively polling the
9876     keyboard at 1s intervals: however it's quite a bit better than not
9877     working at all :-) A dedicated Windows application might handle this
9878     with an event loop for example.
9879     [Steve Henson]
9880
9881  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
9882     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
9883     will be called when RSA_sign() and RSA_verify() are used. This is useful
9884     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
9885     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
9886     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
9887     This necessitated the support of an extra signature type NID_md5_sha1
9888     for SSL signatures and modifications to the SSL library to use it instead
9889     of calling RSA_public_decrypt() and RSA_private_encrypt().
9890     [Steve Henson]
9891
9892  *) Add new -verify -CAfile and -CApath options to the crl program, these
9893     will lookup a CRL issuers certificate and verify the signature in a
9894     similar way to the verify program. Tidy up the crl program so it
9895     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
9896     less strict. It will now permit CRL extensions even if it is not
9897     a V2 CRL: this will allow it to tolerate some broken CRLs.
9898     [Steve Henson]
9899
9900  *) Initialize all non-automatic variables each time one of the openssl
9901     sub-programs is started (this is necessary as they may be started
9902     multiple times from the "OpenSSL>" prompt).
9903     [Lennart Bang, Bodo Moeller]
9904
9905  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
9906     removing all other RSA functionality (this is what NO_RSA does). This
9907     is so (for example) those in the US can disable those operations covered
9908     by the RSA patent while allowing storage and parsing of RSA keys and RSA
9909     key generation.
9910     [Steve Henson]
9911
9912  *) Non-copying interface to BIO pairs.
9913     (still largely untested)
9914     [Bodo Moeller]
9915
9916  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
9917     ASCII string. This was handled independently in various places before.
9918     [Steve Henson]
9919
9920  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
9921     UTF8 strings a character at a time.
9922     [Steve Henson]
9923
9924  *) Use client_version from client hello to select the protocol
9925     (s23_srvr.c) and for RSA client key exchange verification
9926     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
9927     [Bodo Moeller]
9928
9929  *) Add various utility functions to handle SPKACs, these were previously
9930     handled by poking round in the structure internals. Added new function
9931     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
9932     print, verify and generate SPKACs. Based on an original idea from
9933     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
9934     [Steve Henson]
9935
9936  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
9937     [Andy Polyakov]
9938
9939  *) Allow the config file extension section to be overwritten on the
9940     command line. Based on an original idea from Massimiliano Pala
9941     <madwolf@comune.modena.it>. The new option is called -extensions
9942     and can be applied to ca, req and x509. Also -reqexts to override
9943     the request extensions in req and -crlexts to override the crl extensions
9944     in ca.
9945     [Steve Henson]
9946
9947  *) Add new feature to the SPKAC handling in ca.  Now you can include
9948     the same field multiple times by preceding it by "XXXX." for example:
9949     1.OU="Unit name 1"
9950     2.OU="Unit name 2"
9951     this is the same syntax as used in the req config file.
9952     [Steve Henson]
9953
9954  *) Allow certificate extensions to be added to certificate requests. These
9955     are specified in a 'req_extensions' option of the req section of the
9956     config file. They can be printed out with the -text option to req but
9957     are otherwise ignored at present.
9958     [Steve Henson]
9959
9960  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
9961     data read consists of only the final block it would not decrypted because
9962     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
9963     A misplaced 'break' also meant the decrypted final block might not be
9964     copied until the next read.
9965     [Steve Henson]
9966
9967  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
9968     a few extra parameters to the DH structure: these will be useful if
9969     for example we want the value of 'q' or implement X9.42 DH.
9970     [Steve Henson]
9971
9972  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
9973     provides hooks that allow the default DSA functions or functions on a
9974     "per key" basis to be replaced. This allows hardware acceleration and
9975     hardware key storage to be handled without major modification to the
9976     library. Also added low level modexp hooks and CRYPTO_EX structure and 
9977     associated functions.
9978     [Steve Henson]
9979
9980  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
9981     as "read only": it can't be written to and the buffer it points to will
9982     not be freed. Reading from a read only BIO is much more efficient than
9983     a normal memory BIO. This was added because there are several times when
9984     an area of memory needs to be read from a BIO. The previous method was
9985     to create a memory BIO and write the data to it, this results in two
9986     copies of the data and an O(n^2) reading algorithm. There is a new
9987     function BIO_new_mem_buf() which creates a read only memory BIO from
9988     an area of memory. Also modified the PKCS#7 routines to use read only
9989     memory BIOs.
9990     [Steve Henson]
9991
9992  *) Bugfix: ssl23_get_client_hello did not work properly when called in
9993     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
9994     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
9995     but a retry condition occured while trying to read the rest.
9996     [Bodo Moeller]
9997
9998  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
9999     NID_pkcs7_encrypted by default: this was wrong since this should almost
10000     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
10001     the encrypted data type: this is a more sensible place to put it and it
10002     allows the PKCS#12 code to be tidied up that duplicated this
10003     functionality.
10004     [Steve Henson]
10005
10006  *) Changed obj_dat.pl script so it takes its input and output files on
10007     the command line. This should avoid shell escape redirection problems
10008     under Win32.
10009     [Steve Henson]
10010
10011  *) Initial support for certificate extension requests, these are included
10012     in things like Xenroll certificate requests. Included functions to allow
10013     extensions to be obtained and added.
10014     [Steve Henson]
10015
10016  *) -crlf option to s_client and s_server for sending newlines as
10017     CRLF (as required by many protocols).
10018     [Bodo Moeller]
10019
10020 Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
10021  
10022  *) Install libRSAglue.a when OpenSSL is built with RSAref.
10023     [Ralf S. Engelschall]
10024
10025  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
10026     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
10027
10028  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
10029     program.
10030     [Steve Henson]
10031
10032  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
10033     DH parameters/keys (q is lost during that conversion, but the resulting
10034     DH parameters contain its length).
10035
10036     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
10037     much faster than DH_generate_parameters (which creates parameters
10038     where p = 2*q + 1), and also the smaller q makes DH computations
10039     much more efficient (160-bit exponentiation instead of 1024-bit
10040     exponentiation); so this provides a convenient way to support DHE
10041     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
10042     utter importance to use
10043         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
10044     or
10045         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
10046     when such DH parameters are used, because otherwise small subgroup
10047     attacks may become possible!
10048     [Bodo Moeller]
10049
10050  *) Avoid memory leak in i2d_DHparams.
10051     [Bodo Moeller]
10052
10053  *) Allow the -k option to be used more than once in the enc program:
10054     this allows the same encrypted message to be read by multiple recipients.
10055     [Steve Henson]
10056
10057  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
10058     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
10059     it will always use the numerical form of the OID, even if it has a short
10060     or long name.
10061     [Steve Henson]
10062
10063  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
10064     method only got called if p,q,dmp1,dmq1,iqmp components were present,
10065     otherwise bn_mod_exp was called. In the case of hardware keys for example
10066     no private key components need be present and it might store extra data
10067     in the RSA structure, which cannot be accessed from bn_mod_exp.
10068     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
10069     private key operations.
10070     [Steve Henson]
10071
10072  *) Added support for SPARC Linux.
10073     [Andy Polyakov]
10074
10075  *) pem_password_cb function type incompatibly changed from
10076          typedef int pem_password_cb(char *buf, int size, int rwflag);
10077     to
10078          ....(char *buf, int size, int rwflag, void *userdata);
10079     so that applications can pass data to their callbacks:
10080     The PEM[_ASN1]_{read,write}... functions and macros now take an
10081     additional void * argument, which is just handed through whenever
10082     the password callback is called.
10083     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
10084
10085     New function SSL_CTX_set_default_passwd_cb_userdata.
10086
10087     Compatibility note: As many C implementations push function arguments
10088     onto the stack in reverse order, the new library version is likely to
10089     interoperate with programs that have been compiled with the old
10090     pem_password_cb definition (PEM_whatever takes some data that
10091     happens to be on the stack as its last argument, and the callback
10092     just ignores this garbage); but there is no guarantee whatsoever that
10093     this will work.
10094
10095  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
10096     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
10097     problems not only on Windows, but also on some Unix platforms.
10098     To avoid problematic command lines, these definitions are now in an
10099     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
10100     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
10101     [Bodo Moeller]
10102
10103  *) MIPS III/IV assembler module is reimplemented.
10104     [Andy Polyakov]
10105
10106  *) More DES library cleanups: remove references to srand/rand and
10107     delete an unused file.
10108     [Ulf M��ller]
10109
10110  *) Add support for the the free Netwide assembler (NASM) under Win32,
10111     since not many people have MASM (ml) and it can be hard to obtain.
10112     This is currently experimental but it seems to work OK and pass all
10113     the tests. Check out INSTALL.W32 for info.
10114     [Steve Henson]
10115
10116  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
10117     without temporary keys kept an extra copy of the server key,
10118     and connections with temporary keys did not free everything in case
10119     of an error.
10120     [Bodo Moeller]
10121
10122  *) New function RSA_check_key and new openssl rsa option -check
10123     for verifying the consistency of RSA keys.
10124     [Ulf Moeller, Bodo Moeller]
10125
10126  *) Various changes to make Win32 compile work: 
10127     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
10128     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
10129        comparison" warnings.
10130     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
10131     [Steve Henson]
10132
10133  *) Add a debugging option to PKCS#5 v2 key generation function: when
10134     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
10135     derived keys are printed to stderr.
10136     [Steve Henson]
10137
10138  *) Copy the flags in ASN1_STRING_dup().
10139     [Roman E. Pavlov <pre@mo.msk.ru>]
10140
10141  *) The x509 application mishandled signing requests containing DSA
10142     keys when the signing key was also DSA and the parameters didn't match.
10143
10144     It was supposed to omit the parameters when they matched the signing key:
10145     the verifying software was then supposed to automatically use the CA's
10146     parameters if they were absent from the end user certificate.
10147
10148     Omitting parameters is no longer recommended. The test was also
10149     the wrong way round! This was probably due to unusual behaviour in
10150     EVP_cmp_parameters() which returns 1 if the parameters match. 
10151     This meant that parameters were omitted when they *didn't* match and
10152     the certificate was useless. Certificates signed with 'ca' didn't have
10153     this bug.
10154     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
10155
10156  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
10157     The interface is as follows:
10158     Applications can use
10159         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
10160         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
10161     "off" is now the default.
10162     The library internally uses
10163         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
10164         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
10165     to disable memory-checking temporarily.
10166
10167     Some inconsistent states that previously were possible (and were
10168     even the default) are now avoided.
10169
10170     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
10171     with each memory chunk allocated; this is occasionally more helpful
10172     than just having a counter.
10173
10174     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
10175
10176     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
10177     extensions.
10178     [Bodo Moeller]
10179
10180  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
10181     which largely parallels "options", but is for changing API behaviour,
10182     whereas "options" are about protocol behaviour.
10183     Initial "mode" flags are:
10184
10185     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
10186                                     a single record has been written.
10187     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
10188                                     retries use the same buffer location.
10189                                     (But all of the contents must be
10190                                     copied!)
10191     [Bodo Moeller]
10192
10193  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
10194     worked.
10195
10196  *) Fix problems with no-hmac etc.
10197     [Ulf M��ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
10198
10199  *) New functions RSA_get_default_method(), RSA_set_method() and
10200     RSA_get_method(). These allows replacement of RSA_METHODs without having
10201     to mess around with the internals of an RSA structure.
10202     [Steve Henson]
10203
10204  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
10205     Also really enable memory leak checks in openssl.c and in some
10206     test programs.
10207     [Chad C. Mulligan, Bodo Moeller]
10208
10209  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
10210     up the length of negative integers. This has now been simplified to just
10211     store the length when it is first determined and use it later, rather
10212     than trying to keep track of where data is copied and updating it to
10213     point to the end.
10214     [Steve Henson, reported by Brien Wheeler
10215      <bwheeler@authentica-security.com>]
10216
10217  *) Add a new function PKCS7_signatureVerify. This allows the verification
10218     of a PKCS#7 signature but with the signing certificate passed to the
10219     function itself. This contrasts with PKCS7_dataVerify which assumes the
10220     certificate is present in the PKCS#7 structure. This isn't always the
10221     case: certificates can be omitted from a PKCS#7 structure and be
10222     distributed by "out of band" means (such as a certificate database).
10223     [Steve Henson]
10224
10225  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
10226     function prototypes in pem.h, also change util/mkdef.pl to add the
10227     necessary function names. 
10228     [Steve Henson]
10229
10230  *) mk1mf.pl (used by Windows builds) did not properly read the
10231     options set by Configure in the top level Makefile, and Configure
10232     was not even able to write more than one option correctly.
10233     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
10234     [Bodo Moeller]
10235
10236  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
10237     file to be loaded from a BIO or FILE pointer. The BIO version will
10238     for example allow memory BIOs to contain config info.
10239     [Steve Henson]
10240
10241  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
10242     Whoever hopes to achieve shared-library compatibility across versions
10243     must use this, not the compile-time macro.
10244     (Exercise 0.9.4: Which is the minimum library version required by
10245     such programs?)
10246     Note: All this applies only to multi-threaded programs, others don't
10247     need locks.
10248     [Bodo Moeller]
10249
10250  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
10251     through a BIO pair triggered the default case, i.e.
10252     SSLerr(...,SSL_R_UNKNOWN_STATE).
10253     [Bodo Moeller]
10254
10255  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
10256     can use the SSL library even if none of the specific BIOs is
10257     appropriate.
10258     [Bodo Moeller]
10259
10260  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
10261     for the encoded length.
10262     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
10263
10264  *) Add initial documentation of the X509V3 functions.
10265     [Steve Henson]
10266
10267  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
10268     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
10269     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
10270     secure PKCS#8 private key format with a high iteration count.
10271     [Steve Henson]
10272
10273  *) Fix determination of Perl interpreter: A perl or perl5
10274     _directory_ in $PATH was also accepted as the interpreter.
10275     [Ralf S. Engelschall]
10276
10277  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
10278     wrong with it but it was very old and did things like calling
10279     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
10280     unusual formatting.
10281     [Steve Henson]
10282
10283  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
10284     to use the new extension code.
10285     [Steve Henson]
10286
10287  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
10288     with macros. This should make it easier to change their form, add extra
10289     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
10290     constant.
10291     [Steve Henson]
10292
10293  *) Add to configuration table a new entry that can specify an alternative
10294     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
10295     according to Mark Crispin <MRC@Panda.COM>.
10296     [Bodo Moeller]
10297
10298#if 0
10299  *) DES CBC did not update the IV. Weird.
10300     [Ben Laurie]
10301#else
10302     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
10303     Changing the behaviour of the former might break existing programs --
10304     where IV updating is needed, des_ncbc_encrypt can be used.
10305#endif
10306
10307  *) When bntest is run from "make test" it drives bc to check its
10308     calculations, as well as internally checking them. If an internal check
10309     fails, it needs to cause bc to give a non-zero result or make test carries
10310     on without noticing the failure. Fixed.
10311     [Ben Laurie]
10312
10313  *) DES library cleanups.
10314     [Ulf M��ller]
10315
10316  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
10317     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
10318     ciphers. NOTE: although the key derivation function has been verified
10319     against some published test vectors it has not been extensively tested
10320     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
10321     of v2.0.
10322     [Steve Henson]
10323
10324  *) Instead of "mkdir -p", which is not fully portable, use new
10325     Perl script "util/mkdir-p.pl".
10326     [Bodo Moeller]
10327
10328  *) Rewrite the way password based encryption (PBE) is handled. It used to
10329     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
10330     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
10331     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
10332     the 'parameter' field of the AlgorithmIdentifier is passed to the
10333     underlying key generation function so it must do its own ASN1 parsing.
10334     This has also changed the EVP_PBE_CipherInit() function which now has a
10335     'parameter' argument instead of literal salt and iteration count values
10336     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
10337     [Steve Henson]
10338
10339  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
10340     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
10341     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
10342     KEY" because this clashed with PKCS#8 unencrypted string. Since this
10343     value was just used as a "magic string" and not used directly its
10344     value doesn't matter.
10345     [Steve Henson]
10346
10347  *) Introduce some semblance of const correctness to BN. Shame C doesn't
10348     support mutable.
10349     [Ben Laurie]
10350
10351  *) "linux-sparc64" configuration (ultrapenguin).
10352     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
10353     "linux-sparc" configuration.
10354     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
10355
10356  *) config now generates no-xxx options for missing ciphers.
10357     [Ulf M��ller]
10358
10359  *) Support the EBCDIC character set (work in progress).
10360     File ebcdic.c not yet included because it has a different license.
10361     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10362
10363  *) Support BS2000/OSD-POSIX.
10364     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10365
10366  *) Make callbacks for key generation use void * instead of char *.
10367     [Ben Laurie]
10368
10369  *) Make S/MIME samples compile (not yet tested).
10370     [Ben Laurie]
10371
10372  *) Additional typesafe stacks.
10373     [Ben Laurie]
10374
10375  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
10376     [Bodo Moeller]
10377
10378
10379 Changes between 0.9.3 and 0.9.3a  [29 May 1999]
10380
10381  *) New configuration variant "sco5-gcc".
10382
10383  *) Updated some demos.
10384     [Sean O Riordain, Wade Scholine]
10385
10386  *) Add missing BIO_free at exit of pkcs12 application.
10387     [Wu Zhigang]
10388
10389  *) Fix memory leak in conf.c.
10390     [Steve Henson]
10391
10392  *) Updates for Win32 to assembler version of MD5.
10393     [Steve Henson]
10394
10395  *) Set #! path to perl in apps/der_chop to where we found it
10396     instead of using a fixed path.
10397     [Bodo Moeller]
10398
10399  *) SHA library changes for irix64-mips4-cc.
10400     [Andy Polyakov]
10401
10402  *) Improvements for VMS support.
10403     [Richard Levitte]
10404
10405
10406 Changes between 0.9.2b and 0.9.3  [24 May 1999]
10407
10408  *) Bignum library bug fix. IRIX 6 passes "make test" now!
10409     This also avoids the problems with SC4.2 and unpatched SC5.  
10410     [Andy Polyakov <appro@fy.chalmers.se>]
10411
10412  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
10413     These are required because of the typesafe stack would otherwise break 
10414     existing code. If old code used a structure member which used to be STACK
10415     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
10416     sk_num or sk_value it would produce an error because the num, data members
10417     are not present in STACK_OF. Now it just produces a warning. sk_set
10418     replaces the old method of assigning a value to sk_value
10419     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
10420     that does this will no longer work (and should use sk_set instead) but
10421     this could be regarded as a "questionable" behaviour anyway.
10422     [Steve Henson]
10423
10424  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
10425     correctly handle encrypted S/MIME data.
10426     [Steve Henson]
10427
10428  *) Change type of various DES function arguments from des_cblock
10429     (which means, in function argument declarations, pointer to char)
10430     to des_cblock * (meaning pointer to array with 8 char elements),
10431     which allows the compiler to do more typechecking; it was like
10432     that back in SSLeay, but with lots of ugly casts.
10433
10434     Introduce new type const_des_cblock.
10435     [Bodo Moeller]
10436
10437  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
10438     problems: find RecipientInfo structure that matches recipient certificate
10439     and initialise the ASN1 structures properly based on passed cipher.
10440     [Steve Henson]
10441
10442  *) Belatedly make the BN tests actually check the results.
10443     [Ben Laurie]
10444
10445  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
10446     to and from BNs: it was completely broken. New compilation option
10447     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
10448     key elements as negative integers.
10449     [Steve Henson]
10450
10451  *) Reorganize and speed up MD5.
10452     [Andy Polyakov <appro@fy.chalmers.se>]
10453
10454  *) VMS support.
10455     [Richard Levitte <richard@levitte.org>]
10456
10457  *) New option -out to asn1parse to allow the parsed structure to be
10458     output to a file. This is most useful when combined with the -strparse
10459     option to examine the output of things like OCTET STRINGS.
10460     [Steve Henson]
10461
10462  *) Make SSL library a little more fool-proof by not requiring any longer
10463     that SSL_set_{accept,connect}_state be called before
10464     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
10465     in many applications because usually everything *appeared* to work as
10466     intended anyway -- now it really works as intended).
10467     [Bodo Moeller]
10468
10469  *) Move openssl.cnf out of lib/.
10470     [Ulf M��ller]
10471
10472  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
10473     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
10474     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
10475     [Ralf S. Engelschall]
10476
10477  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
10478     handle PKCS#7 enveloped data properly.
10479     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
10480
10481  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
10482     copying pointers.  The cert_st handling is changed by this in
10483     various ways (and thus what used to be known as ctx->default_cert
10484     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
10485     any longer when s->cert does not give us what we need).
10486     ssl_cert_instantiate becomes obsolete by this change.
10487     As soon as we've got the new code right (possibly it already is?),
10488     we have solved a couple of bugs of the earlier code where s->cert
10489     was used as if it could not have been shared with other SSL structures.
10490
10491     Note that using the SSL API in certain dirty ways now will result
10492     in different behaviour than observed with earlier library versions:
10493     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
10494     does not influence s as it used to.
10495     
10496     In order to clean up things more thoroughly, inside SSL_SESSION
10497     we don't use CERT any longer, but a new structure SESS_CERT
10498     that holds per-session data (if available); currently, this is
10499     the peer's certificate chain and, for clients, the server's certificate
10500     and temporary key.  CERT holds only those values that can have
10501     meaningful defaults in an SSL_CTX.
10502     [Bodo Moeller]
10503
10504  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
10505     from the internal representation. Various PKCS#7 fixes: remove some
10506     evil casts and set the enc_dig_alg field properly based on the signing
10507     key type.
10508     [Steve Henson]
10509
10510  *) Allow PKCS#12 password to be set from the command line or the
10511     environment. Let 'ca' get its config file name from the environment
10512     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
10513     and 'x509').
10514     [Steve Henson]
10515
10516  *) Allow certificate policies extension to use an IA5STRING for the
10517     organization field. This is contrary to the PKIX definition but
10518     VeriSign uses it and IE5 only recognises this form. Document 'x509'
10519     extension option.
10520     [Steve Henson]
10521
10522  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
10523     without disallowing inline assembler and the like for non-pedantic builds.
10524     [Ben Laurie]
10525
10526  *) Support Borland C++ builder.
10527     [Janez Jere <jj@void.si>, modified by Ulf M��ller]
10528
10529  *) Support Mingw32.
10530     [Ulf M��ller]
10531
10532  *) SHA-1 cleanups and performance enhancements.
10533     [Andy Polyakov <appro@fy.chalmers.se>]
10534
10535  *) Sparc v8plus assembler for the bignum library.
10536     [Andy Polyakov <appro@fy.chalmers.se>]
10537
10538  *) Accept any -xxx and +xxx compiler options in Configure.
10539     [Ulf M��ller]
10540
10541  *) Update HPUX configuration.
10542     [Anonymous]
10543  
10544  *) Add missing sk_<type>_unshift() function to safestack.h
10545     [Ralf S. Engelschall]
10546
10547  *) New function SSL_CTX_use_certificate_chain_file that sets the
10548     "extra_cert"s in addition to the certificate.  (This makes sense
10549     only for "PEM" format files, as chains as a whole are not
10550     DER-encoded.)
10551     [Bodo Moeller]
10552
10553  *) Support verify_depth from the SSL API.
10554     x509_vfy.c had what can be considered an off-by-one-error:
10555     Its depth (which was not part of the external interface)
10556     was actually counting the number of certificates in a chain;
10557     now it really counts the depth.
10558     [Bodo Moeller]
10559
10560  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
10561     instead of X509err, which often resulted in confusing error
10562     messages since the error codes are not globally unique
10563     (e.g. an alleged error in ssl3_accept when a certificate
10564     didn't match the private key).
10565
10566  *) New function SSL_CTX_set_session_id_context that allows to set a default
10567     value (so that you don't need SSL_set_session_id_context for each
10568     connection using the SSL_CTX).
10569     [Bodo Moeller]
10570
10571  *) OAEP decoding bug fix.
10572     [Ulf M��ller]
10573
10574  *) Support INSTALL_PREFIX for package builders, as proposed by
10575     David Harris.
10576     [Bodo Moeller]
10577
10578  *) New Configure options "threads" and "no-threads".  For systems
10579     where the proper compiler options are known (currently Solaris
10580     and Linux), "threads" is the default.
10581     [Bodo Moeller]
10582
10583  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
10584     [Bodo Moeller]
10585
10586  *) Install various scripts to $(OPENSSLDIR)/misc, not to
10587     $(INSTALLTOP)/bin -- they shouldn't clutter directories
10588     such as /usr/local/bin.
10589     [Bodo Moeller]
10590
10591  *) "make linux-shared" to build shared libraries.
10592     [Niels Poppe <niels@netbox.org>]
10593
10594  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
10595     [Ulf M��ller]
10596
10597  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
10598     extension adding in x509 utility.
10599     [Steve Henson]
10600
10601  *) Remove NOPROTO sections and error code comments.
10602     [Ulf M��ller]
10603
10604  *) Partial rewrite of the DEF file generator to now parse the ANSI
10605     prototypes.
10606     [Steve Henson]
10607
10608  *) New Configure options --prefix=DIR and --openssldir=DIR.
10609     [Ulf M��ller]
10610
10611  *) Complete rewrite of the error code script(s). It is all now handled
10612     by one script at the top level which handles error code gathering,
10613     header rewriting and C source file generation. It should be much better
10614     than the old method: it now uses a modified version of Ulf's parser to
10615     read the ANSI prototypes in all header files (thus the old K&R definitions
10616     aren't needed for error creation any more) and do a better job of
10617     translating function codes into names. The old 'ASN1 error code imbedded
10618     in a comment' is no longer necessary and it doesn't use .err files which
10619     have now been deleted. Also the error code call doesn't have to appear all
10620     on one line (which resulted in some large lines...).
10621     [Steve Henson]
10622
10623  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
10624     [Bodo Moeller]
10625
10626  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
10627     0 (which usually indicates a closed connection), but continue reading.
10628     [Bodo Moeller]
10629
10630  *) Fix some race conditions.
10631     [Bodo Moeller]
10632
10633  *) Add support for CRL distribution points extension. Add Certificate
10634     Policies and CRL distribution points documentation.
10635     [Steve Henson]
10636
10637  *) Move the autogenerated header file parts to crypto/opensslconf.h.
10638     [Ulf M��ller]
10639
10640  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
10641     8 of keying material. Merlin has also confirmed interop with this fix
10642     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
10643     [Merlin Hughes <merlin@baltimore.ie>]
10644
10645  *) Fix lots of warnings.
10646     [Richard Levitte <levitte@stacken.kth.se>]
10647 
10648  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
10649     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
10650     [Richard Levitte <levitte@stacken.kth.se>]
10651 
10652  *) Fix problems with sizeof(long) == 8.
10653     [Andy Polyakov <appro@fy.chalmers.se>]
10654
10655  *) Change functions to ANSI C.
10656     [Ulf M��ller]
10657
10658  *) Fix typos in error codes.
10659     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M��ller]
10660
10661  *) Remove defunct assembler files from Configure.
10662     [Ulf M��ller]
10663
10664  *) SPARC v8 assembler BIGNUM implementation.
10665     [Andy Polyakov <appro@fy.chalmers.se>]
10666
10667  *) Support for Certificate Policies extension: both print and set.
10668     Various additions to support the r2i method this uses.
10669     [Steve Henson]
10670
10671  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
10672     return a const string when you are expecting an allocated buffer.
10673     [Ben Laurie]
10674
10675  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
10676     types DirectoryString and DisplayText.
10677     [Steve Henson]
10678
10679  *) Add code to allow r2i extensions to access the configuration database,
10680     add an LHASH database driver and add several ctx helper functions.
10681     [Steve Henson]
10682
10683  *) Fix an evil bug in bn_expand2() which caused various BN functions to
10684     fail when they extended the size of a BIGNUM.
10685     [Steve Henson]
10686
10687  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
10688     support typesafe stack.
10689     [Steve Henson]
10690
10691  *) Fix typo in SSL_[gs]et_options().
10692     [Nils Frostberg <nils@medcom.se>]
10693
10694  *) Delete various functions and files that belonged to the (now obsolete)
10695     old X509V3 handling code.
10696     [Steve Henson]
10697
10698  *) New Configure option "rsaref".
10699     [Ulf M��ller]
10700
10701  *) Don't auto-generate pem.h.
10702     [Bodo Moeller]
10703
10704  *) Introduce type-safe ASN.1 SETs.
10705     [Ben Laurie]
10706
10707  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
10708     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
10709
10710  *) Introduce type-safe STACKs. This will almost certainly break lots of code
10711     that links with OpenSSL (well at least cause lots of warnings), but fear
10712     not: the conversion is trivial, and it eliminates loads of evil casts. A
10713     few STACKed things have been converted already. Feel free to convert more.
10714     In the fullness of time, I'll do away with the STACK type altogether.
10715     [Ben Laurie]
10716
10717  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
10718     specified in <certfile> by updating the entry in the index.txt file.
10719     This way one no longer has to edit the index.txt file manually for
10720     revoking a certificate. The -revoke option does the gory details now.
10721     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
10722
10723  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
10724     `-text' option at all and this way the `-noout -text' combination was
10725     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
10726     [Ralf S. Engelschall]
10727
10728  *) Make sure a corresponding plain text error message exists for the
10729     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
10730     verify callback function determined that a certificate was revoked.
10731     [Ralf S. Engelschall]
10732
10733  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
10734     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
10735     all available cipers including rc5, which was forgotten until now.
10736     In order to let the testing shell script know which algorithms
10737     are available, a new (up to now undocumented) command
10738     "openssl list-cipher-commands" is used.
10739     [Bodo Moeller]
10740
10741  *) Bugfix: s_client occasionally would sleep in select() when
10742     it should have checked SSL_pending() first.
10743     [Bodo Moeller]
10744
10745  *) New functions DSA_do_sign and DSA_do_verify to provide access to
10746     the raw DSA values prior to ASN.1 encoding.
10747     [Ulf M��ller]
10748
10749  *) Tweaks to Configure
10750     [Niels Poppe <niels@netbox.org>]
10751
10752  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
10753     yet...
10754     [Steve Henson]
10755
10756  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
10757     [Ulf M��ller]
10758
10759  *) New config option to avoid instructions that are illegal on the 80386.
10760     The default code is faster, but requires at least a 486.
10761     [Ulf M��ller]
10762  
10763  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
10764     SSL2_SERVER_VERSION (not used at all) macros, which are now the
10765     same as SSL2_VERSION anyway.
10766     [Bodo Moeller]
10767
10768  *) New "-showcerts" option for s_client.
10769     [Bodo Moeller]
10770
10771  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
10772     application. Various cleanups and fixes.
10773     [Steve Henson]
10774
10775  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
10776     modify error routines to work internally. Add error codes and PBE init
10777     to library startup routines.
10778     [Steve Henson]
10779
10780  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
10781     packing functions to asn1 and evp. Changed function names and error
10782     codes along the way.
10783     [Steve Henson]
10784
10785  *) PKCS12 integration: and so it begins... First of several patches to
10786     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
10787     objects to objects.h
10788     [Steve Henson]
10789
10790  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
10791     and display support for Thawte strong extranet extension.
10792     [Steve Henson]
10793
10794  *) Add LinuxPPC support.
10795     [Jeff Dubrule <igor@pobox.org>]
10796
10797  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
10798     bn_div_words in alpha.s.
10799     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
10800
10801  *) Make sure the RSA OAEP test is skipped under -DRSAref because
10802     OAEP isn't supported when OpenSSL is built with RSAref.
10803     [Ulf Moeller <ulf@fitug.de>]
10804
10805  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
10806     so they no longer are missing under -DNOPROTO. 
10807     [Soren S. Jorvang <soren@t.dk>]
10808
10809
10810 Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
10811
10812  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
10813     doesn't work when the session is reused. Coming soon!
10814     [Ben Laurie]
10815
10816  *) Fix a security hole, that allows sessions to be reused in the wrong
10817     context thus bypassing client cert protection! All software that uses
10818     client certs and session caches in multiple contexts NEEDS PATCHING to
10819     allow session reuse! A fuller solution is in the works.
10820     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
10821
10822  *) Some more source tree cleanups (removed obsolete files
10823     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
10824     permission on "config" script to be executable) and a fix for the INSTALL
10825     document.
10826     [Ulf Moeller <ulf@fitug.de>]
10827
10828  *) Remove some legacy and erroneous uses of malloc, free instead of
10829     Malloc, Free.
10830     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
10831
10832  *) Make rsa_oaep_test return non-zero on error.
10833     [Ulf Moeller <ulf@fitug.de>]
10834
10835  *) Add support for native Solaris shared libraries. Configure
10836     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
10837     if someone would make that last step automatic.
10838     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
10839
10840  *) ctx_size was not built with the right compiler during "make links". Fixed.
10841     [Ben Laurie]
10842
10843  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
10844     except NULL ciphers". This means the default cipher list will no longer
10845     enable NULL ciphers. They need to be specifically enabled e.g. with
10846     the string "DEFAULT:eNULL".
10847     [Steve Henson]
10848
10849  *) Fix to RSA private encryption routines: if p < q then it would
10850     occasionally produce an invalid result. This will only happen with
10851     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
10852     [Steve Henson]
10853
10854  *) Be less restrictive and allow also `perl util/perlpath.pl
10855     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
10856     because this way one can also use an interpreter named `perl5' (which is
10857     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
10858     installed as `perl').
10859     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10860
10861  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
10862     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10863
10864  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
10865     advapi32.lib to Win32 build and change the pem test comparision
10866     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
10867     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
10868     and crypto/des/ede_cbcm_enc.c.
10869     [Steve Henson]
10870
10871  *) DES quad checksum was broken on big-endian architectures. Fixed.
10872     [Ben Laurie]
10873
10874  *) Comment out two functions in bio.h that aren't implemented. Fix up the
10875     Win32 test batch file so it (might) work again. The Win32 test batch file
10876     is horrible: I feel ill....
10877     [Steve Henson]
10878
10879  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
10880     in e_os.h. Audit of header files to check ANSI and non ANSI
10881     sections: 10 functions were absent from non ANSI section and not exported
10882     from Windows DLLs. Fixed up libeay.num for new functions.
10883     [Steve Henson]
10884
10885  *) Make `openssl version' output lines consistent.
10886     [Ralf S. Engelschall]
10887
10888  *) Fix Win32 symbol export lists for BIO functions: Added
10889     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
10890     to ms/libeay{16,32}.def.
10891     [Ralf S. Engelschall]
10892
10893  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
10894     fine under Unix and passes some trivial tests I've now added. But the
10895     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
10896     added to make sure no one expects that this stuff really works in the
10897     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
10898     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
10899     openssl_bio.xs.
10900     [Ralf S. Engelschall]
10901
10902  *) Fix the generation of two part addresses in perl.
10903     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
10904
10905  *) Add config entry for Linux on MIPS.
10906     [John Tobey <jtobey@channel1.com>]
10907
10908  *) Make links whenever Configure is run, unless we are on Windoze.
10909     [Ben Laurie]
10910
10911  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
10912     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
10913     in CRLs.
10914     [Steve Henson]
10915
10916  *) Add a useful kludge to allow package maintainers to specify compiler and
10917     other platforms details on the command line without having to patch the
10918     Configure script everytime: One now can use ``perl Configure
10919     <id>:<details>'', i.e. platform ids are allowed to have details appended
10920     to them (seperated by colons). This is treated as there would be a static
10921     pre-configured entry in Configure's %table under key <id> with value
10922     <details> and ``perl Configure <id>'' is called.  So, when you want to
10923     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
10924     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
10925     now, which overrides the FreeBSD-elf entry on-the-fly.
10926     [Ralf S. Engelschall]
10927
10928  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
10929     [Ben Laurie]
10930
10931  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
10932     on the `perl Configure ...' command line. This way one can compile
10933     OpenSSL libraries with Position Independent Code (PIC) which is needed
10934     for linking it into DSOs.
10935     [Ralf S. Engelschall]
10936
10937  *) Remarkably, export ciphers were totally broken and no-one had noticed!
10938     Fixed.
10939     [Ben Laurie]
10940
10941  *) Cleaned up the LICENSE document: The official contact for any license
10942     questions now is the OpenSSL core team under openssl-core@openssl.org.
10943     And add a paragraph about the dual-license situation to make sure people
10944     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
10945     to the OpenSSL toolkit.
10946     [Ralf S. Engelschall]
10947
10948  *) General source tree makefile cleanups: Made `making xxx in yyy...'
10949     display consistent in the source tree and replaced `/bin/rm' by `rm'.
10950     Additonally cleaned up the `make links' target: Remove unnecessary
10951     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
10952     to speed processing and no longer clutter the display with confusing
10953     stuff. Instead only the actually done links are displayed.
10954     [Ralf S. Engelschall]
10955
10956  *) Permit null encryption ciphersuites, used for authentication only. It used
10957     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
10958     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
10959     encryption.
10960     [Ben Laurie]
10961
10962  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
10963     signed attributes when verifying signatures (this would break them), 
10964     the detached data encoding was wrong and public keys obtained using
10965     X509_get_pubkey() weren't freed.
10966     [Steve Henson]
10967
10968  *) Add text documentation for the BUFFER functions. Also added a work around
10969     to a Win95 console bug. This was triggered by the password read stuff: the
10970     last character typed gets carried over to the next fread(). If you were 
10971     generating a new cert request using 'req' for example then the last
10972     character of the passphrase would be CR which would then enter the first
10973     field as blank.
10974     [Steve Henson]
10975
10976  *) Added the new `Includes OpenSSL Cryptography Software' button as
10977     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
10978     button and can be used by applications based on OpenSSL to show the
10979     relationship to the OpenSSL project.  
10980     [Ralf S. Engelschall]
10981
10982  *) Remove confusing variables in function signatures in files
10983     ssl/ssl_lib.c and ssl/ssl.h.
10984     [Lennart Bong <lob@kulthea.stacken.kth.se>]
10985
10986  *) Don't install bss_file.c under PREFIX/include/
10987     [Lennart Bong <lob@kulthea.stacken.kth.se>]
10988
10989  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
10990     functions that return function pointers and has support for NT specific
10991     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
10992     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
10993     unsigned to signed types: this was killing the Win32 compile.
10994     [Steve Henson]
10995
10996  *) Add new certificate file to stack functions,
10997     SSL_add_dir_cert_subjects_to_stack() and
10998     SSL_add_file_cert_subjects_to_stack().  These largely supplant
10999     SSL_load_client_CA_file(), and can be used to add multiple certs easily
11000     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
11001     This means that Apache-SSL and similar packages don't have to mess around
11002     to add as many CAs as they want to the preferred list.
11003     [Ben Laurie]
11004
11005  *) Experiment with doxygen documentation. Currently only partially applied to
11006     ssl/ssl_lib.c.
11007     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
11008     openssl.doxy as the configuration file.
11009     [Ben Laurie]
11010  
11011  *) Get rid of remaining C++-style comments which strict C compilers hate.
11012     [Ralf S. Engelschall, pointed out by Carlos Amengual]
11013
11014  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
11015     compiled in by default: it has problems with large keys.
11016     [Steve Henson]
11017
11018  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
11019     DH private keys and/or callback functions which directly correspond to
11020     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
11021     is needed for applications which have to configure certificates on a
11022     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
11023     (e.g. s_server). 
11024        For the RSA certificate situation is makes no difference, but
11025     for the DSA certificate situation this fixes the "no shared cipher"
11026     problem where the OpenSSL cipher selection procedure failed because the
11027     temporary keys were not overtaken from the context and the API provided
11028     no way to reconfigure them. 
11029        The new functions now let applications reconfigure the stuff and they
11030     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
11031     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
11032     non-public-API function ssl_cert_instantiate() is used as a helper
11033     function and also to reduce code redundancy inside ssl_rsa.c.
11034     [Ralf S. Engelschall]
11035
11036  *) Move s_server -dcert and -dkey options out of the undocumented feature
11037     area because they are useful for the DSA situation and should be
11038     recognized by the users.
11039     [Ralf S. Engelschall]
11040
11041  *) Fix the cipher decision scheme for export ciphers: the export bits are
11042     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
11043     SSL_EXP_MASK.  So, the original variable has to be used instead of the
11044     already masked variable.
11045     [Richard Levitte <levitte@stacken.kth.se>]
11046
11047  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
11048     [Richard Levitte <levitte@stacken.kth.se>]
11049
11050  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
11051     from `int' to `unsigned int' because it's a length and initialized by
11052     EVP_DigestFinal() which expects an `unsigned int *'.
11053     [Richard Levitte <levitte@stacken.kth.se>]
11054
11055  *) Don't hard-code path to Perl interpreter on shebang line of Configure
11056     script. Instead use the usual Shell->Perl transition trick.
11057     [Ralf S. Engelschall]
11058
11059  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
11060     (in addition to RSA certificates) to match the behaviour of `openssl dsa
11061     -noout -modulus' as it's already the case for `openssl rsa -noout
11062     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
11063     currently the public key is printed (a decision which was already done by
11064     `openssl dsa -modulus' in the past) which serves a similar purpose.
11065     Additionally the NO_RSA no longer completely removes the whole -modulus
11066     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
11067     now, too.
11068     [Ralf S.  Engelschall]
11069
11070  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
11071     BIO. See the source (crypto/evp/bio_ok.c) for more info.
11072     [Arne Ansper <arne@ats.cyber.ee>]
11073
11074  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
11075     to be added. Now both 'req' and 'ca' can use new objects defined in the
11076     config file.
11077     [Steve Henson]
11078
11079  *) Add cool BIO that does syslog (or event log on NT).
11080     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
11081
11082  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
11083     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
11084     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
11085     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
11086     [Ben Laurie]
11087
11088  *) Add preliminary config info for new extension code.
11089     [Steve Henson]
11090
11091  *) Make RSA_NO_PADDING really use no padding.
11092     [Ulf Moeller <ulf@fitug.de>]
11093
11094  *) Generate errors when private/public key check is done.
11095     [Ben Laurie]
11096
11097  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
11098     for some CRL extensions and new objects added.
11099     [Steve Henson]
11100
11101  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
11102     key usage extension and fuller support for authority key id.
11103     [Steve Henson]
11104
11105  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
11106     padding method for RSA, which is recommended for new applications in PKCS
11107     #1 v2.0 (RFC 2437, October 1998).
11108     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
11109     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
11110     against Bleichbacher's attack on RSA.
11111     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
11112      Ben Laurie]
11113
11114  *) Updates to the new SSL compression code
11115     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11116
11117  *) Fix so that the version number in the master secret, when passed
11118     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
11119     (because the server will not accept higher), that the version number
11120     is 0x03,0x01, not 0x03,0x00
11121     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11122
11123  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
11124     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
11125     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
11126     [Steve Henson]
11127
11128  *) Support for RAW extensions where an arbitrary extension can be
11129     created by including its DER encoding. See apps/openssl.cnf for
11130     an example.
11131     [Steve Henson]
11132
11133  *) Make sure latest Perl versions don't interpret some generated C array
11134     code as Perl array code in the crypto/err/err_genc.pl script.
11135     [Lars Weber <3weber@informatik.uni-hamburg.de>]
11136
11137  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
11138     not many people have the assembler. Various Win32 compilation fixes and
11139     update to the INSTALL.W32 file with (hopefully) more accurate Win32
11140     build instructions.
11141     [Steve Henson]
11142
11143  *) Modify configure script 'Configure' to automatically create crypto/date.h
11144     file under Win32 and also build pem.h from pem.org. New script
11145     util/mkfiles.pl to create the MINFO file on environments that can't do a
11146     'make files': perl util/mkfiles.pl >MINFO should work.
11147     [Steve Henson]
11148
11149  *) Major rework of DES function declarations, in the pursuit of correctness
11150     and purity. As a result, many evil casts evaporated, and some weirdness,
11151     too. You may find this causes warnings in your code. Zapping your evil
11152     casts will probably fix them. Mostly.
11153     [Ben Laurie]
11154
11155  *) Fix for a typo in asn1.h. Bug fix to object creation script
11156     obj_dat.pl. It considered a zero in an object definition to mean
11157     "end of object": none of the objects in objects.h have any zeros
11158     so it wasn't spotted.
11159     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
11160
11161  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
11162     Masking (CBCM). In the absence of test vectors, the best I have been able
11163     to do is check that the decrypt undoes the encrypt, so far. Send me test
11164     vectors if you have them.
11165     [Ben Laurie]
11166
11167  *) Correct calculation of key length for export ciphers (too much space was
11168     allocated for null ciphers). This has not been tested!
11169     [Ben Laurie]
11170
11171  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
11172     message is now correct (it understands "crypto" and "ssl" on its
11173     command line). There is also now an "update" option. This will update
11174     the util/ssleay.num and util/libeay.num files with any new functions.
11175     If you do a: 
11176     perl util/mkdef.pl crypto ssl update
11177     it will update them.
11178     [Steve Henson]
11179
11180  *) Overhauled the Perl interface (perl/*):
11181     - ported BN stuff to OpenSSL's different BN library
11182     - made the perl/ source tree CVS-aware
11183     - renamed the package from SSLeay to OpenSSL (the files still contain
11184       their history because I've copied them in the repository)
11185     - removed obsolete files (the test scripts will be replaced
11186       by better Test::Harness variants in the future)
11187     [Ralf S. Engelschall]
11188
11189  *) First cut for a very conservative source tree cleanup:
11190     1. merge various obsolete readme texts into doc/ssleay.txt
11191     where we collect the old documents and readme texts.
11192     2. remove the first part of files where I'm already sure that we no
11193     longer need them because of three reasons: either they are just temporary
11194     files which were left by Eric or they are preserved original files where
11195     I've verified that the diff is also available in the CVS via "cvs diff
11196     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
11197     the crypto/md/ stuff).
11198     [Ralf S. Engelschall]
11199
11200  *) More extension code. Incomplete support for subject and issuer alt
11201     name, issuer and authority key id. Change the i2v function parameters
11202     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
11203     what that's for :-) Fix to ASN1 macro which messed up
11204     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
11205     [Steve Henson]
11206
11207  *) Preliminary support for ENUMERATED type. This is largely copied from the
11208     INTEGER code.
11209     [Steve Henson]
11210
11211  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
11212     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11213
11214  *) Make sure `make rehash' target really finds the `openssl' program.
11215     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11216
11217  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
11218     like to hear about it if this slows down other processors.
11219     [Ben Laurie]
11220
11221  *) Add CygWin32 platform information to Configure script.
11222     [Alan Batie <batie@aahz.jf.intel.com>]
11223
11224  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
11225     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
11226  
11227  *) New program nseq to manipulate netscape certificate sequences
11228     [Steve Henson]
11229
11230  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
11231     few typos.
11232     [Steve Henson]
11233
11234  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
11235     but the BN code had some problems that would cause failures when
11236     doing certificate verification and some other functions.
11237     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11238
11239  *) Add ASN1 and PEM code to support netscape certificate sequences.
11240     [Steve Henson]
11241
11242  *) Add ASN1 and PEM code to support netscape certificate sequences.
11243     [Steve Henson]
11244
11245  *) Add several PKIX and private extended key usage OIDs.
11246     [Steve Henson]
11247
11248  *) Modify the 'ca' program to handle the new extension code. Modify
11249     openssl.cnf for new extension format, add comments.
11250     [Steve Henson]
11251
11252  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
11253     and add a sample to openssl.cnf so req -x509 now adds appropriate
11254     CA extensions.
11255     [Steve Henson]
11256
11257  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
11258     error code, add initial support to X509_print() and x509 application.
11259     [Steve Henson]
11260
11261  *) Takes a deep breath and start addding X509 V3 extension support code. Add
11262     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
11263     stuff is currently isolated and isn't even compiled yet.
11264     [Steve Henson]
11265
11266  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
11267     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
11268     Removed the versions check from X509 routines when loading extensions:
11269     this allows certain broken certificates that don't set the version
11270     properly to be processed.
11271     [Steve Henson]
11272
11273  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
11274     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
11275     can still be regenerated with "make depend".
11276     [Ben Laurie]
11277
11278  *) Spelling mistake in C version of CAST-128.
11279     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
11280
11281  *) Changes to the error generation code. The perl script err-code.pl 
11282     now reads in the old error codes and retains the old numbers, only
11283     adding new ones if necessary. It also only changes the .err files if new
11284     codes are added. The makefiles have been modified to only insert errors
11285     when needed (to avoid needlessly modifying header files). This is done
11286     by only inserting errors if the .err file is newer than the auto generated
11287     C file. To rebuild all the error codes from scratch (the old behaviour)
11288     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
11289     or delete all the .err files.
11290     [Steve Henson]
11291
11292  *) CAST-128 was incorrectly implemented for short keys. The C version has
11293     been fixed, but is untested. The assembler versions are also fixed, but
11294     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
11295     to regenerate it if needed.
11296     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
11297      Hagino <itojun@kame.net>]
11298
11299  *) File was opened incorrectly in randfile.c.
11300     [Ulf M��ller <ulf@fitug.de>]
11301
11302  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
11303     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
11304     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
11305     al: it's just almost always a UTCTime. Note this patch adds new error
11306     codes so do a "make errors" if there are problems.
11307     [Steve Henson]
11308
11309  *) Correct Linux 1 recognition in config.
11310     [Ulf M��ller <ulf@fitug.de>]
11311
11312  *) Remove pointless MD5 hash when using DSA keys in ca.
11313     [Anonymous <nobody@replay.com>]
11314
11315  *) Generate an error if given an empty string as a cert directory. Also
11316     generate an error if handed NULL (previously returned 0 to indicate an
11317     error, but didn't set one).
11318     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
11319
11320  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
11321     [Ben Laurie]
11322
11323  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
11324     parameters. This was causing a warning which killed off the Win32 compile.
11325     [Steve Henson]
11326
11327  *) Remove C++ style comments from crypto/bn/bn_local.h.
11328     [Neil Costigan <neil.costigan@celocom.com>]
11329
11330  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
11331     based on a text string, looking up short and long names and finally
11332     "dot" format. The "dot" format stuff didn't work. Added new function
11333     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
11334     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
11335     OID is not part of the table.
11336     [Steve Henson]
11337
11338  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
11339     X509_LOOKUP_by_alias().
11340     [Ben Laurie]
11341
11342  *) Sort openssl functions by name.
11343     [Ben Laurie]
11344
11345  *) Get the gendsa program working (hopefully) and add it to app list. Remove
11346     encryption from sample DSA keys (in case anyone is interested the password
11347     was "1234").
11348     [Steve Henson]
11349
11350  *) Make _all_ *_free functions accept a NULL pointer.
11351     [Frans Heymans <fheymans@isaserver.be>]
11352
11353  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
11354     NULL pointers.
11355     [Anonymous <nobody@replay.com>]
11356
11357  *) s_server should send the CAfile as acceptable CAs, not its own cert.
11358     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11359
11360  *) Don't blow it for numeric -newkey arguments to apps/req.
11361     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11362
11363  *) Temp key "for export" tests were wrong in s3_srvr.c.
11364     [Anonymous <nobody@replay.com>]
11365
11366  *) Add prototype for temp key callback functions
11367     SSL_CTX_set_tmp_{rsa,dh}_callback().
11368     [Ben Laurie]
11369
11370  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
11371     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
11372     [Steve Henson]
11373
11374  *) X509_name_add_entry() freed the wrong thing after an error.
11375     [Arne Ansper <arne@ats.cyber.ee>]
11376
11377  *) rsa_eay.c would attempt to free a NULL context.
11378     [Arne Ansper <arne@ats.cyber.ee>]
11379
11380  *) BIO_s_socket() had a broken should_retry() on Windoze.
11381     [Arne Ansper <arne@ats.cyber.ee>]
11382
11383  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
11384     [Arne Ansper <arne@ats.cyber.ee>]
11385
11386  *) Make sure the already existing X509_STORE->depth variable is initialized
11387     in X509_STORE_new(), but document the fact that this variable is still
11388     unused in the certificate verification process.
11389     [Ralf S. Engelschall]
11390
11391  *) Fix the various library and apps files to free up pkeys obtained from
11392     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
11393     [Steve Henson]
11394
11395  *) Fix reference counting in X509_PUBKEY_get(). This makes
11396     demos/maurice/example2.c work, amongst others, probably.
11397     [Steve Henson and Ben Laurie]
11398
11399  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
11400     `openssl' and second, the shortcut symlinks for the `openssl <command>'
11401     are no longer created. This way we have a single and consistent command
11402     line interface `openssl <command>', similar to `cvs <command>'.
11403     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
11404
11405  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
11406     BIT STRING wrapper always have zero unused bits.
11407     [Steve Henson]
11408
11409  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
11410     [Steve Henson]
11411
11412  *) Make the top-level INSTALL documentation easier to understand.
11413     [Paul Sutton]
11414
11415  *) Makefiles updated to exit if an error occurs in a sub-directory
11416     make (including if user presses ^C) [Paul Sutton]
11417
11418  *) Make Montgomery context stuff explicit in RSA data structure.
11419     [Ben Laurie]
11420
11421  *) Fix build order of pem and err to allow for generated pem.h.
11422     [Ben Laurie]
11423
11424  *) Fix renumbering bug in X509_NAME_delete_entry().
11425     [Ben Laurie]
11426
11427  *) Enhanced the err-ins.pl script so it makes the error library number 
11428     global and can add a library name. This is needed for external ASN1 and
11429     other error libraries.
11430     [Steve Henson]
11431
11432  *) Fixed sk_insert which never worked properly.
11433     [Steve Henson]
11434
11435  *) Fix ASN1 macros so they can handle indefinite length construted 
11436     EXPLICIT tags. Some non standard certificates use these: they can now
11437     be read in.
11438     [Steve Henson]
11439
11440  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
11441     into a single doc/ssleay.txt bundle. This way the information is still
11442     preserved but no longer messes up this directory. Now it's new room for
11443     the new set of documenation files.
11444     [Ralf S. Engelschall]
11445
11446  *) SETs were incorrectly DER encoded. This was a major pain, because they
11447     shared code with SEQUENCEs, which aren't coded the same. This means that
11448     almost everything to do with SETs or SEQUENCEs has either changed name or
11449     number of arguments.
11450     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
11451
11452  *) Fix test data to work with the above.
11453     [Ben Laurie]
11454
11455  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
11456     was already fixed by Eric for 0.9.1 it seems.
11457     [Ben Laurie - pointed out by Ulf M��ller <ulf@fitug.de>]
11458
11459  *) Autodetect FreeBSD3.
11460     [Ben Laurie]
11461
11462  *) Fix various bugs in Configure. This affects the following platforms:
11463     nextstep
11464     ncr-scde
11465     unixware-2.0
11466     unixware-2.0-pentium
11467     sco5-cc.
11468     [Ben Laurie]
11469
11470  *) Eliminate generated files from CVS. Reorder tests to regenerate files
11471     before they are needed.
11472     [Ben Laurie]
11473
11474  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
11475     [Ben Laurie]
11476
11477
11478 Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
11479
11480  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
11481     changed SSLeay to OpenSSL in version strings.
11482     [Ralf S. Engelschall]
11483  
11484  *) Some fixups to the top-level documents.
11485     [Paul Sutton]
11486
11487  *) Fixed the nasty bug where rsaref.h was not found under compile-time
11488     because the symlink to include/ was missing.
11489     [Ralf S. Engelschall]
11490
11491  *) Incorporated the popular no-RSA/DSA-only patches 
11492     which allow to compile a RSA-free SSLeay.
11493     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
11494
11495  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
11496     when "ssleay" is still not found.
11497     [Ralf S. Engelschall]
11498
11499  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
11500     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
11501
11502  *) Updated the README file.
11503     [Ralf S. Engelschall]
11504
11505  *) Added various .cvsignore files in the CVS repository subdirs
11506     to make a "cvs update" really silent.
11507     [Ralf S. Engelschall]
11508
11509  *) Recompiled the error-definition header files and added
11510     missing symbols to the Win32 linker tables.
11511     [Ralf S. Engelschall]
11512
11513  *) Cleaned up the top-level documents;
11514     o new files: CHANGES and LICENSE
11515     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
11516     o merged COPYRIGHT into LICENSE
11517     o removed obsolete TODO file
11518     o renamed MICROSOFT to INSTALL.W32
11519     [Ralf S. Engelschall]
11520
11521  *) Removed dummy files from the 0.9.1b source tree: 
11522     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
11523     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
11524     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
11525     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
11526     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
11527     [Ralf S. Engelschall]
11528
11529  *) Added various platform portability fixes.
11530     [Mark J. Cox]
11531
11532  *) The Genesis of the OpenSSL rpject:
11533     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
11534     Young and Tim J. Hudson created while they were working for C2Net until
11535     summer 1998.
11536     [The OpenSSL Project]
11537 
11538
11539 Changes between 0.9.0b and 0.9.1b  [not released]
11540
11541  *) Updated a few CA certificates under certs/
11542     [Eric A. Young]
11543
11544  *) Changed some BIGNUM api stuff.
11545     [Eric A. Young]
11546
11547  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
11548     DGUX x86, Linux Alpha, etc.
11549     [Eric A. Young]
11550
11551  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
11552     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
11553     available).
11554     [Eric A. Young]
11555
11556  *) Add -strparse option to asn1pars program which parses nested 
11557     binary structures 
11558     [Dr Stephen Henson <shenson@bigfoot.com>]
11559
11560  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
11561     [Eric A. Young]
11562
11563  *) DSA fix for "ca" program.
11564     [Eric A. Young]
11565
11566  *) Added "-genkey" option to "dsaparam" program.
11567     [Eric A. Young]
11568
11569  *) Added RIPE MD160 (rmd160) message digest.
11570     [Eric A. Young]
11571
11572  *) Added -a (all) option to "ssleay version" command.
11573     [Eric A. Young]
11574
11575  *) Added PLATFORM define which is the id given to Configure.
11576     [Eric A. Young]
11577
11578  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
11579     [Eric A. Young]
11580
11581  *) Extended the ASN.1 parser routines.
11582     [Eric A. Young]
11583
11584  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
11585     [Eric A. Young]
11586
11587  *) Added a BN_CTX to the BN library.
11588     [Eric A. Young]
11589
11590  *) Fixed the weak key values in DES library
11591     [Eric A. Young]
11592
11593  *) Changed API in EVP library for cipher aliases.
11594     [Eric A. Young]
11595
11596  *) Added support for RC2/64bit cipher.
11597     [Eric A. Young]
11598
11599  *) Converted the lhash library to the crypto/mem.c functions.
11600     [Eric A. Young]
11601
11602  *) Added more recognized ASN.1 object ids.
11603     [Eric A. Young]
11604
11605  *) Added more RSA padding checks for SSL/TLS.
11606     [Eric A. Young]
11607
11608  *) Added BIO proxy/filter functionality.
11609     [Eric A. Young]
11610
11611  *) Added extra_certs to SSL_CTX which can be used
11612     send extra CA certificates to the client in the CA cert chain sending
11613     process. It can be configured with SSL_CTX_add_extra_chain_cert().
11614     [Eric A. Young]
11615
11616  *) Now Fortezza is denied in the authentication phase because
11617     this is key exchange mechanism is not supported by SSLeay at all.
11618     [Eric A. Young]
11619
11620  *) Additional PKCS1 checks.
11621     [Eric A. Young]
11622
11623  *) Support the string "TLSv1" for all TLS v1 ciphers.
11624     [Eric A. Young]
11625
11626  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
11627     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
11628     [Eric A. Young]
11629
11630  *) Fixed a few memory leaks.
11631     [Eric A. Young]
11632
11633  *) Fixed various code and comment typos.
11634     [Eric A. Young]
11635
11636  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
11637     bytes sent in the client random.
11638     [Edward Bishop <ebishop@spyglass.com>]
11639
11640