CHANGES revision 356290
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.0.2t and 1.0.2u [20 Dec 2019]
11
12  *) Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
13     used in exponentiation with 512-bit moduli. No EC algorithms are
14     affected. Analysis suggests that attacks against 2-prime RSA1024,
15     3-prime RSA1536, and DSA1024 as a result of this defect would be very
16     difficult to perform and are not believed likely. Attacks against DH512
17     are considered just feasible. However, for an attack the target would
18     have to re-use the DH512 private key, which is not recommended anyway.
19     Also applications directly using the low level API BN_mod_exp may be
20     affected if they use BN_FLG_CONSTTIME.
21     (CVE-2019-1551)
22     [Andy Polyakov]
23
24 Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
25
26   *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
27      used even when parsing explicit parameters, when loading a serialized key
28      or calling `EC_GROUP_new_from_ecpkparameters()`/
29      `EC_GROUP_new_from_ecparameters()`.
30      This prevents bypass of security hardening and performance gains,
31      especially for curves with specialized EC_METHODs.
32      By default, if a key encoded with explicit parameters is loaded and later
33      serialized, the output is still encoded with explicit parameters, even if
34      internally a "named" EC_GROUP is used for computation.
35      [Nicola Tuveri]
36
37  *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
38     this change, EC_GROUP_set_generator would accept order and/or cofactor as
39     NULL. After this change, only the cofactor parameter can be NULL. It also
40     does some minimal sanity checks on the passed order.
41     (CVE-2019-1547)
42     [Billy Bob Brumley]
43
44  *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
45     An attack is simple, if the first CMS_recipientInfo is valid but the
46     second CMS_recipientInfo is chosen ciphertext. If the second
47     recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
48     encryption key will be replaced by garbage, and the message cannot be
49     decoded, but if the RSA decryption fails, the correct encryption key is
50     used and the recipient will not notice the attack.
51     As a work around for this potential attack the length of the decrypted
52     key must be equal to the cipher default key length, in case the
53     certifiate is not given and all recipientInfo are tried out.
54     The old behaviour can be re-enabled in the CMS code by setting the
55     CMS_DEBUG_DECRYPT flag.
56     (CVE-2019-1563)
57     [Bernd Edlinger]
58
59  *) Document issue with installation paths in diverse Windows builds
60
61     '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
62     binaries and run-time config file.
63     (CVE-2019-1552)
64     [Richard Levitte]
65
66 Changes between 1.0.2r and 1.0.2s [28 May 2019]
67
68  *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
69     This changes the size when using the genpkey app when no size is given. It
70     fixes an omission in earlier changes that changed all RSA, DSA and DH
71     generation apps to use 2048 bits by default.
72     [Kurt Roeckx]
73
74  *) Add FIPS support for Android Arm 64-bit
75
76     Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
77     Module in Version 2.0.10. For some reason, the corresponding target
78     'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
79     built with FIPS support on Android Arm 64-bit. This omission has been
80     fixed.
81     [Matthias St. Pierre]
82
83 Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
84
85  *) 0-byte record padding oracle
86
87     If an application encounters a fatal protocol error and then calls
88     SSL_shutdown() twice (once to send a close_notify, and once to receive one)
89     then OpenSSL can respond differently to the calling application if a 0 byte
90     record is received with invalid padding compared to if a 0 byte record is
91     received with an invalid MAC. If the application then behaves differently
92     based on that in a way that is detectable to the remote peer, then this
93     amounts to a padding oracle that could be used to decrypt data.
94
95     In order for this to be exploitable "non-stitched" ciphersuites must be in
96     use. Stitched ciphersuites are optimised implementations of certain
97     commonly used ciphersuites. Also the application must call SSL_shutdown()
98     twice even if a protocol error has occurred (applications should not do
99     this but some do anyway).
100
101     This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
102     Aviram, with additional investigation by Steven Collison and Andrew
103     Hourselt. It was reported to OpenSSL on 10th December 2018.
104     (CVE-2019-1559)
105     [Matt Caswell]
106
107  *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
108     [Richard Levitte]
109
110 Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
111
112  *) Microarchitecture timing vulnerability in ECC scalar multiplication
113
114     OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
115     shown to be vulnerable to a microarchitecture timing side channel attack.
116     An attacker with sufficient access to mount local timing attacks during
117     ECDSA signature generation could recover the private key.
118
119     This issue was reported to OpenSSL on 26th October 2018 by Alejandro
120     Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
121     Nicola Tuveri.
122     (CVE-2018-5407)
123     [Billy Brumley]
124
125  *) Timing vulnerability in DSA signature generation
126
127     The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
128     timing side channel attack. An attacker could use variations in the signing
129     algorithm to recover the private key.
130
131     This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
132     (CVE-2018-0734)
133     [Paul Dale]
134
135  *) Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
136     Module, accidentally introduced while backporting security fixes from the
137     development branch and hindering the use of ECC in FIPS mode.
138     [Nicola Tuveri]
139
140 Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
141
142  *) Client DoS due to large DH parameter
143
144     During key agreement in a TLS handshake using a DH(E) based ciphersuite a
145     malicious server can send a very large prime value to the client. This will
146     cause the client to spend an unreasonably long period of time generating a
147     key for this prime resulting in a hang until the client has finished. This
148     could be exploited in a Denial Of Service attack.
149
150     This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
151     (CVE-2018-0732)
152     [Guido Vranken]
153
154  *) Cache timing vulnerability in RSA Key Generation
155
156     The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
157     a cache timing side channel attack. An attacker with sufficient access to
158     mount cache timing attacks during the RSA key generation process could
159     recover the private key.
160
161     This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
162     Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
163     (CVE-2018-0737)
164     [Billy Brumley]
165
166  *) Make EVP_PKEY_asn1_new() a bit stricter about its input.  A NULL pem_str
167     parameter is no longer accepted, as it leads to a corrupt table.  NULL
168     pem_str is reserved for alias entries only.
169     [Richard Levitte]
170
171  *) Revert blinding in ECDSA sign and instead make problematic addition
172     length-invariant. Switch even to fixed-length Montgomery multiplication.
173     [Andy Polyakov]
174
175  *) Change generating and checking of primes so that the error rate of not
176     being prime depends on the intended use based on the size of the input.
177     For larger primes this will result in more rounds of Miller-Rabin.
178     The maximal error rate for primes with more than 1080 bits is lowered
179     to 2^-128.
180     [Kurt Roeckx, Annie Yousar]
181
182  *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
183     [Kurt Roeckx]
184
185  *) Add blinding to ECDSA and DSA signatures to protect against side channel
186     attacks discovered by Keegan Ryan (NCC Group).
187     [Matt Caswell]
188
189  *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
190     now allow empty (zero character) pass phrases.
191     [Richard Levitte]
192
193  *) Certificate time validation (X509_cmp_time) enforces stricter
194     compliance with RFC 5280. Fractional seconds and timezone offsets
195     are no longer allowed.
196     [Emilia K��sper]
197
198 Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
199
200  *) Constructed ASN.1 types with a recursive definition could exceed the stack
201
202     Constructed ASN.1 types with a recursive definition (such as can be found
203     in PKCS7) could eventually exceed the stack given malicious input with
204     excessive recursion. This could result in a Denial Of Service attack. There
205     are no such structures used within SSL/TLS that come from untrusted sources
206     so this is considered safe.
207
208     This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
209     project.
210     (CVE-2018-0739)
211     [Matt Caswell]
212
213 Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
214
215  *) Read/write after SSL object in error state
216
217     OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
218     mechanism. The intent was that if a fatal error occurred during a handshake
219     then OpenSSL would move into the error state and would immediately fail if
220     you attempted to continue the handshake. This works as designed for the
221     explicit handshake functions (SSL_do_handshake(), SSL_accept() and
222     SSL_connect()), however due to a bug it does not work correctly if
223     SSL_read() or SSL_write() is called directly. In that scenario, if the
224     handshake fails then a fatal error will be returned in the initial function
225     call. If SSL_read()/SSL_write() is subsequently called by the application
226     for the same SSL object then it will succeed and the data is passed without
227     being decrypted/encrypted directly from the SSL/TLS record layer.
228
229     In order to exploit this issue an application bug would have to be present
230     that resulted in a call to SSL_read()/SSL_write() being issued after having
231     already received a fatal error.
232
233     This issue was reported to OpenSSL by David Benjamin (Google).
234     (CVE-2017-3737)
235     [Matt Caswell]
236
237  *) rsaz_1024_mul_avx2 overflow bug on x86_64
238
239     There is an overflow bug in the AVX2 Montgomery multiplication procedure
240     used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
241     Analysis suggests that attacks against RSA and DSA as a result of this
242     defect would be very difficult to perform and are not believed likely.
243     Attacks against DH1024 are considered just feasible, because most of the
244     work necessary to deduce information about a private key may be performed
245     offline. The amount of resources required for such an attack would be
246     significant. However, for an attack on TLS to be meaningful, the server
247     would have to share the DH1024 private key among multiple clients, which is
248     no longer an option since CVE-2016-0701.
249
250     This only affects processors that support the AVX2 but not ADX extensions
251     like Intel Haswell (4th generation).
252
253     This issue was reported to OpenSSL by David Benjamin (Google). The issue
254     was originally found via the OSS-Fuzz project.
255     (CVE-2017-3738)
256     [Andy Polyakov]
257
258 Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
259
260  *) bn_sqrx8x_internal carry bug on x86_64
261
262     There is a carry propagating bug in the x86_64 Montgomery squaring
263     procedure. No EC algorithms are affected. Analysis suggests that attacks
264     against RSA and DSA as a result of this defect would be very difficult to
265     perform and are not believed likely. Attacks against DH are considered just
266     feasible (although very difficult) because most of the work necessary to
267     deduce information about a private key may be performed offline. The amount
268     of resources required for such an attack would be very significant and
269     likely only accessible to a limited number of attackers. An attacker would
270     additionally need online access to an unpatched system using the target
271     private key in a scenario with persistent DH parameters and a private
272     key that is shared between multiple clients.
273
274     This only affects processors that support the BMI1, BMI2 and ADX extensions
275     like Intel Broadwell (5th generation) and later or AMD Ryzen.
276
277     This issue was reported to OpenSSL by the OSS-Fuzz project.
278     (CVE-2017-3736)
279     [Andy Polyakov]
280
281  *) Malformed X.509 IPAddressFamily could cause OOB read
282
283     If an X.509 certificate has a malformed IPAddressFamily extension,
284     OpenSSL could do a one-byte buffer overread. The most likely result
285     would be an erroneous display of the certificate in text format.
286
287     This issue was reported to OpenSSL by the OSS-Fuzz project.
288     (CVE-2017-3735)
289     [Rich Salz]
290
291 Changes between 1.0.2k and 1.0.2l [25 May 2017]
292
293  *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
294     platform rather than 'mingw'.
295     [Richard Levitte]
296
297 Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
298
299  *) Truncated packet could crash via OOB read
300
301     If one side of an SSL/TLS path is running on a 32-bit host and a specific
302     cipher is being used, then a truncated packet can cause that host to
303     perform an out-of-bounds read, usually resulting in a crash.
304
305     This issue was reported to OpenSSL by Robert ��wi��cki of Google.
306     (CVE-2017-3731)
307     [Andy Polyakov]
308
309  *) BN_mod_exp may produce incorrect results on x86_64
310
311     There is a carry propagating bug in the x86_64 Montgomery squaring
312     procedure. No EC algorithms are affected. Analysis suggests that attacks
313     against RSA and DSA as a result of this defect would be very difficult to
314     perform and are not believed likely. Attacks against DH are considered just
315     feasible (although very difficult) because most of the work necessary to
316     deduce information about a private key may be performed offline. The amount
317     of resources required for such an attack would be very significant and
318     likely only accessible to a limited number of attackers. An attacker would
319     additionally need online access to an unpatched system using the target
320     private key in a scenario with persistent DH parameters and a private
321     key that is shared between multiple clients. For example this can occur by
322     default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
323     similar to CVE-2015-3193 but must be treated as a separate problem.
324
325     This issue was reported to OpenSSL by the OSS-Fuzz project.
326     (CVE-2017-3732)
327     [Andy Polyakov]
328
329  *) Montgomery multiplication may produce incorrect results
330
331     There is a carry propagating bug in the Broadwell-specific Montgomery
332     multiplication procedure that handles input lengths divisible by, but
333     longer than 256 bits. Analysis suggests that attacks against RSA, DSA
334     and DH private keys are impossible. This is because the subroutine in
335     question is not used in operations with the private key itself and an input
336     of the attacker's direct choice. Otherwise the bug can manifest itself as
337     transient authentication and key negotiation failures or reproducible
338     erroneous outcome of public-key operations with specially crafted input.
339     Among EC algorithms only Brainpool P-512 curves are affected and one
340     presumably can attack ECDH key negotiation. Impact was not analyzed in
341     detail, because pre-requisites for attack are considered unlikely. Namely
342     multiple clients have to choose the curve in question and the server has to
343     share the private key among them, neither of which is default behaviour.
344     Even then only clients that chose the curve will be affected.
345
346     This issue was publicly reported as transient failures and was not
347     initially recognized as a security issue. Thanks to Richard Morgan for
348     providing reproducible case.
349     (CVE-2016-7055)
350     [Andy Polyakov]
351
352  *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
353     or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
354     prevent issues where no progress is being made and the peer continually
355     sends unrecognised record types, using up resources processing them.
356     [Matt Caswell]
357
358 Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
359
360  *) Missing CRL sanity check
361
362     A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
363     but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
364     CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
365
366     This issue only affects the OpenSSL 1.0.2i
367     (CVE-2016-7052)
368     [Matt Caswell]
369
370 Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
371
372  *) OCSP Status Request extension unbounded memory growth
373
374     A malicious client can send an excessively large OCSP Status Request
375     extension. If that client continually requests renegotiation, sending a
376     large OCSP Status Request extension each time, then there will be unbounded
377     memory growth on the server. This will eventually lead to a Denial Of
378     Service attack through memory exhaustion. Servers with a default
379     configuration are vulnerable even if they do not support OCSP. Builds using
380     the "no-ocsp" build time option are not affected.
381
382     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
383     (CVE-2016-6304)
384     [Matt Caswell]
385
386  *) In order to mitigate the SWEET32 attack, the DES ciphers were moved from
387     HIGH to MEDIUM.
388
389     This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
390     Leurent (INRIA)
391     (CVE-2016-2183)
392     [Rich Salz]
393
394  *) OOB write in MDC2_Update()
395
396     An overflow can occur in MDC2_Update() either if called directly or
397     through the EVP_DigestUpdate() function using MDC2. If an attacker
398     is able to supply very large amounts of input data after a previous
399     call to EVP_EncryptUpdate() with a partial block then a length check
400     can overflow resulting in a heap corruption.
401
402     The amount of data needed is comparable to SIZE_MAX which is impractical
403     on most platforms.
404
405     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
406     (CVE-2016-6303)
407     [Stephen Henson]
408
409  *) Malformed SHA512 ticket DoS
410
411     If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
412     DoS attack where a malformed ticket will result in an OOB read which will
413     ultimately crash.
414
415     The use of SHA512 in TLS session tickets is comparatively rare as it requires
416     a custom server callback and ticket lookup mechanism.
417
418     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
419     (CVE-2016-6302)
420     [Stephen Henson]
421
422  *) OOB write in BN_bn2dec()
423
424     The function BN_bn2dec() does not check the return value of BN_div_word().
425     This can cause an OOB write if an application uses this function with an
426     overly large BIGNUM. This could be a problem if an overly large certificate
427     or CRL is printed out from an untrusted source. TLS is not affected because
428     record limits will reject an oversized certificate before it is parsed.
429
430     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
431     (CVE-2016-2182)
432     [Stephen Henson]
433
434  *) OOB read in TS_OBJ_print_bio()
435
436     The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
437     the total length the OID text representation would use and not the amount
438     of data written. This will result in OOB reads when large OIDs are
439     presented.
440
441     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
442     (CVE-2016-2180)
443     [Stephen Henson]
444
445  *) Pointer arithmetic undefined behaviour
446
447     Avoid some undefined pointer arithmetic
448
449     A common idiom in the codebase is to check limits in the following manner:
450     "p + len > limit"
451
452     Where "p" points to some malloc'd data of SIZE bytes and
453     limit == p + SIZE
454
455     "len" here could be from some externally supplied data (e.g. from a TLS
456     message).
457
458     The rules of C pointer arithmetic are such that "p + len" is only well
459     defined where len <= SIZE. Therefore the above idiom is actually
460     undefined behaviour.
461
462     For example this could cause problems if some malloc implementation
463     provides an address for "p" such that "p + len" actually overflows for
464     values of len that are too big and therefore p + len < limit.
465
466     This issue was reported to OpenSSL by Guido Vranken
467     (CVE-2016-2177)
468     [Matt Caswell]
469
470  *) Constant time flag not preserved in DSA signing
471
472     Operations in the DSA signing algorithm should run in constant time in
473     order to avoid side channel attacks. A flaw in the OpenSSL DSA
474     implementation means that a non-constant time codepath is followed for
475     certain operations. This has been demonstrated through a cache-timing
476     attack to be sufficient for an attacker to recover the private DSA key.
477
478     This issue was reported by C��sar Pereida (Aalto University), Billy Brumley
479     (Tampere University of Technology), and Yuval Yarom (The University of
480     Adelaide and NICTA).
481     (CVE-2016-2178)
482     [C��sar Pereida]
483
484  *) DTLS buffered message DoS
485
486     In a DTLS connection where handshake messages are delivered out-of-order
487     those messages that OpenSSL is not yet ready to process will be buffered
488     for later use. Under certain circumstances, a flaw in the logic means that
489     those messages do not get removed from the buffer even though the handshake
490     has been completed. An attacker could force up to approx. 15 messages to
491     remain in the buffer when they are no longer required. These messages will
492     be cleared when the DTLS connection is closed. The default maximum size for
493     a message is 100k. Therefore the attacker could force an additional 1500k
494     to be consumed per connection. By opening many simulataneous connections an
495     attacker could cause a DoS attack through memory exhaustion.
496
497     This issue was reported to OpenSSL by Quan Luo.
498     (CVE-2016-2179)
499     [Matt Caswell]
500
501  *) DTLS replay protection DoS
502
503     A flaw in the DTLS replay attack protection mechanism means that records
504     that arrive for future epochs update the replay protection "window" before
505     the MAC for the record has been validated. This could be exploited by an
506     attacker by sending a record for the next epoch (which does not have to
507     decrypt or have a valid MAC), with a very large sequence number. This means
508     that all subsequent legitimate packets are dropped causing a denial of
509     service for a specific DTLS connection.
510
511     This issue was reported to OpenSSL by the OCAP audit team.
512     (CVE-2016-2181)
513     [Matt Caswell]
514
515  *) Certificate message OOB reads
516
517     In OpenSSL 1.0.2 and earlier some missing message length checks can result
518     in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
519     theoretical DoS risk but this has not been observed in practice on common
520     platforms.
521
522     The messages affected are client certificate, client certificate request
523     and server certificate. As a result the attack can only be performed
524     against a client or a server which enables client authentication.
525
526     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
527     (CVE-2016-6306)
528     [Stephen Henson]
529
530 Changes between 1.0.2g and 1.0.2h [3 May 2016]
531
532  *) Prevent padding oracle in AES-NI CBC MAC check
533
534     A MITM attacker can use a padding oracle attack to decrypt traffic
535     when the connection uses an AES CBC cipher and the server support
536     AES-NI.
537
538     This issue was introduced as part of the fix for Lucky 13 padding
539     attack (CVE-2013-0169). The padding check was rewritten to be in
540     constant time by making sure that always the same bytes are read and
541     compared against either the MAC or padding bytes. But it no longer
542     checked that there was enough data to have both the MAC and padding
543     bytes.
544
545     This issue was reported by Juraj Somorovsky using TLS-Attacker.
546     (CVE-2016-2107)
547     [Kurt Roeckx]
548
549  *) Fix EVP_EncodeUpdate overflow
550
551     An overflow can occur in the EVP_EncodeUpdate() function which is used for
552     Base64 encoding of binary data. If an attacker is able to supply very large
553     amounts of input data then a length check can overflow resulting in a heap
554     corruption.
555
556     Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
557     the PEM_write_bio* family of functions. These are mainly used within the
558     OpenSSL command line applications, so any application which processes data
559     from an untrusted source and outputs it as a PEM file should be considered
560     vulnerable to this issue. User applications that call these APIs directly
561     with large amounts of untrusted data may also be vulnerable.
562
563     This issue was reported by Guido Vranken.
564     (CVE-2016-2105)
565     [Matt Caswell]
566
567  *) Fix EVP_EncryptUpdate overflow
568
569     An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
570     is able to supply very large amounts of input data after a previous call to
571     EVP_EncryptUpdate() with a partial block then a length check can overflow
572     resulting in a heap corruption. Following an analysis of all OpenSSL
573     internal usage of the EVP_EncryptUpdate() function all usage is one of two
574     forms. The first form is where the EVP_EncryptUpdate() call is known to be
575     the first called function after an EVP_EncryptInit(), and therefore that
576     specific call must be safe. The second form is where the length passed to
577     EVP_EncryptUpdate() can be seen from the code to be some small value and
578     therefore there is no possibility of an overflow. Since all instances are
579     one of these two forms, it is believed that there can be no overflows in
580     internal code due to this problem. It should be noted that
581     EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
582     Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
583     of these calls have also been analysed too and it is believed there are no
584     instances in internal usage where an overflow could occur.
585
586     This issue was reported by Guido Vranken.
587     (CVE-2016-2106)
588     [Matt Caswell]
589
590  *) Prevent ASN.1 BIO excessive memory allocation
591
592     When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
593     a short invalid encoding can casuse allocation of large amounts of memory
594     potentially consuming excessive resources or exhausting memory.
595
596     Any application parsing untrusted data through d2i BIO functions is
597     affected. The memory based functions such as d2i_X509() are *not* affected.
598     Since the memory based functions are used by the TLS library, TLS
599     applications are not affected.
600
601     This issue was reported by Brian Carpenter.
602     (CVE-2016-2109)
603     [Stephen Henson]
604
605  *) EBCDIC overread
606
607     ASN1 Strings that are over 1024 bytes can cause an overread in applications
608     using the X509_NAME_oneline() function on EBCDIC systems. This could result
609     in arbitrary stack data being returned in the buffer.
610
611     This issue was reported by Guido Vranken.
612     (CVE-2016-2176)
613     [Matt Caswell]
614
615  *) Modify behavior of ALPN to invoke callback after SNI/servername
616     callback, such that updates to the SSL_CTX affect ALPN.
617     [Todd Short]
618
619  *) Remove LOW from the DEFAULT cipher list.  This removes singles DES from the
620     default.
621     [Kurt Roeckx]
622
623  *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
624     methods are enabled and ssl2 is disabled the methods return NULL.
625     [Kurt Roeckx]
626
627 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
628
629  * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
630    Builds that are not configured with "enable-weak-ssl-ciphers" will not
631    provide any "EXPORT" or "LOW" strength ciphers.
632    [Viktor Dukhovni]
633
634  * Disable SSLv2 default build, default negotiation and weak ciphers.  SSLv2
635    is by default disabled at build-time.  Builds that are not configured with
636    "enable-ssl2" will not support SSLv2.  Even if "enable-ssl2" is used,
637    users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
638    will need to explicitly call either of:
639
640        SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
641    or
642        SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
643
644    as appropriate.  Even if either of those is used, or the application
645    explicitly uses the version-specific SSLv2_method() or its client and
646    server variants, SSLv2 ciphers vulnerable to exhaustive search key
647    recovery have been removed.  Specifically, the SSLv2 40-bit EXPORT
648    ciphers, and SSLv2 56-bit DES are no longer available.
649    (CVE-2016-0800)
650    [Viktor Dukhovni]
651
652  *) Fix a double-free in DSA code
653
654     A double free bug was discovered when OpenSSL parses malformed DSA private
655     keys and could lead to a DoS attack or memory corruption for applications
656     that receive DSA private keys from untrusted sources.  This scenario is
657     considered rare.
658
659     This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
660     libFuzzer.
661     (CVE-2016-0705)
662     [Stephen Henson]
663
664  *) Disable SRP fake user seed to address a server memory leak.
665
666     Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
667
668     SRP_VBASE_get_by_user had inconsistent memory management behaviour.
669     In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
670     was changed to ignore the "fake user" SRP seed, even if the seed
671     is configured.
672
673     Users should use SRP_VBASE_get1_by_user instead. Note that in
674     SRP_VBASE_get1_by_user, caller must free the returned value. Note
675     also that even though configuring the SRP seed attempts to hide
676     invalid usernames by continuing the handshake with fake
677     credentials, this behaviour is not constant time and no strong
678     guarantees are made that the handshake is indistinguishable from
679     that of a valid user.
680     (CVE-2016-0798)
681     [Emilia K��sper]
682
683  *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
684
685     In the BN_hex2bn function the number of hex digits is calculated using an
686     int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
687     large values of |i| this can result in |bn_expand| not allocating any
688     memory because |i * 4| is negative. This can leave the internal BIGNUM data
689     field as NULL leading to a subsequent NULL ptr deref. For very large values
690     of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
691     In this case memory is allocated to the internal BIGNUM data field, but it
692     is insufficiently sized leading to heap corruption. A similar issue exists
693     in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
694     is ever called by user applications with very large untrusted hex/dec data.
695     This is anticipated to be a rare occurrence.
696
697     All OpenSSL internal usage of these functions use data that is not expected
698     to be untrusted, e.g. config file data or application command line
699     arguments. If user developed applications generate config file data based
700     on untrusted data then it is possible that this could also lead to security
701     consequences. This is also anticipated to be rare.
702
703     This issue was reported to OpenSSL by Guido Vranken.
704     (CVE-2016-0797)
705     [Matt Caswell]
706
707  *) Fix memory issues in BIO_*printf functions
708
709     The internal |fmtstr| function used in processing a "%s" format string in
710     the BIO_*printf functions could overflow while calculating the length of a
711     string and cause an OOB read when printing very long strings.
712
713     Additionally the internal |doapr_outch| function can attempt to write to an
714     OOB memory location (at an offset from the NULL pointer) in the event of a
715     memory allocation failure. In 1.0.2 and below this could be caused where
716     the size of a buffer to be allocated is greater than INT_MAX. E.g. this
717     could be in processing a very long "%s" format string. Memory leaks can
718     also occur.
719
720     The first issue may mask the second issue dependent on compiler behaviour.
721     These problems could enable attacks where large amounts of untrusted data
722     is passed to the BIO_*printf functions. If applications use these functions
723     in this way then they could be vulnerable. OpenSSL itself uses these
724     functions when printing out human-readable dumps of ASN.1 data. Therefore
725     applications that print this data could be vulnerable if the data is from
726     untrusted sources. OpenSSL command line applications could also be
727     vulnerable where they print out ASN.1 data, or if untrusted data is passed
728     as command line arguments.
729
730     Libssl is not considered directly vulnerable. Additionally certificates etc
731     received via remote connections via libssl are also unlikely to be able to
732     trigger these issues because of message size limits enforced within libssl.
733
734     This issue was reported to OpenSSL Guido Vranken.
735     (CVE-2016-0799)
736     [Matt Caswell]
737
738  *) Side channel attack on modular exponentiation
739
740     A side-channel attack was found which makes use of cache-bank conflicts on
741     the Intel Sandy-Bridge microarchitecture which could lead to the recovery
742     of RSA keys.  The ability to exploit this issue is limited as it relies on
743     an attacker who has control of code in a thread running on the same
744     hyper-threaded core as the victim thread which is performing decryptions.
745
746     This issue was reported to OpenSSL by Yuval Yarom, The University of
747     Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
748     Nadia Heninger, University of Pennsylvania with more information at
749     http://cachebleed.info.
750     (CVE-2016-0702)
751     [Andy Polyakov]
752
753  *) Change the req app to generate a 2048-bit RSA/DSA key by default,
754     if no keysize is specified with default_bits. This fixes an
755     omission in an earlier change that changed all RSA/DSA key generation
756     apps to use 2048 bits by default.
757     [Emilia K��sper]
758
759 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
760
761  *) DH small subgroups
762
763     Historically OpenSSL only ever generated DH parameters based on "safe"
764     primes. More recently (in version 1.0.2) support was provided for
765     generating X9.42 style parameter files such as those required for RFC 5114
766     support. The primes used in such files may not be "safe". Where an
767     application is using DH configured with parameters based on primes that are
768     not "safe" then an attacker could use this fact to find a peer's private
769     DH exponent. This attack requires that the attacker complete multiple
770     handshakes in which the peer uses the same private DH exponent. For example
771     this could be used to discover a TLS server's private DH exponent if it's
772     reusing the private DH exponent or it's using a static DH ciphersuite.
773
774     OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
775     TLS. It is not on by default. If the option is not set then the server
776     reuses the same private DH exponent for the life of the server process and
777     would be vulnerable to this attack. It is believed that many popular
778     applications do set this option and would therefore not be at risk.
779
780     The fix for this issue adds an additional check where a "q" parameter is
781     available (as is the case in X9.42 based parameters). This detects the
782     only known attack, and is the only possible defense for static DH
783     ciphersuites. This could have some performance impact.
784
785     Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
786     default and cannot be disabled. This could have some performance impact.
787
788     This issue was reported to OpenSSL by Antonio Sanso (Adobe).
789     (CVE-2016-0701)
790     [Matt Caswell]
791
792  *) SSLv2 doesn't block disabled ciphers
793
794     A malicious client can negotiate SSLv2 ciphers that have been disabled on
795     the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
796     been disabled, provided that the SSLv2 protocol was not also disabled via
797     SSL_OP_NO_SSLv2.
798
799     This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
800     and Sebastian Schinzel.
801     (CVE-2015-3197)
802     [Viktor Dukhovni]
803
804  *) Reject DH handshakes with parameters shorter than 1024 bits.
805     [Kurt Roeckx]
806
807 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
808
809  *) BN_mod_exp may produce incorrect results on x86_64
810
811     There is a carry propagating bug in the x86_64 Montgomery squaring
812     procedure. No EC algorithms are affected. Analysis suggests that attacks
813     against RSA and DSA as a result of this defect would be very difficult to
814     perform and are not believed likely. Attacks against DH are considered just
815     feasible (although very difficult) because most of the work necessary to
816     deduce information about a private key may be performed offline. The amount
817     of resources required for such an attack would be very significant and
818     likely only accessible to a limited number of attackers. An attacker would
819     additionally need online access to an unpatched system using the target
820     private key in a scenario with persistent DH parameters and a private
821     key that is shared between multiple clients. For example this can occur by
822     default in OpenSSL DHE based SSL/TLS ciphersuites.
823
824     This issue was reported to OpenSSL by Hanno B��ck.
825     (CVE-2015-3193)
826     [Andy Polyakov]
827
828  *) Certificate verify crash with missing PSS parameter
829
830     The signature verification routines will crash with a NULL pointer
831     dereference if presented with an ASN.1 signature using the RSA PSS
832     algorithm and absent mask generation function parameter. Since these
833     routines are used to verify certificate signature algorithms this can be
834     used to crash any certificate verification operation and exploited in a
835     DoS attack. Any application which performs certificate verification is
836     vulnerable including OpenSSL clients and servers which enable client
837     authentication.
838
839     This issue was reported to OpenSSL by Lo��c Jonas Etienne (Qnective AG).
840     (CVE-2015-3194)
841     [Stephen Henson]
842
843  *) X509_ATTRIBUTE memory leak
844
845     When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
846     memory. This structure is used by the PKCS#7 and CMS routines so any
847     application which reads PKCS#7 or CMS data from untrusted sources is
848     affected. SSL/TLS is not affected.
849
850     This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
851     libFuzzer.
852     (CVE-2015-3195)
853     [Stephen Henson]
854
855  *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
856     This changes the decoding behaviour for some invalid messages,
857     though the change is mostly in the more lenient direction, and
858     legacy behaviour is preserved as much as possible.
859     [Emilia K��sper]
860
861  *) In DSA_generate_parameters_ex, if the provided seed is too short,
862     use a random seed, as already documented.
863     [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
864
865 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
866
867  *) Alternate chains certificate forgery
868
869     During certificate verfification, OpenSSL will attempt to find an
870     alternative certificate chain if the first attempt to build such a chain
871     fails. An error in the implementation of this logic can mean that an
872     attacker could cause certain checks on untrusted certificates to be
873     bypassed, such as the CA flag, enabling them to use a valid leaf
874     certificate to act as a CA and "issue" an invalid certificate.
875
876     This issue was reported to OpenSSL by Adam Langley/David Benjamin
877     (Google/BoringSSL).
878     (CVE-2015-1793)
879     [Matt Caswell]
880
881  *) Race condition handling PSK identify hint
882
883     If PSK identity hints are received by a multi-threaded client then
884     the values are wrongly updated in the parent SSL_CTX structure. This can
885     result in a race condition potentially leading to a double free of the
886     identify hint data.
887     (CVE-2015-3196)
888     [Stephen Henson]
889
890 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
891
892  *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
893     incompatibility in the handling of HMAC. The previous ABI has now been
894     restored.
895
896 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
897
898  *) Malformed ECParameters causes infinite loop
899
900     When processing an ECParameters structure OpenSSL enters an infinite loop
901     if the curve specified is over a specially malformed binary polynomial
902     field.
903
904     This can be used to perform denial of service against any
905     system which processes public keys, certificate requests or
906     certificates.  This includes TLS clients and TLS servers with
907     client authentication enabled.
908
909     This issue was reported to OpenSSL by Joseph Barr-Pixton.
910     (CVE-2015-1788)
911     [Andy Polyakov]
912
913  *) Exploitable out-of-bounds read in X509_cmp_time
914
915     X509_cmp_time does not properly check the length of the ASN1_TIME
916     string and can read a few bytes out of bounds. In addition,
917     X509_cmp_time accepts an arbitrary number of fractional seconds in the
918     time string.
919
920     An attacker can use this to craft malformed certificates and CRLs of
921     various sizes and potentially cause a segmentation fault, resulting in
922     a DoS on applications that verify certificates or CRLs. TLS clients
923     that verify CRLs are affected. TLS clients and servers with client
924     authentication enabled may be affected if they use custom verification
925     callbacks.
926
927     This issue was reported to OpenSSL by Robert Swiecki (Google), and
928     independently by Hanno B��ck.
929     (CVE-2015-1789)
930     [Emilia K��sper]
931
932  *) PKCS7 crash with missing EnvelopedContent
933
934     The PKCS#7 parsing code does not handle missing inner EncryptedContent
935     correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
936     with missing content and trigger a NULL pointer dereference on parsing.
937
938     Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
939     structures from untrusted sources are affected. OpenSSL clients and
940     servers are not affected.
941
942     This issue was reported to OpenSSL by Michal Zalewski (Google).
943     (CVE-2015-1790)
944     [Emilia K��sper]
945
946  *) CMS verify infinite loop with unknown hash function
947
948     When verifying a signedData message the CMS code can enter an infinite loop
949     if presented with an unknown hash function OID. This can be used to perform
950     denial of service against any system which verifies signedData messages using
951     the CMS code.
952     This issue was reported to OpenSSL by Johannes Bauer.
953     (CVE-2015-1792)
954     [Stephen Henson]
955
956  *) Race condition handling NewSessionTicket
957
958     If a NewSessionTicket is received by a multi-threaded client when attempting to
959     reuse a previous ticket then a race condition can occur potentially leading to
960     a double free of the ticket data.
961     (CVE-2015-1791)
962     [Matt Caswell]
963
964  *) Removed support for the two export grade static DH ciphersuites
965     EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
966     were newly added (along with a number of other static DH ciphersuites) to
967     1.0.2. However the two export ones have *never* worked since they were
968     introduced. It seems strange in any case to be adding new export
969     ciphersuites, and given "logjam" it also does not seem correct to fix them.
970     [Matt Caswell]
971
972  *) Only support 256-bit or stronger elliptic curves with the
973     'ecdh_auto' setting (server) or by default (client). Of supported
974     curves, prefer P-256 (both).
975     [Emilia Kasper]
976
977  *) Reject DH handshakes with parameters shorter than 768 bits.
978     [Kurt Roeckx and Emilia Kasper]
979
980 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
981
982  *) ClientHello sigalgs DoS fix
983
984     If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
985     invalid signature algorithms extension a NULL pointer dereference will
986     occur. This can be exploited in a DoS attack against the server.
987
988     This issue was was reported to OpenSSL by David Ramos of Stanford
989     University.
990     (CVE-2015-0291)
991     [Stephen Henson and Matt Caswell]
992
993  *) Multiblock corrupted pointer fix
994
995     OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
996     feature only applies on 64 bit x86 architecture platforms that support AES
997     NI instructions. A defect in the implementation of "multiblock" can cause
998     OpenSSL's internal write buffer to become incorrectly set to NULL when
999     using non-blocking IO. Typically, when the user application is using a
1000     socket BIO for writing, this will only result in a failed connection.
1001     However if some other BIO is used then it is likely that a segmentation
1002     fault will be triggered, thus enabling a potential DoS attack.
1003
1004     This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
1005     (CVE-2015-0290)
1006     [Matt Caswell]
1007
1008  *) Segmentation fault in DTLSv1_listen fix
1009
1010     The DTLSv1_listen function is intended to be stateless and processes the
1011     initial ClientHello from many peers. It is common for user code to loop
1012     over the call to DTLSv1_listen until a valid ClientHello is received with
1013     an associated cookie. A defect in the implementation of DTLSv1_listen means
1014     that state is preserved in the SSL object from one invocation to the next
1015     that can lead to a segmentation fault. Errors processing the initial
1016     ClientHello can trigger this scenario. An example of such an error could be
1017     that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
1018     server.
1019
1020     This issue was reported to OpenSSL by Per Allansson.
1021     (CVE-2015-0207)
1022     [Matt Caswell]
1023
1024  *) Segmentation fault in ASN1_TYPE_cmp fix
1025
1026     The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
1027     made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
1028     certificate signature algorithm consistency this can be used to crash any
1029     certificate verification operation and exploited in a DoS attack. Any
1030     application which performs certificate verification is vulnerable including
1031     OpenSSL clients and servers which enable client authentication.
1032     (CVE-2015-0286)
1033     [Stephen Henson]
1034
1035  *) Segmentation fault for invalid PSS parameters fix
1036
1037     The signature verification routines will crash with a NULL pointer
1038     dereference if presented with an ASN.1 signature using the RSA PSS
1039     algorithm and invalid parameters. Since these routines are used to verify
1040     certificate signature algorithms this can be used to crash any
1041     certificate verification operation and exploited in a DoS attack. Any
1042     application which performs certificate verification is vulnerable including
1043     OpenSSL clients and servers which enable client authentication.
1044
1045     This issue was was reported to OpenSSL by Brian Carpenter.
1046     (CVE-2015-0208)
1047     [Stephen Henson]
1048
1049  *) ASN.1 structure reuse memory corruption fix
1050
1051     Reusing a structure in ASN.1 parsing may allow an attacker to cause
1052     memory corruption via an invalid write. Such reuse is and has been
1053     strongly discouraged and is believed to be rare.
1054
1055     Applications that parse structures containing CHOICE or ANY DEFINED BY
1056     components may be affected. Certificate parsing (d2i_X509 and related
1057     functions) are however not affected. OpenSSL clients and servers are
1058     not affected.
1059     (CVE-2015-0287)
1060     [Stephen Henson]
1061
1062  *) PKCS7 NULL pointer dereferences fix
1063
1064     The PKCS#7 parsing code does not handle missing outer ContentInfo
1065     correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
1066     missing content and trigger a NULL pointer dereference on parsing.
1067
1068     Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
1069     otherwise parse PKCS#7 structures from untrusted sources are
1070     affected. OpenSSL clients and servers are not affected.
1071
1072     This issue was reported to OpenSSL by Michal Zalewski (Google).
1073     (CVE-2015-0289)
1074     [Emilia K��sper]
1075
1076  *) DoS via reachable assert in SSLv2 servers fix
1077
1078     A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
1079     servers that both support SSLv2 and enable export cipher suites by sending
1080     a specially crafted SSLv2 CLIENT-MASTER-KEY message.
1081
1082     This issue was discovered by Sean Burford (Google) and Emilia K��sper
1083     (OpenSSL development team).
1084     (CVE-2015-0293)
1085     [Emilia K��sper]
1086
1087  *) Empty CKE with client auth and DHE fix
1088
1089     If client auth is used then a server can seg fault in the event of a DHE
1090     ciphersuite being selected and a zero length ClientKeyExchange message
1091     being sent by the client. This could be exploited in a DoS attack.
1092     (CVE-2015-1787)
1093     [Matt Caswell]
1094
1095  *) Handshake with unseeded PRNG fix
1096
1097     Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
1098     with an unseeded PRNG. The conditions are:
1099     - The client is on a platform where the PRNG has not been seeded
1100     automatically, and the user has not seeded manually
1101     - A protocol specific client method version has been used (i.e. not
1102     SSL_client_methodv23)
1103     - A ciphersuite is used that does not require additional random data from
1104     the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
1105
1106     If the handshake succeeds then the client random that has been used will
1107     have been generated from a PRNG with insufficient entropy and therefore the
1108     output may be predictable.
1109
1110     For example using the following command with an unseeded openssl will
1111     succeed on an unpatched platform:
1112
1113     openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
1114     (CVE-2015-0285)
1115     [Matt Caswell]
1116
1117  *) Use After Free following d2i_ECPrivatekey error fix
1118
1119     A malformed EC private key file consumed via the d2i_ECPrivateKey function
1120     could cause a use after free condition. This, in turn, could cause a double
1121     free in several private key parsing functions (such as d2i_PrivateKey
1122     or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
1123     for applications that receive EC private keys from untrusted
1124     sources. This scenario is considered rare.
1125
1126     This issue was discovered by the BoringSSL project and fixed in their
1127     commit 517073cd4b.
1128     (CVE-2015-0209)
1129     [Matt Caswell]
1130
1131  *) X509_to_X509_REQ NULL pointer deref fix
1132
1133     The function X509_to_X509_REQ will crash with a NULL pointer dereference if
1134     the certificate key is invalid. This function is rarely used in practice.
1135
1136     This issue was discovered by Brian Carpenter.
1137     (CVE-2015-0288)
1138     [Stephen Henson]
1139
1140  *) Removed the export ciphers from the DEFAULT ciphers
1141     [Kurt Roeckx]
1142
1143 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
1144
1145  *) Change RSA and DH/DSA key generation apps to generate 2048-bit
1146     keys by default.
1147     [Kurt Roeckx]
1148
1149  *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
1150     ARMv5 through ARMv8, as opposite to "locking" it to single one.
1151     So far those who have to target multiple plaforms would compromise
1152     and argue that binary targeting say ARMv5 would still execute on
1153     ARMv8. "Universal" build resolves this compromise by providing
1154     near-optimal performance even on newer platforms.
1155     [Andy Polyakov]
1156
1157  *) Accelerated NIST P-256 elliptic curve implementation for x86_64
1158     (other platforms pending).
1159     [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
1160
1161  *) Add support for the SignedCertificateTimestampList certificate and
1162     OCSP response extensions from RFC6962.
1163     [Rob Stradling]
1164
1165  *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1166     for corner cases. (Certain input points at infinity could lead to
1167     bogus results, with non-infinity inputs mapped to infinity too.)
1168     [Bodo Moeller]
1169
1170  *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
1171     This covers AES, SHA256/512 and GHASH. "Initial" means that most
1172     common cases are optimized and there still is room for further
1173     improvements. Vector Permutation AES for Altivec is also added.
1174     [Andy Polyakov]
1175
1176  *) Add support for little-endian ppc64 Linux target.
1177     [Marcelo Cerri (IBM)]
1178
1179  *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
1180     SHA1, SHA256 and GHASH. "Initial" means that most common cases
1181     are optimized and there still is room for further improvements.
1182     Both 32- and 64-bit modes are supported.
1183     [Andy Polyakov, Ard Biesheuvel (Linaro)]
1184
1185  *) Improved ARMv7 NEON support.
1186     [Andy Polyakov]
1187
1188  *) Support for SPARC Architecture 2011 crypto extensions, first
1189     implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
1190     SHA256/512, MD5, GHASH and modular exponentiation.
1191     [Andy Polyakov, David Miller]
1192
1193  *) Accelerated modular exponentiation for Intel processors, a.k.a.
1194     RSAZ.
1195     [Shay Gueron & Vlad Krasnov (Intel Corp)]
1196
1197  *) Support for new and upcoming Intel processors, including AVX2,
1198     BMI and SHA ISA extensions. This includes additional "stitched"
1199     implementations, AESNI-SHA256 and GCM, and multi-buffer support
1200     for TLS encrypt.
1201
1202     This work was sponsored by Intel Corp.
1203     [Andy Polyakov]
1204
1205  *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
1206     supports both DTLS 1.2 and 1.0 and should use whatever version the peer
1207     supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
1208     [Steve Henson]
1209
1210  *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1211     this fixes a limiation in previous versions of OpenSSL.
1212     [Steve Henson]
1213
1214  *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1215     MGF1 digest and OAEP label.
1216     [Steve Henson]
1217
1218  *) Add EVP support for key wrapping algorithms, to avoid problems with
1219     existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1220     the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1221     algorithms and include tests cases.
1222     [Steve Henson]
1223
1224  *) Add functions to allocate and set the fields of an ECDSA_METHOD
1225     structure.
1226     [Douglas E. Engert, Steve Henson]
1227
1228  *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
1229     difference in days and seconds between two tm or ASN1_TIME structures.
1230     [Steve Henson]
1231
1232  *) Add -rev test option to s_server to just reverse order of characters
1233     received by client and send back to server. Also prints an abbreviated
1234     summary of the connection parameters.
1235     [Steve Henson]
1236
1237  *) New option -brief for s_client and s_server to print out a brief summary
1238     of connection parameters.
1239     [Steve Henson]
1240
1241  *) Add callbacks for arbitrary TLS extensions.
1242     [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
1243
1244  *) New option -crl_download in several openssl utilities to download CRLs
1245     from CRLDP extension in certificates.
1246     [Steve Henson]
1247
1248  *) New options -CRL and -CRLform for s_client and s_server for CRLs.
1249     [Steve Henson]
1250
1251  *) New function X509_CRL_diff to generate a delta CRL from the difference
1252     of two full CRLs. Add support to "crl" utility.
1253     [Steve Henson]
1254
1255  *) New functions to set lookup_crls function and to retrieve
1256     X509_STORE from X509_STORE_CTX.
1257     [Steve Henson]
1258
1259  *) Print out deprecated issuer and subject unique ID fields in
1260     certificates.
1261     [Steve Henson]
1262
1263  *) Extend OCSP I/O functions so they can be used for simple general purpose
1264     HTTP as well as OCSP. New wrapper function which can be used to download
1265     CRLs using the OCSP API.
1266     [Steve Henson]
1267
1268  *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
1269     [Steve Henson]
1270
1271  *) SSL_CONF* functions. These provide a common framework for application
1272     configuration using configuration files or command lines.
1273     [Steve Henson]
1274
1275  *) SSL/TLS tracing code. This parses out SSL/TLS records using the
1276     message callback and prints the results. Needs compile time option
1277     "enable-ssl-trace". New options to s_client and s_server to enable
1278     tracing.
1279     [Steve Henson]
1280
1281  *) New ctrl and macro to retrieve supported points extensions.
1282     Print out extension in s_server and s_client.
1283     [Steve Henson]
1284
1285  *) New functions to retrieve certificate signature and signature
1286     OID NID.
1287     [Steve Henson]
1288
1289  *) Add functions to retrieve and manipulate the raw cipherlist sent by a
1290     client to OpenSSL.
1291     [Steve Henson]
1292
1293  *) New Suite B modes for TLS code. These use and enforce the requirements
1294     of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
1295     only use Suite B curves. The Suite B modes can be set by using the
1296     strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
1297     [Steve Henson]
1298
1299  *) New chain verification flags for Suite B levels of security. Check
1300     algorithms are acceptable when flags are set in X509_verify_cert.
1301     [Steve Henson]
1302
1303  *) Make tls1_check_chain return a set of flags indicating checks passed
1304     by a certificate chain. Add additional tests to handle client
1305     certificates: checks for matching certificate type and issuer name
1306     comparison.
1307     [Steve Henson]
1308
1309  *) If an attempt is made to use a signature algorithm not in the peer
1310     preference list abort the handshake. If client has no suitable
1311     signature algorithms in response to a certificate request do not
1312     use the certificate.
1313     [Steve Henson]
1314
1315  *) If server EC tmp key is not in client preference list abort handshake.
1316     [Steve Henson]
1317
1318  *) Add support for certificate stores in CERT structure. This makes it
1319     possible to have different stores per SSL structure or one store in
1320     the parent SSL_CTX. Include distint stores for certificate chain
1321     verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
1322     to build and store a certificate chain in CERT structure: returing
1323     an error if the chain cannot be built: this will allow applications
1324     to test if a chain is correctly configured.
1325
1326     Note: if the CERT based stores are not set then the parent SSL_CTX
1327     store is used to retain compatibility with existing behaviour.
1328
1329     [Steve Henson]
1330
1331  *) New function ssl_set_client_disabled to set a ciphersuite disabled
1332     mask based on the current session, check mask when sending client
1333     hello and checking the requested ciphersuite.
1334     [Steve Henson]
1335
1336  *) New ctrls to retrieve and set certificate types in a certificate
1337     request message. Print out received values in s_client. If certificate
1338     types is not set with custom values set sensible values based on
1339     supported signature algorithms.
1340     [Steve Henson]
1341
1342  *) Support for distinct client and server supported signature algorithms.
1343     [Steve Henson]
1344
1345  *) Add certificate callback. If set this is called whenever a certificate
1346     is required by client or server. An application can decide which
1347     certificate chain to present based on arbitrary criteria: for example
1348     supported signature algorithms. Add very simple example to s_server.
1349     This fixes many of the problems and restrictions of the existing client
1350     certificate callback: for example you can now clear an existing
1351     certificate and specify the whole chain.
1352     [Steve Henson]
1353
1354  *) Add new "valid_flags" field to CERT_PKEY structure which determines what
1355     the certificate can be used for (if anything). Set valid_flags field 
1356     in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
1357     to have similar checks in it.
1358
1359     Add new "cert_flags" field to CERT structure and include a "strict mode".
1360     This enforces some TLS certificate requirements (such as only permitting
1361     certificate signature algorithms contained in the supported algorithms
1362     extension) which some implementations ignore: this option should be used
1363     with caution as it could cause interoperability issues.
1364     [Steve Henson]
1365
1366  *) Update and tidy signature algorithm extension processing. Work out
1367     shared signature algorithms based on preferences and peer algorithms
1368     and print them out in s_client and s_server. Abort handshake if no
1369     shared signature algorithms.
1370     [Steve Henson]
1371
1372  *) Add new functions to allow customised supported signature algorithms
1373     for SSL and SSL_CTX structures. Add options to s_client and s_server
1374     to support them.
1375     [Steve Henson]
1376
1377  *) New function SSL_certs_clear() to delete all references to certificates
1378     from an SSL structure. Before this once a certificate had been added
1379     it couldn't be removed.
1380     [Steve Henson]
1381
1382  *) Integrate hostname, email address and IP address checking with certificate
1383     verification. New verify options supporting checking in opensl utility.
1384     [Steve Henson]
1385
1386  *) Fixes and wildcard matching support to hostname and email checking
1387     functions. Add manual page.
1388     [Florian Weimer (Red Hat Product Security Team)]
1389
1390  *) New functions to check a hostname email or IP address against a
1391     certificate. Add options x509 utility to print results of checks against
1392     a certificate.
1393     [Steve Henson]
1394
1395  *) Fix OCSP checking.
1396     [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
1397
1398  *) Initial experimental support for explicitly trusted non-root CAs. 
1399     OpenSSL still tries to build a complete chain to a root but if an
1400     intermediate CA has a trust setting included that is used. The first
1401     setting is used: whether to trust (e.g., -addtrust option to the x509
1402     utility) or reject.
1403     [Steve Henson]
1404
1405  *) Add -trusted_first option which attempts to find certificates in the
1406     trusted store even if an untrusted chain is also supplied.
1407     [Steve Henson]
1408
1409  *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
1410     platform support for Linux and Android.
1411     [Andy Polyakov]
1412
1413  *) Support for linux-x32, ILP32 environment in x86_64 framework.
1414     [Andy Polyakov]
1415
1416  *) Experimental multi-implementation support for FIPS capable OpenSSL.
1417     When in FIPS mode the approved implementations are used as normal,
1418     when not in FIPS mode the internal unapproved versions are used instead.
1419     This means that the FIPS capable OpenSSL isn't forced to use the
1420     (often lower perfomance) FIPS implementations outside FIPS mode.
1421     [Steve Henson]
1422
1423  *) Transparently support X9.42 DH parameters when calling
1424     PEM_read_bio_DHparameters. This means existing applications can handle
1425     the new parameter format automatically.
1426     [Steve Henson]
1427
1428  *) Initial experimental support for X9.42 DH parameter format: mainly
1429     to support use of 'q' parameter for RFC5114 parameters.
1430     [Steve Henson]
1431
1432  *) Add DH parameters from RFC5114 including test data to dhtest.
1433     [Steve Henson]
1434
1435  *) Support for automatic EC temporary key parameter selection. If enabled
1436     the most preferred EC parameters are automatically used instead of
1437     hardcoded fixed parameters. Now a server just has to call:
1438     SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
1439     support ECDH and use the most appropriate parameters.
1440     [Steve Henson]
1441
1442  *) Enhance and tidy EC curve and point format TLS extension code. Use
1443     static structures instead of allocation if default values are used.
1444     New ctrls to set curves we wish to support and to retrieve shared curves.
1445     Print out shared curves in s_server. New options to s_server and s_client
1446     to set list of supported curves.
1447     [Steve Henson]
1448
1449  *) New ctrls to retrieve supported signature algorithms and 
1450     supported curve values as an array of NIDs. Extend openssl utility
1451     to print out received values.
1452     [Steve Henson]
1453
1454  *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
1455     between NIDs and the more common NIST names such as "P-256". Enhance
1456     ecparam utility and ECC method to recognise the NIST names for curves.
1457     [Steve Henson]
1458
1459  *) Enhance SSL/TLS certificate chain handling to support different
1460     chains for each certificate instead of one chain in the parent SSL_CTX.
1461     [Steve Henson]
1462
1463  *) Support for fixed DH ciphersuite client authentication: where both
1464     server and client use DH certificates with common parameters.
1465     [Steve Henson]
1466
1467  *) Support for fixed DH ciphersuites: those requiring DH server
1468     certificates.
1469     [Steve Henson]
1470
1471  *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
1472     the certificate.
1473     Note: Related 1.0.2-beta specific macros X509_get_cert_info,
1474     X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
1475     X509_CINF_get_signature were reverted post internal team review.
1476
1477 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
1478
1479  *) Build fixes for the Windows and OpenVMS platforms
1480     [Matt Caswell and Richard Levitte]
1481
1482 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
1483
1484  *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
1485     message can cause a segmentation fault in OpenSSL due to a NULL pointer
1486     dereference. This could lead to a Denial Of Service attack. Thanks to
1487     Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
1488     (CVE-2014-3571)
1489     [Steve Henson]
1490
1491  *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
1492     dtls1_buffer_record function under certain conditions. In particular this
1493     could occur if an attacker sent repeated DTLS records with the same
1494     sequence number but for the next epoch. The memory leak could be exploited
1495     by an attacker in a Denial of Service attack through memory exhaustion.
1496     Thanks to Chris Mueller for reporting this issue.
1497     (CVE-2015-0206)
1498     [Matt Caswell]
1499
1500  *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
1501     built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
1502     method would be set to NULL which could later result in a NULL pointer
1503     dereference. Thanks to Frank Schmirler for reporting this issue.
1504     (CVE-2014-3569)
1505     [Kurt Roeckx]
1506
1507  *) Abort handshake if server key exchange message is omitted for ephemeral
1508     ECDH ciphersuites.
1509
1510     Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
1511     reporting this issue.
1512     (CVE-2014-3572)
1513     [Steve Henson]
1514
1515  *) Remove non-export ephemeral RSA code on client and server. This code
1516     violated the TLS standard by allowing the use of temporary RSA keys in
1517     non-export ciphersuites and could be used by a server to effectively
1518     downgrade the RSA key length used to a value smaller than the server
1519     certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
1520     INRIA or reporting this issue.
1521     (CVE-2015-0204)
1522     [Steve Henson]
1523
1524  *) Fixed issue where DH client certificates are accepted without verification.
1525     An OpenSSL server will accept a DH certificate for client authentication
1526     without the certificate verify message. This effectively allows a client to
1527     authenticate without the use of a private key. This only affects servers
1528     which trust a client certificate authority which issues certificates
1529     containing DH keys: these are extremely rare and hardly ever encountered.
1530     Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
1531     this issue.
1532     (CVE-2015-0205)
1533     [Steve Henson]
1534
1535  *) Ensure that the session ID context of an SSL is updated when its
1536     SSL_CTX is updated via SSL_set_SSL_CTX.
1537
1538     The session ID context is typically set from the parent SSL_CTX,
1539     and can vary with the CTX.
1540     [Adam Langley]
1541
1542  *) Fix various certificate fingerprint issues.
1543
1544     By using non-DER or invalid encodings outside the signed portion of a
1545     certificate the fingerprint can be changed without breaking the signature.
1546     Although no details of the signed portion of the certificate can be changed
1547     this can cause problems with some applications: e.g. those using the
1548     certificate fingerprint for blacklists.
1549
1550     1. Reject signatures with non zero unused bits.
1551
1552     If the BIT STRING containing the signature has non zero unused bits reject
1553     the signature. All current signature algorithms require zero unused bits.
1554
1555     2. Check certificate algorithm consistency.
1556
1557     Check the AlgorithmIdentifier inside TBS matches the one in the
1558     certificate signature. NB: this will result in signature failure
1559     errors for some broken certificates.
1560
1561     Thanks to Konrad Kraszewski from Google for reporting this issue.
1562
1563     3. Check DSA/ECDSA signatures use DER.
1564
1565     Reencode DSA/ECDSA signatures and compare with the original received
1566     signature. Return an error if there is a mismatch.
1567
1568     This will reject various cases including garbage after signature
1569     (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
1570     program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
1571     (negative or with leading zeroes).
1572
1573     Further analysis was conducted and fixes were developed by Stephen Henson
1574     of the OpenSSL core team.
1575
1576     (CVE-2014-8275)
1577     [Steve Henson]
1578
1579   *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
1580      results on some platforms, including x86_64. This bug occurs at random
1581      with a very low probability, and is not known to be exploitable in any
1582      way, though its exact impact is difficult to determine. Thanks to Pieter
1583      Wuille (Blockstream) who reported this issue and also suggested an initial
1584      fix. Further analysis was conducted by the OpenSSL development team and
1585      Adam Langley of Google. The final fix was developed by Andy Polyakov of
1586      the OpenSSL core team.
1587      (CVE-2014-3570)
1588      [Andy Polyakov]
1589
1590   *) Do not resume sessions on the server if the negotiated protocol
1591      version does not match the session's version. Resuming with a different
1592      version, while not strictly forbidden by the RFC, is of questionable
1593      sanity and breaks all known clients.
1594      [David Benjamin, Emilia K��sper]
1595
1596   *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
1597      early CCS messages during renegotiation. (Note that because
1598      renegotiation is encrypted, this early CCS was not exploitable.)
1599      [Emilia K��sper]
1600
1601   *) Tighten client-side session ticket handling during renegotiation:
1602      ensure that the client only accepts a session ticket if the server sends
1603      the extension anew in the ServerHello. Previously, a TLS client would
1604      reuse the old extension state and thus accept a session ticket if one was
1605      announced in the initial ServerHello.
1606
1607      Similarly, ensure that the client requires a session ticket if one
1608      was advertised in the ServerHello. Previously, a TLS client would
1609      ignore a missing NewSessionTicket message.
1610      [Emilia K��sper]
1611
1612 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
1613
1614  *) SRTP Memory Leak.
1615
1616     A flaw in the DTLS SRTP extension parsing code allows an attacker, who
1617     sends a carefully crafted handshake message, to cause OpenSSL to fail
1618     to free up to 64k of memory causing a memory leak. This could be
1619     exploited in a Denial Of Service attack. This issue affects OpenSSL
1620     1.0.1 server implementations for both SSL/TLS and DTLS regardless of
1621     whether SRTP is used or configured. Implementations of OpenSSL that
1622     have been compiled with OPENSSL_NO_SRTP defined are not affected.
1623
1624     The fix was developed by the OpenSSL team.
1625     (CVE-2014-3513)
1626     [OpenSSL team]
1627
1628  *) Session Ticket Memory Leak.
1629
1630     When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
1631     integrity of that ticket is first verified. In the event of a session
1632     ticket integrity check failing, OpenSSL will fail to free memory
1633     causing a memory leak. By sending a large number of invalid session
1634     tickets an attacker could exploit this issue in a Denial Of Service
1635     attack.
1636     (CVE-2014-3567)
1637     [Steve Henson]
1638
1639  *) Build option no-ssl3 is incomplete.
1640
1641     When OpenSSL is configured with "no-ssl3" as a build option, servers
1642     could accept and complete a SSL 3.0 handshake, and clients could be
1643     configured to send them.
1644     (CVE-2014-3568)
1645     [Akamai and the OpenSSL team]
1646
1647  *) Add support for TLS_FALLBACK_SCSV.
1648     Client applications doing fallback retries should call
1649     SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
1650     (CVE-2014-3566)
1651     [Adam Langley, Bodo Moeller]
1652
1653  *) Add additional DigestInfo checks.
1654 
1655     Reencode DigestInto in DER and check against the original when
1656     verifying RSA signature: this will reject any improperly encoded
1657     DigestInfo structures.
1658
1659     Note: this is a precautionary measure and no attacks are currently known.
1660
1661     [Steve Henson]
1662
1663 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
1664
1665  *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
1666     SRP code can be overrun an internal buffer. Add sanity check that
1667     g, A, B < N to SRP code.
1668
1669     Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
1670     Group for discovering this issue.
1671     (CVE-2014-3512)
1672     [Steve Henson]
1673
1674  *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
1675     TLS 1.0 instead of higher protocol versions when the ClientHello message
1676     is badly fragmented. This allows a man-in-the-middle attacker to force a
1677     downgrade to TLS 1.0 even if both the server and the client support a
1678     higher protocol version, by modifying the client's TLS records.
1679
1680     Thanks to David Benjamin and Adam Langley (Google) for discovering and
1681     researching this issue.
1682     (CVE-2014-3511)
1683     [David Benjamin]
1684
1685  *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
1686     to a denial of service attack. A malicious server can crash the client
1687     with a null pointer dereference (read) by specifying an anonymous (EC)DH
1688     ciphersuite and sending carefully crafted handshake messages.
1689
1690     Thanks to Felix Gr��bert (Google) for discovering and researching this
1691     issue.
1692     (CVE-2014-3510)
1693     [Emilia K��sper]
1694
1695  *) By sending carefully crafted DTLS packets an attacker could cause openssl
1696     to leak memory. This can be exploited through a Denial of Service attack.
1697     Thanks to Adam Langley for discovering and researching this issue.
1698     (CVE-2014-3507)
1699     [Adam Langley]
1700
1701  *) An attacker can force openssl to consume large amounts of memory whilst
1702     processing DTLS handshake messages. This can be exploited through a
1703     Denial of Service attack.
1704     Thanks to Adam Langley for discovering and researching this issue.
1705     (CVE-2014-3506)
1706     [Adam Langley]
1707
1708  *) An attacker can force an error condition which causes openssl to crash
1709     whilst processing DTLS packets due to memory being freed twice. This
1710     can be exploited through a Denial of Service attack.
1711     Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
1712     this issue.
1713     (CVE-2014-3505)
1714     [Adam Langley]
1715
1716  *) If a multithreaded client connects to a malicious server using a resumed
1717     session and the server sends an ec point format extension it could write
1718     up to 255 bytes to freed memory.
1719
1720     Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
1721     issue.
1722     (CVE-2014-3509)
1723     [Gabor Tyukasz]
1724
1725  *) A malicious server can crash an OpenSSL client with a null pointer
1726     dereference (read) by specifying an SRP ciphersuite even though it was not
1727     properly negotiated with the client. This can be exploited through a
1728     Denial of Service attack.
1729
1730     Thanks to Joonas Kuorilehto and Riku Hietam��ki (Codenomicon) for
1731     discovering and researching this issue.
1732     (CVE-2014-5139)
1733     [Steve Henson]
1734
1735  *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
1736     X509_name_oneline, X509_name_print_ex et al. to leak some information
1737     from the stack. Applications may be affected if they echo pretty printing
1738     output to the attacker.
1739
1740     Thanks to Ivan Fratric (Google) for discovering this issue.
1741     (CVE-2014-3508)
1742     [Emilia K��sper, and Steve Henson]
1743
1744  *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1745     for corner cases. (Certain input points at infinity could lead to
1746     bogus results, with non-infinity inputs mapped to infinity too.)
1747     [Bodo Moeller]
1748
1749 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
1750
1751  *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
1752     handshake can force the use of weak keying material in OpenSSL
1753     SSL/TLS clients and servers.
1754
1755     Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
1756     researching this issue. (CVE-2014-0224)
1757     [KIKUCHI Masashi, Steve Henson]
1758
1759  *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
1760     OpenSSL DTLS client the code can be made to recurse eventually crashing
1761     in a DoS attack.
1762
1763     Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
1764     (CVE-2014-0221)
1765     [Imre Rad, Steve Henson]
1766
1767  *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
1768     be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
1769     client or server. This is potentially exploitable to run arbitrary
1770     code on a vulnerable client or server.
1771
1772     Thanks to J��ri Aedla for reporting this issue. (CVE-2014-0195)
1773     [J��ri Aedla, Steve Henson]
1774
1775  *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
1776     are subject to a denial of service attack.
1777
1778     Thanks to Felix Gr��bert and Ivan Fratric at Google for discovering
1779     this issue. (CVE-2014-3470)
1780     [Felix Gr��bert, Ivan Fratric, Steve Henson]
1781
1782  *) Harmonize version and its documentation. -f flag is used to display
1783     compilation flags.
1784     [mancha <mancha1@zoho.com>]
1785
1786  *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1787     in i2d_ECPrivateKey.  Thanks to Ted Unangst for feedback on this issue.
1788     [mancha <mancha1@zoho.com>]
1789
1790  *) Fix some double frees. These are not thought to be exploitable.
1791     [mancha <mancha1@zoho.com>]
1792
1793 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
1794
1795  *) A missing bounds check in the handling of the TLS heartbeat extension
1796     can be used to reveal up to 64k of memory to a connected client or
1797     server.
1798
1799     Thanks for Neel Mehta of Google Security for discovering this bug and to
1800     Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1801     preparing the fix (CVE-2014-0160)
1802     [Adam Langley, Bodo Moeller]
1803
1804  *) Fix for the attack described in the paper "Recovering OpenSSL
1805     ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1806     by Yuval Yarom and Naomi Benger. Details can be obtained from:
1807     http://eprint.iacr.org/2014/140
1808
1809     Thanks to Yuval Yarom and Naomi Benger for discovering this
1810     flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1811     [Yuval Yarom and Naomi Benger]
1812
1813  *) TLS pad extension: draft-agl-tls-padding-03
1814
1815     Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
1816     TLS client Hello record length value would otherwise be > 255 and
1817     less that 512 pad with a dummy extension containing zeroes so it
1818     is at least 512 bytes long.
1819
1820     [Adam Langley, Steve Henson]
1821
1822 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
1823
1824  *) Fix for TLS record tampering bug. A carefully crafted invalid 
1825     handshake could crash OpenSSL with a NULL pointer exception.
1826     Thanks to Anton Johansson for reporting this issues.
1827     (CVE-2013-4353)
1828
1829  *) Keep original DTLS digest and encryption contexts in retransmission
1830     structures so we can use the previous session parameters if they need
1831     to be resent. (CVE-2013-6450)
1832     [Steve Henson]
1833
1834  *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
1835     avoids preferring ECDHE-ECDSA ciphers when the client appears to be
1836     Safari on OS X.  Safari on OS X 10.8..10.8.3 advertises support for
1837     several ECDHE-ECDSA ciphers, but fails to negotiate them.  The bug
1838     is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
1839     10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
1840     [Rob Stradling, Adam Langley]
1841
1842 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
1843
1844  *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
1845     supporting platforms or when small records were transferred.
1846     [Andy Polyakov, Steve Henson]
1847
1848 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
1849
1850  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
1851
1852     This addresses the flaw in CBC record processing discovered by 
1853     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
1854     at: http://www.isg.rhul.ac.uk/tls/     
1855
1856     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1857     Security Group at Royal Holloway, University of London
1858     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
1859     Emilia K��sper for the initial patch.
1860     (CVE-2013-0169)
1861     [Emilia K��sper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
1862
1863  *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
1864     ciphersuites which can be exploited in a denial of service attack.
1865     Thanks go to and to Adam Langley <agl@chromium.org> for discovering
1866     and detecting this bug and to Wolfgang Ettlinger
1867     <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
1868     (CVE-2012-2686)
1869     [Adam Langley]
1870
1871  *) Return an error when checking OCSP signatures when key is NULL.
1872     This fixes a DoS attack. (CVE-2013-0166)
1873     [Steve Henson]
1874
1875  *) Make openssl verify return errors.
1876     [Chris Palmer <palmer@google.com> and Ben Laurie]
1877
1878  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
1879     the right response is stapled. Also change SSL_get_certificate()
1880     so it returns the certificate actually sent.
1881     See http://rt.openssl.org/Ticket/Display.html?id=2836.
1882     [Rob Stradling <rob.stradling@comodo.com>]
1883
1884  *) Fix possible deadlock when decoding public keys.
1885     [Steve Henson]
1886
1887  *) Don't use TLS 1.0 record version number in initial client hello
1888     if renegotiating.
1889     [Steve Henson]
1890
1891 Changes between 1.0.1b and 1.0.1c [10 May 2012]
1892
1893  *) Sanity check record length before skipping explicit IV in TLS
1894     1.2, 1.1 and DTLS to fix DoS attack.
1895
1896     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
1897     fuzzing as a service testing platform.
1898     (CVE-2012-2333)
1899     [Steve Henson]
1900
1901  *) Initialise tkeylen properly when encrypting CMS messages.
1902     Thanks to Solar Designer of Openwall for reporting this issue.
1903     [Steve Henson]
1904
1905  *) In FIPS mode don't try to use composite ciphers as they are not
1906     approved.
1907     [Steve Henson]
1908
1909 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
1910
1911  *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
1912     1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
1913     mean any application compiled against OpenSSL 1.0.0 headers setting
1914     SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
1915     TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
1916     0x10000000L Any application which was previously compiled against
1917     OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
1918     will need to be recompiled as a result. Letting be results in
1919     inability to disable specifically TLS 1.1 and in client context,
1920     in unlike event, limit maximum offered version to TLS 1.0 [see below].
1921     [Steve Henson]
1922
1923  *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
1924     disable just protocol X, but all protocols above X *if* there are
1925     protocols *below* X still enabled. In more practical terms it means
1926     that if application wants to disable TLS1.0 in favor of TLS1.1 and
1927     above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
1928     SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
1929     client side.
1930     [Andy Polyakov]
1931
1932 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
1933
1934  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
1935     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
1936     in CRYPTO_realloc_clean.
1937
1938     Thanks to Tavis Ormandy, Google Security Team, for discovering this
1939     issue and to Adam Langley <agl@chromium.org> for fixing it.
1940     (CVE-2012-2110)
1941     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
1942
1943  *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
1944     [Adam Langley]
1945
1946  *) Workarounds for some broken servers that "hang" if a client hello
1947     record length exceeds 255 bytes.
1948
1949     1. Do not use record version number > TLS 1.0 in initial client
1950        hello: some (but not all) hanging servers will now work.
1951     2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
1952	the number of ciphers sent in the client hello. This should be
1953        set to an even number, such as 50, for example by passing:
1954        -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
1955        Most broken servers should now work.
1956     3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
1957	TLS 1.2 client support entirely.
1958     [Steve Henson]
1959
1960  *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
1961     [Andy Polyakov]
1962
1963 Changes between 1.0.0h and 1.0.1  [14 Mar 2012]
1964
1965  *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
1966     STRING form instead of a DigestInfo.
1967     [Steve Henson]
1968
1969  *) The format used for MDC2 RSA signatures is inconsistent between EVP
1970     and the RSA_sign/RSA_verify functions. This was made more apparent when
1971     OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
1972     those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect 
1973     the correct format in RSA_verify so both forms transparently work.
1974     [Steve Henson]
1975
1976  *) Some servers which support TLS 1.0 can choke if we initially indicate
1977     support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
1978     encrypted premaster secret. As a workaround use the maximum pemitted
1979     client version in client hello, this should keep such servers happy
1980     and still work with previous versions of OpenSSL.
1981     [Steve Henson]
1982
1983  *) Add support for TLS/DTLS heartbeats.
1984     [Robin Seggelmann <seggelmann@fh-muenster.de>]
1985
1986  *) Add support for SCTP.
1987     [Robin Seggelmann <seggelmann@fh-muenster.de>]
1988
1989  *) Improved PRNG seeding for VOS.
1990     [Paul Green <Paul.Green@stratus.com>]
1991
1992  *) Extensive assembler packs updates, most notably:
1993
1994	- x86[_64]:     AES-NI, PCLMULQDQ, RDRAND support;
1995	- x86[_64]:     SSSE3 support (SHA1, vector-permutation AES);
1996	- x86_64:       bit-sliced AES implementation;
1997	- ARM:          NEON support, contemporary platforms optimizations;
1998	- s390x:        z196 support;
1999	- *:            GHASH and GF(2^m) multiplication implementations;
2000
2001     [Andy Polyakov]
2002
2003  *) Make TLS-SRP code conformant with RFC 5054 API cleanup
2004     (removal of unnecessary code)
2005     [Peter Sylvester <peter.sylvester@edelweb.fr>]
2006
2007  *) Add TLS key material exporter from RFC 5705.
2008     [Eric Rescorla]
2009
2010  *) Add DTLS-SRTP negotiation from RFC 5764.
2011     [Eric Rescorla]
2012
2013  *) Add Next Protocol Negotiation,
2014     http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
2015     disabled with a no-npn flag to config or Configure. Code donated
2016     by Google.
2017     [Adam Langley <agl@google.com> and Ben Laurie]
2018
2019  *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
2020     NIST-P256, NIST-P521, with constant-time single point multiplication on
2021     typical inputs. Compiler support for the nonstandard type __uint128_t is
2022     required to use this (present in gcc 4.4 and later, for 64-bit builds).
2023     Code made available under Apache License version 2.0.
2024
2025     Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
2026     line to include this in your build of OpenSSL, and run "make depend" (or
2027     "make update"). This enables the following EC_METHODs:
2028
2029         EC_GFp_nistp224_method()
2030         EC_GFp_nistp256_method()
2031         EC_GFp_nistp521_method()
2032
2033     EC_GROUP_new_by_curve_name() will automatically use these (while
2034     EC_GROUP_new_curve_GFp() currently prefers the more flexible
2035     implementations).
2036     [Emilia K��sper, Adam Langley, Bodo Moeller (Google)]
2037
2038  *) Use type ossl_ssize_t instad of ssize_t which isn't available on
2039     all platforms. Move ssize_t definition from e_os.h to the public
2040     header file e_os2.h as it now appears in public header file cms.h
2041     [Steve Henson]
2042
2043  *) New -sigopt option to the ca, req and x509 utilities. Additional
2044     signature parameters can be passed using this option and in
2045     particular PSS. 
2046     [Steve Henson]
2047
2048  *) Add RSA PSS signing function. This will generate and set the
2049     appropriate AlgorithmIdentifiers for PSS based on those in the
2050     corresponding EVP_MD_CTX structure. No application support yet.
2051     [Steve Henson]
2052
2053  *) Support for companion algorithm specific ASN1 signing routines.
2054     New function ASN1_item_sign_ctx() signs a pre-initialised
2055     EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
2056     the appropriate parameters.
2057     [Steve Henson]
2058
2059  *) Add new algorithm specific ASN1 verification initialisation function
2060     to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
2061     handling will be the same no matter what EVP_PKEY_METHOD is used.
2062     Add a PSS handler to support verification of PSS signatures: checked
2063     against a number of sample certificates.
2064     [Steve Henson]
2065
2066  *) Add signature printing for PSS. Add PSS OIDs.
2067     [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
2068
2069  *) Add algorithm specific signature printing. An individual ASN1 method
2070     can now print out signatures instead of the standard hex dump. 
2071
2072     More complex signatures (e.g. PSS) can print out more meaningful
2073     information. Include DSA version that prints out the signature
2074     parameters r, s.
2075     [Steve Henson]
2076
2077  *) Password based recipient info support for CMS library: implementing
2078     RFC3211.
2079     [Steve Henson]
2080
2081  *) Split password based encryption into PBES2 and PBKDF2 functions. This
2082     neatly separates the code into cipher and PBE sections and is required
2083     for some algorithms that split PBES2 into separate pieces (such as
2084     password based CMS).
2085     [Steve Henson]
2086
2087  *) Session-handling fixes:
2088     - Fix handling of connections that are resuming with a session ID,
2089       but also support Session Tickets.
2090     - Fix a bug that suppressed issuing of a new ticket if the client
2091       presented a ticket with an expired session.
2092     - Try to set the ticket lifetime hint to something reasonable.
2093     - Make tickets shorter by excluding irrelevant information.
2094     - On the client side, don't ignore renewed tickets.
2095     [Adam Langley, Bodo Moeller (Google)]
2096
2097  *) Fix PSK session representation.
2098     [Bodo Moeller]
2099
2100  *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
2101
2102     This work was sponsored by Intel.
2103     [Andy Polyakov]
2104
2105  *) Add GCM support to TLS library. Some custom code is needed to split
2106     the IV between the fixed (from PRF) and explicit (from TLS record)
2107     portions. This adds all GCM ciphersuites supported by RFC5288 and 
2108     RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
2109     add a special AESGCM string for GCM only.
2110     [Steve Henson]
2111
2112  *) Expand range of ctrls for AES GCM. Permit setting invocation
2113     field on decrypt and retrieval of invocation field only on encrypt.
2114     [Steve Henson]
2115
2116  *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
2117     As required by RFC5289 these ciphersuites cannot be used if for
2118     versions of TLS earlier than 1.2.
2119     [Steve Henson]
2120
2121  *) For FIPS capable OpenSSL interpret a NULL default public key method
2122     as unset and return the appopriate default but do *not* set the default.
2123     This means we can return the appopriate method in applications that
2124     swicth between FIPS and non-FIPS modes.
2125     [Steve Henson]
2126
2127  *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
2128     ENGINE is used then we cannot handle that in the FIPS module so we
2129     keep original code iff non-FIPS operations are allowed.
2130     [Steve Henson]
2131
2132  *) Add -attime option to openssl utilities.
2133     [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
2134
2135  *) Redirect DSA and DH operations to FIPS module in FIPS mode.
2136     [Steve Henson]
2137
2138  *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
2139     FIPS EC methods unconditionally for now.
2140     [Steve Henson]
2141
2142  *) New build option no-ec2m to disable characteristic 2 code.
2143     [Steve Henson]
2144
2145  *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
2146     all cases can be covered as some introduce binary incompatibilities.
2147     [Steve Henson]
2148
2149  *) Redirect RSA operations to FIPS module including keygen,
2150     encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
2151     [Steve Henson]
2152
2153  *) Add similar low level API blocking to ciphers.
2154     [Steve Henson]
2155
2156  *) Low level digest APIs are not approved in FIPS mode: any attempt
2157     to use these will cause a fatal error. Applications that *really* want
2158     to use them can use the private_* version instead.
2159     [Steve Henson]
2160
2161  *) Redirect cipher operations to FIPS module for FIPS builds. 
2162     [Steve Henson]
2163
2164  *) Redirect digest operations to FIPS module for FIPS builds. 
2165     [Steve Henson]
2166
2167  *) Update build system to add "fips" flag which will link in fipscanister.o
2168     for static and shared library builds embedding a signature if needed.
2169     [Steve Henson]
2170
2171  *) Output TLS supported curves in preference order instead of numerical
2172     order. This is currently hardcoded for the highest order curves first.
2173     This should be configurable so applications can judge speed vs strength.
2174     [Steve Henson]
2175
2176  *) Add TLS v1.2 server support for client authentication. 
2177     [Steve Henson]
2178
2179  *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
2180     and enable MD5.
2181     [Steve Henson]
2182
2183  *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
2184     FIPS modules versions.
2185     [Steve Henson]
2186
2187  *) Add TLS v1.2 client side support for client authentication. Keep cache
2188     of handshake records longer as we don't know the hash algorithm to use
2189     until after the certificate request message is received.
2190     [Steve Henson]
2191
2192  *) Initial TLS v1.2 client support. Add a default signature algorithms
2193     extension including all the algorithms we support. Parse new signature
2194     format in client key exchange. Relax some ECC signing restrictions for
2195     TLS v1.2 as indicated in RFC5246.
2196     [Steve Henson]
2197
2198  *) Add server support for TLS v1.2 signature algorithms extension. Switch
2199     to new signature format when needed using client digest preference.
2200     All server ciphersuites should now work correctly in TLS v1.2. No client
2201     support yet and no support for client certificates.
2202     [Steve Henson]
2203
2204  *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
2205     to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
2206     ciphersuites. At present only RSA key exchange ciphersuites work with
2207     TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
2208     SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
2209     and version checking.
2210     [Steve Henson]
2211
2212  *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
2213     with this defined it will not be affected by any changes to ssl internal
2214     structures. Add several utility functions to allow openssl application
2215     to work with OPENSSL_NO_SSL_INTERN defined.
2216     [Steve Henson]
2217
2218  *) A long standing patch to add support for SRP from EdelWeb (Peter
2219     Sylvester and Christophe Renou) was integrated.
2220     [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
2221     <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
2222     Ben Laurie]
2223
2224  *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
2225     [Steve Henson]
2226
2227  *) Permit abbreviated handshakes when renegotiating using the function
2228     SSL_renegotiate_abbreviated().
2229     [Robin Seggelmann <seggelmann@fh-muenster.de>]
2230
2231  *) Add call to ENGINE_register_all_complete() to
2232     ENGINE_load_builtin_engines(), so some implementations get used
2233     automatically instead of needing explicit application support.
2234     [Steve Henson]
2235
2236  *) Add support for TLS key exporter as described in RFC5705.
2237     [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
2238
2239  *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
2240     a few changes are required:
2241
2242       Add SSL_OP_NO_TLSv1_1 flag.
2243       Add TLSv1_1 methods.
2244       Update version checking logic to handle version 1.1.
2245       Add explicit IV handling (ported from DTLS code).
2246       Add command line options to s_client/s_server.
2247     [Steve Henson]
2248
2249 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
2250
2251  *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
2252     in CMS and PKCS7 code. When RSA decryption fails use a random key for
2253     content decryption and always return the same error. Note: this attack
2254     needs on average 2^20 messages so it only affects automated senders. The
2255     old behaviour can be reenabled in the CMS code by setting the
2256     CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
2257     an MMA defence is not necessary.
2258     Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
2259     this issue. (CVE-2012-0884)
2260     [Steve Henson]
2261
2262  *) Fix CVE-2011-4619: make sure we really are receiving a 
2263     client hello before rejecting multiple SGC restarts. Thanks to
2264     Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
2265     [Steve Henson]
2266
2267 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
2268
2269  *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
2270     Thanks to Antonio Martin, Enterprise Secure Access Research and
2271     Development, Cisco Systems, Inc. for discovering this bug and
2272     preparing a fix. (CVE-2012-0050)
2273     [Antonio Martin]
2274
2275 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
2276
2277  *) Nadhem Alfardan and Kenny Paterson have discovered an extension
2278     of the Vaudenay padding oracle attack on CBC mode encryption
2279     which enables an efficient plaintext recovery attack against
2280     the OpenSSL implementation of DTLS. Their attack exploits timing
2281     differences arising during decryption processing. A research
2282     paper describing this attack can be found at:
2283                  http://www.isg.rhul.ac.uk/~kp/dtls.pdf
2284     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2285     Security Group at Royal Holloway, University of London
2286     (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
2287     <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
2288     for preparing the fix. (CVE-2011-4108)
2289     [Robin Seggelmann, Michael Tuexen]
2290
2291  *) Clear bytes used for block padding of SSL 3.0 records.
2292     (CVE-2011-4576)
2293     [Adam Langley (Google)]
2294
2295  *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
2296     Kadianakis <desnacked@gmail.com> for discovering this issue and
2297     Adam Langley for preparing the fix. (CVE-2011-4619)
2298     [Adam Langley (Google)]
2299
2300  *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
2301     [Andrey Kulikov <amdeich@gmail.com>]
2302
2303  *) Prevent malformed RFC3779 data triggering an assertion failure.
2304     Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
2305     and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
2306     [Rob Austein <sra@hactrn.net>]
2307
2308  *) Improved PRNG seeding for VOS.
2309     [Paul Green <Paul.Green@stratus.com>]
2310
2311  *) Fix ssl_ciph.c set-up race.
2312     [Adam Langley (Google)]
2313
2314  *) Fix spurious failures in ecdsatest.c.
2315     [Emilia K��sper (Google)]
2316
2317  *) Fix the BIO_f_buffer() implementation (which was mixing different
2318     interpretations of the '..._len' fields).
2319     [Adam Langley (Google)]
2320
2321  *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
2322     BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
2323     threads won't reuse the same blinding coefficients.
2324
2325     This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
2326     lock to call BN_BLINDING_invert_ex, and avoids one use of
2327     BN_BLINDING_update for each BN_BLINDING structure (previously,
2328     the last update always remained unused).
2329     [Emilia K��sper (Google)]
2330
2331  *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
2332     [Bob Buckholz (Google)]
2333
2334 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
2335
2336  *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
2337     by initialising X509_STORE_CTX properly. (CVE-2011-3207)
2338     [Kaspar Brand <ossl@velox.ch>]
2339
2340  *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
2341     for multi-threaded use of ECDH. (CVE-2011-3210)
2342     [Adam Langley (Google)]
2343
2344  *) Fix x509_name_ex_d2i memory leak on bad inputs.
2345     [Bodo Moeller]
2346
2347  *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
2348     signature public key algorithm by using OID xref utilities instead.
2349     Before this you could only use some ECC ciphersuites with SHA1 only.
2350     [Steve Henson]
2351
2352  *) Add protection against ECDSA timing attacks as mentioned in the paper
2353     by Billy Bob Brumley and Nicola Tuveri, see:
2354
2355	http://eprint.iacr.org/2011/232.pdf
2356
2357     [Billy Bob Brumley and Nicola Tuveri]
2358
2359 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
2360
2361  *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
2362     [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
2363
2364  *) Fix bug in string printing code: if *any* escaping is enabled we must
2365     escape the escape character (backslash) or the resulting string is
2366     ambiguous.
2367     [Steve Henson]
2368
2369 Changes between 1.0.0b and 1.0.0c  [2 Dec 2010]
2370
2371  *) Disable code workaround for ancient and obsolete Netscape browsers
2372     and servers: an attacker can use it in a ciphersuite downgrade attack.
2373     Thanks to Martin Rex for discovering this bug. CVE-2010-4180
2374     [Steve Henson]
2375
2376  *) Fixed J-PAKE implementation error, originally discovered by
2377     Sebastien Martini, further info and confirmation from Stefan
2378     Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
2379     [Ben Laurie]
2380
2381 Changes between 1.0.0a and 1.0.0b  [16 Nov 2010]
2382
2383  *) Fix extension code to avoid race conditions which can result in a buffer
2384     overrun vulnerability: resumed sessions must not be modified as they can
2385     be shared by multiple threads. CVE-2010-3864
2386     [Steve Henson]
2387
2388  *) Fix WIN32 build system to correctly link an ENGINE directory into
2389     a DLL. 
2390     [Steve Henson]
2391
2392 Changes between 1.0.0 and 1.0.0a  [01 Jun 2010]
2393
2394  *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover 
2395     (CVE-2010-1633)
2396     [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
2397
2398 Changes between 0.9.8n and 1.0.0  [29 Mar 2010]
2399
2400  *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
2401     context. The operation can be customised via the ctrl mechanism in
2402     case ENGINEs want to include additional functionality.
2403     [Steve Henson]
2404
2405  *) Tolerate yet another broken PKCS#8 key format: private key value negative.
2406     [Steve Henson]
2407
2408  *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
2409     output hashes compatible with older versions of OpenSSL.
2410     [Willy Weisz <weisz@vcpc.univie.ac.at>]
2411
2412  *) Fix compression algorithm handling: if resuming a session use the
2413     compression algorithm of the resumed session instead of determining
2414     it from client hello again. Don't allow server to change algorithm.
2415     [Steve Henson]
2416
2417  *) Add load_crls() function to apps tidying load_certs() too. Add option
2418     to verify utility to allow additional CRLs to be included.
2419     [Steve Henson]
2420
2421  *) Update OCSP request code to permit adding custom headers to the request:
2422     some responders need this.
2423     [Steve Henson]
2424
2425  *) The function EVP_PKEY_sign() returns <=0 on error: check return code
2426     correctly.
2427     [Julia Lawall <julia@diku.dk>]
2428
2429  *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
2430     needlessly dereferenced structures, used obsolete functions and
2431     didn't handle all updated verify codes correctly.
2432     [Steve Henson]
2433
2434  *) Disable MD2 in the default configuration.
2435     [Steve Henson]
2436
2437  *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
2438     indicate the initial BIO being pushed or popped. This makes it possible
2439     to determine whether the BIO is the one explicitly called or as a result
2440     of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
2441     it handles reference counts correctly and doesn't zero out the I/O bio
2442     when it is not being explicitly popped. WARNING: applications which
2443     included workarounds for the old buggy behaviour will need to be modified
2444     or they could free up already freed BIOs.
2445     [Steve Henson]
2446
2447  *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
2448     renaming to all platforms (within the 0.9.8 branch, this was
2449     done conditionally on Netware platforms to avoid a name clash).
2450     [Guenter <lists@gknw.net>]
2451
2452  *) Add ECDHE and PSK support to DTLS.
2453     [Michael Tuexen <tuexen@fh-muenster.de>]
2454
2455  *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
2456     be used on C++.
2457     [Steve Henson]
2458
2459  *) Add "missing" function EVP_MD_flags() (without this the only way to
2460     retrieve a digest flags is by accessing the structure directly. Update
2461     EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
2462     or cipher is registered as in the "from" argument. Print out all
2463     registered digests in the dgst usage message instead of manually 
2464     attempting to work them out.
2465     [Steve Henson]
2466
2467  *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
2468     this allows the use of compression and extensions. Change default cipher
2469     string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
2470     by default unless an application cipher string requests it.
2471     [Steve Henson]
2472
2473  *) Alter match criteria in PKCS12_parse(). It used to try to use local
2474     key ids to find matching certificates and keys but some PKCS#12 files
2475     don't follow the (somewhat unwritten) rules and this strategy fails.
2476     Now just gather all certificates together and the first private key
2477     then look for the first certificate that matches the key.
2478     [Steve Henson]
2479
2480  *) Support use of registered digest and cipher names for dgst and cipher
2481     commands instead of having to add each one as a special case. So now
2482     you can do:
2483
2484        openssl sha256 foo
2485
2486     as well as:
2487
2488        openssl dgst -sha256 foo
2489
2490     and this works for ENGINE based algorithms too.
2491
2492     [Steve Henson]
2493
2494  *) Update Gost ENGINE to support parameter files.
2495     [Victor B. Wagner <vitus@cryptocom.ru>]
2496
2497  *) Support GeneralizedTime in ca utility. 
2498     [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
2499
2500  *) Enhance the hash format used for certificate directory links. The new
2501     form uses the canonical encoding (meaning equivalent names will work
2502     even if they aren't identical) and uses SHA1 instead of MD5. This form
2503     is incompatible with the older format and as a result c_rehash should
2504     be used to rebuild symbolic links.
2505     [Steve Henson]
2506
2507  *) Make PKCS#8 the default write format for private keys, replacing the
2508     traditional format. This form is standardised, more secure and doesn't
2509     include an implicit MD5 dependency.
2510     [Steve Henson]
2511
2512  *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
2513     committed to OpenSSL should pass this lot as a minimum.
2514     [Steve Henson]
2515
2516  *) Add session ticket override functionality for use by EAP-FAST.
2517     [Jouni Malinen <j@w1.fi>]
2518
2519  *) Modify HMAC functions to return a value. Since these can be implemented
2520     in an ENGINE errors can occur.
2521     [Steve Henson]
2522
2523  *) Type-checked OBJ_bsearch_ex.
2524     [Ben Laurie]
2525
2526  *) Type-checked OBJ_bsearch. Also some constification necessitated
2527     by type-checking.  Still to come: TXT_DB, bsearch(?),
2528     OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
2529     CONF_VALUE.
2530     [Ben Laurie]
2531
2532  *) New function OPENSSL_gmtime_adj() to add a specific number of days and
2533     seconds to a tm structure directly, instead of going through OS
2534     specific date routines. This avoids any issues with OS routines such
2535     as the year 2038 bug. New *_adj() functions for ASN1 time structures
2536     and X509_time_adj_ex() to cover the extended range. The existing
2537     X509_time_adj() is still usable and will no longer have any date issues.
2538     [Steve Henson]
2539
2540  *) Delta CRL support. New use deltas option which will attempt to locate
2541     and search any appropriate delta CRLs available.
2542
2543     This work was sponsored by Google.
2544     [Steve Henson]
2545
2546  *) Support for CRLs partitioned by reason code. Reorganise CRL processing
2547     code and add additional score elements. Validate alternate CRL paths
2548     as part of the CRL checking and indicate a new error "CRL path validation
2549     error" in this case. Applications wanting additional details can use
2550     the verify callback and check the new "parent" field. If this is not
2551     NULL CRL path validation is taking place. Existing applications wont
2552     see this because it requires extended CRL support which is off by
2553     default.
2554
2555     This work was sponsored by Google.
2556     [Steve Henson]
2557
2558  *) Support for freshest CRL extension.
2559
2560     This work was sponsored by Google.
2561     [Steve Henson]
2562
2563  *) Initial indirect CRL support. Currently only supported in the CRLs
2564     passed directly and not via lookup. Process certificate issuer
2565     CRL entry extension and lookup CRL entries by bother issuer name
2566     and serial number. Check and process CRL issuer entry in IDP extension.
2567
2568     This work was sponsored by Google.
2569     [Steve Henson]
2570
2571  *) Add support for distinct certificate and CRL paths. The CRL issuer
2572     certificate is validated separately in this case. Only enabled if
2573     an extended CRL support flag is set: this flag will enable additional
2574     CRL functionality in future.
2575
2576     This work was sponsored by Google.
2577     [Steve Henson]
2578
2579  *) Add support for policy mappings extension.
2580
2581     This work was sponsored by Google.
2582     [Steve Henson]
2583
2584  *) Fixes to pathlength constraint, self issued certificate handling,
2585     policy processing to align with RFC3280 and PKITS tests.
2586
2587     This work was sponsored by Google.
2588     [Steve Henson]
2589
2590  *) Support for name constraints certificate extension. DN, email, DNS
2591     and URI types are currently supported.
2592
2593     This work was sponsored by Google.
2594     [Steve Henson]
2595
2596  *) To cater for systems that provide a pointer-based thread ID rather
2597     than numeric, deprecate the current numeric thread ID mechanism and
2598     replace it with a structure and associated callback type. This
2599     mechanism allows a numeric "hash" to be extracted from a thread ID in
2600     either case, and on platforms where pointers are larger than 'long',
2601     mixing is done to help ensure the numeric 'hash' is usable even if it
2602     can't be guaranteed unique. The default mechanism is to use "&errno"
2603     as a pointer-based thread ID to distinguish between threads.
2604
2605     Applications that want to provide their own thread IDs should now use
2606     CRYPTO_THREADID_set_callback() to register a callback that will call
2607     either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
2608
2609     Note that ERR_remove_state() is now deprecated, because it is tied
2610     to the assumption that thread IDs are numeric.  ERR_remove_state(0)
2611     to free the current thread's error state should be replaced by
2612     ERR_remove_thread_state(NULL).
2613
2614     (This new approach replaces the functions CRYPTO_set_idptr_callback(),
2615     CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
2616     OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
2617     application was previously providing a numeric thread callback that
2618     was inappropriate for distinguishing threads, then uniqueness might
2619     have been obtained with &errno that happened immediately in the
2620     intermediate development versions of OpenSSL; this is no longer the
2621     case, the numeric thread callback will now override the automatic use
2622     of &errno.)
2623     [Geoff Thorpe, with help from Bodo Moeller]
2624
2625  *) Initial support for different CRL issuing certificates. This covers a
2626     simple case where the self issued certificates in the chain exist and
2627     the real CRL issuer is higher in the existing chain.
2628
2629     This work was sponsored by Google.
2630     [Steve Henson]
2631
2632  *) Removed effectively defunct crypto/store from the build.
2633     [Ben Laurie]
2634
2635  *) Revamp of STACK to provide stronger type-checking. Still to come:
2636     TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
2637     ASN1_STRING, CONF_VALUE.
2638     [Ben Laurie]
2639
2640  *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
2641     RAM on SSL connections.  This option can save about 34k per idle SSL.
2642     [Nick Mathewson]
2643
2644  *) Revamp of LHASH to provide stronger type-checking. Still to come:
2645     STACK, TXT_DB, bsearch, qsort.
2646     [Ben Laurie]
2647
2648  *) Initial support for Cryptographic Message Syntax (aka CMS) based
2649     on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
2650     support for data, signedData, compressedData, digestedData and
2651     encryptedData, envelopedData types included. Scripts to check against
2652     RFC4134 examples draft and interop and consistency checks of many
2653     content types and variants.
2654     [Steve Henson]
2655
2656  *) Add options to enc utility to support use of zlib compression BIO.
2657     [Steve Henson]
2658
2659  *) Extend mk1mf to support importing of options and assembly language
2660     files from Configure script, currently only included in VC-WIN32.
2661     The assembly language rules can now optionally generate the source
2662     files from the associated perl scripts.
2663     [Steve Henson]
2664
2665  *) Implement remaining functionality needed to support GOST ciphersuites.
2666     Interop testing has been performed using CryptoPro implementations.
2667     [Victor B. Wagner <vitus@cryptocom.ru>]
2668
2669  *) s390x assembler pack.
2670     [Andy Polyakov]
2671
2672  *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
2673     "family."
2674     [Andy Polyakov]
2675
2676  *) Implement Opaque PRF Input TLS extension as specified in
2677     draft-rescorla-tls-opaque-prf-input-00.txt.  Since this is not an
2678     official specification yet and no extension type assignment by
2679     IANA exists, this extension (for now) will have to be explicitly
2680     enabled when building OpenSSL by providing the extension number
2681     to use.  For example, specify an option
2682
2683         -DTLSEXT_TYPE_opaque_prf_input=0x9527
2684
2685     to the "config" or "Configure" script to enable the extension,
2686     assuming extension number 0x9527 (which is a completely arbitrary
2687     and unofficial assignment based on the MD5 hash of the Internet
2688     Draft).  Note that by doing so, you potentially lose
2689     interoperability with other TLS implementations since these might
2690     be using the same extension number for other purposes.
2691
2692     SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
2693     opaque PRF input value to use in the handshake.  This will create
2694     an interal copy of the length-'len' string at 'src', and will
2695     return non-zero for success.
2696
2697     To get more control and flexibility, provide a callback function
2698     by using
2699
2700          SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
2701          SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
2702
2703     where
2704
2705          int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
2706          void *arg;
2707
2708     Callback function 'cb' will be called in handshakes, and is
2709     expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
2710     Argument 'arg' is for application purposes (the value as given to
2711     SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
2712     be provided to the callback function).  The callback function
2713     has to return non-zero to report success: usually 1 to use opaque
2714     PRF input just if possible, or 2 to enforce use of the opaque PRF
2715     input.  In the latter case, the library will abort the handshake
2716     if opaque PRF input is not successfully negotiated.
2717
2718     Arguments 'peerinput' and 'len' given to the callback function
2719     will always be NULL and 0 in the case of a client.  A server will
2720     see the client's opaque PRF input through these variables if
2721     available (NULL and 0 otherwise).  Note that if the server
2722     provides an opaque PRF input, the length must be the same as the
2723     length of the client's opaque PRF input.
2724
2725     Note that the callback function will only be called when creating
2726     a new session (session resumption can resume whatever was
2727     previously negotiated), and will not be called in SSL 2.0
2728     handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
2729     SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
2730     for applications that need to enforce opaque PRF input.
2731
2732     [Bodo Moeller]
2733
2734  *) Update ssl code to support digests other than SHA1+MD5 for handshake
2735     MAC. 
2736
2737     [Victor B. Wagner <vitus@cryptocom.ru>]
2738
2739  *) Add RFC4507 support to OpenSSL. This includes the corrections in
2740     RFC4507bis. The encrypted ticket format is an encrypted encoded
2741     SSL_SESSION structure, that way new session features are automatically
2742     supported.
2743
2744     If a client application caches session in an SSL_SESSION structure
2745     support is transparent because tickets are now stored in the encoded
2746     SSL_SESSION.
2747     
2748     The SSL_CTX structure automatically generates keys for ticket
2749     protection in servers so again support should be possible
2750     with no application modification.
2751
2752     If a client or server wishes to disable RFC4507 support then the option
2753     SSL_OP_NO_TICKET can be set.
2754
2755     Add a TLS extension debugging callback to allow the contents of any client
2756     or server extensions to be examined.
2757
2758     This work was sponsored by Google.
2759     [Steve Henson]
2760
2761  *) Final changes to avoid use of pointer pointer casts in OpenSSL.
2762     OpenSSL should now compile cleanly on gcc 4.2
2763     [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
2764
2765  *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
2766     support including streaming MAC support: this is required for GOST
2767     ciphersuite support.
2768     [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
2769
2770  *) Add option -stream to use PKCS#7 streaming in smime utility. New
2771     function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
2772     to output in BER and PEM format.
2773     [Steve Henson]
2774
2775  *) Experimental support for use of HMAC via EVP_PKEY interface. This
2776     allows HMAC to be handled via the EVP_DigestSign*() interface. The
2777     EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2778     ENGINE support for HMAC keys which are unextractable. New -mac and
2779     -macopt options to dgst utility.
2780     [Steve Henson]
2781
2782  *) New option -sigopt to dgst utility. Update dgst to use
2783     EVP_Digest{Sign,Verify}*. These two changes make it possible to use
2784     alternative signing paramaters such as X9.31 or PSS in the dgst 
2785     utility.
2786     [Steve Henson]
2787
2788  *) Change ssl_cipher_apply_rule(), the internal function that does
2789     the work each time a ciphersuite string requests enabling
2790     ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
2791     removing ("!foo+bar") a class of ciphersuites: Now it maintains
2792     the order of disabled ciphersuites such that those ciphersuites
2793     that most recently went from enabled to disabled not only stay
2794     in order with respect to each other, but also have higher priority
2795     than other disabled ciphersuites the next time ciphersuites are
2796     enabled again.
2797
2798     This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
2799     the same ciphersuites as with "HIGH" alone, but in a specific
2800     order where the PSK ciphersuites come first (since they are the
2801     most recently disabled ciphersuites when "HIGH" is parsed).
2802
2803     Also, change ssl_create_cipher_list() (using this new
2804     funcionality) such that between otherwise identical
2805     cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
2806     the default order.
2807     [Bodo Moeller]
2808
2809  *) Change ssl_create_cipher_list() so that it automatically
2810     arranges the ciphersuites in reasonable order before starting
2811     to process the rule string.  Thus, the definition for "DEFAULT"
2812     (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
2813     remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
2814     This makes it much easier to arrive at a reasonable default order
2815     in applications for which anonymous ciphers are OK (meaning
2816     that you can't actually use DEFAULT).
2817     [Bodo Moeller; suggested by Victor Duchovni]
2818
2819  *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
2820     processing) into multiple integers instead of setting
2821     "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
2822     "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
2823     (These masks as well as the individual bit definitions are hidden
2824     away into the non-exported interface ssl/ssl_locl.h, so this
2825     change to the definition of the SSL_CIPHER structure shouldn't
2826     affect applications.)  This give us more bits for each of these
2827     categories, so there is no longer a need to coagulate AES128 and
2828     AES256 into a single algorithm bit, and to coagulate Camellia128
2829     and Camellia256 into a single algorithm bit, which has led to all
2830     kinds of kludges.
2831
2832     Thus, among other things, the kludge introduced in 0.9.7m and
2833     0.9.8e for masking out AES256 independently of AES128 or masking
2834     out Camellia256 independently of AES256 is not needed here in 0.9.9.
2835
2836     With the change, we also introduce new ciphersuite aliases that
2837     so far were missing: "AES128", "AES256", "CAMELLIA128", and
2838     "CAMELLIA256".
2839     [Bodo Moeller]
2840
2841  *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
2842     Use the leftmost N bytes of the signature input if the input is
2843     larger than the prime q (with N being the size in bytes of q).
2844     [Nils Larsch]
2845
2846  *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
2847     it yet and it is largely untested.
2848     [Steve Henson]
2849
2850  *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
2851     [Nils Larsch]
2852
2853  *) Initial incomplete changes to avoid need for function casts in OpenSSL
2854     some compilers (gcc 4.2 and later) reject their use. Safestack is
2855     reimplemented.  Update ASN1 to avoid use of legacy functions. 
2856     [Steve Henson]
2857
2858  *) Win32/64 targets are linked with Winsock2.
2859     [Andy Polyakov]
2860
2861  *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
2862     to external functions. This can be used to increase CRL handling 
2863     efficiency especially when CRLs are very large by (for example) storing
2864     the CRL revoked certificates in a database.
2865     [Steve Henson]
2866
2867  *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
2868     new CRLs added to a directory can be used. New command line option
2869     -verify_return_error to s_client and s_server. This causes real errors
2870     to be returned by the verify callback instead of carrying on no matter
2871     what. This reflects the way a "real world" verify callback would behave.
2872     [Steve Henson]
2873
2874  *) GOST engine, supporting several GOST algorithms and public key formats.
2875     Kindly donated by Cryptocom.
2876     [Cryptocom]
2877
2878  *) Partial support for Issuing Distribution Point CRL extension. CRLs
2879     partitioned by DP are handled but no indirect CRL or reason partitioning
2880     (yet). Complete overhaul of CRL handling: now the most suitable CRL is
2881     selected via a scoring technique which handles IDP and AKID in CRLs.
2882     [Steve Henson]
2883
2884  *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
2885     will ultimately be used for all verify operations: this will remove the
2886     X509_STORE dependency on certificate verification and allow alternative
2887     lookup methods.  X509_STORE based implementations of these two callbacks.
2888     [Steve Henson]
2889
2890  *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
2891     Modify get_crl() to find a valid (unexpired) CRL if possible.
2892     [Steve Henson]
2893
2894  *) New function X509_CRL_match() to check if two CRLs are identical. Normally
2895     this would be called X509_CRL_cmp() but that name is already used by
2896     a function that just compares CRL issuer names. Cache several CRL 
2897     extensions in X509_CRL structure and cache CRLDP in X509.
2898     [Steve Henson]
2899
2900  *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
2901     this maps equivalent X509_NAME structures into a consistent structure.
2902     Name comparison can then be performed rapidly using memcmp().
2903     [Steve Henson]
2904
2905  *) Non-blocking OCSP request processing. Add -timeout option to ocsp 
2906     utility.
2907     [Steve Henson]
2908
2909  *) Allow digests to supply their own micalg string for S/MIME type using
2910     the ctrl EVP_MD_CTRL_MICALG.
2911     [Steve Henson]
2912
2913  *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
2914     EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
2915     ctrl. It can then customise the structure before and/or after signing
2916     if necessary.
2917     [Steve Henson]
2918
2919  *) New function OBJ_add_sigid() to allow application defined signature OIDs
2920     to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
2921     to free up any added signature OIDs.
2922     [Steve Henson]
2923
2924  *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
2925     EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
2926     digest and cipher tables. New options added to openssl utility:
2927     list-message-digest-algorithms and list-cipher-algorithms.
2928     [Steve Henson]
2929
2930  *) Change the array representation of binary polynomials: the list
2931     of degrees of non-zero coefficients is now terminated with -1.
2932     Previously it was terminated with 0, which was also part of the
2933     value; thus, the array representation was not applicable to
2934     polynomials where t^0 has coefficient zero.  This change makes
2935     the array representation useful in a more general context.
2936     [Douglas Stebila]
2937
2938  *) Various modifications and fixes to SSL/TLS cipher string
2939     handling.  For ECC, the code now distinguishes between fixed ECDH
2940     with RSA certificates on the one hand and with ECDSA certificates
2941     on the other hand, since these are separate ciphersuites.  The
2942     unused code for Fortezza ciphersuites has been removed.
2943
2944     For consistency with EDH, ephemeral ECDH is now called "EECDH"
2945     (not "ECDHE").  For consistency with the code for DH
2946     certificates, use of ECDH certificates is now considered ECDH
2947     authentication, not RSA or ECDSA authentication (the latter is
2948     merely the CA's signing algorithm and not actively used in the
2949     protocol).
2950
2951     The temporary ciphersuite alias "ECCdraft" is no longer
2952     available, and ECC ciphersuites are no longer excluded from "ALL"
2953     and "DEFAULT".  The following aliases now exist for RFC 4492
2954     ciphersuites, most of these by analogy with the DH case:
2955
2956         kECDHr   - ECDH cert, signed with RSA
2957         kECDHe   - ECDH cert, signed with ECDSA
2958         kECDH    - ECDH cert (signed with either RSA or ECDSA)
2959         kEECDH   - ephemeral ECDH
2960         ECDH     - ECDH cert or ephemeral ECDH
2961
2962         aECDH    - ECDH cert
2963         aECDSA   - ECDSA cert
2964         ECDSA    - ECDSA cert
2965
2966         AECDH    - anonymous ECDH
2967         EECDH    - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
2968
2969     [Bodo Moeller]
2970
2971  *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
2972     Use correct micalg parameters depending on digest(s) in signed message.
2973     [Steve Henson]
2974
2975  *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
2976     an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
2977     [Steve Henson]
2978
2979  *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
2980     an engine to register a method. Add ENGINE lookups for methods and
2981     functional reference processing.
2982     [Steve Henson]
2983
2984  *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
2985     EVP_{Sign,Verify}* which allow an application to customise the signature
2986     process.
2987     [Steve Henson]
2988
2989  *) New -resign option to smime utility. This adds one or more signers
2990     to an existing PKCS#7 signedData structure. Also -md option to use an
2991     alternative message digest algorithm for signing.
2992     [Steve Henson]
2993
2994  *) Tidy up PKCS#7 routines and add new functions to make it easier to
2995     create PKCS7 structures containing multiple signers. Update smime
2996     application to support multiple signers.
2997     [Steve Henson]
2998
2999  *) New -macalg option to pkcs12 utility to allow setting of an alternative
3000     digest MAC.
3001     [Steve Henson]
3002
3003  *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
3004     Reorganize PBE internals to lookup from a static table using NIDs,
3005     add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
3006     EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
3007     PRF which will be automatically used with PBES2.
3008     [Steve Henson]
3009
3010  *) Replace the algorithm specific calls to generate keys in "req" with the
3011     new API.
3012     [Steve Henson]
3013
3014  *) Update PKCS#7 enveloped data routines to use new API. This is now
3015     supported by any public key method supporting the encrypt operation. A
3016     ctrl is added to allow the public key algorithm to examine or modify
3017     the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
3018     a no op.
3019     [Steve Henson]
3020
3021  *) Add a ctrl to asn1 method to allow a public key algorithm to express
3022     a default digest type to use. In most cases this will be SHA1 but some
3023     algorithms (such as GOST) need to specify an alternative digest. The
3024     return value indicates how strong the prefernce is 1 means optional and
3025     2 is mandatory (that is it is the only supported type). Modify
3026     ASN1_item_sign() to accept a NULL digest argument to indicate it should
3027     use the default md. Update openssl utilities to use the default digest
3028     type for signing if it is not explicitly indicated.
3029     [Steve Henson]
3030
3031  *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New 
3032     EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
3033     signing method from the key type. This effectively removes the link
3034     between digests and public key types.
3035     [Steve Henson]
3036
3037  *) Add an OID cross reference table and utility functions. Its purpose is to
3038     translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
3039     rsaEncryption. This will allow some of the algorithm specific hackery
3040     needed to use the correct OID to be removed. 
3041     [Steve Henson]
3042
3043  *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
3044     structures for PKCS7_sign(). They are now set up by the relevant public
3045     key ASN1 method.
3046     [Steve Henson]
3047
3048  *) Add provisional EC pkey method with support for ECDSA and ECDH.
3049     [Steve Henson]
3050
3051  *) Add support for key derivation (agreement) in the API, DH method and
3052     pkeyutl.
3053     [Steve Henson]
3054
3055  *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
3056     public and private key formats. As a side effect these add additional 
3057     command line functionality not previously available: DSA signatures can be
3058     generated and verified using pkeyutl and DH key support and generation in
3059     pkey, genpkey.
3060     [Steve Henson]
3061
3062  *) BeOS support.
3063     [Oliver Tappe <zooey@hirschkaefer.de>]
3064
3065  *) New make target "install_html_docs" installs HTML renditions of the
3066     manual pages.
3067     [Oliver Tappe <zooey@hirschkaefer.de>]
3068
3069  *) New utility "genpkey" this is analagous to "genrsa" etc except it can
3070     generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
3071     support key and parameter generation and add initial key generation
3072     functionality for RSA.
3073     [Steve Henson]
3074
3075  *) Add functions for main EVP_PKEY_method operations. The undocumented
3076     functions EVP_PKEY_{encrypt,decrypt} have been renamed to
3077     EVP_PKEY_{encrypt,decrypt}_old. 
3078     [Steve Henson]
3079
3080  *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
3081     key API, doesn't do much yet.
3082     [Steve Henson]
3083
3084  *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
3085     public key algorithms. New option to openssl utility:
3086     "list-public-key-algorithms" to print out info.
3087     [Steve Henson]
3088
3089  *) Implement the Supported Elliptic Curves Extension for
3090     ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3091     [Douglas Stebila]
3092
3093  *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
3094     EVP_CIPHER structures to avoid later problems in EVP_cleanup().
3095     [Steve Henson]
3096
3097  *) New utilities pkey and pkeyparam. These are similar to algorithm specific
3098     utilities such as rsa, dsa, dsaparam etc except they process any key
3099     type.
3100     [Steve Henson]
3101
3102  *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New 
3103     functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
3104     EVP_PKEY_print_param() to print public key data from an EVP_PKEY
3105     structure.
3106     [Steve Henson]
3107
3108  *) Initial support for pluggable public key ASN1.
3109     De-spaghettify the public key ASN1 handling. Move public and private
3110     key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
3111     algorithm specific handling to a single module within the relevant
3112     algorithm directory. Add functions to allow (near) opaque processing
3113     of public and private key structures.
3114     [Steve Henson]
3115
3116  *) Implement the Supported Point Formats Extension for
3117     ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3118     [Douglas Stebila]
3119
3120  *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
3121     for the psk identity [hint] and the psk callback functions to the
3122     SSL_SESSION, SSL and SSL_CTX structure.
3123     
3124     New ciphersuites:
3125         PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
3126         PSK-AES256-CBC-SHA
3127 
3128     New functions:
3129         SSL_CTX_use_psk_identity_hint
3130         SSL_get_psk_identity_hint
3131         SSL_get_psk_identity
3132         SSL_use_psk_identity_hint
3133
3134     [Mika Kousa and Pasi Eronen of Nokia Corporation]
3135
3136  *) Add RFC 3161 compliant time stamp request creation, response generation
3137     and response verification functionality.
3138     [Zolt��n Gl��zik <zglozik@opentsa.org>, The OpenTSA Project]
3139
3140  *) Add initial support for TLS extensions, specifically for the server_name
3141     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
3142     have new members for a host name.  The SSL data structure has an
3143     additional member SSL_CTX *initial_ctx so that new sessions can be
3144     stored in that context to allow for session resumption, even after the
3145     SSL has been switched to a new SSL_CTX in reaction to a client's
3146     server_name extension.
3147
3148     New functions (subject to change):
3149
3150         SSL_get_servername()
3151         SSL_get_servername_type()
3152         SSL_set_SSL_CTX()
3153
3154     New CTRL codes and macros (subject to change):
3155
3156         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
3157                                 - SSL_CTX_set_tlsext_servername_callback()
3158         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
3159                                      - SSL_CTX_set_tlsext_servername_arg()
3160         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
3161
3162     openssl s_client has a new '-servername ...' option.
3163
3164     openssl s_server has new options '-servername_host ...', '-cert2 ...',
3165     '-key2 ...', '-servername_fatal' (subject to change).  This allows
3166     testing the HostName extension for a specific single host name ('-cert'
3167     and '-key' remain fallbacks for handshakes without HostName
3168     negotiation).  If the unrecogninzed_name alert has to be sent, this by
3169     default is a warning; it becomes fatal with the '-servername_fatal'
3170     option.
3171
3172     [Peter Sylvester,  Remy Allais, Christophe Renou]
3173
3174  *) Whirlpool hash implementation is added.
3175     [Andy Polyakov]
3176
3177  *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
3178     bn(64,32). Because of instruction set limitations it doesn't have
3179     any negative impact on performance. This was done mostly in order
3180     to make it possible to share assembler modules, such as bn_mul_mont
3181     implementations, between 32- and 64-bit builds without hassle.
3182     [Andy Polyakov]
3183
3184  *) Move code previously exiled into file crypto/ec/ec2_smpt.c
3185     to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
3186     macro.
3187     [Bodo Moeller]
3188
3189  *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
3190     dedicated Montgomery multiplication procedure, is introduced.
3191     BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
3192     "64-bit" performance on certain 32-bit targets.
3193     [Andy Polyakov]
3194
3195  *) New option SSL_OP_NO_COMP to disable use of compression selectively
3196     in SSL structures. New SSL ctrl to set maximum send fragment size. 
3197     Save memory by seeting the I/O buffer sizes dynamically instead of
3198     using the maximum available value.
3199     [Steve Henson]
3200
3201  *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
3202     in addition to the text details.
3203     [Bodo Moeller]
3204
3205  *) Very, very preliminary EXPERIMENTAL support for printing of general
3206     ASN1 structures. This currently produces rather ugly output and doesn't
3207     handle several customised structures at all.
3208     [Steve Henson]
3209
3210  *) Integrated support for PVK file format and some related formats such
3211     as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
3212     these in the 'rsa' and 'dsa' utilities.
3213     [Steve Henson]
3214
3215  *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
3216     [Steve Henson]
3217
3218  *) Remove the ancient ASN1_METHOD code. This was only ever used in one
3219     place for the (very old) "NETSCAPE" format certificates which are now
3220     handled using new ASN1 code equivalents.
3221     [Steve Henson]
3222
3223  *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
3224     pointer and make the SSL_METHOD parameter in SSL_CTX_new,
3225     SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
3226     [Nils Larsch]
3227
3228  *) Modify CRL distribution points extension code to print out previously
3229     unsupported fields. Enhance extension setting code to allow setting of
3230     all fields.
3231     [Steve Henson]
3232
3233  *) Add print and set support for Issuing Distribution Point CRL extension.
3234     [Steve Henson]
3235
3236  *) Change 'Configure' script to enable Camellia by default.
3237     [NTT]
3238
3239 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
3240
3241  *) When rejecting SSL/TLS records due to an incorrect version number, never
3242     update s->server with a new major version number.  As of
3243     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
3244     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
3245     the previous behavior could result in a read attempt at NULL when
3246     receiving specific incorrect SSL/TLS records once record payload
3247     protection is active.  (CVE-2010-0740)
3248     [Bodo Moeller, Adam Langley <agl@chromium.org>]
3249
3250  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL 
3251     could be crashed if the relevant tables were not present (e.g. chrooted).
3252     [Tomas Hoger <thoger@redhat.com>]
3253
3254 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
3255
3256  *) Always check bn_wexpend() return values for failure.  (CVE-2009-3245)
3257     [Martin Olsson, Neel Mehta]
3258
3259  *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
3260     accommodate for stack sorting, always a write lock!).
3261     [Bodo Moeller]
3262
3263  *) On some versions of WIN32 Heap32Next is very slow. This can cause
3264     excessive delays in the RAND_poll(): over a minute. As a workaround
3265     include a time check in the inner Heap32Next loop too.
3266     [Steve Henson]
3267
3268  *) The code that handled flushing of data in SSL/TLS originally used the
3269     BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
3270     the problem outlined in PR#1949. The fix suggested there however can
3271     trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
3272     of Apache). So instead simplify the code to flush unconditionally.
3273     This should be fine since flushing with no data to flush is a no op.
3274     [Steve Henson]
3275
3276  *) Handle TLS versions 2.0 and later properly and correctly use the
3277     highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
3278     off ancient servers have a habit of sticking around for a while...
3279     [Steve Henson]
3280
3281  *) Modify compression code so it frees up structures without using the
3282     ex_data callbacks. This works around a problem where some applications
3283     call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
3284     restarting) then use compression (e.g. SSL with compression) later.
3285     This results in significant per-connection memory leaks and
3286     has caused some security issues including CVE-2008-1678 and
3287     CVE-2009-4355.
3288     [Steve Henson]
3289
3290  *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
3291     change when encrypting or decrypting.
3292     [Bodo Moeller]
3293
3294  *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
3295     connect and renegotiate with servers which do not support RI.
3296     Until RI is more widely deployed this option is enabled by default.
3297     [Steve Henson]
3298
3299  *) Add "missing" ssl ctrls to clear options and mode.
3300     [Steve Henson]
3301
3302  *) If client attempts to renegotiate and doesn't support RI respond with
3303     a no_renegotiation alert as required by RFC5746.  Some renegotiating
3304     TLS clients will continue a connection gracefully when they receive
3305     the alert. Unfortunately OpenSSL mishandled this alert and would hang
3306     waiting for a server hello which it will never receive. Now we treat a
3307     received no_renegotiation alert as a fatal error. This is because
3308     applications requesting a renegotiation might well expect it to succeed
3309     and would have no code in place to handle the server denying it so the
3310     only safe thing to do is to terminate the connection.
3311     [Steve Henson]
3312
3313  *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
3314     peer supports secure renegotiation and 0 otherwise. Print out peer
3315     renegotiation support in s_client/s_server.
3316     [Steve Henson]
3317
3318  *) Replace the highly broken and deprecated SPKAC certification method with
3319     the updated NID creation version. This should correctly handle UTF8.
3320     [Steve Henson]
3321
3322  *) Implement RFC5746. Re-enable renegotiation but require the extension
3323     as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
3324     turns out to be a bad idea. It has been replaced by
3325     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
3326     SSL_CTX_set_options(). This is really not recommended unless you
3327     know what you are doing.
3328     [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
3329
3330  *) Fixes to stateless session resumption handling. Use initial_ctx when
3331     issuing and attempting to decrypt tickets in case it has changed during
3332     servername handling. Use a non-zero length session ID when attempting
3333     stateless session resumption: this makes it possible to determine if
3334     a resumption has occurred immediately after receiving server hello
3335     (several places in OpenSSL subtly assume this) instead of later in
3336     the handshake.
3337     [Steve Henson]
3338
3339  *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
3340     CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
3341     fixes for a few places where the return code is not checked
3342     correctly.
3343     [Julia Lawall <julia@diku.dk>]
3344
3345  *) Add --strict-warnings option to Configure script to include devteam
3346     warnings in other configurations.
3347     [Steve Henson]
3348
3349  *) Add support for --libdir option and LIBDIR variable in makefiles. This
3350     makes it possible to install openssl libraries in locations which
3351     have names other than "lib", for example "/usr/lib64" which some
3352     systems need.
3353     [Steve Henson, based on patch from Jeremy Utley]
3354
3355  *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
3356     X690 8.9.12 and can produce some misleading textual output of OIDs.
3357     [Steve Henson, reported by Dan Kaminsky]
3358
3359  *) Delete MD2 from algorithm tables. This follows the recommendation in
3360     several standards that it is not used in new applications due to
3361     several cryptographic weaknesses. For binary compatibility reasons
3362     the MD2 API is still compiled in by default.
3363     [Steve Henson]
3364
3365  *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
3366     and restored.
3367     [Steve Henson]
3368
3369  *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
3370     OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
3371     clash.
3372     [Guenter <lists@gknw.net>]
3373
3374  *) Fix the server certificate chain building code to use X509_verify_cert(),
3375     it used to have an ad-hoc builder which was unable to cope with anything
3376     other than a simple chain.
3377     [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
3378
3379  *) Don't check self signed certificate signatures in X509_verify_cert()
3380     by default (a flag can override this): it just wastes time without
3381     adding any security. As a useful side effect self signed root CAs
3382     with non-FIPS digests are now usable in FIPS mode.
3383     [Steve Henson]
3384
3385  *) In dtls1_process_out_of_seq_message() the check if the current message
3386     is already buffered was missing. For every new message was memory
3387     allocated, allowing an attacker to perform an denial of service attack
3388     with sending out of seq handshake messages until there is no memory
3389     left. Additionally every future messege was buffered, even if the
3390     sequence number made no sense and would be part of another handshake.
3391     So only messages with sequence numbers less than 10 in advance will be
3392     buffered.  (CVE-2009-1378)
3393     [Robin Seggelmann, discovered by Daniel Mentz] 	
3394
3395  *) Records are buffered if they arrive with a future epoch to be
3396     processed after finishing the corresponding handshake. There is
3397     currently no limitation to this buffer allowing an attacker to perform
3398     a DOS attack with sending records with future epochs until there is no
3399     memory left. This patch adds the pqueue_size() function to detemine
3400     the size of a buffer and limits the record buffer to 100 entries.
3401     (CVE-2009-1377)
3402     [Robin Seggelmann, discovered by Daniel Mentz] 	
3403
3404  *) Keep a copy of frag->msg_header.frag_len so it can be used after the
3405     parent structure is freed.  (CVE-2009-1379)
3406     [Daniel Mentz] 	
3407
3408  *) Handle non-blocking I/O properly in SSL_shutdown() call.
3409     [Darryl Miles <darryl-mailinglists@netbauds.net>]
3410
3411  *) Add 2.5.4.* OIDs
3412     [Ilya O. <vrghost@gmail.com>]
3413
3414 Changes between 0.9.8k and 0.9.8l  [5 Nov 2009]
3415
3416  *) Disable renegotiation completely - this fixes a severe security
3417     problem (CVE-2009-3555) at the cost of breaking all
3418     renegotiation. Renegotiation can be re-enabled by setting
3419     SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
3420     run-time. This is really not recommended unless you know what
3421     you're doing.
3422     [Ben Laurie]
3423
3424 Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
3425
3426  *) Don't set val to NULL when freeing up structures, it is freed up by
3427     underlying code. If sizeof(void *) > sizeof(long) this can result in
3428     zeroing past the valid field. (CVE-2009-0789)
3429     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
3430
3431  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
3432     checked correctly. This would allow some invalid signed attributes to
3433     appear to verify correctly. (CVE-2009-0591)
3434     [Ivan Nestlerode <inestlerode@us.ibm.com>]
3435
3436  *) Reject UniversalString and BMPString types with invalid lengths. This
3437     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
3438     a legal length. (CVE-2009-0590)
3439     [Steve Henson]
3440
3441  *) Set S/MIME signing as the default purpose rather than setting it 
3442     unconditionally. This allows applications to override it at the store
3443     level.
3444     [Steve Henson]
3445
3446  *) Permit restricted recursion of ASN1 strings. This is needed in practice
3447     to handle some structures.
3448     [Steve Henson]
3449
3450  *) Improve efficiency of mem_gets: don't search whole buffer each time
3451     for a '\n'
3452     [Jeremy Shapiro <jnshapir@us.ibm.com>]
3453
3454  *) New -hex option for openssl rand.
3455     [Matthieu Herrb]
3456
3457  *) Print out UTF8String and NumericString when parsing ASN1.
3458     [Steve Henson]
3459
3460  *) Support NumericString type for name components.
3461     [Steve Henson]
3462
3463  *) Allow CC in the environment to override the automatically chosen
3464     compiler. Note that nothing is done to ensure flags work with the
3465     chosen compiler.
3466     [Ben Laurie]
3467
3468 Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
3469
3470  *) Properly check EVP_VerifyFinal() and similar return values
3471     (CVE-2008-5077).
3472     [Ben Laurie, Bodo Moeller, Google Security Team]
3473
3474  *) Enable TLS extensions by default.
3475     [Ben Laurie]
3476
3477  *) Allow the CHIL engine to be loaded, whether the application is
3478     multithreaded or not. (This does not release the developer from the
3479     obligation to set up the dynamic locking callbacks.)
3480     [Sander Temme <sander@temme.net>]
3481
3482  *) Use correct exit code if there is an error in dgst command.
3483     [Steve Henson; problem pointed out by Roland Dirlewanger]
3484
3485  *) Tweak Configure so that you need to say "experimental-jpake" to enable
3486     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
3487     [Bodo Moeller]
3488
3489  *) Add experimental JPAKE support, including demo authentication in
3490     s_client and s_server.
3491     [Ben Laurie]
3492
3493  *) Set the comparison function in v3_addr_canonize().
3494     [Rob Austein <sra@hactrn.net>]
3495
3496  *) Add support for XMPP STARTTLS in s_client.
3497     [Philip Paeps <philip@freebsd.org>]
3498
3499  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
3500     to ensure that even with this option, only ciphersuites in the
3501     server's preference list will be accepted.  (Note that the option
3502     applies only when resuming a session, so the earlier behavior was
3503     just about the algorithm choice for symmetric cryptography.)
3504     [Bodo Moeller]
3505
3506 Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
3507
3508  *) Fix NULL pointer dereference if a DTLS server received
3509     ChangeCipherSpec as first record (CVE-2009-1386).
3510     [PR #1679]
3511
3512  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
3513     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
3514     [Nagendra Modadugu]
3515
3516  *) The fix in 0.9.8c that supposedly got rid of unsafe
3517     double-checked locking was incomplete for RSA blinding,
3518     addressing just one layer of what turns out to have been
3519     doubly unsafe triple-checked locking.
3520
3521     So now fix this for real by retiring the MONT_HELPER macro
3522     in crypto/rsa/rsa_eay.c.
3523
3524     [Bodo Moeller; problem pointed out by Marius Schilder]
3525
3526  *) Various precautionary measures:
3527
3528     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
3529
3530     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
3531       (NB: This would require knowledge of the secret session ticket key
3532       to exploit, in which case you'd be SOL either way.)
3533
3534     - Change bn_nist.c so that it will properly handle input BIGNUMs
3535       outside the expected range.
3536
3537     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
3538       builds.
3539
3540     [Neel Mehta, Bodo Moeller]
3541
3542  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
3543     the load fails. Useful for distros.
3544     [Ben Laurie and the FreeBSD team]
3545
3546  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
3547     [Steve Henson]
3548
3549  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
3550     [Huang Ying]
3551
3552  *) Expand ENGINE to support engine supplied SSL client certificate functions.
3553
3554     This work was sponsored by Logica.
3555     [Steve Henson]
3556
3557  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
3558     keystores. Support for SSL/TLS client authentication too.
3559     Not compiled unless enable-capieng specified to Configure.
3560
3561     This work was sponsored by Logica.
3562     [Steve Henson]
3563
3564  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
3565     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
3566     attribute creation routines such as certifcate requests and PKCS#12
3567     files.
3568     [Steve Henson]
3569
3570 Changes between 0.9.8g and 0.9.8h  [28 May 2008]
3571
3572  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
3573     handshake which could lead to a cilent crash as found using the
3574     Codenomicon TLS test suite (CVE-2008-1672) 
3575     [Steve Henson, Mark Cox]
3576
3577  *) Fix double free in TLS server name extensions which could lead to
3578     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
3579     [Joe Orton]
3580
3581  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
3582
3583     Clear the error queue to ensure that error entries left from
3584     older function calls do not interfere with the correct operation.
3585     [Lutz Jaenicke, Erik de Castro Lopo]
3586
3587  *) Remove root CA certificates of commercial CAs:
3588
3589     The OpenSSL project does not recommend any specific CA and does not
3590     have any policy with respect to including or excluding any CA.
3591     Therefore it does not make any sense to ship an arbitrary selection
3592     of root CA certificates with the OpenSSL software.
3593     [Lutz Jaenicke]
3594
3595  *) RSA OAEP patches to fix two separate invalid memory reads.
3596     The first one involves inputs when 'lzero' is greater than
3597     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
3598     before the beginning of from). The second one involves inputs where
3599     the 'db' section contains nothing but zeroes (there is a one-byte
3600     invalid read after the end of 'db').
3601     [Ivan Nestlerode <inestlerode@us.ibm.com>]
3602
3603  *) Partial backport from 0.9.9-dev:
3604
3605     Introduce bn_mul_mont (dedicated Montgomery multiplication
3606     procedure) as a candidate for BIGNUM assembler implementation.
3607     While 0.9.9-dev uses assembler for various architectures, only
3608     x86_64 is available by default here in the 0.9.8 branch, and
3609     32-bit x86 is available through a compile-time setting.
3610
3611     To try the 32-bit x86 assembler implementation, use Configure
3612     option "enable-montasm" (which exists only for this backport).
3613
3614     As "enable-montasm" for 32-bit x86 disclaims code stability
3615     anyway, in this constellation we activate additional code
3616     backported from 0.9.9-dev for further performance improvements,
3617     namely BN_from_montgomery_word.  (To enable this otherwise,
3618     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
3619
3620     [Andy Polyakov (backport partially by Bodo Moeller)]
3621
3622  *) Add TLS session ticket callback. This allows an application to set
3623     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
3624     values. This is useful for key rollover for example where several key
3625     sets may exist with different names.
3626     [Steve Henson]
3627
3628  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
3629     This was broken until now in 0.9.8 releases, such that the only way
3630     a registered ENGINE could be used (assuming it initialises
3631     successfully on the host) was to explicitly set it as the default
3632     for the relevant algorithms. This is in contradiction with 0.9.7
3633     behaviour and the documentation. With this fix, when an ENGINE is
3634     registered into a given algorithm's table of implementations, the
3635     'uptodate' flag is reset so that auto-discovery will be used next
3636     time a new context for that algorithm attempts to select an
3637     implementation.
3638     [Ian Lister (tweaked by Geoff Thorpe)]
3639
3640  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
3641     implemention in the following ways:
3642
3643     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
3644     hard coded.
3645
3646     Lack of BER streaming support means one pass streaming processing is
3647     only supported if data is detached: setting the streaming flag is
3648     ignored for embedded content.
3649
3650     CMS support is disabled by default and must be explicitly enabled
3651     with the enable-cms configuration option.
3652     [Steve Henson]
3653
3654  *) Update the GMP engine glue to do direct copies between BIGNUM and
3655     mpz_t when openssl and GMP use the same limb size. Otherwise the
3656     existing "conversion via a text string export" trick is still used.
3657     [Paul Sheer <paulsheer@gmail.com>]
3658
3659  *) Zlib compression BIO. This is a filter BIO which compressed and
3660     uncompresses any data passed through it.
3661     [Steve Henson]
3662
3663  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
3664     RFC3394 compatible AES key wrapping.
3665     [Steve Henson]
3666
3667  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
3668     sets string data without copying. X509_ALGOR_set0() and
3669     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
3670     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
3671     from an X509_ATTRIBUTE structure optionally checking it occurs only
3672     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
3673     data.
3674     [Steve Henson]
3675
3676  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
3677     to get the expected BN_FLG_CONSTTIME behavior.
3678     [Bodo Moeller (Google)]
3679  
3680  *) Netware support:
3681
3682     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
3683     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
3684     - added some more tests to do_tests.pl
3685     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
3686     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
3687     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
3688       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
3689     - various changes to netware.pl to enable gcc-cross builds on Win32
3690       platform
3691     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
3692     - various changes to fix missing prototype warnings
3693     - fixed x86nasm.pl to create correct asm files for NASM COFF output
3694     - added AES, WHIRLPOOL and CPUID assembler code to build files
3695     - added missing AES assembler make rules to mk1mf.pl
3696     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
3697     [Guenter Knauf <eflash@gmx.net>]
3698
3699  *) Implement certificate status request TLS extension defined in RFC3546.
3700     A client can set the appropriate parameters and receive the encoded
3701     OCSP response via a callback. A server can query the supplied parameters
3702     and set the encoded OCSP response in the callback. Add simplified examples
3703     to s_client and s_server.
3704     [Steve Henson]
3705
3706 Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
3707
3708  *) Fix various bugs:
3709     + Binary incompatibility of ssl_ctx_st structure
3710     + DTLS interoperation with non-compliant servers
3711     + Don't call get_session_cb() without proposed session
3712     + Fix ia64 assembler code
3713     [Andy Polyakov, Steve Henson]
3714
3715 Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
3716
3717  *) DTLS Handshake overhaul. There were longstanding issues with
3718     OpenSSL DTLS implementation, which were making it impossible for
3719     RFC 4347 compliant client to communicate with OpenSSL server.
3720     Unfortunately just fixing these incompatibilities would "cut off"
3721     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
3722     server keeps tolerating non RFC compliant syntax. The opposite is
3723     not true, 0.9.8f client can not communicate with earlier server.
3724     This update even addresses CVE-2007-4995.
3725     [Andy Polyakov]
3726
3727  *) Changes to avoid need for function casts in OpenSSL: some compilers
3728     (gcc 4.2 and later) reject their use.
3729     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
3730      Steve Henson]
3731  
3732  *) Add RFC4507 support to OpenSSL. This includes the corrections in
3733     RFC4507bis. The encrypted ticket format is an encrypted encoded
3734     SSL_SESSION structure, that way new session features are automatically
3735     supported.
3736
3737     If a client application caches session in an SSL_SESSION structure
3738     support is transparent because tickets are now stored in the encoded
3739     SSL_SESSION.
3740     
3741     The SSL_CTX structure automatically generates keys for ticket
3742     protection in servers so again support should be possible
3743     with no application modification.
3744
3745     If a client or server wishes to disable RFC4507 support then the option
3746     SSL_OP_NO_TICKET can be set.
3747
3748     Add a TLS extension debugging callback to allow the contents of any client
3749     or server extensions to be examined.
3750
3751     This work was sponsored by Google.
3752     [Steve Henson]
3753
3754  *) Add initial support for TLS extensions, specifically for the server_name
3755     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
3756     have new members for a host name.  The SSL data structure has an
3757     additional member SSL_CTX *initial_ctx so that new sessions can be
3758     stored in that context to allow for session resumption, even after the
3759     SSL has been switched to a new SSL_CTX in reaction to a client's
3760     server_name extension.
3761
3762     New functions (subject to change):
3763
3764         SSL_get_servername()
3765         SSL_get_servername_type()
3766         SSL_set_SSL_CTX()
3767
3768     New CTRL codes and macros (subject to change):
3769
3770         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
3771                                 - SSL_CTX_set_tlsext_servername_callback()
3772         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
3773                                      - SSL_CTX_set_tlsext_servername_arg()
3774         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
3775
3776     openssl s_client has a new '-servername ...' option.
3777
3778     openssl s_server has new options '-servername_host ...', '-cert2 ...',
3779     '-key2 ...', '-servername_fatal' (subject to change).  This allows
3780     testing the HostName extension for a specific single host name ('-cert'
3781     and '-key' remain fallbacks for handshakes without HostName
3782     negotiation).  If the unrecogninzed_name alert has to be sent, this by
3783     default is a warning; it becomes fatal with the '-servername_fatal'
3784     option.
3785
3786     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
3787
3788  *) Add AES and SSE2 assembly language support to VC++ build.
3789     [Steve Henson]
3790
3791  *) Mitigate attack on final subtraction in Montgomery reduction.
3792     [Andy Polyakov]
3793
3794  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
3795     (which previously caused an internal error).
3796     [Bodo Moeller]
3797
3798  *) Squeeze another 10% out of IGE mode when in != out.
3799     [Ben Laurie]
3800
3801  *) AES IGE mode speedup.
3802     [Dean Gaudet (Google)]
3803
3804  *) Add the Korean symmetric 128-bit cipher SEED (see
3805     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
3806     add SEED ciphersuites from RFC 4162:
3807
3808        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
3809        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
3810        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
3811        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
3812
3813     To minimize changes between patchlevels in the OpenSSL 0.9.8
3814     series, SEED remains excluded from compilation unless OpenSSL
3815     is configured with 'enable-seed'.
3816     [KISA, Bodo Moeller]
3817
3818  *) Mitigate branch prediction attacks, which can be practical if a
3819     single processor is shared, allowing a spy process to extract
3820     information.  For detailed background information, see
3821     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
3822     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
3823     and Necessary Software Countermeasures").  The core of the change
3824     are new versions BN_div_no_branch() and
3825     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
3826     respectively, which are slower, but avoid the security-relevant
3827     conditional branches.  These are automatically called by BN_div()
3828     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
3829     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
3830     remove a conditional branch.
3831
3832     BN_FLG_CONSTTIME is the new name for the previous
3833     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
3834     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
3835     in the exponent causes BN_mod_exp_mont() to use the alternative
3836     implementation in BN_mod_exp_mont_consttime().)  The old name
3837     remains as a deprecated alias.
3838
3839     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
3840     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
3841     constant-time implementations for more than just exponentiation.
3842     Here too the old name is kept as a deprecated alias.
3843
3844     BN_BLINDING_new() will now use BN_dup() for the modulus so that
3845     the BN_BLINDING structure gets an independent copy of the
3846     modulus.  This means that the previous "BIGNUM *m" argument to
3847     BN_BLINDING_new() and to BN_BLINDING_create_param() now
3848     essentially becomes "const BIGNUM *m", although we can't actually
3849     change this in the header file before 0.9.9.  It allows
3850     RSA_setup_blinding() to use BN_with_flags() on the modulus to
3851     enable BN_FLG_CONSTTIME.
3852
3853     [Matthew D Wood (Intel Corp)]
3854
3855  *) In the SSL/TLS server implementation, be strict about session ID
3856     context matching (which matters if an application uses a single
3857     external cache for different purposes).  Previously,
3858     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
3859     set.  This did ensure strict client verification, but meant that,
3860     with applications using a single external cache for quite
3861     different requirements, clients could circumvent ciphersuite
3862     restrictions for a given session ID context by starting a session
3863     in a different context.
3864     [Bodo Moeller]
3865
3866  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3867     a ciphersuite string such as "DEFAULT:RSA" cannot enable
3868     authentication-only ciphersuites.
3869     [Bodo Moeller]
3870
3871  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
3872     not complete and could lead to a possible single byte overflow
3873     (CVE-2007-5135) [Ben Laurie]
3874
3875 Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
3876
3877  *) Since AES128 and AES256 (and similarly Camellia128 and
3878     Camellia256) share a single mask bit in the logic of
3879     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3880     kludge to work properly if AES128 is available and AES256 isn't
3881     (or if Camellia128 is available and Camellia256 isn't).
3882     [Victor Duchovni]
3883
3884  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
3885     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
3886     When a point or a seed is encoded in a BIT STRING, we need to
3887     prevent the removal of trailing zero bits to get the proper DER
3888     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
3889     of a NamedBitList, for which trailing 0 bits need to be removed.)
3890     [Bodo Moeller]
3891
3892  *) Have SSL/TLS server implementation tolerate "mismatched" record
3893     protocol version while receiving ClientHello even if the
3894     ClientHello is fragmented.  (The server can't insist on the
3895     particular protocol version it has chosen before the ServerHello
3896     message has informed the client about his choice.)
3897     [Bodo Moeller]
3898
3899  *) Add RFC 3779 support.
3900     [Rob Austein for ARIN, Ben Laurie]
3901
3902  *) Load error codes if they are not already present instead of using a
3903     static variable. This allows them to be cleanly unloaded and reloaded.
3904     Improve header file function name parsing.
3905     [Steve Henson]
3906
3907  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
3908     or CAPABILITY handshake as required by RFCs.
3909     [Goetz Babin-Ebell]
3910
3911 Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
3912
3913  *) Introduce limits to prevent malicious keys being able to
3914     cause a denial of service.  (CVE-2006-2940)
3915     [Steve Henson, Bodo Moeller]
3916
3917  *) Fix ASN.1 parsing of certain invalid structures that can result
3918     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
3919
3920  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
3921     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3922
3923  *) Fix SSL client code which could crash if connecting to a
3924     malicious SSLv2 server.  (CVE-2006-4343)
3925     [Tavis Ormandy and Will Drewry, Google Security Team]
3926
3927  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
3928     match only those.  Before that, "AES256-SHA" would be interpreted
3929     as a pattern and match "AES128-SHA" too (since AES128-SHA got
3930     the same strength classification in 0.9.7h) as we currently only
3931     have a single AES bit in the ciphersuite description bitmap.
3932     That change, however, also applied to ciphersuite strings such as
3933     "RC4-MD5" that intentionally matched multiple ciphersuites --
3934     namely, SSL 2.0 ciphersuites in addition to the more common ones
3935     from SSL 3.0/TLS 1.0.
3936
3937     So we change the selection algorithm again: Naming an explicit
3938     ciphersuite selects this one ciphersuite, and any other similar
3939     ciphersuite (same bitmap) from *other* protocol versions.
3940     Thus, "RC4-MD5" again will properly select both the SSL 2.0
3941     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
3942
3943     Since SSL 2.0 does not have any ciphersuites for which the
3944     128/256 bit distinction would be relevant, this works for now.
3945     The proper fix will be to use different bits for AES128 and
3946     AES256, which would have avoided the problems from the beginning;
3947     however, bits are scarce, so we can only do this in a new release
3948     (not just a patchlevel) when we can change the SSL_CIPHER
3949     definition to split the single 'unsigned long mask' bitmap into
3950     multiple values to extend the available space.
3951
3952     [Bodo Moeller]
3953
3954 Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
3955
3956  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3957     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
3958
3959  *) Add AES IGE and biIGE modes.
3960     [Ben Laurie]
3961
3962  *) Change the Unix randomness entropy gathering to use poll() when
3963     possible instead of select(), since the latter has some
3964     undesirable limitations.
3965     [Darryl Miles via Richard Levitte and Bodo Moeller]
3966
3967  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
3968     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
3969     cannot be implicitly activated as part of, e.g., the "AES" alias.
3970     However, please upgrade to OpenSSL 0.9.9[-dev] for
3971     non-experimental use of the ECC ciphersuites to get TLS extension
3972     support, which is required for curve and point format negotiation
3973     to avoid potential handshake problems.
3974     [Bodo Moeller]
3975
3976  *) Disable rogue ciphersuites:
3977
3978      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3979      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3980      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3981
3982     The latter two were purportedly from
3983     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3984     appear there.
3985
3986     Also deactivate the remaining ciphersuites from
3987     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
3988     unofficial, and the ID has long expired.
3989     [Bodo Moeller]
3990
3991  *) Fix RSA blinding Heisenbug (problems sometimes occured on
3992     dual-core machines) and other potential thread-safety issues.
3993     [Bodo Moeller]
3994
3995  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
3996     versions), which is now available for royalty-free use
3997     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
3998     Also, add Camellia TLS ciphersuites from RFC 4132.
3999
4000     To minimize changes between patchlevels in the OpenSSL 0.9.8
4001     series, Camellia remains excluded from compilation unless OpenSSL
4002     is configured with 'enable-camellia'.
4003     [NTT]
4004
4005  *) Disable the padding bug check when compression is in use. The padding
4006     bug check assumes the first packet is of even length, this is not
4007     necessarily true if compresssion is enabled and can result in false
4008     positives causing handshake failure. The actual bug test is ancient
4009     code so it is hoped that implementations will either have fixed it by
4010     now or any which still have the bug do not support compression.
4011     [Steve Henson]
4012
4013 Changes between 0.9.8a and 0.9.8b  [04 May 2006]
4014
4015  *) When applying a cipher rule check to see if string match is an explicit
4016     cipher suite and only match that one cipher suite if it is.
4017     [Steve Henson]
4018
4019  *) Link in manifests for VC++ if needed.
4020     [Austin Ziegler <halostatue@gmail.com>]
4021
4022  *) Update support for ECC-based TLS ciphersuites according to
4023     draft-ietf-tls-ecc-12.txt with proposed changes (but without
4024     TLS extensions, which are supported starting with the 0.9.9
4025     branch, not in the OpenSSL 0.9.8 branch).
4026     [Douglas Stebila]
4027
4028  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
4029     opaque EVP_CIPHER_CTX handling.
4030     [Steve Henson]
4031
4032  *) Fixes and enhancements to zlib compression code. We now only use
4033     "zlib1.dll" and use the default __cdecl calling convention on Win32
4034     to conform with the standards mentioned here:
4035           http://www.zlib.net/DLL_FAQ.txt
4036     Static zlib linking now works on Windows and the new --with-zlib-include
4037     --with-zlib-lib options to Configure can be used to supply the location
4038     of the headers and library. Gracefully handle case where zlib library
4039     can't be loaded.
4040     [Steve Henson]
4041
4042  *) Several fixes and enhancements to the OID generation code. The old code
4043     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
4044     handle numbers larger than ULONG_MAX, truncated printing and had a
4045     non standard OBJ_obj2txt() behaviour.
4046     [Steve Henson]
4047
4048  *) Add support for building of engines under engine/ as shared libraries
4049     under VC++ build system.
4050     [Steve Henson]
4051
4052  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
4053     Hopefully, we will not see any false combination of paths any more.
4054     [Richard Levitte]
4055
4056 Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
4057
4058  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4059     (part of SSL_OP_ALL).  This option used to disable the
4060     countermeasure against man-in-the-middle protocol-version
4061     rollback in the SSL 2.0 server implementation, which is a bad
4062     idea.  (CVE-2005-2969)
4063
4064     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4065     for Information Security, National Institute of Advanced Industrial
4066     Science and Technology [AIST], Japan)]
4067
4068  *) Add two function to clear and return the verify parameter flags.
4069     [Steve Henson]
4070
4071  *) Keep cipherlists sorted in the source instead of sorting them at
4072     runtime, thus removing the need for a lock.
4073     [Nils Larsch]
4074
4075  *) Avoid some small subgroup attacks in Diffie-Hellman.
4076     [Nick Mathewson and Ben Laurie]
4077
4078  *) Add functions for well-known primes.
4079     [Nick Mathewson]
4080
4081  *) Extended Windows CE support.
4082     [Satoshi Nakamura and Andy Polyakov]
4083
4084  *) Initialize SSL_METHOD structures at compile time instead of during
4085     runtime, thus removing the need for a lock.
4086     [Steve Henson]
4087
4088  *) Make PKCS7_decrypt() work even if no certificate is supplied by
4089     attempting to decrypt each encrypted key in turn. Add support to
4090     smime utility.
4091     [Steve Henson]
4092
4093 Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
4094
4095  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
4096  OpenSSL 0.9.8.]
4097
4098  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
4099     [Richard Levitte]
4100
4101  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
4102     key into the same file any more.
4103     [Richard Levitte]
4104
4105  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
4106     [Andy Polyakov]
4107
4108  *) Add -utf8 command line and config file option to 'ca'.
4109     [Stefan <stf@udoma.org]
4110
4111  *) Removed the macro des_crypt(), as it seems to conflict with some
4112     libraries.  Use DES_crypt().
4113     [Richard Levitte]
4114
4115  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
4116     involves renaming the source and generated shared-libs for
4117     both. The engines will accept the corrected or legacy ids
4118     ('ncipher' and '4758_cca' respectively) when binding. NB,
4119     this only applies when building 'shared'.
4120     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
4121
4122  *) Add attribute functions to EVP_PKEY structure. Modify
4123     PKCS12_create() to recognize a CSP name attribute and
4124     use it. Make -CSP option work again in pkcs12 utility.
4125     [Steve Henson]
4126
4127  *) Add new functionality to the bn blinding code:
4128     - automatic re-creation of the BN_BLINDING parameters after
4129       a fixed number of uses (currently 32)
4130     - add new function for parameter creation
4131     - introduce flags to control the update behaviour of the
4132       BN_BLINDING parameters
4133     - hide BN_BLINDING structure
4134     Add a second BN_BLINDING slot to the RSA structure to improve
4135     performance when a single RSA object is shared among several
4136     threads.
4137     [Nils Larsch]
4138
4139  *) Add support for DTLS.
4140     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
4141
4142  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
4143     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
4144     [Walter Goulet]
4145
4146  *) Remove buggy and incompletet DH cert support from
4147     ssl/ssl_rsa.c and ssl/s3_both.c
4148     [Nils Larsch]
4149
4150  *) Use SHA-1 instead of MD5 as the default digest algorithm for
4151     the apps/openssl applications.
4152     [Nils Larsch]
4153
4154  *) Compile clean with "-Wall -Wmissing-prototypes
4155     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
4156     DEBUG_SAFESTACK must also be set.
4157     [Ben Laurie]
4158
4159  *) Change ./Configure so that certain algorithms can be disabled by default.
4160     The new counterpiece to "no-xxx" is "enable-xxx".
4161
4162     The patented RC5 and MDC2 algorithms will now be disabled unless
4163     "enable-rc5" and "enable-mdc2", respectively, are specified.
4164
4165     (IDEA remains enabled despite being patented.  This is because IDEA
4166     is frequently required for interoperability, and there is no license
4167     fee for non-commercial use.  As before, "no-idea" can be used to
4168     avoid this algorithm.)
4169
4170     [Bodo Moeller]
4171
4172  *) Add processing of proxy certificates (see RFC 3820).  This work was
4173     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
4174     EGEE (Enabling Grids for E-science in Europe).
4175     [Richard Levitte]
4176
4177  *) RC4 performance overhaul on modern architectures/implementations, such
4178     as Intel P4, IA-64 and AMD64.
4179     [Andy Polyakov]
4180
4181  *) New utility extract-section.pl. This can be used specify an alternative
4182     section number in a pod file instead of having to treat each file as
4183     a separate case in Makefile. This can be done by adding two lines to the
4184     pod file:
4185
4186     =for comment openssl_section:XXX
4187
4188     The blank line is mandatory.
4189
4190     [Steve Henson]
4191
4192  *) New arguments -certform, -keyform and -pass for s_client and s_server
4193     to allow alternative format key and certificate files and passphrase
4194     sources.
4195     [Steve Henson]
4196
4197  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
4198     update associated structures and add various utility functions.
4199
4200     Add new policy related verify parameters, include policy checking in 
4201     standard verify code. Enhance 'smime' application with extra parameters
4202     to support policy checking and print out.
4203     [Steve Henson]
4204
4205  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
4206     Nehemiah processors. These extensions support AES encryption in hardware
4207     as well as RNG (though RNG support is currently disabled).
4208     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
4209
4210  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
4211     [Geoff Thorpe]
4212
4213  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
4214     [Andy Polyakov and a number of other people]
4215
4216  *) Improved PowerPC platform support. Most notably BIGNUM assembler
4217     implementation contributed by IBM.
4218     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
4219
4220  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
4221     exponent rather than 'unsigned long'. There is a corresponding change to
4222     the new 'rsa_keygen' element of the RSA_METHOD structure.
4223     [Jelte Jansen, Geoff Thorpe]
4224
4225  *) Functionality for creating the initial serial number file is now
4226     moved from CA.pl to the 'ca' utility with a new option -create_serial.
4227
4228     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
4229     number file to 1, which is bound to cause problems.  To avoid
4230     the problems while respecting compatibility between different 0.9.7
4231     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
4232     CA.pl for serial number initialization.  With the new release 0.9.8,
4233     we can fix the problem directly in the 'ca' utility.)
4234     [Steve Henson]
4235
4236  *) Reduced header interdepencies by declaring more opaque objects in
4237     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
4238     give fewer recursive includes, which could break lazy source code - so
4239     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
4240     developers should define this symbol when building and using openssl to
4241     ensure they track the recommended behaviour, interfaces, [etc], but
4242     backwards-compatible behaviour prevails when this isn't defined.
4243     [Geoff Thorpe]
4244
4245  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
4246     [Steve Henson]
4247
4248  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
4249     This will generate a random key of the appropriate length based on the 
4250     cipher context. The EVP_CIPHER can provide its own random key generation
4251     routine to support keys of a specific form. This is used in the des and 
4252     3des routines to generate a key of the correct parity. Update S/MIME
4253     code to use new functions and hence generate correct parity DES keys.
4254     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
4255     valid (weak or incorrect parity).
4256     [Steve Henson]
4257
4258  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
4259     as looking them up. This is useful when the verified structure may contain
4260     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
4261     present unless the new PKCS7_NO_CRL flag is asserted.
4262     [Steve Henson]
4263
4264  *) Extend ASN1 oid configuration module. It now additionally accepts the
4265     syntax:
4266
4267     shortName = some long name, 1.2.3.4
4268     [Steve Henson]
4269
4270  *) Reimplemented the BN_CTX implementation. There is now no more static
4271     limitation on the number of variables it can handle nor the depth of the
4272     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
4273     information can now expand as required, and rather than having a single
4274     static array of bignums, BN_CTX now uses a linked-list of such arrays
4275     allowing it to expand on demand whilst maintaining the usefulness of
4276     BN_CTX's "bundling".
4277     [Geoff Thorpe]
4278
4279  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
4280     to allow all RSA operations to function using a single BN_CTX.
4281     [Geoff Thorpe]
4282
4283  *) Preliminary support for certificate policy evaluation and checking. This
4284     is initially intended to pass the tests outlined in "Conformance Testing
4285     of Relying Party Client Certificate Path Processing Logic" v1.07.
4286     [Steve Henson]
4287
4288  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
4289     remained unused and not that useful. A variety of other little bignum
4290     tweaks and fixes have also been made continuing on from the audit (see
4291     below).
4292     [Geoff Thorpe]
4293
4294  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
4295     associated ASN1, EVP and SSL functions and old ASN1 macros.
4296     [Richard Levitte]
4297
4298  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
4299     and this should never fail. So the return value from the use of
4300     BN_set_word() (which can fail due to needless expansion) is now deprecated;
4301     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
4302     [Geoff Thorpe]
4303
4304  *) BN_CTX_get() should return zero-valued bignums, providing the same
4305     initialised value as BN_new().
4306     [Geoff Thorpe, suggested by Ulf M��ller]
4307
4308  *) Support for inhibitAnyPolicy certificate extension.
4309     [Steve Henson]
4310
4311  *) An audit of the BIGNUM code is underway, for which debugging code is
4312     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
4313     is considered valid when processing BIGNUMs, and causes execution to
4314     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
4315     further steps are taken to deliberately pollute unused data in BIGNUM
4316     structures to try and expose faulty code further on. For now, openssl will
4317     (in its default mode of operation) continue to tolerate the inconsistent
4318     forms that it has tolerated in the past, but authors and packagers should
4319     consider trying openssl and their own applications when compiled with
4320     these debugging symbols defined. It will help highlight potential bugs in
4321     their own code, and will improve the test coverage for OpenSSL itself. At
4322     some point, these tighter rules will become openssl's default to improve
4323     maintainability, though the assert()s and other overheads will remain only
4324     in debugging configurations. See bn.h for more details.
4325     [Geoff Thorpe, Nils Larsch, Ulf M��ller]
4326
4327  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
4328     that can only be obtained through BN_CTX_new() (which implicitly
4329     initialises it). The presence of this function only made it possible
4330     to overwrite an existing structure (and cause memory leaks).
4331     [Geoff Thorpe]
4332
4333  *) Because of the callback-based approach for implementing LHASH as a
4334     template type, lh_insert() adds opaque objects to hash-tables and
4335     lh_doall() or lh_doall_arg() are typically used with a destructor callback
4336     to clean up those corresponding objects before destroying the hash table
4337     (and losing the object pointers). So some over-zealous constifications in
4338     LHASH have been relaxed so that lh_insert() does not take (nor store) the
4339     objects as "const" and the lh_doall[_arg] callback wrappers are not
4340     prototyped to have "const" restrictions on the object pointers they are
4341     given (and so aren't required to cast them away any more).
4342     [Geoff Thorpe]
4343
4344  *) The tmdiff.h API was so ugly and minimal that our own timing utility
4345     (speed) prefers to use its own implementation. The two implementations
4346     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
4347     its object type properly exposed (MS_TM) instead of casting to/from "char
4348     *". This may still change yet if someone realises MS_TM and "ms_time_***"
4349     aren't necessarily the greatest nomenclatures - but this is what was used
4350     internally to the implementation so I've used that for now.
4351     [Geoff Thorpe]
4352
4353  *) Ensure that deprecated functions do not get compiled when
4354     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
4355     the self-tests were still using deprecated key-generation functions so
4356     these have been updated also.
4357     [Geoff Thorpe]
4358
4359  *) Reorganise PKCS#7 code to separate the digest location functionality
4360     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
4361     New function PKCS7_set_digest() to set the digest type for PKCS#7
4362     digestedData type. Add additional code to correctly generate the
4363     digestedData type and add support for this type in PKCS7 initialization
4364     functions.
4365     [Steve Henson]
4366
4367  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
4368     structure of type "other".
4369     [Steve Henson]
4370
4371  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
4372     sure the loop does correctly stop and breaking ("division by zero")
4373     modulus operations are not performed. The (pre-generated) prime
4374     table crypto/bn/bn_prime.h was already correct, but it could not be
4375     re-generated on some platforms because of the "division by zero"
4376     situation in the script.
4377     [Ralf S. Engelschall]
4378
4379  *) Update support for ECC-based TLS ciphersuites according to
4380     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
4381     SHA-1 now is only used for "small" curves (where the
4382     representation of a field element takes up to 24 bytes); for
4383     larger curves, the field element resulting from ECDH is directly
4384     used as premaster secret.
4385     [Douglas Stebila (Sun Microsystems Laboratories)]
4386
4387  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
4388     curve secp160r1 to the tests.
4389     [Douglas Stebila (Sun Microsystems Laboratories)]
4390
4391  *) Add the possibility to load symbols globally with DSO.
4392     [G��tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
4393
4394  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
4395     control of the error stack.
4396     [Richard Levitte]
4397
4398  *) Add support for STORE in ENGINE.
4399     [Richard Levitte]
4400
4401  *) Add the STORE type.  The intention is to provide a common interface
4402     to certificate and key stores, be they simple file-based stores, or
4403     HSM-type store, or LDAP stores, or...
4404     NOTE: The code is currently UNTESTED and isn't really used anywhere.
4405     [Richard Levitte]
4406
4407  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
4408     pass a list of arguments to any function as well as provide a way
4409     for a function to pass data back to the caller.
4410     [Richard Levitte]
4411
4412  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
4413     works like BUF_strdup() but can be used to duplicate a portion of
4414     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
4415     a memory area.
4416     [Richard Levitte]
4417
4418  *) Add the function sk_find_ex() which works like sk_find(), but will
4419     return an index to an element even if an exact match couldn't be
4420     found.  The index is guaranteed to point at the element where the
4421     searched-for key would be inserted to preserve sorting order.
4422     [Richard Levitte]
4423
4424  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
4425     takes an extra flags argument for optional functionality.  Currently,
4426     the following flags are defined:
4427
4428	OBJ_BSEARCH_VALUE_ON_NOMATCH
4429	This one gets OBJ_bsearch_ex() to return a pointer to the first
4430	element where the comparing function returns a negative or zero
4431	number.
4432
4433	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
4434	This one gets OBJ_bsearch_ex() to return a pointer to the first
4435	element where the comparing function returns zero.  This is useful
4436	if there are more than one element where the comparing function
4437	returns zero.
4438     [Richard Levitte]
4439
4440  *) Make it possible to create self-signed certificates with 'openssl ca'
4441     in such a way that the self-signed certificate becomes part of the
4442     CA database and uses the same mechanisms for serial number generation
4443     as all other certificate signing.  The new flag '-selfsign' enables
4444     this functionality.  Adapt CA.sh and CA.pl.in.
4445     [Richard Levitte]
4446
4447  *) Add functionality to check the public key of a certificate request
4448     against a given private.  This is useful to check that a certificate
4449     request can be signed by that key (self-signing).
4450     [Richard Levitte]
4451
4452  *) Make it possible to have multiple active certificates with the same
4453     subject in the CA index file.  This is done only if the keyword
4454     'unique_subject' is set to 'no' in the main CA section (default
4455     if 'CA_default') of the configuration file.  The value is saved
4456     with the database itself in a separate index attribute file,
4457     named like the index file with '.attr' appended to the name.
4458     [Richard Levitte]
4459
4460  *) Generate muti valued AVAs using '+' notation in config files for
4461     req and dirName.
4462     [Steve Henson]
4463
4464  *) Support for nameConstraints certificate extension.
4465     [Steve Henson]
4466
4467  *) Support for policyConstraints certificate extension.
4468     [Steve Henson]
4469
4470  *) Support for policyMappings certificate extension.
4471     [Steve Henson]
4472
4473  *) Make sure the default DSA_METHOD implementation only uses its
4474     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
4475     and change its own handlers to be NULL so as to remove unnecessary
4476     indirection. This lets alternative implementations fallback to the
4477     default implementation more easily.
4478     [Geoff Thorpe]
4479
4480  *) Support for directoryName in GeneralName related extensions
4481     in config files.
4482     [Steve Henson]
4483
4484  *) Make it possible to link applications using Makefile.shared.
4485     Make that possible even when linking against static libraries!
4486     [Richard Levitte]
4487
4488  *) Support for single pass processing for S/MIME signing. This now
4489     means that S/MIME signing can be done from a pipe, in addition
4490     cleartext signing (multipart/signed type) is effectively streaming
4491     and the signed data does not need to be all held in memory.
4492
4493     This is done with a new flag PKCS7_STREAM. When this flag is set
4494     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
4495     is done after the data is output (and digests calculated) in
4496     SMIME_write_PKCS7().
4497     [Steve Henson]
4498
4499  *) Add full support for -rpath/-R, both in shared libraries and
4500     applications, at least on the platforms where it's known how
4501     to do it.
4502     [Richard Levitte]
4503
4504  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
4505     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
4506     will now compute a table of multiples of the generator that
4507     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
4508     faster (notably in the case of a single point multiplication,
4509     scalar * generator).
4510     [Nils Larsch, Bodo Moeller]
4511
4512  *) IPv6 support for certificate extensions. The various extensions
4513     which use the IP:a.b.c.d can now take IPv6 addresses using the
4514     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
4515     correctly.
4516     [Steve Henson]
4517
4518  *) Added an ENGINE that implements RSA by performing private key
4519     exponentiations with the GMP library. The conversions to and from
4520     GMP's mpz_t format aren't optimised nor are any montgomery forms
4521     cached, and on x86 it appears OpenSSL's own performance has caught up.
4522     However there are likely to be other architectures where GMP could
4523     provide a boost. This ENGINE is not built in by default, but it can be
4524     specified at Configure time and should be accompanied by the necessary
4525     linker additions, eg;
4526         ./config -DOPENSSL_USE_GMP -lgmp
4527     [Geoff Thorpe]
4528
4529  *) "openssl engine" will not display ENGINE/DSO load failure errors when
4530     testing availability of engines with "-t" - the old behaviour is
4531     produced by increasing the feature's verbosity with "-tt".
4532     [Geoff Thorpe]
4533
4534  *) ECDSA routines: under certain error conditions uninitialized BN objects
4535     could be freed. Solution: make sure initialization is performed early
4536     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
4537     via PR#459)
4538     [Lutz Jaenicke]
4539
4540  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
4541     and DH_METHOD (eg. by ENGINE implementations) to override the normal
4542     software implementations. For DSA and DH, parameter generation can
4543     also be overriden by providing the appropriate method callbacks.
4544     [Geoff Thorpe]
4545
4546  *) Change the "progress" mechanism used in key-generation and
4547     primality testing to functions that take a new BN_GENCB pointer in
4548     place of callback/argument pairs. The new API functions have "_ex"
4549     postfixes and the older functions are reimplemented as wrappers for
4550     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
4551     declarations of the old functions to help (graceful) attempts to
4552     migrate to the new functions. Also, the new key-generation API
4553     functions operate on a caller-supplied key-structure and return
4554     success/failure rather than returning a key or NULL - this is to
4555     help make "keygen" another member function of RSA_METHOD etc.
4556
4557     Example for using the new callback interface:
4558
4559          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
4560          void *my_arg = ...;
4561          BN_GENCB my_cb;
4562
4563          BN_GENCB_set(&my_cb, my_callback, my_arg);
4564
4565          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
4566          /* For the meaning of a, b in calls to my_callback(), see the
4567           * documentation of the function that calls the callback.
4568           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
4569           * my_callback should return 1 if it wants BN_is_prime_ex()
4570           * to continue, or 0 to stop.
4571           */
4572
4573     [Geoff Thorpe]
4574
4575  *) Change the ZLIB compression method to be stateful, and make it
4576     available to TLS with the number defined in 
4577     draft-ietf-tls-compression-04.txt.
4578     [Richard Levitte]
4579
4580  *) Add the ASN.1 structures and functions for CertificatePair, which
4581     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
4582
4583     CertificatePair ::= SEQUENCE {
4584        forward		[0]	Certificate OPTIONAL,
4585        reverse		[1]	Certificate OPTIONAL,
4586        -- at least one of the pair shall be present -- }
4587
4588     Also implement the PEM functions to read and write certificate
4589     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
4590
4591     This needed to be defined, mostly for the sake of the LDAP
4592     attribute crossCertificatePair, but may prove useful elsewhere as
4593     well.
4594     [Richard Levitte]
4595
4596  *) Make it possible to inhibit symlinking of shared libraries in
4597     Makefile.shared, for Cygwin's sake.
4598     [Richard Levitte]
4599
4600  *) Extend the BIGNUM API by creating a function 
4601          void BN_set_negative(BIGNUM *a, int neg);
4602     and a macro that behave like
4603          int  BN_is_negative(const BIGNUM *a);
4604
4605     to avoid the need to access 'a->neg' directly in applications.
4606     [Nils Larsch]
4607
4608  *) Implement fast modular reduction for pseudo-Mersenne primes
4609     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
4610     EC_GROUP_new_curve_GFp() will now automatically use this
4611     if applicable.
4612     [Nils Larsch <nla@trustcenter.de>]
4613
4614  *) Add new lock type (CRYPTO_LOCK_BN).
4615     [Bodo Moeller]
4616
4617  *) Change the ENGINE framework to automatically load engines
4618     dynamically from specific directories unless they could be
4619     found to already be built in or loaded.  Move all the
4620     current engines except for the cryptodev one to a new
4621     directory engines/.
4622     The engines in engines/ are built as shared libraries if
4623     the "shared" options was given to ./Configure or ./config.
4624     Otherwise, they are inserted in libcrypto.a.
4625     /usr/local/ssl/engines is the default directory for dynamic
4626     engines, but that can be overriden at configure time through
4627     the usual use of --prefix and/or --openssldir, and at run
4628     time with the environment variable OPENSSL_ENGINES.
4629     [Geoff Thorpe and Richard Levitte]
4630
4631  *) Add Makefile.shared, a helper makefile to build shared
4632     libraries.  Addapt Makefile.org.
4633     [Richard Levitte]
4634
4635  *) Add version info to Win32 DLLs.
4636     [Peter 'Luna' Runestig" <peter@runestig.com>]
4637
4638  *) Add new 'medium level' PKCS#12 API. Certificates and keys
4639     can be added using this API to created arbitrary PKCS#12
4640     files while avoiding the low level API.
4641
4642     New options to PKCS12_create(), key or cert can be NULL and
4643     will then be omitted from the output file. The encryption
4644     algorithm NIDs can be set to -1 for no encryption, the mac
4645     iteration count can be set to 0 to omit the mac.
4646
4647     Enhance pkcs12 utility by making the -nokeys and -nocerts
4648     options work when creating a PKCS#12 file. New option -nomac
4649     to omit the mac, NONE can be set for an encryption algorithm.
4650     New code is modified to use the enhanced PKCS12_create()
4651     instead of the low level API.
4652     [Steve Henson]
4653
4654  *) Extend ASN1 encoder to support indefinite length constructed
4655     encoding. This can output sequences tags and octet strings in
4656     this form. Modify pk7_asn1.c to support indefinite length
4657     encoding. This is experimental and needs additional code to
4658     be useful, such as an ASN1 bio and some enhanced streaming
4659     PKCS#7 code.
4660
4661     Extend template encode functionality so that tagging is passed
4662     down to the template encoder.
4663     [Steve Henson]
4664
4665  *) Let 'openssl req' fail if an argument to '-newkey' is not
4666     recognized instead of using RSA as a default.
4667     [Bodo Moeller]
4668
4669  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
4670     As these are not official, they are not included in "ALL";
4671     the "ECCdraft" ciphersuite group alias can be used to select them.
4672     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
4673
4674  *) Add ECDH engine support.
4675     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
4676
4677  *) Add ECDH in new directory crypto/ecdh/.
4678     [Douglas Stebila (Sun Microsystems Laboratories)]
4679
4680  *) Let BN_rand_range() abort with an error after 100 iterations
4681     without success (which indicates a broken PRNG).
4682     [Bodo Moeller]
4683
4684  *) Change BN_mod_sqrt() so that it verifies that the input value
4685     is really the square of the return value.  (Previously,
4686     BN_mod_sqrt would show GIGO behaviour.)
4687     [Bodo Moeller]
4688
4689  *) Add named elliptic curves over binary fields from X9.62, SECG,
4690     and WAP/WTLS; add OIDs that were still missing.
4691
4692     [Sheueling Chang Shantz and Douglas Stebila
4693     (Sun Microsystems Laboratories)]
4694
4695  *) Extend the EC library for elliptic curves over binary fields
4696     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
4697     New EC_METHOD:
4698
4699          EC_GF2m_simple_method
4700
4701     New API functions:
4702
4703          EC_GROUP_new_curve_GF2m
4704          EC_GROUP_set_curve_GF2m
4705          EC_GROUP_get_curve_GF2m
4706          EC_POINT_set_affine_coordinates_GF2m
4707          EC_POINT_get_affine_coordinates_GF2m
4708          EC_POINT_set_compressed_coordinates_GF2m
4709
4710     Point compression for binary fields is disabled by default for
4711     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
4712     enable it).
4713
4714     As binary polynomials are represented as BIGNUMs, various members
4715     of the EC_GROUP and EC_POINT data structures can be shared
4716     between the implementations for prime fields and binary fields;
4717     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
4718     are essentially identical to their ..._GFp counterparts.
4719     (For simplicity, the '..._GFp' prefix has been dropped from
4720     various internal method names.)
4721
4722     An internal 'field_div' method (similar to 'field_mul' and
4723     'field_sqr') has been added; this is used only for binary fields.
4724
4725     [Sheueling Chang Shantz and Douglas Stebila
4726     (Sun Microsystems Laboratories)]
4727
4728  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
4729     through methods ('mul', 'precompute_mult').
4730
4731     The generic implementations (now internally called 'ec_wNAF_mul'
4732     and 'ec_wNAF_precomputed_mult') remain the default if these
4733     methods are undefined.
4734
4735     [Sheueling Chang Shantz and Douglas Stebila
4736     (Sun Microsystems Laboratories)]
4737
4738  *) New function EC_GROUP_get_degree, which is defined through
4739     EC_METHOD.  For curves over prime fields, this returns the bit
4740     length of the modulus.
4741
4742     [Sheueling Chang Shantz and Douglas Stebila
4743     (Sun Microsystems Laboratories)]
4744
4745  *) New functions EC_GROUP_dup, EC_POINT_dup.
4746     (These simply call ..._new  and ..._copy).
4747
4748     [Sheueling Chang Shantz and Douglas Stebila
4749     (Sun Microsystems Laboratories)]
4750
4751  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
4752     Polynomials are represented as BIGNUMs (where the sign bit is not
4753     used) in the following functions [macros]:  
4754
4755          BN_GF2m_add
4756          BN_GF2m_sub             [= BN_GF2m_add]
4757          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
4758          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
4759          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
4760          BN_GF2m_mod_inv
4761          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
4762          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
4763          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
4764          BN_GF2m_cmp             [= BN_ucmp]
4765
4766     (Note that only the 'mod' functions are actually for fields GF(2^m).
4767     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
4768
4769     For some functions, an the irreducible polynomial defining a
4770     field can be given as an 'unsigned int[]' with strictly
4771     decreasing elements giving the indices of those bits that are set;
4772     i.e., p[] represents the polynomial
4773          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
4774     where
4775          p[0] > p[1] > ... > p[k] = 0.
4776     This applies to the following functions:
4777
4778          BN_GF2m_mod_arr
4779          BN_GF2m_mod_mul_arr
4780          BN_GF2m_mod_sqr_arr
4781          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
4782          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
4783          BN_GF2m_mod_exp_arr
4784          BN_GF2m_mod_sqrt_arr
4785          BN_GF2m_mod_solve_quad_arr
4786          BN_GF2m_poly2arr
4787          BN_GF2m_arr2poly
4788
4789     Conversion can be performed by the following functions:
4790
4791          BN_GF2m_poly2arr
4792          BN_GF2m_arr2poly
4793
4794     bntest.c has additional tests for binary polynomial arithmetic.
4795
4796     Two implementations for BN_GF2m_mod_div() are available.
4797     The default algorithm simply uses BN_GF2m_mod_inv() and
4798     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
4799     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
4800     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
4801
4802     [Sheueling Chang Shantz and Douglas Stebila
4803     (Sun Microsystems Laboratories)]
4804
4805  *) Add new error code 'ERR_R_DISABLED' that can be used when some
4806     functionality is disabled at compile-time.
4807     [Douglas Stebila <douglas.stebila@sun.com>]
4808
4809  *) Change default behaviour of 'openssl asn1parse' so that more
4810     information is visible when viewing, e.g., a certificate:
4811
4812     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
4813     mode the content of non-printable OCTET STRINGs is output in a
4814     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
4815     avoid the appearance of a printable string.
4816     [Nils Larsch <nla@trustcenter.de>]
4817
4818  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
4819     functions
4820          EC_GROUP_set_asn1_flag()
4821          EC_GROUP_get_asn1_flag()
4822          EC_GROUP_set_point_conversion_form()
4823          EC_GROUP_get_point_conversion_form()
4824     These control ASN1 encoding details:
4825     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
4826       has been set to OPENSSL_EC_NAMED_CURVE.
4827     - Points are encoded in uncompressed form by default; options for
4828       asn1_for are as for point2oct, namely
4829          POINT_CONVERSION_COMPRESSED
4830          POINT_CONVERSION_UNCOMPRESSED
4831          POINT_CONVERSION_HYBRID
4832
4833     Also add 'seed' and 'seed_len' members to EC_GROUP with access
4834     functions
4835          EC_GROUP_set_seed()
4836          EC_GROUP_get0_seed()
4837          EC_GROUP_get_seed_len()
4838     This is used only for ASN1 purposes (so far).
4839     [Nils Larsch <nla@trustcenter.de>]
4840
4841  *) Add 'field_type' member to EC_METHOD, which holds the NID
4842     of the appropriate field type OID.  The new function
4843     EC_METHOD_get_field_type() returns this value.
4844     [Nils Larsch <nla@trustcenter.de>]
4845
4846  *) Add functions 
4847          EC_POINT_point2bn()
4848          EC_POINT_bn2point()
4849          EC_POINT_point2hex()
4850          EC_POINT_hex2point()
4851     providing useful interfaces to EC_POINT_point2oct() and
4852     EC_POINT_oct2point().
4853     [Nils Larsch <nla@trustcenter.de>]
4854
4855  *) Change internals of the EC library so that the functions
4856          EC_GROUP_set_generator()
4857          EC_GROUP_get_generator()
4858          EC_GROUP_get_order()
4859          EC_GROUP_get_cofactor()
4860     are implemented directly in crypto/ec/ec_lib.c and not dispatched
4861     to methods, which would lead to unnecessary code duplication when
4862     adding different types of curves.
4863     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
4864
4865  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
4866     arithmetic, and such that modified wNAFs are generated
4867     (which avoid length expansion in many cases).
4868     [Bodo Moeller]
4869
4870  *) Add a function EC_GROUP_check_discriminant() (defined via
4871     EC_METHOD) that verifies that the curve discriminant is non-zero.
4872
4873     Add a function EC_GROUP_check() that makes some sanity tests
4874     on a EC_GROUP, its generator and order.  This includes
4875     EC_GROUP_check_discriminant().
4876     [Nils Larsch <nla@trustcenter.de>]
4877
4878  *) Add ECDSA in new directory crypto/ecdsa/.
4879
4880     Add applications 'openssl ecparam' and 'openssl ecdsa'
4881     (these are based on 'openssl dsaparam' and 'openssl dsa').
4882
4883     ECDSA support is also included in various other files across the
4884     library.  Most notably,
4885     - 'openssl req' now has a '-newkey ecdsa:file' option;
4886     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
4887     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
4888       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
4889       them suitable for ECDSA where domain parameters must be
4890       extracted before the specific public key;
4891     - ECDSA engine support has been added.
4892     [Nils Larsch <nla@trustcenter.de>]
4893
4894  *) Include some named elliptic curves, and add OIDs from X9.62,
4895     SECG, and WAP/WTLS.  Each curve can be obtained from the new
4896     function
4897          EC_GROUP_new_by_curve_name(),
4898     and the list of available named curves can be obtained with
4899          EC_get_builtin_curves().
4900     Also add a 'curve_name' member to EC_GROUP objects, which can be
4901     accessed via
4902         EC_GROUP_set_curve_name()
4903         EC_GROUP_get_curve_name()
4904     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4905 
4906  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4907     was actually never needed) and in BN_mul().  The removal in BN_mul()
4908     required a small change in bn_mul_part_recursive() and the addition
4909     of the functions bn_cmp_part_words(), bn_sub_part_words() and
4910     bn_add_part_words(), which do the same thing as bn_cmp_words(),
4911     bn_sub_words() and bn_add_words() except they take arrays with
4912     differing sizes.
4913     [Richard Levitte]
4914
4915 Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
4916
4917  *) Cleanse PEM buffers before freeing them since they may contain 
4918     sensitive data.
4919     [Benjamin Bennett <ben@psc.edu>]
4920
4921  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
4922     a ciphersuite string such as "DEFAULT:RSA" cannot enable
4923     authentication-only ciphersuites.
4924     [Bodo Moeller]
4925
4926  *) Since AES128 and AES256 share a single mask bit in the logic of
4927     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
4928     kludge to work properly if AES128 is available and AES256 isn't.
4929     [Victor Duchovni]
4930
4931  *) Expand security boundary to match 1.1.1 module.
4932     [Steve Henson]
4933
4934  *) Remove redundant features: hash file source, editing of test vectors
4935     modify fipsld to use external fips_premain.c signature.
4936     [Steve Henson]
4937
4938  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
4939     run algorithm test programs.
4940     [Steve Henson]
4941
4942  *) Make algorithm test programs more tolerant of whitespace.
4943     [Steve Henson]
4944
4945  *) Have SSL/TLS server implementation tolerate "mismatched" record
4946     protocol version while receiving ClientHello even if the
4947     ClientHello is fragmented.  (The server can't insist on the
4948     particular protocol version it has chosen before the ServerHello
4949     message has informed the client about his choice.)
4950     [Bodo Moeller]
4951
4952  *) Load error codes if they are not already present instead of using a
4953     static variable. This allows them to be cleanly unloaded and reloaded.
4954     [Steve Henson]
4955
4956 Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
4957
4958  *) Introduce limits to prevent malicious keys being able to
4959     cause a denial of service.  (CVE-2006-2940)
4960     [Steve Henson, Bodo Moeller]
4961
4962  *) Fix ASN.1 parsing of certain invalid structures that can result
4963     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
4964
4965  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
4966     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
4967
4968  *) Fix SSL client code which could crash if connecting to a
4969     malicious SSLv2 server.  (CVE-2006-4343)
4970     [Tavis Ormandy and Will Drewry, Google Security Team]
4971
4972  *) Change ciphersuite string processing so that an explicit
4973     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
4974     will no longer include "AES128-SHA"), and any other similar
4975     ciphersuite (same bitmap) from *other* protocol versions (so that
4976     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
4977     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
4978     changes from 0.9.8b and 0.9.8d.
4979     [Bodo Moeller]
4980
4981 Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
4982
4983  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
4984     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
4985
4986  *) Change the Unix randomness entropy gathering to use poll() when
4987     possible instead of select(), since the latter has some
4988     undesirable limitations.
4989     [Darryl Miles via Richard Levitte and Bodo Moeller]
4990
4991  *) Disable rogue ciphersuites:
4992
4993      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4994      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4995      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4996
4997     The latter two were purportedly from
4998     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4999     appear there.
5000
5001     Also deactive the remaining ciphersuites from
5002     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
5003     unofficial, and the ID has long expired.
5004     [Bodo Moeller]
5005
5006  *) Fix RSA blinding Heisenbug (problems sometimes occured on
5007     dual-core machines) and other potential thread-safety issues.
5008     [Bodo Moeller]
5009
5010 Changes between 0.9.7i and 0.9.7j  [04 May 2006]
5011
5012  *) Adapt fipsld and the build system to link against the validated FIPS
5013     module in FIPS mode.
5014     [Steve Henson]
5015
5016  *) Fixes for VC++ 2005 build under Windows.
5017     [Steve Henson]
5018
5019  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
5020     from a Windows bash shell such as MSYS. It is autodetected from the
5021     "config" script when run from a VC++ environment. Modify standard VC++
5022     build to use fipscanister.o from the GNU make build. 
5023     [Steve Henson]
5024
5025 Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
5026
5027  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
5028     The value now differs depending on if you build for FIPS or not.
5029     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
5030     safely run with a non-FIPSed libcrypto, as it may crash because of
5031     the difference induced by this change.
5032     [Andy Polyakov]
5033
5034 Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
5035
5036  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5037     (part of SSL_OP_ALL).  This option used to disable the
5038     countermeasure against man-in-the-middle protocol-version
5039     rollback in the SSL 2.0 server implementation, which is a bad
5040     idea.  (CVE-2005-2969)
5041
5042     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5043     for Information Security, National Institute of Advanced Industrial
5044     Science and Technology [AIST], Japan)]
5045
5046  *) Minimal support for X9.31 signatures and PSS padding modes. This is
5047     mainly for FIPS compliance and not fully integrated at this stage.
5048     [Steve Henson]
5049
5050  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
5051     the exponentiation using a fixed-length exponent.  (Otherwise,
5052     the information leaked through timing could expose the secret key
5053     after many signatures; cf. Bleichenbacher's attack on DSA with
5054     biased k.)
5055     [Bodo Moeller]
5056
5057  *) Make a new fixed-window mod_exp implementation the default for
5058     RSA, DSA, and DH private-key operations so that the sequence of
5059     squares and multiplies and the memory access pattern are
5060     independent of the particular secret key.  This will mitigate
5061     cache-timing and potential related attacks.
5062
5063     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
5064     and this is automatically used by BN_mod_exp_mont() if the new flag
5065     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
5066     will use this BN flag for private exponents unless the flag
5067     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
5068     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
5069
5070     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
5071
5072  *) Change the client implementation for SSLv23_method() and
5073     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
5074     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
5075     (Previously, the SSL 2.0 backwards compatible Client Hello
5076     message format would be used even with SSL_OP_NO_SSLv2.)
5077     [Bodo Moeller]
5078
5079  *) Add support for smime-type MIME parameter in S/MIME messages which some
5080     clients need.
5081     [Steve Henson]
5082
5083  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
5084     a threadsafe manner. Modify rsa code to use new function and add calls
5085     to dsa and dh code (which had race conditions before).
5086     [Steve Henson]
5087
5088  *) Include the fixed error library code in the C error file definitions
5089     instead of fixing them up at runtime. This keeps the error code
5090     structures constant.
5091     [Steve Henson]
5092
5093 Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
5094
5095  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
5096  OpenSSL 0.9.8.]
5097
5098  *) Fixes for newer kerberos headers. NB: the casts are needed because
5099     the 'length' field is signed on one version and unsigned on another
5100     with no (?) obvious way to tell the difference, without these VC++
5101     complains. Also the "definition" of FAR (blank) is no longer included
5102     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
5103     some needed definitions.
5104     [Steve Henson]
5105
5106  *) Undo Cygwin change.
5107     [Ulf M��ller]
5108
5109  *) Added support for proxy certificates according to RFC 3820.
5110     Because they may be a security thread to unaware applications,
5111     they must be explicitely allowed in run-time.  See
5112     docs/HOWTO/proxy_certificates.txt for further information.
5113     [Richard Levitte]
5114
5115 Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
5116
5117  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
5118     server and client random values. Previously
5119     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
5120     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
5121
5122     This change has negligible security impact because:
5123
5124     1. Server and client random values still have 24 bytes of pseudo random
5125        data.
5126
5127     2. Server and client random values are sent in the clear in the initial
5128        handshake.
5129
5130     3. The master secret is derived using the premaster secret (48 bytes in
5131        size for static RSA ciphersuites) as well as client server and random
5132        values.
5133
5134     The OpenSSL team would like to thank the UK NISCC for bringing this issue
5135     to our attention. 
5136
5137     [Stephen Henson, reported by UK NISCC]
5138
5139  *) Use Windows randomness collection on Cygwin.
5140     [Ulf M��ller]
5141
5142  *) Fix hang in EGD/PRNGD query when communication socket is closed
5143     prematurely by EGD/PRNGD.
5144     [Darren Tucker <dtucker@zip.com.au> via Lutz J��nicke, resolves #1014]
5145
5146  *) Prompt for pass phrases when appropriate for PKCS12 input format.
5147     [Steve Henson]
5148
5149  *) Back-port of selected performance improvements from development
5150     branch, as well as improved support for PowerPC platforms.
5151     [Andy Polyakov]
5152
5153  *) Add lots of checks for memory allocation failure, error codes to indicate
5154     failure and freeing up memory if a failure occurs.
5155     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
5156
5157  *) Add new -passin argument to dgst.
5158     [Steve Henson]
5159
5160  *) Perform some character comparisons of different types in X509_NAME_cmp:
5161     this is needed for some certificates that reencode DNs into UTF8Strings
5162     (in violation of RFC3280) and can't or wont issue name rollover
5163     certificates.
5164     [Steve Henson]
5165
5166  *) Make an explicit check during certificate validation to see that
5167     the CA setting in each certificate on the chain is correct.  As a
5168     side effect always do the following basic checks on extensions,
5169     not just when there's an associated purpose to the check:
5170
5171      - if there is an unhandled critical extension (unless the user
5172        has chosen to ignore this fault)
5173      - if the path length has been exceeded (if one is set at all)
5174      - that certain extensions fit the associated purpose (if one has
5175        been given)
5176     [Richard Levitte]
5177
5178 Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
5179
5180  *) Avoid a race condition when CRLs are checked in a multi threaded 
5181     environment. This would happen due to the reordering of the revoked
5182     entries during signature checking and serial number lookup. Now the
5183     encoding is cached and the serial number sort performed under a lock.
5184     Add new STACK function sk_is_sorted().
5185     [Steve Henson]
5186
5187  *) Add Delta CRL to the extension code.
5188     [Steve Henson]
5189
5190  *) Various fixes to s3_pkt.c so alerts are sent properly.
5191     [David Holmes <d.holmes@f5.com>]
5192
5193  *) Reduce the chances of duplicate issuer name and serial numbers (in
5194     violation of RFC3280) using the OpenSSL certificate creation utilities.
5195     This is done by creating a random 64 bit value for the initial serial
5196     number when a serial number file is created or when a self signed
5197     certificate is created using 'openssl req -x509'. The initial serial
5198     number file is created using 'openssl x509 -next_serial' in CA.pl
5199     rather than being initialized to 1.
5200     [Steve Henson]
5201
5202 Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
5203
5204  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
5205     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
5206     [Joe Orton, Steve Henson]   
5207
5208  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
5209     (CVE-2004-0112)
5210     [Joe Orton, Steve Henson]   
5211
5212  *) Make it possible to have multiple active certificates with the same
5213     subject in the CA index file.  This is done only if the keyword
5214     'unique_subject' is set to 'no' in the main CA section (default
5215     if 'CA_default') of the configuration file.  The value is saved
5216     with the database itself in a separate index attribute file,
5217     named like the index file with '.attr' appended to the name.
5218     [Richard Levitte]
5219
5220  *) X509 verify fixes. Disable broken certificate workarounds when 
5221     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
5222     keyUsage extension present. Don't accept CRLs with unhandled critical
5223     extensions: since verify currently doesn't process CRL extensions this
5224     rejects a CRL with *any* critical extensions. Add new verify error codes
5225     for these cases.
5226     [Steve Henson]
5227
5228  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
5229     A clarification of RFC2560 will require the use of OCTET STRINGs and 
5230     some implementations cannot handle the current raw format. Since OpenSSL
5231     copies and compares OCSP nonces as opaque blobs without any attempt at
5232     parsing them this should not create any compatibility issues.
5233     [Steve Henson]
5234
5235  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
5236     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
5237     this HMAC (and other) operations are several times slower than OpenSSL
5238     < 0.9.7.
5239     [Steve Henson]
5240
5241  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
5242     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5243
5244  *) Use the correct content when signing type "other".
5245     [Steve Henson]
5246
5247 Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
5248
5249  *) Fix various bugs revealed by running the NISCC test suite:
5250
5251     Stop out of bounds reads in the ASN1 code when presented with
5252     invalid tags (CVE-2003-0543 and CVE-2003-0544).
5253     
5254     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
5255
5256     If verify callback ignores invalid public key errors don't try to check
5257     certificate signature with the NULL public key.
5258
5259     [Steve Henson]
5260
5261  *) New -ignore_err option in ocsp application to stop the server
5262     exiting on the first error in a request.
5263     [Steve Henson]
5264
5265  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5266     if the server requested one: as stated in TLS 1.0 and SSL 3.0
5267     specifications.
5268     [Steve Henson]
5269
5270  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5271     extra data after the compression methods not only for TLS 1.0
5272     but also for SSL 3.0 (as required by the specification).
5273     [Bodo Moeller; problem pointed out by Matthias Loepfe]
5274
5275  *) Change X509_certificate_type() to mark the key as exported/exportable
5276     when it's 512 *bits* long, not 512 bytes.
5277     [Richard Levitte]
5278
5279  *) Change AES_cbc_encrypt() so it outputs exact multiple of
5280     blocks during encryption.
5281     [Richard Levitte]
5282
5283  *) Various fixes to base64 BIO and non blocking I/O. On write 
5284     flushes were not handled properly if the BIO retried. On read
5285     data was not being buffered properly and had various logic bugs.
5286     This also affects blocking I/O when the data being decoded is a
5287     certain size.
5288     [Steve Henson]
5289
5290  *) Various S/MIME bugfixes and compatibility changes:
5291     output correct application/pkcs7 MIME type if
5292     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
5293     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
5294     of files as .eml work). Correctly handle very long lines in MIME
5295     parser.
5296     [Steve Henson]
5297
5298 Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
5299
5300  *) Countermeasure against the Klima-Pokorny-Rosa extension of
5301     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5302     a protocol version number mismatch like a decryption error
5303     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5304     [Bodo Moeller]
5305
5306  *) Turn on RSA blinding by default in the default implementation
5307     to avoid a timing attack. Applications that don't want it can call
5308     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5309     They would be ill-advised to do so in most cases.
5310     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5311
5312  *) Change RSA blinding code so that it works when the PRNG is not
5313     seeded (in this case, the secret RSA exponent is abused as
5314     an unpredictable seed -- if it is not unpredictable, there
5315     is no point in blinding anyway).  Make RSA blinding thread-safe
5316     by remembering the creator's thread ID in rsa->blinding and
5317     having all other threads use local one-time blinding factors
5318     (this requires more computation than sharing rsa->blinding, but
5319     avoids excessive locking; and if an RSA object is not shared
5320     between threads, blinding will still be very fast).
5321     [Bodo Moeller]
5322
5323  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
5324     ENGINE as defaults for all supported algorithms irrespective of
5325     the 'flags' parameter. 'flags' is now honoured, so applications
5326     should make sure they are passing it correctly.
5327     [Geoff Thorpe]
5328
5329  *) Target "mingw" now allows native Windows code to be generated in
5330     the Cygwin environment as well as with the MinGW compiler.
5331     [Ulf Moeller] 
5332
5333 Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
5334
5335  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5336     via timing by performing a MAC computation even if incorrrect
5337     block cipher padding has been found.  This is a countermeasure
5338     against active attacks where the attacker has to distinguish
5339     between bad padding and a MAC verification error. (CVE-2003-0078)
5340
5341     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5342     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5343     Martin Vuagnoux (EPFL, Ilion)]
5344
5345  *) Make the no-err option work as intended.  The intention with no-err
5346     is not to have the whole error stack handling routines removed from
5347     libcrypto, it's only intended to remove all the function name and
5348     reason texts, thereby removing some of the footprint that may not
5349     be interesting if those errors aren't displayed anyway.
5350
5351     NOTE: it's still possible for any application or module to have it's
5352     own set of error texts inserted.  The routines are there, just not
5353     used by default when no-err is given.
5354     [Richard Levitte]
5355
5356  *) Add support for FreeBSD on IA64.
5357     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
5358
5359  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
5360     Kerberos function mit_des_cbc_cksum().  Before this change,
5361     the value returned by DES_cbc_cksum() was like the one from
5362     mit_des_cbc_cksum(), except the bytes were swapped.
5363     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
5364
5365  *) Allow an application to disable the automatic SSL chain building.
5366     Before this a rather primitive chain build was always performed in
5367     ssl3_output_cert_chain(): an application had no way to send the 
5368     correct chain if the automatic operation produced an incorrect result.
5369
5370     Now the chain builder is disabled if either:
5371
5372     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
5373
5374     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
5375
5376     The reasoning behind this is that an application would not want the
5377     auto chain building to take place if extra chain certificates are
5378     present and it might also want a means of sending no additional
5379     certificates (for example the chain has two certificates and the
5380     root is omitted).
5381     [Steve Henson]
5382
5383  *) Add the possibility to build without the ENGINE framework.
5384     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5385
5386  *) Under Win32 gmtime() can return NULL: check return value in
5387     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
5388     [Steve Henson]
5389
5390  *) DSA routines: under certain error conditions uninitialized BN objects
5391     could be freed. Solution: make sure initialization is performed early
5392     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
5393     Nils Larsch <nla@trustcenter.de> via PR#459)
5394     [Lutz Jaenicke]
5395
5396  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
5397     checked on reconnect on the client side, therefore session resumption
5398     could still fail with a "ssl session id is different" error. This
5399     behaviour is masked when SSL_OP_ALL is used due to
5400     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
5401     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5402     followup to PR #377.
5403     [Lutz Jaenicke]
5404
5405  *) IA-32 assembler support enhancements: unified ELF targets, support
5406     for SCO/Caldera platforms, fix for Cygwin shared build.
5407     [Andy Polyakov]
5408
5409  *) Add support for FreeBSD on sparc64.  As a consequence, support for
5410     FreeBSD on non-x86 processors is separate from x86 processors on
5411     the config script, much like the NetBSD support.
5412     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
5413
5414 Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
5415
5416  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
5417  OpenSSL 0.9.7.]
5418
5419  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
5420     code (06) was taken as the first octet of the session ID and the last
5421     octet was ignored consequently. As a result SSLv2 client side session
5422     caching could not have worked due to the session ID mismatch between
5423     client and server.
5424     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5425     PR #377.
5426     [Lutz Jaenicke]
5427
5428  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
5429     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
5430     removed entirely.
5431     [Richard Levitte]
5432
5433  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
5434     seems that in spite of existing for more than a year, many application
5435     author have done nothing to provide the necessary callbacks, which
5436     means that this particular engine will not work properly anywhere.
5437     This is a very unfortunate situation which forces us, in the name
5438     of usability, to give the hw_ncipher.c a static lock, which is part
5439     of libcrypto.
5440     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
5441     appear in 0.9.8 or later.  We EXPECT application authors to have
5442     dealt properly with this when 0.9.8 is released (unless we actually
5443     make such changes in the libcrypto locking code that changes will
5444     have to be made anyway).
5445     [Richard Levitte]
5446
5447  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
5448     octets have been read, EOF or an error occurs. Without this change
5449     some truncated ASN1 structures will not produce an error.
5450     [Steve Henson]
5451
5452  *) Disable Heimdal support, since it hasn't been fully implemented.
5453     Still give the possibility to force the use of Heimdal, but with
5454     warnings and a request that patches get sent to openssl-dev.
5455     [Richard Levitte]
5456
5457  *) Add the VC-CE target, introduce the WINCE sysname, and add
5458     INSTALL.WCE and appropriate conditionals to make it build.
5459     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5460
5461  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
5462     cygssl-x.y.z.dll, where x, y and z are the major, minor and
5463     edit numbers of the version.
5464     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5465
5466  *) Introduce safe string copy and catenation functions
5467     (BUF_strlcpy() and BUF_strlcat()).
5468     [Ben Laurie (CHATS) and Richard Levitte]
5469
5470  *) Avoid using fixed-size buffers for one-line DNs.
5471     [Ben Laurie (CHATS)]
5472
5473  *) Add BUF_MEM_grow_clean() to avoid information leakage when
5474     resizing buffers containing secrets, and use where appropriate.
5475     [Ben Laurie (CHATS)]
5476
5477  *) Avoid using fixed size buffers for configuration file location.
5478     [Ben Laurie (CHATS)]
5479
5480  *) Avoid filename truncation for various CA files.
5481     [Ben Laurie (CHATS)]
5482
5483  *) Use sizeof in preference to magic numbers.
5484     [Ben Laurie (CHATS)]
5485
5486  *) Avoid filename truncation in cert requests.
5487     [Ben Laurie (CHATS)]
5488
5489  *) Add assertions to check for (supposedly impossible) buffer
5490     overflows.
5491     [Ben Laurie (CHATS)]
5492
5493  *) Don't cache truncated DNS entries in the local cache (this could
5494     potentially lead to a spoofing attack).
5495     [Ben Laurie (CHATS)]
5496
5497  *) Fix various buffers to be large enough for hex/decimal
5498     representations in a platform independent manner.
5499     [Ben Laurie (CHATS)]
5500
5501  *) Add CRYPTO_realloc_clean() to avoid information leakage when
5502     resizing buffers containing secrets, and use where appropriate.
5503     [Ben Laurie (CHATS)]
5504
5505  *) Add BIO_indent() to avoid much slightly worrying code to do
5506     indents.
5507     [Ben Laurie (CHATS)]
5508
5509  *) Convert sprintf()/BIO_puts() to BIO_printf().
5510     [Ben Laurie (CHATS)]
5511
5512  *) buffer_gets() could terminate with the buffer only half
5513     full. Fixed.
5514     [Ben Laurie (CHATS)]
5515
5516  *) Add assertions to prevent user-supplied crypto functions from
5517     overflowing internal buffers by having large block sizes, etc.
5518     [Ben Laurie (CHATS)]
5519
5520  *) New OPENSSL_assert() macro (similar to assert(), but enabled
5521     unconditionally).
5522     [Ben Laurie (CHATS)]
5523
5524  *) Eliminate unused copy of key in RC4.
5525     [Ben Laurie (CHATS)]
5526
5527  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
5528     [Ben Laurie (CHATS)]
5529
5530  *) Fix off-by-one error in EGD path.
5531     [Ben Laurie (CHATS)]
5532
5533  *) If RANDFILE path is too long, ignore instead of truncating.
5534     [Ben Laurie (CHATS)]
5535
5536  *) Eliminate unused and incorrectly sized X.509 structure
5537     CBCParameter.
5538     [Ben Laurie (CHATS)]
5539
5540  *) Eliminate unused and dangerous function knumber().
5541     [Ben Laurie (CHATS)]
5542
5543  *) Eliminate unused and dangerous structure, KSSL_ERR.
5544     [Ben Laurie (CHATS)]
5545
5546  *) Protect against overlong session ID context length in an encoded
5547     session object. Since these are local, this does not appear to be
5548     exploitable.
5549     [Ben Laurie (CHATS)]
5550
5551  *) Change from security patch (see 0.9.6e below) that did not affect
5552     the 0.9.6 release series:
5553
5554     Remote buffer overflow in SSL3 protocol - an attacker could
5555     supply an oversized master key in Kerberos-enabled versions.
5556     (CVE-2002-0657)
5557     [Ben Laurie (CHATS)]
5558
5559  *) Change the SSL kerb5 codes to match RFC 2712.
5560     [Richard Levitte]
5561
5562  *) Make -nameopt work fully for req and add -reqopt switch.
5563     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
5564
5565  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
5566     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
5567
5568  *) Make sure tests can be performed even if the corresponding algorithms
5569     have been removed entirely.  This was also the last step to make
5570     OpenSSL compilable with DJGPP under all reasonable conditions.
5571     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
5572
5573  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
5574     to allow version independent disabling of normally unselected ciphers,
5575     which may be activated as a side-effect of selecting a single cipher.
5576
5577     (E.g., cipher list string "RSA" enables ciphersuites that are left
5578     out of "ALL" because they do not provide symmetric encryption.
5579     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
5580     [Lutz Jaenicke, Bodo Moeller]
5581
5582  *) Add appropriate support for separate platform-dependent build
5583     directories.  The recommended way to make a platform-dependent
5584     build directory is the following (tested on Linux), maybe with
5585     some local tweaks:
5586
5587	# Place yourself outside of the OpenSSL source tree.  In
5588	# this example, the environment variable OPENSSL_SOURCE
5589	# is assumed to contain the absolute OpenSSL source directory.
5590	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
5591	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
5592	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
5593		mkdir -p `dirname $F`
5594		ln -s $OPENSSL_SOURCE/$F $F
5595	done
5596
5597     To be absolutely sure not to disturb the source tree, a "make clean"
5598     is a good thing.  If it isn't successfull, don't worry about it,
5599     it probably means the source directory is very clean.
5600     [Richard Levitte]
5601
5602  *) Make sure any ENGINE control commands make local copies of string
5603     pointers passed to them whenever necessary. Otherwise it is possible
5604     the caller may have overwritten (or deallocated) the original string
5605     data when a later ENGINE operation tries to use the stored values.
5606     [G��tz Babin-Ebell <babinebell@trustcenter.de>]
5607
5608  *) Improve diagnostics in file reading and command-line digests.
5609     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
5610
5611  *) Add AES modes CFB and OFB to the object database.  Correct an
5612     error in AES-CFB decryption.
5613     [Richard Levitte]
5614
5615  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
5616     allows existing EVP_CIPHER_CTX structures to be reused after
5617     calling EVP_*Final(). This behaviour is used by encryption
5618     BIOs and some applications. This has the side effect that
5619     applications must explicitly clean up cipher contexts with
5620     EVP_CIPHER_CTX_cleanup() or they will leak memory.
5621     [Steve Henson]
5622
5623  *) Check the values of dna and dnb in bn_mul_recursive before calling
5624     bn_mul_comba (a non zero value means the a or b arrays do not contain
5625     n2 elements) and fallback to bn_mul_normal if either is not zero.
5626     [Steve Henson]
5627
5628  *) Fix escaping of non-ASCII characters when using the -subj option
5629     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
5630     [Lutz Jaenicke]
5631
5632  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
5633     form for "surname", serialNumber has no short form.
5634     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
5635     therefore remove "mail" short name for "internet 7".
5636     The OID for unique identifiers in X509 certificates is
5637     x500UniqueIdentifier, not uniqueIdentifier.
5638     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
5639     [Lutz Jaenicke]
5640
5641  *) Add an "init" command to the ENGINE config module and auto initialize
5642     ENGINEs. Without any "init" command the ENGINE will be initialized 
5643     after all ctrl commands have been executed on it. If init=1 the 
5644     ENGINE is initailized at that point (ctrls before that point are run
5645     on the uninitialized ENGINE and after on the initialized one). If
5646     init=0 then the ENGINE will not be iniatialized at all.
5647     [Steve Henson]
5648
5649  *) Fix the 'app_verify_callback' interface so that the user-defined
5650     argument is actually passed to the callback: In the
5651     SSL_CTX_set_cert_verify_callback() prototype, the callback
5652     declaration has been changed from
5653          int (*cb)()
5654     into
5655          int (*cb)(X509_STORE_CTX *,void *);
5656     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
5657          i=s->ctx->app_verify_callback(&ctx)
5658     has been changed into
5659          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
5660
5661     To update applications using SSL_CTX_set_cert_verify_callback(),
5662     a dummy argument can be added to their callback functions.
5663     [D. K. Smetters <smetters@parc.xerox.com>]
5664
5665  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
5666     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
5667
5668  *) Add and OPENSSL_LOAD_CONF define which will cause
5669     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
5670     This allows older applications to transparently support certain
5671     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
5672     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
5673     load the config file and OPENSSL_add_all_algorithms_conf() which will
5674     always load it have also been added.
5675     [Steve Henson]
5676
5677  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
5678     Adjust NIDs and EVP layer.
5679     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5680
5681  *) Config modules support in openssl utility.
5682
5683     Most commands now load modules from the config file,
5684     though in a few (such as version) this isn't done 
5685     because it couldn't be used for anything.
5686
5687     In the case of ca and req the config file used is
5688     the same as the utility itself: that is the -config
5689     command line option can be used to specify an
5690     alternative file.
5691     [Steve Henson]
5692
5693  *) Move default behaviour from OPENSSL_config(). If appname is NULL
5694     use "openssl_conf" if filename is NULL use default openssl config file.
5695     [Steve Henson]
5696
5697  *) Add an argument to OPENSSL_config() to allow the use of an alternative
5698     config section name. Add a new flag to tolerate a missing config file
5699     and move code to CONF_modules_load_file().
5700     [Steve Henson]
5701
5702  *) Support for crypto accelerator cards from Accelerated Encryption
5703     Processing, www.aep.ie.  (Use engine 'aep')
5704     The support was copied from 0.9.6c [engine] and adapted/corrected
5705     to work with the new engine framework.
5706     [AEP Inc. and Richard Levitte]
5707
5708  *) Support for SureWare crypto accelerator cards from Baltimore
5709     Technologies.  (Use engine 'sureware')
5710     The support was copied from 0.9.6c [engine] and adapted
5711     to work with the new engine framework.
5712     [Richard Levitte]
5713
5714  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
5715     make the newer ENGINE framework commands for the CHIL engine work.
5716     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
5717
5718  *) Make it possible to produce shared libraries on ReliantUNIX.
5719     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
5720
5721  *) Add the configuration target debug-linux-ppro.
5722     Make 'openssl rsa' use the general key loading routines
5723     implemented in apps.c, and make those routines able to
5724     handle the key format FORMAT_NETSCAPE and the variant
5725     FORMAT_IISSGC.
5726     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5727
5728 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5729     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5730
5731  *) Add -keyform to rsautl, and document -engine.
5732     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
5733
5734  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
5735     BIO_R_NO_SUCH_FILE error code rather than the generic
5736     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
5737     [Ben Laurie]
5738
5739  *) Add new functions
5740          ERR_peek_last_error
5741          ERR_peek_last_error_line
5742          ERR_peek_last_error_line_data.
5743     These are similar to
5744          ERR_peek_error
5745          ERR_peek_error_line
5746          ERR_peek_error_line_data,
5747     but report on the latest error recorded rather than the first one
5748     still in the error queue.
5749     [Ben Laurie, Bodo Moeller]
5750        
5751  *) default_algorithms option in ENGINE config module. This allows things
5752     like:
5753     default_algorithms = ALL
5754     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
5755     [Steve Henson]
5756
5757  *) Prelminary ENGINE config module.
5758     [Steve Henson]
5759
5760  *) New experimental application configuration code.
5761     [Steve Henson]
5762
5763  *) Change the AES code to follow the same name structure as all other
5764     symmetric ciphers, and behave the same way.  Move everything to
5765     the directory crypto/aes, thereby obsoleting crypto/rijndael.
5766     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5767
5768  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
5769     [Ben Laurie and Theo de Raadt]
5770
5771  *) Add option to output public keys in req command.
5772     [Massimiliano Pala madwolf@openca.org]
5773
5774  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
5775     (up to about 10% better than before for P-192 and P-224).
5776     [Bodo Moeller]
5777
5778  *) New functions/macros
5779
5780          SSL_CTX_set_msg_callback(ctx, cb)
5781          SSL_CTX_set_msg_callback_arg(ctx, arg)
5782          SSL_set_msg_callback(ssl, cb)
5783          SSL_set_msg_callback_arg(ssl, arg)
5784
5785     to request calling a callback function
5786
5787          void cb(int write_p, int version, int content_type,
5788                  const void *buf, size_t len, SSL *ssl, void *arg)
5789
5790     whenever a protocol message has been completely received
5791     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
5792     protocol version  according to which the SSL library interprets
5793     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
5794     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
5795     the content type as defined in the SSL 3.0/TLS 1.0 protocol
5796     specification (change_cipher_spec(20), alert(21), handshake(22)).
5797     'buf' and 'len' point to the actual message, 'ssl' to the
5798     SSL object, and 'arg' is the application-defined value set by
5799     SSL[_CTX]_set_msg_callback_arg().
5800
5801     'openssl s_client' and 'openssl s_server' have new '-msg' options
5802     to enable a callback that displays all protocol messages.
5803     [Bodo Moeller]
5804
5805  *) Change the shared library support so shared libraries are built as
5806     soon as the corresponding static library is finished, and thereby get
5807     openssl and the test programs linked against the shared library.
5808     This still only happens when the keyword "shard" has been given to
5809     the configuration scripts.
5810
5811     NOTE: shared library support is still an experimental thing, and
5812     backward binary compatibility is still not guaranteed.
5813     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
5814
5815  *) Add support for Subject Information Access extension.
5816     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5817
5818  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
5819     additional bytes when new memory had to be allocated, not just
5820     when reusing an existing buffer.
5821     [Bodo Moeller]
5822
5823  *) New command line and configuration option 'utf8' for the req command.
5824     This allows field values to be specified as UTF8 strings.
5825     [Steve Henson]
5826
5827  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
5828     runs for the former and machine-readable output for the latter.
5829     [Ben Laurie]
5830
5831  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
5832     of the e-mail address in the DN (i.e., it will go into a certificate
5833     extension only).  The new configuration file option 'email_in_dn = no'
5834     has the same effect.
5835     [Massimiliano Pala madwolf@openca.org]
5836
5837  *) Change all functions with names starting with des_ to be starting
5838     with DES_ instead.  Add wrappers that are compatible with libdes,
5839     but are named _ossl_old_des_*.  Finally, add macros that map the
5840     des_* symbols to the corresponding _ossl_old_des_* if libdes
5841     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
5842     desired, the des_* symbols will be mapped to DES_*, with one
5843     exception.
5844
5845     Since we provide two compatibility mappings, the user needs to
5846     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
5847     compatibility is desired.  The default (i.e., when that macro
5848     isn't defined) is OpenSSL 0.9.6c compatibility.
5849
5850     There are also macros that enable and disable the support of old
5851     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
5852     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
5853     are defined, the default will apply: to support the old des routines.
5854
5855     In either case, one must include openssl/des.h to get the correct
5856     definitions.  Do not try to just include openssl/des_old.h, that
5857     won't work.
5858
5859     NOTE: This is a major break of an old API into a new one.  Software
5860     authors are encouraged to switch to the DES_ style functions.  Some
5861     time in the future, des_old.h and the libdes compatibility functions
5862     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
5863     default), and then completely removed.
5864     [Richard Levitte]
5865
5866  *) Test for certificates which contain unsupported critical extensions.
5867     If such a certificate is found during a verify operation it is 
5868     rejected by default: this behaviour can be overridden by either
5869     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
5870     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
5871     X509_supported_extension() has also been added which returns 1 if a
5872     particular extension is supported.
5873     [Steve Henson]
5874
5875  *) Modify the behaviour of EVP cipher functions in similar way to digests
5876     to retain compatibility with existing code.
5877     [Steve Henson]
5878
5879  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
5880     compatibility with existing code. In particular the 'ctx' parameter does
5881     not have to be to be initialized before the call to EVP_DigestInit() and
5882     it is tidied up after a call to EVP_DigestFinal(). New function
5883     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
5884     EVP_MD_CTX_copy() changed to not require the destination to be
5885     initialized valid and new function EVP_MD_CTX_copy_ex() added which
5886     requires the destination to be valid.
5887
5888     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
5889     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
5890     [Steve Henson]
5891
5892  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
5893     so that complete 'Handshake' protocol structures are kept in memory
5894     instead of overwriting 'msg_type' and 'length' with 'body' data.
5895     [Bodo Moeller]
5896
5897  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
5898     [Massimo Santin via Richard Levitte]
5899
5900  *) Major restructuring to the underlying ENGINE code. This includes
5901     reduction of linker bloat, separation of pure "ENGINE" manipulation
5902     (initialisation, etc) from functionality dealing with implementations
5903     of specific crypto iterfaces. This change also introduces integrated
5904     support for symmetric ciphers and digest implementations - so ENGINEs
5905     can now accelerate these by providing EVP_CIPHER and EVP_MD
5906     implementations of their own. This is detailed in crypto/engine/README
5907     as it couldn't be adequately described here. However, there are a few
5908     API changes worth noting - some RSA, DSA, DH, and RAND functions that
5909     were changed in the original introduction of ENGINE code have now
5910     reverted back - the hooking from this code to ENGINE is now a good
5911     deal more passive and at run-time, operations deal directly with
5912     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
5913     dereferencing through an ENGINE pointer any more. Also, the ENGINE
5914     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
5915     they were not being used by the framework as there is no concept of a
5916     BIGNUM_METHOD and they could not be generalised to the new
5917     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
5918     ENGINE_cpy() has been removed as it cannot be consistently defined in
5919     the new code.
5920     [Geoff Thorpe]
5921
5922  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
5923     [Steve Henson]
5924
5925  *) Change mkdef.pl to sort symbols that get the same entry number,
5926     and make sure the automatically generated functions ERR_load_*
5927     become part of libeay.num as well.
5928     [Richard Levitte]
5929
5930  *) New function SSL_renegotiate_pending().  This returns true once
5931     renegotiation has been requested (either SSL_renegotiate() call
5932     or HelloRequest/ClientHello receveived from the peer) and becomes
5933     false once a handshake has been completed.
5934     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
5935     sends a HelloRequest, but does not ensure that a handshake takes
5936     place.  SSL_renegotiate_pending() is useful for checking if the
5937     client has followed the request.)
5938     [Bodo Moeller]
5939
5940  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
5941     By default, clients may request session resumption even during
5942     renegotiation (if session ID contexts permit); with this option,
5943     session resumption is possible only in the first handshake.
5944
5945     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
5946     more bits available for options that should not be part of
5947     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
5948     [Bodo Moeller]
5949
5950  *) Add some demos for certificate and certificate request creation.
5951     [Steve Henson]
5952
5953  *) Make maximum certificate chain size accepted from the peer application
5954     settable (SSL*_get/set_max_cert_list()), as proposed by
5955     "Douglas E. Engert" <deengert@anl.gov>.
5956     [Lutz Jaenicke]
5957
5958  *) Add support for shared libraries for Unixware-7
5959     (Boyd Lynn Gerber <gerberb@zenez.com>).
5960     [Lutz Jaenicke]
5961
5962  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
5963     be done prior to destruction. Use this to unload error strings from
5964     ENGINEs that load their own error strings. NB: This adds two new API
5965     functions to "get" and "set" this destroy handler in an ENGINE.
5966     [Geoff Thorpe]
5967
5968  *) Alter all existing ENGINE implementations (except "openssl" and
5969     "openbsd") to dynamically instantiate their own error strings. This
5970     makes them more flexible to be built both as statically-linked ENGINEs
5971     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
5972     Also, add stub code to each that makes building them as self-contained
5973     shared-libraries easier (see README.ENGINE).
5974     [Geoff Thorpe]
5975
5976  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
5977     implementations into applications that are completely implemented in
5978     self-contained shared-libraries. The "dynamic" ENGINE exposes control
5979     commands that can be used to configure what shared-library to load and
5980     to control aspects of the way it is handled. Also, made an update to
5981     the README.ENGINE file that brings its information up-to-date and
5982     provides some information and instructions on the "dynamic" ENGINE
5983     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
5984     [Geoff Thorpe]
5985
5986  *) Make it possible to unload ranges of ERR strings with a new
5987     "ERR_unload_strings" function.
5988     [Geoff Thorpe]
5989
5990  *) Add a copy() function to EVP_MD.
5991     [Ben Laurie]
5992
5993  *) Make EVP_MD routines take a context pointer instead of just the
5994     md_data void pointer.
5995     [Ben Laurie]
5996
5997  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
5998     that the digest can only process a single chunk of data
5999     (typically because it is provided by a piece of
6000     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
6001     is only going to provide a single chunk of data, and hence the
6002     framework needn't accumulate the data for oneshot drivers.
6003     [Ben Laurie]
6004
6005  *) As with "ERR", make it possible to replace the underlying "ex_data"
6006     functions. This change also alters the storage and management of global
6007     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
6008     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
6009     index counters. The API functions that use this state have been changed
6010     to take a "class_index" rather than pointers to the class's local STACK
6011     and counter, and there is now an API function to dynamically create new
6012     classes. This centralisation allows us to (a) plug a lot of the
6013     thread-safety problems that existed, and (b) makes it possible to clean
6014     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
6015     such data would previously have always leaked in application code and
6016     workarounds were in place to make the memory debugging turn a blind eye
6017     to it. Application code that doesn't use this new function will still
6018     leak as before, but their memory debugging output will announce it now
6019     rather than letting it slide.
6020
6021     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
6022     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
6023     has a return value to indicate success or failure.
6024     [Geoff Thorpe]
6025
6026  *) Make it possible to replace the underlying "ERR" functions such that the
6027     global state (2 LHASH tables and 2 locks) is only used by the "default"
6028     implementation. This change also adds two functions to "get" and "set"
6029     the implementation prior to it being automatically set the first time
6030     any other ERR function takes place. Ie. an application can call "get",
6031     pass the return value to a module it has just loaded, and that module
6032     can call its own "set" function using that value. This means the
6033     module's "ERR" operations will use (and modify) the error state in the
6034     application and not in its own statically linked copy of OpenSSL code.
6035     [Geoff Thorpe]
6036
6037  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
6038     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
6039     the operation, and provides a more encapsulated way for external code
6040     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
6041     to use these functions rather than manually incrementing the counts.
6042
6043     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
6044     [Geoff Thorpe]
6045
6046  *) Add EVP test program.
6047     [Ben Laurie]
6048
6049  *) Add symmetric cipher support to ENGINE. Expect the API to change!
6050     [Ben Laurie]
6051
6052  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
6053     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
6054     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
6055     These allow a CRL to be built without having to access X509_CRL fields
6056     directly. Modify 'ca' application to use new functions.
6057     [Steve Henson]
6058
6059  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
6060     bug workarounds. Rollback attack detection is a security feature.
6061     The problem will only arise on OpenSSL servers when TLSv1 is not
6062     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
6063     Software authors not wanting to support TLSv1 will have special reasons
6064     for their choice and can explicitly enable this option.
6065     [Bodo Moeller, Lutz Jaenicke]
6066
6067  *) Rationalise EVP so it can be extended: don't include a union of
6068     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
6069     (similar to those existing for EVP_CIPHER_CTX).
6070     Usage example:
6071
6072         EVP_MD_CTX md;
6073
6074         EVP_MD_CTX_init(&md);             /* new function call */
6075         EVP_DigestInit(&md, EVP_sha1());
6076         EVP_DigestUpdate(&md, in, len);
6077         EVP_DigestFinal(&md, out, NULL);
6078         EVP_MD_CTX_cleanup(&md);          /* new function call */
6079
6080     [Ben Laurie]
6081
6082  *) Make DES key schedule conform to the usual scheme, as well as
6083     correcting its structure. This means that calls to DES functions
6084     now have to pass a pointer to a des_key_schedule instead of a
6085     plain des_key_schedule (which was actually always a pointer
6086     anyway): E.g.,
6087
6088         des_key_schedule ks;
6089
6090	 des_set_key_checked(..., &ks);
6091	 des_ncbc_encrypt(..., &ks, ...);
6092
6093     (Note that a later change renames 'des_...' into 'DES_...'.)
6094     [Ben Laurie]
6095
6096  *) Initial reduction of linker bloat: the use of some functions, such as
6097     PEM causes large amounts of unused functions to be linked in due to
6098     poor organisation. For example pem_all.c contains every PEM function
6099     which has a knock on effect of linking in large amounts of (unused)
6100     ASN1 code. Grouping together similar functions and splitting unrelated
6101     functions prevents this.
6102     [Steve Henson]
6103
6104  *) Cleanup of EVP macros.
6105     [Ben Laurie]
6106
6107  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
6108     correct _ecb suffix.
6109     [Ben Laurie]
6110
6111  *) Add initial OCSP responder support to ocsp application. The
6112     revocation information is handled using the text based index
6113     use by the ca application. The responder can either handle
6114     requests generated internally, supplied in files (for example
6115     via a CGI script) or using an internal minimal server.
6116     [Steve Henson]
6117
6118  *) Add configuration choices to get zlib compression for TLS.
6119     [Richard Levitte]
6120
6121  *) Changes to Kerberos SSL for RFC 2712 compliance:
6122     1.  Implemented real KerberosWrapper, instead of just using
6123         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
6124     2.  Implemented optional authenticator field of KerberosWrapper.
6125
6126     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
6127     and authenticator structs; see crypto/krb5/.
6128
6129     Generalized Kerberos calls to support multiple Kerberos libraries.
6130     [Vern Staats <staatsvr@asc.hpc.mil>,
6131      Jeffrey Altman <jaltman@columbia.edu>
6132      via Richard Levitte]
6133
6134  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
6135     already does with RSA. testdsa.h now has 'priv_key/pub_key'
6136     values for each of the key sizes rather than having just
6137     parameters (and 'speed' generating keys each time).
6138     [Geoff Thorpe]
6139
6140  *) Speed up EVP routines.
6141     Before:
6142encrypt
6143type              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
6144des-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
6145des-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
6146des-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
6147decrypt
6148des-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
6149des-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
6150des-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
6151     After:
6152encrypt
6153des-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
6154decrypt
6155des-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
6156     [Ben Laurie]
6157
6158  *) Added the OS2-EMX target.
6159     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
6160
6161  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
6162     to support NCONF routines in extension code. New function CONF_set_nconf()
6163     to allow functions which take an NCONF to also handle the old LHASH
6164     structure: this means that the old CONF compatible routines can be
6165     retained (in particular wrt extensions) without having to duplicate the
6166     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
6167     [Steve Henson]
6168
6169  *) Enhance the general user interface with mechanisms for inner control
6170     and with possibilities to have yes/no kind of prompts.
6171     [Richard Levitte]
6172
6173  *) Change all calls to low level digest routines in the library and
6174     applications to use EVP. Add missing calls to HMAC_cleanup() and
6175     don't assume HMAC_CTX can be copied using memcpy().
6176     [Verdon Walker <VWalker@novell.com>, Steve Henson]
6177
6178  *) Add the possibility to control engines through control names but with
6179     arbitrary arguments instead of just a string.
6180     Change the key loaders to take a UI_METHOD instead of a callback
6181     function pointer.  NOTE: this breaks binary compatibility with earlier
6182     versions of OpenSSL [engine].
6183     Adapt the nCipher code for these new conditions and add a card insertion
6184     callback.
6185     [Richard Levitte]
6186
6187  *) Enhance the general user interface with mechanisms to better support
6188     dialog box interfaces, application-defined prompts, the possibility
6189     to use defaults (for example default passwords from somewhere else)
6190     and interrupts/cancellations.
6191     [Richard Levitte]
6192
6193  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
6194     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
6195     [Steve Henson]
6196
6197  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
6198     tidy up some unnecessarily weird code in 'sk_new()').
6199     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
6200
6201  *) Change the key loading routines for ENGINEs to use the same kind
6202     callback (pem_password_cb) as all other routines that need this
6203     kind of callback.
6204     [Richard Levitte]
6205
6206  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
6207     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
6208     than this minimum value is recommended.
6209     [Lutz Jaenicke]
6210
6211  *) New random seeder for OpenVMS, using the system process statistics
6212     that are easily reachable.
6213     [Richard Levitte]
6214
6215  *) Windows apparently can't transparently handle global
6216     variables defined in DLLs. Initialisations such as:
6217
6218        const ASN1_ITEM *it = &ASN1_INTEGER_it;
6219
6220     wont compile. This is used by the any applications that need to
6221     declare their own ASN1 modules. This was fixed by adding the option
6222     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
6223     needed for static libraries under Win32.
6224     [Steve Henson]
6225
6226  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
6227     setting of purpose and trust fields. New X509_STORE trust and
6228     purpose functions and tidy up setting in other SSL functions.
6229     [Steve Henson]
6230
6231  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
6232     structure. These are inherited by X509_STORE_CTX when it is 
6233     initialised. This allows various defaults to be set in the
6234     X509_STORE structure (such as flags for CRL checking and custom
6235     purpose or trust settings) for functions which only use X509_STORE_CTX
6236     internally such as S/MIME.
6237
6238     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
6239     trust settings if they are not set in X509_STORE. This allows X509_STORE
6240     purposes and trust (in S/MIME for example) to override any set by default.
6241
6242     Add command line options for CRL checking to smime, s_client and s_server
6243     applications.
6244     [Steve Henson]
6245
6246  *) Initial CRL based revocation checking. If the CRL checking flag(s)
6247     are set then the CRL is looked up in the X509_STORE structure and
6248     its validity and signature checked, then if the certificate is found
6249     in the CRL the verify fails with a revoked error.
6250
6251     Various new CRL related callbacks added to X509_STORE_CTX structure.
6252
6253     Command line options added to 'verify' application to support this.
6254
6255     This needs some additional work, such as being able to handle multiple
6256     CRLs with different times, extension based lookup (rather than just
6257     by subject name) and ultimately more complete V2 CRL extension
6258     handling.
6259     [Steve Henson]
6260
6261  *) Add a general user interface API (crypto/ui/).  This is designed
6262     to replace things like des_read_password and friends (backward
6263     compatibility functions using this new API are provided).
6264     The purpose is to remove prompting functions from the DES code
6265     section as well as provide for prompting through dialog boxes in
6266     a window system and the like.
6267     [Richard Levitte]
6268
6269  *) Add "ex_data" support to ENGINE so implementations can add state at a
6270     per-structure level rather than having to store it globally.
6271     [Geoff]
6272
6273  *) Make it possible for ENGINE structures to be copied when retrieved by
6274     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
6275     This causes the "original" ENGINE structure to act like a template,
6276     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
6277     operational state can be localised to each ENGINE structure, despite the
6278     fact they all share the same "methods". New ENGINE structures returned in
6279     this case have no functional references and the return value is the single
6280     structural reference. This matches the single structural reference returned
6281     by ENGINE_by_id() normally, when it is incremented on the pre-existing
6282     ENGINE structure.
6283     [Geoff]
6284
6285  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
6286     needs to match any other type at all we need to manually clear the
6287     tag cache.
6288     [Steve Henson]
6289
6290  *) Changes to the "openssl engine" utility to include;
6291     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
6292       about an ENGINE's available control commands.
6293     - executing control commands from command line arguments using the
6294       '-pre' and '-post' switches. '-post' is only used if '-t' is
6295       specified and the ENGINE is successfully initialised. The syntax for
6296       the individual commands are colon-separated, for example;
6297	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
6298     [Geoff]
6299
6300  *) New dynamic control command support for ENGINEs. ENGINEs can now
6301     declare their own commands (numbers), names (strings), descriptions,
6302     and input types for run-time discovery by calling applications. A
6303     subset of these commands are implicitly classed as "executable"
6304     depending on their input type, and only these can be invoked through
6305     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
6306     can be based on user input, config files, etc). The distinction is
6307     that "executable" commands cannot return anything other than a boolean
6308     result and can only support numeric or string input, whereas some
6309     discoverable commands may only be for direct use through
6310     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
6311     pointers, or other custom uses. The "executable" commands are to
6312     support parameterisations of ENGINE behaviour that can be
6313     unambiguously defined by ENGINEs and used consistently across any
6314     OpenSSL-based application. Commands have been added to all the
6315     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
6316     control over shared-library paths without source code alterations.
6317     [Geoff]
6318
6319  *) Changed all ENGINE implementations to dynamically allocate their
6320     ENGINEs rather than declaring them statically. Apart from this being
6321     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
6322     this also allows the implementations to compile without using the
6323     internal engine_int.h header.
6324     [Geoff]
6325
6326  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
6327     'const' value. Any code that should be able to modify a RAND_METHOD
6328     should already have non-const pointers to it (ie. they should only
6329     modify their own ones).
6330     [Geoff]
6331
6332  *) Made a variety of little tweaks to the ENGINE code.
6333     - "atalla" and "ubsec" string definitions were moved from header files
6334       to C code. "nuron" string definitions were placed in variables
6335       rather than hard-coded - allowing parameterisation of these values
6336       later on via ctrl() commands.
6337     - Removed unused "#if 0"'d code.
6338     - Fixed engine list iteration code so it uses ENGINE_free() to release
6339       structural references.
6340     - Constified the RAND_METHOD element of ENGINE structures.
6341     - Constified various get/set functions as appropriate and added
6342       missing functions (including a catch-all ENGINE_cpy that duplicates
6343       all ENGINE values onto a new ENGINE except reference counts/state).
6344     - Removed NULL parameter checks in get/set functions. Setting a method
6345       or function to NULL is a way of cancelling out a previously set
6346       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
6347       and doesn't justify the extra error symbols and code.
6348     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
6349       flags from engine_int.h to engine.h.
6350     - Changed prototypes for ENGINE handler functions (init(), finish(),
6351       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
6352     [Geoff]
6353
6354  *) Implement binary inversion algorithm for BN_mod_inverse in addition
6355     to the algorithm using long division.  The binary algorithm can be
6356     used only if the modulus is odd.  On 32-bit systems, it is faster
6357     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
6358     roughly 5-15% for 256-bit moduli), so we use it only for moduli
6359     up to 450 bits.  In 64-bit environments, the binary algorithm
6360     appears to be advantageous for much longer moduli; here we use it
6361     for moduli up to 2048 bits.
6362     [Bodo Moeller]
6363
6364  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
6365     could not support the combine flag in choice fields.
6366     [Steve Henson]
6367
6368  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
6369     extensions from a certificate request to the certificate.
6370     [Steve Henson]
6371
6372  *) Allow multiple 'certopt' and 'nameopt' options to be separated
6373     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
6374     file: this allows the display of the certificate about to be
6375     signed to be customised, to allow certain fields to be included
6376     or excluded and extension details. The old system didn't display
6377     multicharacter strings properly, omitted fields not in the policy
6378     and couldn't display additional details such as extensions.
6379     [Steve Henson]
6380
6381  *) Function EC_POINTs_mul for multiple scalar multiplication
6382     of an arbitrary number of elliptic curve points
6383          \sum scalars[i]*points[i],
6384     optionally including the generator defined for the EC_GROUP:
6385          scalar*generator +  \sum scalars[i]*points[i].
6386
6387     EC_POINT_mul is a simple wrapper function for the typical case
6388     that the point list has just one item (besides the optional
6389     generator).
6390     [Bodo Moeller]
6391
6392  *) First EC_METHODs for curves over GF(p):
6393
6394     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
6395     operations and provides various method functions that can also
6396     operate with faster implementations of modular arithmetic.     
6397
6398     EC_GFp_mont_method() reuses most functions that are part of
6399     EC_GFp_simple_method, but uses Montgomery arithmetic.
6400
6401     [Bodo Moeller; point addition and point doubling
6402     implementation directly derived from source code provided by
6403     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
6404
6405  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
6406     crypto/ec/ec_lib.c):
6407
6408     Curves are EC_GROUP objects (with an optional group generator)
6409     based on EC_METHODs that are built into the library.
6410
6411     Points are EC_POINT objects based on EC_GROUP objects.
6412
6413     Most of the framework would be able to handle curves over arbitrary
6414     finite fields, but as there are no obvious types for fields other
6415     than GF(p), some functions are limited to that for now.
6416     [Bodo Moeller]
6417
6418  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
6419     that the file contains a complete HTTP response.
6420     [Richard Levitte]
6421
6422  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
6423     change the def and num file printf format specifier from "%-40sXXX"
6424     to "%-39s XXX". The latter will always guarantee a space after the
6425     field while the former will cause them to run together if the field
6426     is 40 of more characters long.
6427     [Steve Henson]
6428
6429  *) Constify the cipher and digest 'method' functions and structures
6430     and modify related functions to take constant EVP_MD and EVP_CIPHER
6431     pointers.
6432     [Steve Henson]
6433
6434  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
6435     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
6436     [Bodo Moeller]
6437
6438  *) Modify EVP_Digest*() routines so they now return values. Although the
6439     internal software routines can never fail additional hardware versions
6440     might.
6441     [Steve Henson]
6442
6443  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
6444
6445     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
6446     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
6447
6448     ASN1 error codes
6449          ERR_R_NESTED_ASN1_ERROR
6450          ...
6451          ERR_R_MISSING_ASN1_EOS
6452     were 4 .. 9, conflicting with
6453          ERR_LIB_RSA (= ERR_R_RSA_LIB)
6454          ...
6455          ERR_LIB_PEM (= ERR_R_PEM_LIB).
6456     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
6457
6458     Add new error code 'ERR_R_INTERNAL_ERROR'.
6459     [Bodo Moeller]
6460
6461  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
6462     suffices.
6463     [Bodo Moeller]
6464
6465  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
6466     sets the subject name for a new request or supersedes the
6467     subject name in a given request. Formats that can be parsed are
6468          'CN=Some Name, OU=myOU, C=IT'
6469     and
6470          'CN=Some Name/OU=myOU/C=IT'.
6471
6472     Add options '-batch' and '-verbose' to 'openssl req'.
6473     [Massimiliano Pala <madwolf@hackmasters.net>]
6474
6475  *) Introduce the possibility to access global variables through
6476     functions on platform were that's the best way to handle exporting
6477     global variables in shared libraries.  To enable this functionality,
6478     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
6479     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
6480     is normally done by Configure or something similar).
6481
6482     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
6483     in the source file (foo.c) like this:
6484
6485	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
6486	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
6487
6488     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
6489     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
6490
6491	OPENSSL_DECLARE_GLOBAL(int,foo);
6492	#define foo OPENSSL_GLOBAL_REF(foo)
6493	OPENSSL_DECLARE_GLOBAL(double,bar);
6494	#define bar OPENSSL_GLOBAL_REF(bar)
6495
6496     The #defines are very important, and therefore so is including the
6497     header file everywhere where the defined globals are used.
6498
6499     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
6500     of ASN.1 items, but that structure is a bit different.
6501
6502     The largest change is in util/mkdef.pl which has been enhanced with
6503     better and easier to understand logic to choose which symbols should
6504     go into the Windows .def files as well as a number of fixes and code
6505     cleanup (among others, algorithm keywords are now sorted
6506     lexicographically to avoid constant rewrites).
6507     [Richard Levitte]
6508
6509  *) In BN_div() keep a copy of the sign of 'num' before writing the
6510     result to 'rm' because if rm==num the value will be overwritten
6511     and produce the wrong result if 'num' is negative: this caused
6512     problems with BN_mod() and BN_nnmod().
6513     [Steve Henson]
6514
6515  *) Function OCSP_request_verify(). This checks the signature on an
6516     OCSP request and verifies the signer certificate. The signer
6517     certificate is just checked for a generic purpose and OCSP request
6518     trust settings.
6519     [Steve Henson]
6520
6521  *) Add OCSP_check_validity() function to check the validity of OCSP
6522     responses. OCSP responses are prepared in real time and may only
6523     be a few seconds old. Simply checking that the current time lies
6524     between thisUpdate and nextUpdate max reject otherwise valid responses
6525     caused by either OCSP responder or client clock inaccuracy. Instead
6526     we allow thisUpdate and nextUpdate to fall within a certain period of
6527     the current time. The age of the response can also optionally be
6528     checked. Two new options -validity_period and -status_age added to
6529     ocsp utility.
6530     [Steve Henson]
6531
6532  *) If signature or public key algorithm is unrecognized print out its
6533     OID rather that just UNKNOWN.
6534     [Steve Henson]
6535
6536  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
6537     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
6538     ID to be generated from the issuer certificate alone which can then be
6539     passed to OCSP_id_issuer_cmp().
6540     [Steve Henson]
6541
6542  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
6543     ASN1 modules to export functions returning ASN1_ITEM pointers
6544     instead of the ASN1_ITEM structures themselves. This adds several
6545     new macros which allow the underlying ASN1 function/structure to
6546     be accessed transparently. As a result code should not use ASN1_ITEM
6547     references directly (such as &X509_it) but instead use the relevant
6548     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
6549     use of the new ASN1 code on platforms where exporting structures
6550     is problematical (for example in shared libraries) but exporting
6551     functions returning pointers to structures is not.
6552     [Steve Henson]
6553
6554  *) Add support for overriding the generation of SSL/TLS session IDs.
6555     These callbacks can be registered either in an SSL_CTX or per SSL.
6556     The purpose of this is to allow applications to control, if they wish,
6557     the arbitrary values chosen for use as session IDs, particularly as it
6558     can be useful for session caching in multiple-server environments. A
6559     command-line switch for testing this (and any client code that wishes
6560     to use such a feature) has been added to "s_server".
6561     [Geoff Thorpe, Lutz Jaenicke]
6562
6563  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
6564     of the form '#if defined(...) || defined(...) || ...' and
6565     '#if !defined(...) && !defined(...) && ...'.  This also avoids
6566     the growing number of special cases it was previously handling.
6567     [Richard Levitte]
6568
6569  *) Make all configuration macros available for application by making
6570     sure they are available in opensslconf.h, by giving them names starting
6571     with "OPENSSL_" to avoid conflicts with other packages and by making
6572     sure e_os2.h will cover all platform-specific cases together with
6573     opensslconf.h.
6574     Additionally, it is now possible to define configuration/platform-
6575     specific names (called "system identities").  In the C code, these
6576     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
6577     macro with the name beginning with "OPENSSL_SYS_", which is determined
6578     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
6579     what is available.
6580     [Richard Levitte]
6581
6582  *) New option -set_serial to 'req' and 'x509' this allows the serial
6583     number to use to be specified on the command line. Previously self
6584     signed certificates were hard coded with serial number 0 and the 
6585     CA options of 'x509' had to use a serial number in a file which was
6586     auto incremented.
6587     [Steve Henson]
6588
6589  *) New options to 'ca' utility to support V2 CRL entry extensions.
6590     Currently CRL reason, invalidity date and hold instruction are
6591     supported. Add new CRL extensions to V3 code and some new objects.
6592     [Steve Henson]
6593
6594  *) New function EVP_CIPHER_CTX_set_padding() this is used to
6595     disable standard block padding (aka PKCS#5 padding) in the EVP
6596     API, which was previously mandatory. This means that the data is
6597     not padded in any way and so the total length much be a multiple
6598     of the block size, otherwise an error occurs.
6599     [Steve Henson]
6600
6601  *) Initial (incomplete) OCSP SSL support.
6602     [Steve Henson]
6603
6604  *) New function OCSP_parse_url(). This splits up a URL into its host,
6605     port and path components: primarily to parse OCSP URLs. New -url
6606     option to ocsp utility.
6607     [Steve Henson]
6608
6609  *) New nonce behavior. The return value of OCSP_check_nonce() now 
6610     reflects the various checks performed. Applications can decide
6611     whether to tolerate certain situations such as an absent nonce
6612     in a response when one was present in a request: the ocsp application
6613     just prints out a warning. New function OCSP_add1_basic_nonce()
6614     this is to allow responders to include a nonce in a response even if
6615     the request is nonce-less.
6616     [Steve Henson]
6617
6618  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
6619     skipped when using openssl x509 multiple times on a single input file,
6620     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
6621     [Bodo Moeller]
6622
6623  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
6624     set string type: to handle setting ASN1_TIME structures. Fix ca
6625     utility to correctly initialize revocation date of CRLs.
6626     [Steve Henson]
6627
6628  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
6629     the clients preferred ciphersuites and rather use its own preferences.
6630     Should help to work around M$ SGC (Server Gated Cryptography) bug in
6631     Internet Explorer by ensuring unchanged hash method during stepup.
6632     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
6633     [Lutz Jaenicke]
6634
6635  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
6636     to aes and add a new 'exist' option to print out symbols that don't
6637     appear to exist.
6638     [Steve Henson]
6639
6640  *) Additional options to ocsp utility to allow flags to be set and
6641     additional certificates supplied.
6642     [Steve Henson]
6643
6644  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
6645     OCSP client a number of certificate to only verify the response
6646     signature against.
6647     [Richard Levitte]
6648
6649  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
6650     handle the new API. Currently only ECB, CBC modes supported. Add new
6651     AES OIDs.
6652
6653     Add TLS AES ciphersuites as described in RFC3268, "Advanced
6654     Encryption Standard (AES) Ciphersuites for Transport Layer
6655     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
6656     not enabled by default and were not part of the "ALL" ciphersuite
6657     alias because they were not yet official; they could be
6658     explicitly requested by specifying the "AESdraft" ciphersuite
6659     group alias.  In the final release of OpenSSL 0.9.7, the group
6660     alias is called "AES" and is part of "ALL".)
6661     [Ben Laurie, Steve  Henson, Bodo Moeller]
6662
6663  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
6664     request to response.
6665     [Steve Henson]
6666
6667  *) Functions for OCSP responders. OCSP_request_onereq_count(),
6668     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
6669     extract information from a certificate request. OCSP_response_create()
6670     creates a response and optionally adds a basic response structure.
6671     OCSP_basic_add1_status() adds a complete single response to a basic
6672     response and returns the OCSP_SINGLERESP structure just added (to allow
6673     extensions to be included for example). OCSP_basic_add1_cert() adds a
6674     certificate to a basic response and OCSP_basic_sign() signs a basic
6675     response with various flags. New helper functions ASN1_TIME_check()
6676     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
6677     (converts ASN1_TIME to GeneralizedTime).
6678     [Steve Henson]
6679
6680  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
6681     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
6682     structure from a certificate. X509_pubkey_digest() digests the public_key
6683     contents: this is used in various key identifiers. 
6684     [Steve Henson]
6685
6686  *) Make sk_sort() tolerate a NULL argument.
6687     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
6688
6689  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
6690     passed by the function are trusted implicitly. If any of them signed the
6691     response then it is assumed to be valid and is not verified.
6692     [Steve Henson]
6693
6694  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
6695     to data. This was previously part of the PKCS7 ASN1 code. This
6696     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
6697     [Steve Henson, reported by Kenneth R. Robinette
6698				<support@securenetterm.com>]
6699
6700  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
6701     routines: without these tracing memory leaks is very painful.
6702     Fix leaks in PKCS12 and PKCS7 routines.
6703     [Steve Henson]
6704
6705  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
6706     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
6707     effectively meant GeneralizedTime would never be used. Now it
6708     is initialised to -1 but X509_time_adj() now has to check the value
6709     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
6710     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
6711     [Steve Henson, reported by Kenneth R. Robinette
6712				<support@securenetterm.com>]
6713
6714  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
6715     result in a zero length in the ASN1_INTEGER structure which was
6716     not consistent with the structure when d2i_ASN1_INTEGER() was used
6717     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
6718     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
6719     where it did not print out a minus for negative ASN1_INTEGER.
6720     [Steve Henson]
6721
6722  *) Add summary printout to ocsp utility. The various functions which
6723     convert status values to strings have been renamed to:
6724     OCSP_response_status_str(), OCSP_cert_status_str() and
6725     OCSP_crl_reason_str() and are no longer static. New options
6726     to verify nonce values and to disable verification. OCSP response
6727     printout format cleaned up.
6728     [Steve Henson]
6729
6730  *) Add additional OCSP certificate checks. These are those specified
6731     in RFC2560. This consists of two separate checks: the CA of the
6732     certificate being checked must either be the OCSP signer certificate
6733     or the issuer of the OCSP signer certificate. In the latter case the
6734     OCSP signer certificate must contain the OCSP signing extended key
6735     usage. This check is performed by attempting to match the OCSP
6736     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
6737     in the OCSP_CERTID structures of the response.
6738     [Steve Henson]
6739
6740  *) Initial OCSP certificate verification added to OCSP_basic_verify()
6741     and related routines. This uses the standard OpenSSL certificate
6742     verify routines to perform initial checks (just CA validity) and
6743     to obtain the certificate chain. Then additional checks will be
6744     performed on the chain. Currently the root CA is checked to see
6745     if it is explicitly trusted for OCSP signing. This is used to set
6746     a root CA as a global signing root: that is any certificate that
6747     chains to that CA is an acceptable OCSP signing certificate.
6748     [Steve Henson]
6749
6750  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
6751     extensions from a separate configuration file.
6752     As when reading extensions from the main configuration file,
6753     the '-extensions ...' option may be used for specifying the
6754     section to use.
6755     [Massimiliano Pala <madwolf@comune.modena.it>]
6756
6757  *) New OCSP utility. Allows OCSP requests to be generated or
6758     read. The request can be sent to a responder and the output
6759     parsed, outputed or printed in text form. Not complete yet:
6760     still needs to check the OCSP response validity.
6761     [Steve Henson]
6762
6763  *) New subcommands for 'openssl ca':
6764     'openssl ca -status <serial>' prints the status of the cert with
6765     the given serial number (according to the index file).
6766     'openssl ca -updatedb' updates the expiry status of certificates
6767     in the index file.
6768     [Massimiliano Pala <madwolf@comune.modena.it>]
6769
6770  *) New '-newreq-nodes' command option to CA.pl.  This is like
6771     '-newreq', but calls 'openssl req' with the '-nodes' option
6772     so that the resulting key is not encrypted.
6773     [Damien Miller <djm@mindrot.org>]
6774
6775  *) New configuration for the GNU Hurd.
6776     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
6777
6778  *) Initial code to implement OCSP basic response verify. This
6779     is currently incomplete. Currently just finds the signer's
6780     certificate and verifies the signature on the response.
6781     [Steve Henson]
6782
6783  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
6784     value of OPENSSLDIR.  This is available via the new '-d' option
6785     to 'openssl version', and is also included in 'openssl version -a'.
6786     [Bodo Moeller]
6787
6788  *) Allowing defining memory allocation callbacks that will be given
6789     file name and line number information in additional arguments
6790     (a const char* and an int).  The basic functionality remains, as
6791     well as the original possibility to just replace malloc(),
6792     realloc() and free() by functions that do not know about these
6793     additional arguments.  To register and find out the current
6794     settings for extended allocation functions, the following
6795     functions are provided:
6796
6797	CRYPTO_set_mem_ex_functions
6798	CRYPTO_set_locked_mem_ex_functions
6799	CRYPTO_get_mem_ex_functions
6800	CRYPTO_get_locked_mem_ex_functions
6801
6802     These work the same way as CRYPTO_set_mem_functions and friends.
6803     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
6804     extended allocation function is enabled.
6805     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
6806     a conventional allocation function is enabled.
6807     [Richard Levitte, Bodo Moeller]
6808
6809  *) Finish off removing the remaining LHASH function pointer casts.
6810     There should no longer be any prototype-casting required when using
6811     the LHASH abstraction, and any casts that remain are "bugs". See
6812     the callback types and macros at the head of lhash.h for details
6813     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
6814     [Geoff Thorpe]
6815
6816  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
6817     If /dev/[u]random devices are not available or do not return enough
6818     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
6819     be queried.
6820     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
6821     /etc/entropy will be queried once each in this sequence, quering stops
6822     when enough entropy was collected without querying more sockets.
6823     [Lutz Jaenicke]
6824
6825  *) Change the Unix RAND_poll() variant to be able to poll several
6826     random devices, as specified by DEVRANDOM, until a sufficient amount
6827     of data has been collected.   We spend at most 10 ms on each file
6828     (select timeout) and read in non-blocking mode.  DEVRANDOM now
6829     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
6830     (previously it was just the string "/dev/urandom"), so on typical
6831     platforms the 10 ms delay will never occur.
6832     Also separate out the Unix variant to its own file, rand_unix.c.
6833     For VMS, there's a currently-empty rand_vms.c.
6834     [Richard Levitte]
6835
6836  *) Move OCSP client related routines to ocsp_cl.c. These
6837     provide utility functions which an application needing
6838     to issue a request to an OCSP responder and analyse the
6839     response will typically need: as opposed to those which an
6840     OCSP responder itself would need which will be added later.
6841
6842     OCSP_request_sign() signs an OCSP request with an API similar
6843     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
6844     response. OCSP_response_get1_basic() extracts basic response
6845     from response. OCSP_resp_find_status(): finds and extracts status
6846     information from an OCSP_CERTID structure (which will be created
6847     when the request structure is built). These are built from lower
6848     level functions which work on OCSP_SINGLERESP structures but
6849     wont normally be used unless the application wishes to examine
6850     extensions in the OCSP response for example.
6851
6852     Replace nonce routines with a pair of functions.
6853     OCSP_request_add1_nonce() adds a nonce value and optionally
6854     generates a random value. OCSP_check_nonce() checks the
6855     validity of the nonce in an OCSP response.
6856     [Steve Henson]
6857
6858  *) Change function OCSP_request_add() to OCSP_request_add0_id().
6859     This doesn't copy the supplied OCSP_CERTID and avoids the
6860     need to free up the newly created id. Change return type
6861     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
6862     This can then be used to add extensions to the request.
6863     Deleted OCSP_request_new(), since most of its functionality
6864     is now in OCSP_REQUEST_new() (and the case insensitive name
6865     clash) apart from the ability to set the request name which
6866     will be added elsewhere.
6867     [Steve Henson]
6868
6869  *) Update OCSP API. Remove obsolete extensions argument from
6870     various functions. Extensions are now handled using the new
6871     OCSP extension code. New simple OCSP HTTP function which 
6872     can be used to send requests and parse the response.
6873     [Steve Henson]
6874
6875  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
6876     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
6877     uses the special reorder version of SET OF to sort the attributes
6878     and reorder them to match the encoded order. This resolves a long
6879     standing problem: a verify on a PKCS7 structure just after signing
6880     it used to fail because the attribute order did not match the
6881     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
6882     it uses the received order. This is necessary to tolerate some broken
6883     software that does not order SET OF. This is handled by encoding
6884     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
6885     to produce the required SET OF.
6886     [Steve Henson]
6887
6888  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
6889     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
6890     files to get correct declarations of the ASN.1 item variables.
6891     [Richard Levitte]
6892
6893  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
6894     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
6895     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
6896     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
6897     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
6898     ASN1_ITEM and no wrapper functions.
6899     [Steve Henson]
6900
6901  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
6902     replace the old function pointer based I/O routines. Change most of
6903     the *_d2i_bio() and *_d2i_fp() functions to use these.
6904     [Steve Henson]
6905
6906  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
6907     lines, recognice more "algorithms" that can be deselected, and make
6908     it complain about algorithm deselection that isn't recognised.
6909     [Richard Levitte]
6910
6911  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
6912     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
6913     to use new functions. Add NO_ASN1_OLD which can be set to remove
6914     some old style ASN1 functions: this can be used to determine if old
6915     code will still work when these eventually go away.
6916     [Steve Henson]
6917
6918  *) New extension functions for OCSP structures, these follow the
6919     same conventions as certificates and CRLs.
6920     [Steve Henson]
6921
6922  *) New function X509V3_add1_i2d(). This automatically encodes and
6923     adds an extension. Its behaviour can be customised with various
6924     flags to append, replace or delete. Various wrappers added for
6925     certifcates and CRLs.
6926     [Steve Henson]
6927
6928  *) Fix to avoid calling the underlying ASN1 print routine when
6929     an extension cannot be parsed. Correct a typo in the
6930     OCSP_SERVICELOC extension. Tidy up print OCSP format.
6931     [Steve Henson]
6932
6933  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
6934     entries for variables.
6935     [Steve Henson]
6936
6937  *) Add functionality to apps/openssl.c for detecting locking
6938     problems: As the program is single-threaded, all we have
6939     to do is register a locking callback using an array for
6940     storing which locks are currently held by the program.
6941     [Bodo Moeller]
6942
6943  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
6944     SSL_get_ex_data_X509_STORE_idx(), which is used in
6945     ssl_verify_cert_chain() and thus can be called at any time
6946     during TLS/SSL handshakes so that thread-safety is essential.
6947     Unfortunately, the ex_data design is not at all suited
6948     for multi-threaded use, so it probably should be abolished.
6949     [Bodo Moeller]
6950
6951  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
6952     [Broadcom, tweaked and integrated by Geoff Thorpe]
6953
6954  *) Move common extension printing code to new function
6955     X509V3_print_extensions(). Reorganise OCSP print routines and
6956     implement some needed OCSP ASN1 functions. Add OCSP extensions.
6957     [Steve Henson]
6958
6959  *) New function X509_signature_print() to remove duplication in some
6960     print routines.
6961     [Steve Henson]
6962
6963  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
6964     set (this was treated exactly the same as SET OF previously). This
6965     is used to reorder the STACK representing the structure to match the
6966     encoding. This will be used to get round a problem where a PKCS7
6967     structure which was signed could not be verified because the STACK
6968     order did not reflect the encoded order.
6969     [Steve Henson]
6970
6971  *) Reimplement the OCSP ASN1 module using the new code.
6972     [Steve Henson]
6973
6974  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
6975     for its ASN1 operations. The old style function pointers still exist
6976     for now but they will eventually go away.
6977     [Steve Henson]
6978
6979  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
6980     completely replaces the old ASN1 functionality with a table driven
6981     encoder and decoder which interprets an ASN1_ITEM structure describing
6982     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
6983     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
6984     has also been converted to the new form.
6985     [Steve Henson]
6986
6987  *) Change BN_mod_exp_recp so that negative moduli are tolerated
6988     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
6989     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
6990     for negative moduli.
6991     [Bodo Moeller]
6992
6993  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
6994     of not touching the result's sign bit.
6995     [Bodo Moeller]
6996
6997  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
6998     set.
6999     [Bodo Moeller]
7000
7001  *) Changed the LHASH code to use prototypes for callbacks, and created
7002     macros to declare and implement thin (optionally static) functions
7003     that provide type-safety and avoid function pointer casting for the
7004     type-specific callbacks.
7005     [Geoff Thorpe]
7006
7007  *) Added Kerberos Cipher Suites to be used with TLS, as written in
7008     RFC 2712.
7009     [Veers Staats <staatsvr@asc.hpc.mil>,
7010      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
7011
7012  *) Reformat the FAQ so the different questions and answers can be divided
7013     in sections depending on the subject.
7014     [Richard Levitte]
7015
7016  *) Have the zlib compression code load ZLIB.DLL dynamically under
7017     Windows.
7018     [Richard Levitte]
7019
7020  *) New function BN_mod_sqrt for computing square roots modulo a prime
7021     (using the probabilistic Tonelli-Shanks algorithm unless
7022     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
7023     be handled deterministically).
7024     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7025
7026  *) Make BN_mod_inverse faster by explicitly handling small quotients
7027     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
7028     512 bits], about 30% for larger ones [1024 or 2048 bits].)
7029     [Bodo Moeller]
7030
7031  *) New function BN_kronecker.
7032     [Bodo Moeller]
7033
7034  *) Fix BN_gcd so that it works on negative inputs; the result is
7035     positive unless both parameters are zero.
7036     Previously something reasonably close to an infinite loop was
7037     possible because numbers could be growing instead of shrinking
7038     in the implementation of Euclid's algorithm.
7039     [Bodo Moeller]
7040
7041  *) Fix BN_is_word() and BN_is_one() macros to take into account the
7042     sign of the number in question.
7043
7044     Fix BN_is_word(a,w) to work correctly for w == 0.
7045
7046     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
7047     because its test if the absolute value of 'a' equals 'w'.
7048     Note that BN_abs_is_word does *not* handle w == 0 reliably;
7049     it exists mostly for use in the implementations of BN_is_zero(),
7050     BN_is_one(), and BN_is_word().
7051     [Bodo Moeller]
7052
7053  *) New function BN_swap.
7054     [Bodo Moeller]
7055
7056  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
7057     the exponentiation functions are more likely to produce reasonable
7058     results on negative inputs.
7059     [Bodo Moeller]
7060
7061  *) Change BN_mod_mul so that the result is always non-negative.
7062     Previously, it could be negative if one of the factors was negative;
7063     I don't think anyone really wanted that behaviour.
7064     [Bodo Moeller]
7065
7066  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
7067     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
7068     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
7069     and add new functions:
7070
7071          BN_nnmod
7072          BN_mod_sqr
7073          BN_mod_add
7074          BN_mod_add_quick
7075          BN_mod_sub
7076          BN_mod_sub_quick
7077          BN_mod_lshift1
7078          BN_mod_lshift1_quick
7079          BN_mod_lshift
7080          BN_mod_lshift_quick
7081
7082     These functions always generate non-negative results.
7083
7084     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
7085     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
7086
7087     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
7088     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
7089     be reduced modulo  m.
7090     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7091
7092#if 0
7093     The following entry accidentily appeared in the CHANGES file
7094     distributed with OpenSSL 0.9.7.  The modifications described in
7095     it do *not* apply to OpenSSL 0.9.7.
7096
7097  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
7098     was actually never needed) and in BN_mul().  The removal in BN_mul()
7099     required a small change in bn_mul_part_recursive() and the addition
7100     of the functions bn_cmp_part_words(), bn_sub_part_words() and
7101     bn_add_part_words(), which do the same thing as bn_cmp_words(),
7102     bn_sub_words() and bn_add_words() except they take arrays with
7103     differing sizes.
7104     [Richard Levitte]
7105#endif
7106
7107  *) In 'openssl passwd', verify passwords read from the terminal
7108     unless the '-salt' option is used (which usually means that
7109     verification would just waste user's time since the resulting
7110     hash is going to be compared with some given password hash)
7111     or the new '-noverify' option is used.
7112
7113     This is an incompatible change, but it does not affect
7114     non-interactive use of 'openssl passwd' (passwords on the command
7115     line, '-stdin' option, '-in ...' option) and thus should not
7116     cause any problems.
7117     [Bodo Moeller]
7118
7119  *) Remove all references to RSAref, since there's no more need for it.
7120     [Richard Levitte]
7121
7122  *) Make DSO load along a path given through an environment variable
7123     (SHLIB_PATH) with shl_load().
7124     [Richard Levitte]
7125
7126  *) Constify the ENGINE code as a result of BIGNUM constification.
7127     Also constify the RSA code and most things related to it.  In a
7128     few places, most notable in the depth of the ASN.1 code, ugly
7129     casts back to non-const were required (to be solved at a later
7130     time)
7131     [Richard Levitte]
7132
7133  *) Make it so the openssl application has all engines loaded by default.
7134     [Richard Levitte]
7135
7136  *) Constify the BIGNUM routines a little more.
7137     [Richard Levitte]
7138
7139  *) Add the following functions:
7140
7141	ENGINE_load_cswift()
7142	ENGINE_load_chil()
7143	ENGINE_load_atalla()
7144	ENGINE_load_nuron()
7145	ENGINE_load_builtin_engines()
7146
7147     That way, an application can itself choose if external engines that
7148     are built-in in OpenSSL shall ever be used or not.  The benefit is
7149     that applications won't have to be linked with libdl or other dso
7150     libraries unless it's really needed.
7151
7152     Changed 'openssl engine' to load all engines on demand.
7153     Changed the engine header files to avoid the duplication of some
7154     declarations (they differed!).
7155     [Richard Levitte]
7156
7157  *) 'openssl engine' can now list capabilities.
7158     [Richard Levitte]
7159
7160  *) Better error reporting in 'openssl engine'.
7161     [Richard Levitte]
7162
7163  *) Never call load_dh_param(NULL) in s_server.
7164     [Bodo Moeller]
7165
7166  *) Add engine application.  It can currently list engines by name and
7167     identity, and test if they are actually available.
7168     [Richard Levitte]
7169
7170  *) Improve RPM specification file by forcing symbolic linking and making
7171     sure the installed documentation is also owned by root.root.
7172     [Damien Miller <djm@mindrot.org>]
7173
7174  *) Give the OpenSSL applications more possibilities to make use of
7175     keys (public as well as private) handled by engines.
7176     [Richard Levitte]
7177
7178  *) Add OCSP code that comes from CertCo.
7179     [Richard Levitte]
7180
7181  *) Add VMS support for the Rijndael code.
7182     [Richard Levitte]
7183
7184  *) Added untested support for Nuron crypto accelerator.
7185     [Ben Laurie]
7186
7187  *) Add support for external cryptographic devices.  This code was
7188     previously distributed separately as the "engine" branch.
7189     [Geoff Thorpe, Richard Levitte]
7190
7191  *) Rework the filename-translation in the DSO code. It is now possible to
7192     have far greater control over how a "name" is turned into a filename
7193     depending on the operating environment and any oddities about the
7194     different shared library filenames on each system.
7195     [Geoff Thorpe]
7196
7197  *) Support threads on FreeBSD-elf in Configure.
7198     [Richard Levitte]
7199
7200  *) Fix for SHA1 assembly problem with MASM: it produces
7201     warnings about corrupt line number information when assembling
7202     with debugging information. This is caused by the overlapping
7203     of two sections.
7204     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
7205
7206  *) NCONF changes.
7207     NCONF_get_number() has no error checking at all.  As a replacement,
7208     NCONF_get_number_e() is defined (_e for "error checking") and is
7209     promoted strongly.  The old NCONF_get_number is kept around for
7210     binary backward compatibility.
7211     Make it possible for methods to load from something other than a BIO,
7212     by providing a function pointer that is given a name instead of a BIO.
7213     For example, this could be used to load configuration data from an
7214     LDAP server.
7215     [Richard Levitte]
7216
7217  *) Fix for non blocking accept BIOs. Added new I/O special reason
7218     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
7219     with non blocking I/O was not possible because no retry code was
7220     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
7221     this case.
7222     [Steve Henson]
7223
7224  *) Added the beginnings of Rijndael support.
7225     [Ben Laurie]
7226
7227  *) Fix for bug in DirectoryString mask setting. Add support for
7228     X509_NAME_print_ex() in 'req' and X509_print_ex() function
7229     to allow certificate printing to more controllable, additional
7230     'certopt' option to 'x509' to allow new printing options to be
7231     set.
7232     [Steve Henson]
7233
7234  *) Clean old EAY MD5 hack from e_os.h.
7235     [Richard Levitte]
7236
7237 Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
7238
7239  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
7240     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
7241     [Joe Orton, Steve Henson]
7242
7243 Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
7244
7245  *) Fix additional bug revealed by the NISCC test suite:
7246
7247     Stop bug triggering large recursion when presented with
7248     certain ASN.1 tags (CVE-2003-0851)
7249     [Steve Henson]
7250
7251 Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
7252
7253  *) Fix various bugs revealed by running the NISCC test suite:
7254
7255     Stop out of bounds reads in the ASN1 code when presented with
7256     invalid tags (CVE-2003-0543 and CVE-2003-0544).
7257     
7258     If verify callback ignores invalid public key errors don't try to check
7259     certificate signature with the NULL public key.
7260
7261     [Steve Henson]
7262
7263  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
7264     if the server requested one: as stated in TLS 1.0 and SSL 3.0
7265     specifications.
7266     [Steve Henson]
7267
7268  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
7269     extra data after the compression methods not only for TLS 1.0
7270     but also for SSL 3.0 (as required by the specification).
7271     [Bodo Moeller; problem pointed out by Matthias Loepfe]
7272
7273  *) Change X509_certificate_type() to mark the key as exported/exportable
7274     when it's 512 *bits* long, not 512 bytes.
7275     [Richard Levitte]
7276
7277 Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
7278
7279  *) Countermeasure against the Klima-Pokorny-Rosa extension of
7280     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7281     a protocol version number mismatch like a decryption error
7282     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7283     [Bodo Moeller]
7284
7285  *) Turn on RSA blinding by default in the default implementation
7286     to avoid a timing attack. Applications that don't want it can call
7287     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7288     They would be ill-advised to do so in most cases.
7289     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
7290
7291  *) Change RSA blinding code so that it works when the PRNG is not
7292     seeded (in this case, the secret RSA exponent is abused as
7293     an unpredictable seed -- if it is not unpredictable, there
7294     is no point in blinding anyway).  Make RSA blinding thread-safe
7295     by remembering the creator's thread ID in rsa->blinding and
7296     having all other threads use local one-time blinding factors
7297     (this requires more computation than sharing rsa->blinding, but
7298     avoids excessive locking; and if an RSA object is not shared
7299     between threads, blinding will still be very fast).
7300     [Bodo Moeller]
7301
7302 Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
7303
7304  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
7305     via timing by performing a MAC computation even if incorrrect
7306     block cipher padding has been found.  This is a countermeasure
7307     against active attacks where the attacker has to distinguish
7308     between bad padding and a MAC verification error. (CVE-2003-0078)
7309
7310     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7311     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7312     Martin Vuagnoux (EPFL, Ilion)]
7313
7314 Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
7315
7316  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
7317     memory from it's contents.  This is done with a counter that will
7318     place alternating values in each byte.  This can be used to solve
7319     two issues: 1) the removal of calls to memset() by highly optimizing
7320     compilers, and 2) cleansing with other values than 0, since those can
7321     be read through on certain media, for example a swap space on disk.
7322     [Geoff Thorpe]
7323
7324  *) Bugfix: client side session caching did not work with external caching,
7325     because the session->cipher setting was not restored when reloading
7326     from the external cache. This problem was masked, when
7327     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
7328     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
7329     [Lutz Jaenicke]
7330
7331  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
7332     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
7333     [Zeev Lieber <zeev-l@yahoo.com>]
7334
7335  *) Undo an undocumented change introduced in 0.9.6e which caused
7336     repeated calls to OpenSSL_add_all_ciphers() and 
7337     OpenSSL_add_all_digests() to be ignored, even after calling
7338     EVP_cleanup().
7339     [Richard Levitte]
7340
7341  *) Change the default configuration reader to deal with last line not
7342     being properly terminated.
7343     [Richard Levitte]
7344
7345  *) Change X509_NAME_cmp() so it applies the special rules on handling
7346     DN values that are of type PrintableString, as well as RDNs of type
7347     emailAddress where the value has the type ia5String.
7348     [stefank@valicert.com via Richard Levitte]
7349
7350  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
7351     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
7352     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
7353     the bitwise-OR of the two for use by the majority of applications
7354     wanting this behaviour, and update the docs. The documented
7355     behaviour and actual behaviour were inconsistent and had been
7356     changing anyway, so this is more a bug-fix than a behavioural
7357     change.
7358     [Geoff Thorpe, diagnosed by Nadav Har'El]
7359
7360  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
7361     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
7362     [Bodo Moeller]
7363
7364  *) Fix initialization code race conditions in
7365        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
7366        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
7367        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
7368        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
7369        ssl2_get_cipher_by_char(),
7370        ssl3_get_cipher_by_char().
7371     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
7372
7373  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
7374     the cached sessions are flushed, as the remove_cb() might use ex_data
7375     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
7376     (see [openssl.org #212]).
7377     [Geoff Thorpe, Lutz Jaenicke]
7378
7379  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
7380     length, instead of the encoding length to d2i_ASN1_OBJECT.
7381     [Steve Henson]
7382
7383 Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
7384
7385  *) [In 0.9.6g-engine release:]
7386     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
7387     [Lynn Gazis <lgazis@rainbow.com>]
7388
7389 Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
7390
7391  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
7392     and get fix the header length calculation.
7393     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
7394	Alon Kantor <alonk@checkpoint.com> (and others),
7395	Steve Henson]
7396
7397  *) Use proper error handling instead of 'assertions' in buffer
7398     overflow checks added in 0.9.6e.  This prevents DoS (the
7399     assertions could call abort()).
7400     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
7401
7402 Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
7403
7404  *) Add various sanity checks to asn1_get_length() to reject
7405     the ASN1 length bytes if they exceed sizeof(long), will appear
7406     negative or the content length exceeds the length of the
7407     supplied buffer.
7408     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7409
7410  *) Fix cipher selection routines: ciphers without encryption had no flags
7411     for the cipher strength set and where therefore not handled correctly
7412     by the selection routines (PR #130).
7413     [Lutz Jaenicke]
7414
7415  *) Fix EVP_dsa_sha macro.
7416     [Nils Larsch]
7417
7418  *) New option
7419          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
7420     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
7421     that was added in OpenSSL 0.9.6d.
7422
7423     As the countermeasure turned out to be incompatible with some
7424     broken SSL implementations, the new option is part of SSL_OP_ALL.
7425     SSL_OP_ALL is usually employed when compatibility with weird SSL
7426     implementations is desired (e.g. '-bugs' option to 's_client' and
7427     's_server'), so the new option is automatically set in many
7428     applications.
7429     [Bodo Moeller]
7430
7431  *) Changes in security patch:
7432
7433     Changes marked "(CHATS)" were sponsored by the Defense Advanced
7434     Research Projects Agency (DARPA) and Air Force Research Laboratory,
7435     Air Force Materiel Command, USAF, under agreement number
7436     F30602-01-2-0537.
7437
7438  *) Add various sanity checks to asn1_get_length() to reject
7439     the ASN1 length bytes if they exceed sizeof(long), will appear
7440     negative or the content length exceeds the length of the
7441     supplied buffer. (CVE-2002-0659)
7442     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7443
7444  *) Assertions for various potential buffer overflows, not known to
7445     happen in practice.
7446     [Ben Laurie (CHATS)]
7447
7448  *) Various temporary buffers to hold ASCII versions of integers were
7449     too small for 64 bit platforms. (CVE-2002-0655)
7450     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
7451
7452  *) Remote buffer overflow in SSL3 protocol - an attacker could
7453     supply an oversized session ID to a client. (CVE-2002-0656)
7454     [Ben Laurie (CHATS)]
7455
7456  *) Remote buffer overflow in SSL2 protocol - an attacker could
7457     supply an oversized client master key. (CVE-2002-0656)
7458     [Ben Laurie (CHATS)]
7459
7460 Changes between 0.9.6c and 0.9.6d  [9 May 2002]
7461
7462  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
7463     encoded as NULL) with id-dsa-with-sha1.
7464     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
7465
7466  *) Check various X509_...() return values in apps/req.c.
7467     [Nils Larsch <nla@trustcenter.de>]
7468
7469  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
7470     an end-of-file condition would erronously be flagged, when the CRLF
7471     was just at the end of a processed block. The bug was discovered when
7472     processing data through a buffering memory BIO handing the data to a
7473     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
7474     <ptsekov@syntrex.com> and Nedelcho Stanev.
7475     [Lutz Jaenicke]
7476
7477  *) Implement a countermeasure against a vulnerability recently found
7478     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
7479     before application data chunks to avoid the use of known IVs
7480     with data potentially chosen by the attacker.
7481     [Bodo Moeller]
7482
7483  *) Fix length checks in ssl3_get_client_hello().
7484     [Bodo Moeller]
7485
7486  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
7487     to prevent ssl3_read_internal() from incorrectly assuming that
7488     ssl3_read_bytes() found application data while handshake
7489     processing was enabled when in fact s->s3->in_read_app_data was
7490     merely automatically cleared during the initial handshake.
7491     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
7492
7493  *) Fix object definitions for Private and Enterprise: they were not
7494     recognized in their shortname (=lowercase) representation. Extend
7495     obj_dat.pl to issue an error when using undefined keywords instead
7496     of silently ignoring the problem (Svenning Sorensen
7497     <sss@sss.dnsalias.net>).
7498     [Lutz Jaenicke]
7499
7500  *) Fix DH_generate_parameters() so that it works for 'non-standard'
7501     generators, i.e. generators other than 2 and 5.  (Previously, the
7502     code did not properly initialise the 'add' and 'rem' values to
7503     BN_generate_prime().)
7504
7505     In the new general case, we do not insist that 'generator' is
7506     actually a primitive root: This requirement is rather pointless;
7507     a generator of the order-q subgroup is just as good, if not
7508     better.
7509     [Bodo Moeller]
7510 
7511  *) Map new X509 verification errors to alerts. Discovered and submitted by
7512     Tom Wu <tom@arcot.com>.
7513     [Lutz Jaenicke]
7514
7515  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
7516     returning non-zero before the data has been completely received
7517     when using non-blocking I/O.
7518     [Bodo Moeller; problem pointed out by John Hughes]
7519
7520  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
7521     [Ben Laurie, Lutz Jaenicke]
7522
7523  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
7524     Yoram Zahavi <YoramZ@gilian.com>).
7525     [Lutz Jaenicke]
7526
7527  *) Add information about CygWin 1.3 and on, and preserve proper
7528     configuration for the versions before that.
7529     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7530
7531  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
7532     check whether we deal with a copy of a session and do not delete from
7533     the cache in this case. Problem reported by "Izhar Shoshani Levi"
7534     <izhar@checkpoint.com>.
7535     [Lutz Jaenicke]
7536
7537  *) Do not store session data into the internal session cache, if it
7538     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
7539     flag is set). Proposed by Aslam <aslam@funk.com>.
7540     [Lutz Jaenicke]
7541
7542  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
7543     value is 0.
7544     [Richard Levitte]
7545
7546  *) [In 0.9.6d-engine release:]
7547     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7548     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7549
7550  *) Add the configuration target linux-s390x.
7551     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
7552
7553  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
7554     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
7555     variable as an indication that a ClientHello message has been
7556     received.  As the flag value will be lost between multiple
7557     invocations of ssl3_accept when using non-blocking I/O, the
7558     function may not be aware that a handshake has actually taken
7559     place, thus preventing a new session from being added to the
7560     session cache.
7561
7562     To avoid this problem, we now set s->new_session to 2 instead of
7563     using a local variable.
7564     [Lutz Jaenicke, Bodo Moeller]
7565
7566  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
7567     if the SSL_R_LENGTH_MISMATCH error is detected.
7568     [Geoff Thorpe, Bodo Moeller]
7569
7570  *) New 'shared_ldflag' column in Configure platform table.
7571     [Richard Levitte]
7572
7573  *) Fix EVP_CIPHER_mode macro.
7574     ["Dan S. Camper" <dan@bti.net>]
7575
7576  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
7577     type, we must throw them away by setting rr->length to 0.
7578     [D P Chang <dpc@qualys.com>]
7579
7580 Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
7581
7582  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
7583     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
7584     worked incorrectly for those cases where  range = 10..._2  and
7585     3*range  is two bits longer than  range.)
7586     [Bodo Moeller]
7587
7588  *) Only add signing time to PKCS7 structures if it is not already
7589     present.
7590     [Steve Henson]
7591
7592  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
7593     OBJ_ld_ce should be OBJ_id_ce.
7594     Also some ip-pda OIDs in crypto/objects/objects.txt were
7595     incorrect (cf. RFC 3039).
7596     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
7597
7598  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
7599     returns early because it has nothing to do.
7600     [Andy Schneider <andy.schneider@bjss.co.uk>]
7601
7602  *) [In 0.9.6c-engine release:]
7603     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
7604     [Andy Schneider <andy.schneider@bjss.co.uk>]
7605
7606  *) [In 0.9.6c-engine release:]
7607     Add support for Cryptographic Appliance's keyserver technology.
7608     (Use engine 'keyclient')
7609     [Cryptographic Appliances and Geoff Thorpe]
7610
7611  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
7612     is called via tools/c89.sh because arguments have to be
7613     rearranged (all '-L' options must appear before the first object
7614     modules).
7615     [Richard Shapiro <rshapiro@abinitio.com>]
7616
7617  *) [In 0.9.6c-engine release:]
7618     Add support for Broadcom crypto accelerator cards, backported
7619     from 0.9.7.
7620     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
7621
7622  *) [In 0.9.6c-engine release:]
7623     Add support for SureWare crypto accelerator cards from 
7624     Baltimore Technologies.  (Use engine 'sureware')
7625     [Baltimore Technologies and Mark Cox]
7626
7627  *) [In 0.9.6c-engine release:]
7628     Add support for crypto accelerator cards from Accelerated
7629     Encryption Processing, www.aep.ie.  (Use engine 'aep')
7630     [AEP Inc. and Mark Cox]
7631
7632  *) Add a configuration entry for gcc on UnixWare.
7633     [Gary Benson <gbenson@redhat.com>]
7634
7635  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
7636     messages are stored in a single piece (fixed-length part and
7637     variable-length part combined) and fix various bugs found on the way.
7638     [Bodo Moeller]
7639
7640  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
7641     instead.  BIO_gethostbyname() does not know what timeouts are
7642     appropriate, so entries would stay in cache even when they have
7643     become invalid.
7644     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
7645
7646  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
7647     faced with a pathologically small ClientHello fragment that does
7648     not contain client_version: Instead of aborting with an error,
7649     simply choose the highest available protocol version (i.e.,
7650     TLS 1.0 unless it is disabled).  In practice, ClientHello
7651     messages are never sent like this, but this change gives us
7652     strictly correct behaviour at least for TLS.
7653     [Bodo Moeller]
7654
7655  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
7656     never resets s->method to s->ctx->method when called from within
7657     one of the SSL handshake functions.
7658     [Bodo Moeller; problem pointed out by Niko Baric]
7659
7660  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
7661     (sent using the client's version number) if client_version is
7662     smaller than the protocol version in use.  Also change
7663     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
7664     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
7665     the client will at least see that alert.
7666     [Bodo Moeller]
7667
7668  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
7669     correctly.
7670     [Bodo Moeller]
7671
7672  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
7673     client receives HelloRequest while in a handshake.
7674     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
7675
7676  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
7677     should end in 'break', not 'goto end' which circuments various
7678     cleanups done in state SSL_ST_OK.   But session related stuff
7679     must be disabled for SSL_ST_OK in the case that we just sent a
7680     HelloRequest.
7681
7682     Also avoid some overhead by not calling ssl_init_wbio_buffer()
7683     before just sending a HelloRequest.
7684     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
7685
7686  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
7687     reveal whether illegal block cipher padding was found or a MAC
7688     verification error occured.  (Neither SSLerr() codes nor alerts
7689     are directly visible to potential attackers, but the information
7690     may leak via logfiles.)
7691
7692     Similar changes are not required for the SSL 2.0 implementation
7693     because the number of padding bytes is sent in clear for SSL 2.0,
7694     and the extra bytes are just ignored.  However ssl/s2_pkt.c
7695     failed to verify that the purported number of padding bytes is in
7696     the legal range.
7697     [Bodo Moeller]
7698
7699  *) Add OpenUNIX-8 support including shared libraries
7700     (Boyd Lynn Gerber <gerberb@zenez.com>).
7701     [Lutz Jaenicke]
7702
7703  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
7704     'wristwatch attack' using huge encoding parameters (cf.
7705     James H. Manger's CRYPTO 2001 paper).  Note that the
7706     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
7707     encoding parameters and hence was not vulnerable.
7708     [Bodo Moeller]
7709
7710  *) BN_sqr() bug fix.
7711     [Ulf M��ller, reported by Jim Ellis <jim.ellis@cavium.com>]
7712
7713  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
7714     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
7715     followed by modular reduction.
7716     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
7717
7718  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
7719     equivalent based on BN_pseudo_rand() instead of BN_rand().
7720     [Bodo Moeller]
7721
7722  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
7723     This function was broken, as the check for a new client hello message
7724     to handle SGC did not allow these large messages.
7725     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
7726     [Lutz Jaenicke]
7727
7728  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
7729     [Lutz Jaenicke]
7730
7731  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
7732     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
7733     [Lutz Jaenicke]
7734
7735  *) Rework the configuration and shared library support for Tru64 Unix.
7736     The configuration part makes use of modern compiler features and
7737     still retains old compiler behavior for those that run older versions
7738     of the OS.  The shared library support part includes a variant that
7739     uses the RPATH feature, and is available through the special
7740     configuration target "alpha-cc-rpath", which will never be selected
7741     automatically.
7742     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
7743
7744  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
7745     with the same message size as in ssl3_get_certificate_request().
7746     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
7747     messages might inadvertently be reject as too long.
7748     [Petr Lampa <lampa@fee.vutbr.cz>]
7749
7750  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
7751     [Andy Polyakov]
7752
7753  *) Modified SSL library such that the verify_callback that has been set
7754     specificly for an SSL object with SSL_set_verify() is actually being
7755     used. Before the change, a verify_callback set with this function was
7756     ignored and the verify_callback() set in the SSL_CTX at the time of
7757     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
7758     to allow the necessary settings.
7759     [Lutz Jaenicke]
7760
7761  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
7762     explicitly to NULL, as at least on Solaris 8 this seems not always to be
7763     done automatically (in contradiction to the requirements of the C
7764     standard). This made problems when used from OpenSSH.
7765     [Lutz Jaenicke]
7766
7767  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
7768     dh->length and always used
7769
7770          BN_rand_range(priv_key, dh->p).
7771
7772     BN_rand_range() is not necessary for Diffie-Hellman, and this
7773     specific range makes Diffie-Hellman unnecessarily inefficient if
7774     dh->length (recommended exponent length) is much smaller than the
7775     length of dh->p.  We could use BN_rand_range() if the order of
7776     the subgroup was stored in the DH structure, but we only have
7777     dh->length.
7778
7779     So switch back to
7780
7781          BN_rand(priv_key, l, ...)
7782
7783     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
7784     otherwise.
7785     [Bodo Moeller]
7786
7787  *) In
7788
7789          RSA_eay_public_encrypt
7790          RSA_eay_private_decrypt
7791          RSA_eay_private_encrypt (signing)
7792          RSA_eay_public_decrypt (signature verification)
7793
7794     (default implementations for RSA_public_encrypt,
7795     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
7796     always reject numbers >= n.
7797     [Bodo Moeller]
7798
7799  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
7800     to synchronize access to 'locking_thread'.  This is necessary on
7801     systems where access to 'locking_thread' (an 'unsigned long'
7802     variable) is not atomic.
7803     [Bodo Moeller]
7804
7805  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
7806     *before* setting the 'crypto_lock_rand' flag.  The previous code had
7807     a race condition if 0 is a valid thread ID.
7808     [Travis Vitek <vitek@roguewave.com>]
7809
7810  *) Add support for shared libraries under Irix.
7811     [Albert Chin-A-Young <china@thewrittenword.com>]
7812
7813  *) Add configuration option to build on Linux on both big-endian and
7814     little-endian MIPS.
7815     [Ralf Baechle <ralf@uni-koblenz.de>]
7816
7817  *) Add the possibility to create shared libraries on HP-UX.
7818     [Richard Levitte]
7819
7820 Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
7821
7822  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
7823     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
7824     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
7825     PRNG state recovery was possible based on the output of
7826     one PRNG request appropriately sized to gain knowledge on
7827     'md' followed by enough consecutive 1-byte PRNG requests
7828     to traverse all of 'state'.
7829
7830     1. When updating 'md_local' (the current thread's copy of 'md')
7831        during PRNG output generation, hash all of the previous
7832        'md_local' value, not just the half used for PRNG output.
7833
7834     2. Make the number of bytes from 'state' included into the hash
7835        independent from the number of PRNG bytes requested.
7836
7837     The first measure alone would be sufficient to avoid
7838     Markku-Juhani's attack.  (Actually it had never occurred
7839     to me that the half of 'md_local' used for chaining was the
7840     half from which PRNG output bytes were taken -- I had always
7841     assumed that the secret half would be used.)  The second
7842     measure makes sure that additional data from 'state' is never
7843     mixed into 'md_local' in small portions; this heuristically
7844     further strengthens the PRNG.
7845     [Bodo Moeller]
7846
7847  *) Fix crypto/bn/asm/mips3.s.
7848     [Andy Polyakov]
7849
7850  *) When only the key is given to "enc", the IV is undefined. Print out
7851     an error message in this case.
7852     [Lutz Jaenicke]
7853
7854  *) Handle special case when X509_NAME is empty in X509 printing routines.
7855     [Steve Henson]
7856
7857  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
7858     positive and less than q.
7859     [Bodo Moeller]
7860
7861  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
7862     used: it isn't thread safe and the add_lock_callback should handle
7863     that itself.
7864     [Paul Rose <Paul.Rose@bridge.com>]
7865
7866  *) Verify that incoming data obeys the block size in
7867     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
7868     [Bodo Moeller]
7869
7870  *) Fix OAEP check.
7871     [Ulf M��ller, Bodo M��ller]
7872
7873  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
7874     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
7875     when fixing the server behaviour for backwards-compatible 'client
7876     hello' messages.  (Note that the attack is impractical against
7877     SSL 3.0 and TLS 1.0 anyway because length and version checking
7878     means that the probability of guessing a valid ciphertext is
7879     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
7880     paper.)
7881
7882     Before 0.9.5, the countermeasure (hide the error by generating a
7883     random 'decryption result') did not work properly because
7884     ERR_clear_error() was missing, meaning that SSL_get_error() would
7885     detect the supposedly ignored error.
7886
7887     Both problems are now fixed.
7888     [Bodo Moeller]
7889
7890  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
7891     (previously it was 1024).
7892     [Bodo Moeller]
7893
7894  *) Fix for compatibility mode trust settings: ignore trust settings
7895     unless some valid trust or reject settings are present.
7896     [Steve Henson]
7897
7898  *) Fix for blowfish EVP: its a variable length cipher.
7899     [Steve Henson]
7900
7901  *) Fix various bugs related to DSA S/MIME verification. Handle missing
7902     parameters in DSA public key structures and return an error in the
7903     DSA routines if parameters are absent.
7904     [Steve Henson]
7905
7906  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
7907     in the current directory if neither $RANDFILE nor $HOME was set.
7908     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
7909     caused some confusion to Windows users who haven't defined $HOME.
7910     Thus RAND_file_name() is changed again: e_os.h can define a
7911     DEFAULT_HOME, which will be used if $HOME is not set.
7912     For Windows, we use "C:"; on other platforms, we still require
7913     environment variables.
7914
7915  *) Move 'if (!initialized) RAND_poll()' into regions protected by
7916     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
7917     having multiple threads call RAND_poll() concurrently.
7918     [Bodo Moeller]
7919
7920  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
7921     combination of a flag and a thread ID variable.
7922     Otherwise while one thread is in ssleay_rand_bytes (which sets the
7923     flag), *other* threads can enter ssleay_add_bytes without obeying
7924     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
7925     that they do not hold after the first thread unsets add_do_not_lock).
7926     [Bodo Moeller]
7927
7928  *) Change bctest again: '-x' expressions are not available in all
7929     versions of 'test'.
7930     [Bodo Moeller]
7931
7932 Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
7933
7934  *) Fix a couple of memory leaks in PKCS7_dataDecode()
7935     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
7936
7937  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
7938     the default extension for executables, if any.  Also, make the perl
7939     scripts that use symlink() to test if it really exists and use "cp"
7940     if it doesn't.  All this made OpenSSL compilable and installable in
7941     CygWin.
7942     [Richard Levitte]
7943
7944  *) Fix for asn1_GetSequence() for indefinite length constructed data.
7945     If SEQUENCE is length is indefinite just set c->slen to the total
7946     amount of data available.
7947     [Steve Henson, reported by shige@FreeBSD.org]
7948     [This change does not apply to 0.9.7.]
7949
7950  *) Change bctest to avoid here-documents inside command substitution
7951     (workaround for FreeBSD /bin/sh bug).
7952     For compatibility with Ultrix, avoid shell functions (introduced
7953     in the bctest version that searches along $PATH).
7954     [Bodo Moeller]
7955
7956  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
7957     with des_encrypt() defined on some operating systems, like Solaris
7958     and UnixWare.
7959     [Richard Levitte]
7960
7961  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
7962     On the Importance of Eliminating Errors in Cryptographic
7963     Computations, J. Cryptology 14 (2001) 2, 101-119,
7964     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
7965     [Ulf Moeller]
7966  
7967  *) MIPS assembler BIGNUM division bug fix. 
7968     [Andy Polyakov]
7969
7970  *) Disabled incorrect Alpha assembler code.
7971     [Richard Levitte]
7972
7973  *) Fix PKCS#7 decode routines so they correctly update the length
7974     after reading an EOC for the EXPLICIT tag.
7975     [Steve Henson]
7976     [This change does not apply to 0.9.7.]
7977
7978  *) Fix bug in PKCS#12 key generation routines. This was triggered
7979     if a 3DES key was generated with a 0 initial byte. Include
7980     PKCS12_BROKEN_KEYGEN compilation option to retain the old
7981     (but broken) behaviour.
7982     [Steve Henson]
7983
7984  *) Enhance bctest to search for a working bc along $PATH and print
7985     it when found.
7986     [Tim Rice <tim@multitalents.net> via Richard Levitte]
7987
7988  *) Fix memory leaks in err.c: free err_data string if necessary;
7989     don't write to the wrong index in ERR_set_error_data.
7990     [Bodo Moeller]
7991
7992  *) Implement ssl23_peek (analogous to ssl23_read), which previously
7993     did not exist.
7994     [Bodo Moeller]
7995
7996  *) Replace rdtsc with _emit statements for VC++ version 5.
7997     [Jeremy Cooper <jeremy@baymoo.org>]
7998
7999  *) Make it possible to reuse SSLv2 sessions.
8000     [Richard Levitte]
8001
8002  *) In copy_email() check for >= 0 as a return value for
8003     X509_NAME_get_index_by_NID() since 0 is a valid index.
8004     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
8005
8006  *) Avoid coredump with unsupported or invalid public keys by checking if
8007     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
8008     PKCS7_verify() fails with non detached data.
8009     [Steve Henson]
8010
8011  *) Don't use getenv in library functions when run as setuid/setgid.
8012     New function OPENSSL_issetugid().
8013     [Ulf Moeller]
8014
8015  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
8016     due to incorrect handling of multi-threading:
8017
8018     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
8019
8020     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
8021
8022     3. Count how many times MemCheck_off() has been called so that
8023        nested use can be treated correctly.  This also avoids 
8024        inband-signalling in the previous code (which relied on the
8025        assumption that thread ID 0 is impossible).
8026     [Bodo Moeller]
8027
8028  *) Add "-rand" option also to s_client and s_server.
8029     [Lutz Jaenicke]
8030
8031  *) Fix CPU detection on Irix 6.x.
8032     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
8033      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8034
8035  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
8036     was empty.
8037     [Steve Henson]
8038     [This change does not apply to 0.9.7.]
8039
8040  *) Use the cached encoding of an X509_NAME structure rather than
8041     copying it. This is apparently the reason for the libsafe "errors"
8042     but the code is actually correct.
8043     [Steve Henson]
8044
8045  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
8046     Bleichenbacher's DSA attack.
8047     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
8048     to be set and top=0 forces the highest bit to be set; top=-1 is new
8049     and leaves the highest bit random.
8050     [Ulf Moeller, Bodo Moeller]
8051
8052  *) In the NCONF_...-based implementations for CONF_... queries
8053     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
8054     a temporary CONF structure with the data component set to NULL
8055     (which gives segmentation faults in lh_retrieve).
8056     Instead, use NULL for the CONF pointer in CONF_get_string and
8057     CONF_get_number (which may use environment variables) and directly
8058     return NULL from CONF_get_section.
8059     [Bodo Moeller]
8060
8061  *) Fix potential buffer overrun for EBCDIC.
8062     [Ulf Moeller]
8063
8064  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
8065     keyUsage if basicConstraints absent for a CA.
8066     [Steve Henson]
8067
8068  *) Make SMIME_write_PKCS7() write mail header values with a format that
8069     is more generally accepted (no spaces before the semicolon), since
8070     some programs can't parse those values properly otherwise.  Also make
8071     sure BIO's that break lines after each write do not create invalid
8072     headers.
8073     [Richard Levitte]
8074
8075  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
8076     macros previously used would not encode an empty SEQUENCE OF
8077     and break the signature.
8078     [Steve Henson]
8079     [This change does not apply to 0.9.7.]
8080
8081  *) Zero the premaster secret after deriving the master secret in
8082     DH ciphersuites.
8083     [Steve Henson]
8084
8085  *) Add some EVP_add_digest_alias registrations (as found in
8086     OpenSSL_add_all_digests()) to SSL_library_init()
8087     aka OpenSSL_add_ssl_algorithms().  This provides improved
8088     compatibility with peers using X.509 certificates
8089     with unconventional AlgorithmIdentifier OIDs.
8090     [Bodo Moeller]
8091
8092  *) Fix for Irix with NO_ASM.
8093     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8094
8095  *) ./config script fixes.
8096     [Ulf Moeller, Richard Levitte]
8097
8098  *) Fix 'openssl passwd -1'.
8099     [Bodo Moeller]
8100
8101  *) Change PKCS12_key_gen_asc() so it can cope with non null
8102     terminated strings whose length is passed in the passlen
8103     parameter, for example from PEM callbacks. This was done
8104     by adding an extra length parameter to asc2uni().
8105     [Steve Henson, reported by <oddissey@samsung.co.kr>]
8106
8107  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
8108     call failed, free the DSA structure.
8109     [Bodo Moeller]
8110
8111  *) Fix to uni2asc() to cope with zero length Unicode strings.
8112     These are present in some PKCS#12 files.
8113     [Steve Henson]
8114
8115  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
8116     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
8117     when writing a 32767 byte record.
8118     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
8119
8120  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
8121     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
8122
8123     (RSA objects have a reference count access to which is protected
8124     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
8125     so they are meant to be shared between threads.)
8126     [Bodo Moeller, Geoff Thorpe; original patch submitted by
8127     "Reddie, Steven" <Steven.Reddie@ca.com>]
8128
8129  *) Fix a deadlock in CRYPTO_mem_leaks().
8130     [Bodo Moeller]
8131
8132  *) Use better test patterns in bntest.
8133     [Ulf M��ller]
8134
8135  *) rand_win.c fix for Borland C.
8136     [Ulf M��ller]
8137 
8138  *) BN_rshift bugfix for n == 0.
8139     [Bodo Moeller]
8140
8141  *) Add a 'bctest' script that checks for some known 'bc' bugs
8142     so that 'make test' does not abort just because 'bc' is broken.
8143     [Bodo Moeller]
8144
8145  *) Store verify_result within SSL_SESSION also for client side to
8146     avoid potential security hole. (Re-used sessions on the client side
8147     always resulted in verify_result==X509_V_OK, not using the original
8148     result of the server certificate verification.)
8149     [Lutz Jaenicke]
8150
8151  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
8152     SSL3_RT_APPLICATION_DATA, return 0.
8153     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
8154     [Bodo Moeller]
8155
8156  *) Fix SSL_peek:
8157     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
8158     releases, have been re-implemented by renaming the previous
8159     implementations of ssl2_read and ssl3_read to ssl2_read_internal
8160     and ssl3_read_internal, respectively, and adding 'peek' parameters
8161     to them.  The new ssl[23]_{read,peek} functions are calls to
8162     ssl[23]_read_internal with the 'peek' flag set appropriately.
8163     A 'peek' parameter has also been added to ssl3_read_bytes, which
8164     does the actual work for ssl3_read_internal.
8165     [Bodo Moeller]
8166
8167  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
8168     the method-specific "init()" handler. Also clean up ex_data after
8169     calling the method-specific "finish()" handler. Previously, this was
8170     happening the other way round.
8171     [Geoff Thorpe]
8172
8173  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
8174     The previous value, 12, was not always sufficient for BN_mod_exp().
8175     [Bodo Moeller]
8176
8177  *) Make sure that shared libraries get the internal name engine with
8178     the full version number and not just 0.  This should mark the
8179     shared libraries as not backward compatible.  Of course, this should
8180     be changed again when we can guarantee backward binary compatibility.
8181     [Richard Levitte]
8182
8183  *) Fix typo in get_cert_by_subject() in by_dir.c
8184     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
8185
8186  *) Rework the system to generate shared libraries:
8187
8188     - Make note of the expected extension for the shared libraries and
8189       if there is a need for symbolic links from for example libcrypto.so.0
8190       to libcrypto.so.0.9.7.  There is extended info in Configure for
8191       that.
8192
8193     - Make as few rebuilds of the shared libraries as possible.
8194
8195     - Still avoid linking the OpenSSL programs with the shared libraries.
8196
8197     - When installing, install the shared libraries separately from the
8198       static ones.
8199     [Richard Levitte]
8200
8201  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
8202
8203     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
8204     and not in SSL_clear because the latter is also used by the
8205     accept/connect functions; previously, the settings made by
8206     SSL_set_read_ahead would be lost during the handshake.
8207     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
8208
8209  *) Correct util/mkdef.pl to be selective about disabled algorithms.
8210     Previously, it would create entries for disableed algorithms no
8211     matter what.
8212     [Richard Levitte]
8213
8214  *) Added several new manual pages for SSL_* function.
8215     [Lutz Jaenicke]
8216
8217 Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
8218
8219  *) In ssl23_get_client_hello, generate an error message when faced
8220     with an initial SSL 3.0/TLS record that is too small to contain the
8221     first two bytes of the ClientHello message, i.e. client_version.
8222     (Note that this is a pathologic case that probably has never happened
8223     in real life.)  The previous approach was to use the version number
8224     from the record header as a substitute; but our protocol choice
8225     should not depend on that one because it is not authenticated
8226     by the Finished messages.
8227     [Bodo Moeller]
8228
8229  *) More robust randomness gathering functions for Windows.
8230     [Jeffrey Altman <jaltman@columbia.edu>]
8231
8232  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
8233     not set then we don't setup the error code for issuer check errors
8234     to avoid possibly overwriting other errors which the callback does
8235     handle. If an application does set the flag then we assume it knows
8236     what it is doing and can handle the new informational codes
8237     appropriately.
8238     [Steve Henson]
8239
8240  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
8241     a general "ANY" type, as such it should be able to decode anything
8242     including tagged types. However it didn't check the class so it would
8243     wrongly interpret tagged types in the same way as their universal
8244     counterpart and unknown types were just rejected. Changed so that the
8245     tagged and unknown types are handled in the same way as a SEQUENCE:
8246     that is the encoding is stored intact. There is also a new type
8247     "V_ASN1_OTHER" which is used when the class is not universal, in this
8248     case we have no idea what the actual type is so we just lump them all
8249     together.
8250     [Steve Henson]
8251
8252  *) On VMS, stdout may very well lead to a file that is written to
8253     in a record-oriented fashion.  That means that every write() will
8254     write a separate record, which will be read separately by the
8255     programs trying to read from it.  This can be very confusing.
8256
8257     The solution is to put a BIO filter in the way that will buffer
8258     text until a linefeed is reached, and then write everything a
8259     line at a time, so every record written will be an actual line,
8260     not chunks of lines and not (usually doesn't happen, but I've
8261     seen it once) several lines in one record.  BIO_f_linebuffer() is
8262     the answer.
8263
8264     Currently, it's a VMS-only method, because that's where it has
8265     been tested well enough.
8266     [Richard Levitte]
8267
8268  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
8269     it can return incorrect results.
8270     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
8271     but it was in 0.9.6-beta[12].)
8272     [Bodo Moeller]
8273
8274  *) Disable the check for content being present when verifying detached
8275     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
8276     include zero length content when signing messages.
8277     [Steve Henson]
8278
8279  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
8280     BIO_ctrl (for BIO pairs).
8281     [Bodo M��ller]
8282
8283  *) Add DSO method for VMS.
8284     [Richard Levitte]
8285
8286  *) Bug fix: Montgomery multiplication could produce results with the
8287     wrong sign.
8288     [Ulf M��ller]
8289
8290  *) Add RPM specification openssl.spec and modify it to build three
8291     packages.  The default package contains applications, application
8292     documentation and run-time libraries.  The devel package contains
8293     include files, static libraries and function documentation.  The
8294     doc package contains the contents of the doc directory.  The original
8295     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
8296     [Richard Levitte]
8297     
8298  *) Add a large number of documentation files for many SSL routines.
8299     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8300
8301  *) Add a configuration entry for Sony News 4.
8302     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
8303
8304  *) Don't set the two most significant bits to one when generating a
8305     random number < q in the DSA library.
8306     [Ulf M��ller]
8307
8308  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
8309     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
8310     the underlying transport is blocking) if a handshake took place.
8311     (The default behaviour is needed by applications such as s_client
8312     and s_server that use select() to determine when to use SSL_read;
8313     but for applications that know in advance when to expect data, it
8314     just makes things more complicated.)
8315     [Bodo Moeller]
8316
8317  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
8318     from EGD.
8319     [Ben Laurie]
8320
8321  *) Add a few more EBCDIC conditionals that make `req' and `x509'
8322     work better on such systems.
8323     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8324
8325  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
8326     Update PKCS12_parse() so it copies the friendlyName and the
8327     keyid to the certificates aux info.
8328     [Steve Henson]
8329
8330  *) Fix bug in PKCS7_verify() which caused an infinite loop
8331     if there was more than one signature.
8332     [Sven Uszpelkat <su@celocom.de>]
8333
8334  *) Major change in util/mkdef.pl to include extra information
8335     about each symbol, as well as presentig variables as well
8336     as functions.  This change means that there's n more need
8337     to rebuild the .num files when some algorithms are excluded.
8338     [Richard Levitte]
8339
8340  *) Allow the verify time to be set by an application,
8341     rather than always using the current time.
8342     [Steve Henson]
8343  
8344  *) Phase 2 verify code reorganisation. The certificate
8345     verify code now looks up an issuer certificate by a
8346     number of criteria: subject name, authority key id
8347     and key usage. It also verifies self signed certificates
8348     by the same criteria. The main comparison function is
8349     X509_check_issued() which performs these checks.
8350 
8351     Lot of changes were necessary in order to support this
8352     without completely rewriting the lookup code.
8353 
8354     Authority and subject key identifier are now cached.
8355 
8356     The LHASH 'certs' is X509_STORE has now been replaced
8357     by a STACK_OF(X509_OBJECT). This is mainly because an
8358     LHASH can't store or retrieve multiple objects with
8359     the same hash value.
8360
8361     As a result various functions (which were all internal
8362     use only) have changed to handle the new X509_STORE
8363     structure. This will break anything that messed round
8364     with X509_STORE internally.
8365 
8366     The functions X509_STORE_add_cert() now checks for an
8367     exact match, rather than just subject name.
8368 
8369     The X509_STORE API doesn't directly support the retrieval
8370     of multiple certificates matching a given criteria, however
8371     this can be worked round by performing a lookup first
8372     (which will fill the cache with candidate certificates)
8373     and then examining the cache for matches. This is probably
8374     the best we can do without throwing out X509_LOOKUP
8375     entirely (maybe later...).
8376 
8377     The X509_VERIFY_CTX structure has been enhanced considerably.
8378 
8379     All certificate lookup operations now go via a get_issuer()
8380     callback. Although this currently uses an X509_STORE it
8381     can be replaced by custom lookups. This is a simple way
8382     to bypass the X509_STORE hackery necessary to make this
8383     work and makes it possible to use more efficient techniques
8384     in future. A very simple version which uses a simple
8385     STACK for its trusted certificate store is also provided
8386     using X509_STORE_CTX_trusted_stack().
8387 
8388     The verify_cb() and verify() callbacks now have equivalents
8389     in the X509_STORE_CTX structure.
8390 
8391     X509_STORE_CTX also has a 'flags' field which can be used
8392     to customise the verify behaviour.
8393     [Steve Henson]
8394 
8395  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
8396     excludes S/MIME capabilities.
8397     [Steve Henson]
8398
8399  *) When a certificate request is read in keep a copy of the
8400     original encoding of the signed data and use it when outputing
8401     again. Signatures then use the original encoding rather than
8402     a decoded, encoded version which may cause problems if the
8403     request is improperly encoded.
8404     [Steve Henson]
8405
8406  *) For consistency with other BIO_puts implementations, call
8407     buffer_write(b, ...) directly in buffer_puts instead of calling
8408     BIO_write(b, ...).
8409
8410     In BIO_puts, increment b->num_write as in BIO_write.
8411     [Peter.Sylvester@EdelWeb.fr]
8412
8413  *) Fix BN_mul_word for the case where the word is 0. (We have to use
8414     BN_zero, we may not return a BIGNUM with an array consisting of
8415     words set to zero.)
8416     [Bodo Moeller]
8417
8418  *) Avoid calling abort() from within the library when problems are
8419     detected, except if preprocessor symbols have been defined
8420     (such as REF_CHECK, BN_DEBUG etc.).
8421     [Bodo Moeller]
8422
8423  *) New openssl application 'rsautl'. This utility can be
8424     used for low level RSA operations. DER public key
8425     BIO/fp routines also added.
8426     [Steve Henson]
8427
8428  *) New Configure entry and patches for compiling on QNX 4.
8429     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
8430
8431  *) A demo state-machine implementation was sponsored by
8432     Nuron (http://www.nuron.com/) and is now available in
8433     demos/state_machine.
8434     [Ben Laurie]
8435
8436  *) New options added to the 'dgst' utility for signature
8437     generation and verification.
8438     [Steve Henson]
8439
8440  *) Unrecognized PKCS#7 content types are now handled via a
8441     catch all ASN1_TYPE structure. This allows unsupported
8442     types to be stored as a "blob" and an application can
8443     encode and decode it manually.
8444     [Steve Henson]
8445
8446  *) Fix various signed/unsigned issues to make a_strex.c
8447     compile under VC++.
8448     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
8449
8450  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
8451     length if passed a buffer. ASN1_INTEGER_to_BN failed
8452     if passed a NULL BN and its argument was negative.
8453     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
8454
8455  *) Modification to PKCS#7 encoding routines to output definite
8456     length encoding. Since currently the whole structures are in
8457     memory there's not real point in using indefinite length 
8458     constructed encoding. However if OpenSSL is compiled with
8459     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
8460     [Steve Henson]
8461
8462  *) Added BIO_vprintf() and BIO_vsnprintf().
8463     [Richard Levitte]
8464
8465  *) Added more prefixes to parse for in the the strings written
8466     through a logging bio, to cover all the levels that are available
8467     through syslog.  The prefixes are now:
8468
8469	PANIC, EMERG, EMR	=>	LOG_EMERG
8470	ALERT, ALR		=>	LOG_ALERT
8471	CRIT, CRI		=>	LOG_CRIT
8472	ERROR, ERR		=>	LOG_ERR
8473	WARNING, WARN, WAR	=>	LOG_WARNING
8474	NOTICE, NOTE, NOT	=>	LOG_NOTICE
8475	INFO, INF		=>	LOG_INFO
8476	DEBUG, DBG		=>	LOG_DEBUG
8477
8478     and as before, if none of those prefixes are present at the
8479     beginning of the string, LOG_ERR is chosen.
8480
8481     On Win32, the LOG_* levels are mapped according to this:
8482
8483	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
8484	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
8485	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
8486
8487     [Richard Levitte]
8488
8489  *) Made it possible to reconfigure with just the configuration
8490     argument "reconf" or "reconfigure".  The command line arguments
8491     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
8492     and are retrieved from there when reconfiguring.
8493     [Richard Levitte]
8494
8495  *) MD4 implemented.
8496     [Assar Westerlund <assar@sics.se>, Richard Levitte]
8497
8498  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
8499     [Richard Levitte]
8500
8501  *) The obj_dat.pl script was messing up the sorting of object
8502     names. The reason was that it compared the quoted version
8503     of strings as a result "OCSP" > "OCSP Signing" because
8504     " > SPACE. Changed script to store unquoted versions of
8505     names and add quotes on output. It was also omitting some
8506     names from the lookup table if they were given a default
8507     value (that is if SN is missing it is given the same
8508     value as LN and vice versa), these are now added on the
8509     grounds that if an object has a name we should be able to
8510     look it up. Finally added warning output when duplicate
8511     short or long names are found.
8512     [Steve Henson]
8513
8514  *) Changes needed for Tandem NSK.
8515     [Scott Uroff <scott@xypro.com>]
8516
8517  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
8518     RSA_padding_check_SSLv23(), special padding was never detected
8519     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
8520     version rollback attacks was not effective.
8521
8522     In s23_clnt.c, don't use special rollback-attack detection padding
8523     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
8524     client; similarly, in s23_srvr.c, don't do the rollback check if
8525     SSL 2.0 is the only protocol enabled in the server.
8526     [Bodo Moeller]
8527
8528  *) Make it possible to get hexdumps of unprintable data with 'openssl
8529     asn1parse'.  By implication, the functions ASN1_parse_dump() and
8530     BIO_dump_indent() are added.
8531     [Richard Levitte]
8532
8533  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
8534     these print out strings and name structures based on various
8535     flags including RFC2253 support and proper handling of
8536     multibyte characters. Added options to the 'x509' utility 
8537     to allow the various flags to be set.
8538     [Steve Henson]
8539
8540  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
8541     Also change the functions X509_cmp_current_time() and
8542     X509_gmtime_adj() work with an ASN1_TIME structure,
8543     this will enable certificates using GeneralizedTime in validity
8544     dates to be checked.
8545     [Steve Henson]
8546
8547  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
8548     negative public key encodings) on by default,
8549     NO_NEG_PUBKEY_BUG can be set to disable it.
8550     [Steve Henson]
8551
8552  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
8553     content octets. An i2c_ASN1_OBJECT is unnecessary because
8554     the encoding can be trivially obtained from the structure.
8555     [Steve Henson]
8556
8557  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
8558     not read locks (CRYPTO_r_[un]lock).
8559     [Bodo Moeller]
8560
8561  *) A first attempt at creating official support for shared
8562     libraries through configuration.  I've kept it so the
8563     default is static libraries only, and the OpenSSL programs
8564     are always statically linked for now, but there are
8565     preparations for dynamic linking in place.
8566     This has been tested on Linux and Tru64.
8567     [Richard Levitte]
8568
8569  *) Randomness polling function for Win9x, as described in:
8570     Peter Gutmann, Software Generation of Practically Strong
8571     Random Numbers.
8572     [Ulf M��ller]
8573
8574  *) Fix so PRNG is seeded in req if using an already existing
8575     DSA key.
8576     [Steve Henson]
8577
8578  *) New options to smime application. -inform and -outform
8579     allow alternative formats for the S/MIME message including
8580     PEM and DER. The -content option allows the content to be
8581     specified separately. This should allow things like Netscape
8582     form signing output easier to verify.
8583     [Steve Henson]
8584
8585  *) Fix the ASN1 encoding of tags using the 'long form'.
8586     [Steve Henson]
8587
8588  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
8589     STRING types. These convert content octets to and from the
8590     underlying type. The actual tag and length octets are
8591     already assumed to have been read in and checked. These
8592     are needed because all other string types have virtually
8593     identical handling apart from the tag. By having versions
8594     of the ASN1 functions that just operate on content octets
8595     IMPLICIT tagging can be handled properly. It also allows
8596     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
8597     and ASN1_INTEGER are identical apart from the tag.
8598     [Steve Henson]
8599
8600  *) Change the handling of OID objects as follows:
8601
8602     - New object identifiers are inserted in objects.txt, following
8603       the syntax given in objects.README.
8604     - objects.pl is used to process obj_mac.num and create a new
8605       obj_mac.h.
8606     - obj_dat.pl is used to create a new obj_dat.h, using the data in
8607       obj_mac.h.
8608
8609     This is currently kind of a hack, and the perl code in objects.pl
8610     isn't very elegant, but it works as I intended.  The simplest way
8611     to check that it worked correctly is to look in obj_dat.h and
8612     check the array nid_objs and make sure the objects haven't moved
8613     around (this is important!).  Additions are OK, as well as
8614     consistent name changes. 
8615     [Richard Levitte]
8616
8617  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
8618     [Bodo Moeller]
8619
8620  *) Addition of the command line parameter '-rand file' to 'openssl req'.
8621     The given file adds to whatever has already been seeded into the
8622     random pool through the RANDFILE configuration file option or
8623     environment variable, or the default random state file.
8624     [Richard Levitte]
8625
8626  *) mkstack.pl now sorts each macro group into lexical order.
8627     Previously the output order depended on the order the files
8628     appeared in the directory, resulting in needless rewriting
8629     of safestack.h .
8630     [Steve Henson]
8631
8632  *) Patches to make OpenSSL compile under Win32 again. Mostly
8633     work arounds for the VC++ problem that it treats func() as
8634     func(void). Also stripped out the parts of mkdef.pl that
8635     added extra typesafe functions: these no longer exist.
8636     [Steve Henson]
8637
8638  *) Reorganisation of the stack code. The macros are now all 
8639     collected in safestack.h . Each macro is defined in terms of
8640     a "stack macro" of the form SKM_<name>(type, a, b). The 
8641     DEBUG_SAFESTACK is now handled in terms of function casts,
8642     this has the advantage of retaining type safety without the
8643     use of additional functions. If DEBUG_SAFESTACK is not defined
8644     then the non typesafe macros are used instead. Also modified the
8645     mkstack.pl script to handle the new form. Needs testing to see
8646     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
8647     the default if no major problems. Similar behaviour for ASN1_SET_OF
8648     and PKCS12_STACK_OF.
8649     [Steve Henson]
8650
8651  *) When some versions of IIS use the 'NET' form of private key the
8652     key derivation algorithm is different. Normally MD5(password) is
8653     used as a 128 bit RC4 key. In the modified case
8654     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
8655     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
8656     as the old Netscape_RSA functions except they have an additional
8657     'sgckey' parameter which uses the modified algorithm. Also added
8658     an -sgckey command line option to the rsa utility. Thanks to 
8659     Adrian Peck <bertie@ncipher.com> for posting details of the modified
8660     algorithm to openssl-dev.
8661     [Steve Henson]
8662
8663  *) The evp_local.h macros were using 'c.##kname' which resulted in
8664     invalid expansion on some systems (SCO 5.0.5 for example).
8665     Corrected to 'c.kname'.
8666     [Phillip Porch <root@theporch.com>]
8667
8668  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
8669     a STACK of email addresses from a certificate or request, these look
8670     in the subject name and the subject alternative name extensions and 
8671     omit any duplicate addresses.
8672     [Steve Henson]
8673
8674  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
8675     This makes DSA verification about 2 % faster.
8676     [Bodo Moeller]
8677
8678  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
8679     (meaning that now 2^5 values will be precomputed, which is only 4 KB
8680     plus overhead for 1024 bit moduli).
8681     This makes exponentiations about 0.5 % faster for 1024 bit
8682     exponents (as measured by "openssl speed rsa2048").
8683     [Bodo Moeller]
8684
8685  *) Rename memory handling macros to avoid conflicts with other
8686     software:
8687          Malloc         =>  OPENSSL_malloc
8688          Malloc_locked  =>  OPENSSL_malloc_locked
8689          Realloc        =>  OPENSSL_realloc
8690          Free           =>  OPENSSL_free
8691     [Richard Levitte]
8692
8693  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
8694     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
8695     [Bodo Moeller]
8696
8697  *) CygWin32 support.
8698     [John Jarvie <jjarvie@newsguy.com>]
8699
8700  *) The type-safe stack code has been rejigged. It is now only compiled
8701     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
8702     by default all type-specific stack functions are "#define"d back to
8703     standard stack functions. This results in more streamlined output
8704     but retains the type-safety checking possibilities of the original
8705     approach.
8706     [Geoff Thorpe]
8707
8708  *) The STACK code has been cleaned up, and certain type declarations
8709     that didn't make a lot of sense have been brought in line. This has
8710     also involved a cleanup of sorts in safestack.h to more correctly
8711     map type-safe stack functions onto their plain stack counterparts.
8712     This work has also resulted in a variety of "const"ifications of
8713     lots of the code, especially "_cmp" operations which should normally
8714     be prototyped with "const" parameters anyway.
8715     [Geoff Thorpe]
8716
8717  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
8718     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
8719     (The PRNG state consists of two parts, the large pool 'state' and 'md',
8720     where all of 'md' is used each time the PRNG is used, but 'state'
8721     is used only indexed by a cyclic counter. As entropy may not be
8722     well distributed from the beginning, 'md' is important as a
8723     chaining variable. However, the output function chains only half
8724     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
8725     all of 'md', and seeding with STATE_SIZE dummy bytes will result
8726     in all of 'state' being rewritten, with the new values depending
8727     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
8728     [Bodo Moeller]
8729
8730  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
8731     the handshake is continued after ssl_verify_cert_chain();
8732     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
8733     can lead to 'unexplainable' connection aborts later.
8734     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
8735
8736  *) Major EVP API cipher revision.
8737     Add hooks for extra EVP features. This allows various cipher
8738     parameters to be set in the EVP interface. Support added for variable
8739     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
8740     setting of RC2 and RC5 parameters.
8741
8742     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
8743     ciphers.
8744
8745     Remove lots of duplicated code from the EVP library. For example *every*
8746     cipher init() function handles the 'iv' in the same way according to the
8747     cipher mode. They also all do nothing if the 'key' parameter is NULL and
8748     for CFB and OFB modes they zero ctx->num.
8749
8750     New functionality allows removal of S/MIME code RC2 hack.
8751
8752     Most of the routines have the same form and so can be declared in terms
8753     of macros.
8754
8755     By shifting this to the top level EVP_CipherInit() it can be removed from
8756     all individual ciphers. If the cipher wants to handle IVs or keys
8757     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
8758     flags.
8759
8760     Change lots of functions like EVP_EncryptUpdate() to now return a
8761     value: although software versions of the algorithms cannot fail
8762     any installed hardware versions can.
8763     [Steve Henson]
8764
8765  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
8766     this option is set, tolerate broken clients that send the negotiated
8767     protocol version number instead of the requested protocol version
8768     number.
8769     [Bodo Moeller]
8770
8771  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
8772     i.e. non-zero for export ciphersuites, zero otherwise.
8773     Previous versions had this flag inverted, inconsistent with
8774     rsa_tmp_cb (..._TMP_RSA_CB).
8775     [Bodo Moeller; problem reported by Amit Chopra]
8776
8777  *) Add missing DSA library text string. Work around for some IIS
8778     key files with invalid SEQUENCE encoding.
8779     [Steve Henson]
8780
8781  *) Add a document (doc/standards.txt) that list all kinds of standards
8782     and so on that are implemented in OpenSSL.
8783     [Richard Levitte]
8784
8785  *) Enhance c_rehash script. Old version would mishandle certificates
8786     with the same subject name hash and wouldn't handle CRLs at all.
8787     Added -fingerprint option to crl utility, to support new c_rehash
8788     features.
8789     [Steve Henson]
8790
8791  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
8792     [Ulf M��ller]
8793
8794  *) Fix for SSL server purpose checking. Server checking was
8795     rejecting certificates which had extended key usage present
8796     but no ssl client purpose.
8797     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
8798
8799  *) Make PKCS#12 code work with no password. The PKCS#12 spec
8800     is a little unclear about how a blank password is handled.
8801     Since the password in encoded as a BMPString with terminating
8802     double NULL a zero length password would end up as just the
8803     double NULL. However no password at all is different and is
8804     handled differently in the PKCS#12 key generation code. NS
8805     treats a blank password as zero length. MSIE treats it as no
8806     password on export: but it will try both on import. We now do
8807     the same: PKCS12_parse() tries zero length and no password if
8808     the password is set to "" or NULL (NULL is now a valid password:
8809     it wasn't before) as does the pkcs12 application.
8810     [Steve Henson]
8811
8812  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
8813     perror when PEM_read_bio_X509_REQ fails, the error message must
8814     be obtained from the error queue.
8815     [Bodo Moeller]
8816
8817  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
8818     it in ERR_remove_state if appropriate, and change ERR_get_state
8819     accordingly to avoid race conditions (this is necessary because
8820     thread_hash is no longer constant once set).
8821     [Bodo Moeller]
8822
8823  *) Bugfix for linux-elf makefile.one.
8824     [Ulf M��ller]
8825
8826  *) RSA_get_default_method() will now cause a default
8827     RSA_METHOD to be chosen if one doesn't exist already.
8828     Previously this was only set during a call to RSA_new()
8829     or RSA_new_method(NULL) meaning it was possible for
8830     RSA_get_default_method() to return NULL.
8831     [Geoff Thorpe]
8832
8833  *) Added native name translation to the existing DSO code
8834     that will convert (if the flag to do so is set) filenames
8835     that are sufficiently small and have no path information
8836     into a canonical native form. Eg. "blah" converted to
8837     "libblah.so" or "blah.dll" etc.
8838     [Geoff Thorpe]
8839
8840  *) New function ERR_error_string_n(e, buf, len) which is like
8841     ERR_error_string(e, buf), but writes at most 'len' bytes
8842     including the 0 terminator.  For ERR_error_string_n, 'buf'
8843     may not be NULL.
8844     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
8845
8846  *) CONF library reworked to become more general.  A new CONF
8847     configuration file reader "class" is implemented as well as a
8848     new functions (NCONF_*, for "New CONF") to handle it.  The now
8849     old CONF_* functions are still there, but are reimplemented to
8850     work in terms of the new functions.  Also, a set of functions
8851     to handle the internal storage of the configuration data is
8852     provided to make it easier to write new configuration file
8853     reader "classes" (I can definitely see something reading a
8854     configuration file in XML format, for example), called _CONF_*,
8855     or "the configuration storage API"...
8856
8857     The new configuration file reading functions are:
8858
8859        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
8860        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
8861
8862        NCONF_default, NCONF_WIN32
8863
8864        NCONF_dump_fp, NCONF_dump_bio
8865
8866     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
8867     NCONF_new creates a new CONF object.  This works in the same way
8868     as other interfaces in OpenSSL, like the BIO interface.
8869     NCONF_dump_* dump the internal storage of the configuration file,
8870     which is useful for debugging.  All other functions take the same
8871     arguments as the old CONF_* functions wth the exception of the
8872     first that must be a `CONF *' instead of a `LHASH *'.
8873
8874     To make it easer to use the new classes with the old CONF_* functions,
8875     the function CONF_set_default_method is provided.
8876     [Richard Levitte]
8877
8878  *) Add '-tls1' option to 'openssl ciphers', which was already
8879     mentioned in the documentation but had not been implemented.
8880     (This option is not yet really useful because even the additional
8881     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
8882     [Bodo Moeller]
8883
8884  *) Initial DSO code added into libcrypto for letting OpenSSL (and
8885     OpenSSL-based applications) load shared libraries and bind to
8886     them in a portable way.
8887     [Geoff Thorpe, with contributions from Richard Levitte]
8888
8889 Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
8890
8891  *) Make sure _lrotl and _lrotr are only used with MSVC.
8892
8893  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
8894     (the default implementation of RAND_status).
8895
8896  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
8897     to '-clrext' (= clear extensions), as intended and documented.
8898     [Bodo Moeller; inconsistency pointed out by Michael Attili
8899     <attili@amaxo.com>]
8900
8901  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
8902     was larger than the MD block size.      
8903     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
8904
8905  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
8906     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
8907     using the passed key: if the passed key was a private key the result
8908     of X509_print(), for example, would be to print out all the private key
8909     components.
8910     [Steve Henson]
8911
8912  *) des_quad_cksum() byte order bug fix.
8913     [Ulf M��ller, using the problem description in krb4-0.9.7, where
8914      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
8915
8916  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
8917     discouraged.
8918     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
8919
8920  *) For easily testing in shell scripts whether some command
8921     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
8922     returns with exit code 0 iff no command of the given name is available.
8923     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
8924     the output goes to stdout and nothing is printed to stderr.
8925     Additional arguments are always ignored.
8926
8927     Since for each cipher there is a command of the same name,
8928     the 'no-cipher' compilation switches can be tested this way.
8929
8930     ('openssl no-XXX' is not able to detect pseudo-commands such
8931     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
8932     [Bodo Moeller]
8933
8934  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
8935     [Bodo Moeller]
8936
8937  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
8938     is set; it will be thrown away anyway because each handshake creates
8939     its own key.
8940     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
8941     to parameters -- in previous versions (since OpenSSL 0.9.3) the
8942     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
8943     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
8944     [Bodo Moeller]
8945
8946  *) New s_client option -ign_eof: EOF at stdin is ignored, and
8947     'Q' and 'R' lose their special meanings (quit/renegotiate).
8948     This is part of what -quiet does; unlike -quiet, -ign_eof
8949     does not suppress any output.
8950     [Richard Levitte]
8951
8952  *) Add compatibility options to the purpose and trust code. The
8953     purpose X509_PURPOSE_ANY is "any purpose" which automatically
8954     accepts a certificate or CA, this was the previous behaviour,
8955     with all the associated security issues.
8956
8957     X509_TRUST_COMPAT is the old trust behaviour: only and
8958     automatically trust self signed roots in certificate store. A
8959     new trust setting X509_TRUST_DEFAULT is used to specify that
8960     a purpose has no associated trust setting and it should instead
8961     use the value in the default purpose.
8962     [Steve Henson]
8963
8964  *) Fix the PKCS#8 DSA private key code so it decodes keys again
8965     and fix a memory leak.
8966     [Steve Henson]
8967
8968  *) In util/mkerr.pl (which implements 'make errors'), preserve
8969     reason strings from the previous version of the .c file, as
8970     the default to have only downcase letters (and digits) in
8971     automatically generated reasons codes is not always appropriate.
8972     [Bodo Moeller]
8973
8974  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
8975     using strerror.  Previously, ERR_reason_error_string() returned
8976     library names as reason strings for SYSerr; but SYSerr is a special
8977     case where small numbers are errno values, not library numbers.
8978     [Bodo Moeller]
8979
8980  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
8981     converts DSA parameters into DH parameters. (When creating parameters,
8982     DSA_generate_parameters is used.)
8983     [Bodo Moeller]
8984
8985  *) Include 'length' (recommended exponent length) in C code generated
8986     by 'openssl dhparam -C'.
8987     [Bodo Moeller]
8988
8989  *) The second argument to set_label in perlasm was already being used
8990     so couldn't be used as a "file scope" flag. Moved to third argument
8991     which was free.
8992     [Steve Henson]
8993
8994  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
8995     instead of RAND_bytes for encryption IVs and salts.
8996     [Bodo Moeller]
8997
8998  *) Include RAND_status() into RAND_METHOD instead of implementing
8999     it only for md_rand.c  Otherwise replacing the PRNG by calling
9000     RAND_set_rand_method would be impossible.
9001     [Bodo Moeller]
9002
9003  *) Don't let DSA_generate_key() enter an infinite loop if the random
9004     number generation fails.
9005     [Bodo Moeller]
9006
9007  *) New 'rand' application for creating pseudo-random output.
9008     [Bodo Moeller]
9009
9010  *) Added configuration support for Linux/IA64
9011     [Rolf Haberrecker <rolf@suse.de>]
9012
9013  *) Assembler module support for Mingw32.
9014     [Ulf M��ller]
9015
9016  *) Shared library support for HPUX (in shlib/).
9017     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
9018
9019  *) Shared library support for Solaris gcc.
9020     [Lutz Behnke <behnke@trustcenter.de>]
9021
9022 Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
9023
9024  *) PKCS7_encrypt() was adding text MIME headers twice because they
9025     were added manually and by SMIME_crlf_copy().
9026     [Steve Henson]
9027
9028  *) In bntest.c don't call BN_rand with zero bits argument.
9029     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
9030
9031  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
9032     case was implemented. This caused BN_div_recp() to fail occasionally.
9033     [Ulf M��ller]
9034
9035  *) Add an optional second argument to the set_label() in the perl
9036     assembly language builder. If this argument exists and is set
9037     to 1 it signals that the assembler should use a symbol whose 
9038     scope is the entire file, not just the current function. This
9039     is needed with MASM which uses the format label:: for this scope.
9040     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
9041
9042  *) Change the ASN1 types so they are typedefs by default. Before
9043     almost all types were #define'd to ASN1_STRING which was causing
9044     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
9045     for example.
9046     [Steve Henson]
9047
9048  *) Change names of new functions to the new get1/get0 naming
9049     convention: After 'get1', the caller owns a reference count
9050     and has to call ..._free; 'get0' returns a pointer to some
9051     data structure without incrementing reference counters.
9052     (Some of the existing 'get' functions increment a reference
9053     counter, some don't.)
9054     Similarly, 'set1' and 'add1' functions increase reference
9055     counters or duplicate objects.
9056     [Steve Henson]
9057
9058  *) Allow for the possibility of temp RSA key generation failure:
9059     the code used to assume it always worked and crashed on failure.
9060     [Steve Henson]
9061
9062  *) Fix potential buffer overrun problem in BIO_printf().
9063     [Ulf M��ller, using public domain code by Patrick Powell; problem
9064      pointed out by David Sacerdote <das33@cornell.edu>]
9065
9066  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
9067     RAND_egd() and RAND_status().  In the command line application,
9068     the EGD socket can be specified like a seed file using RANDFILE
9069     or -rand.
9070     [Ulf M��ller]
9071
9072  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
9073     Some CAs (e.g. Verisign) distribute certificates in this form.
9074     [Steve Henson]
9075
9076  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
9077     list to exclude them. This means that no special compilation option
9078     is needed to use anonymous DH: it just needs to be included in the
9079     cipher list.
9080     [Steve Henson]
9081
9082  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
9083     EVP_MD_type. The old functionality is available in a new macro called
9084     EVP_MD_md(). Change code that uses it and update docs.
9085     [Steve Henson]
9086
9087  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
9088     where the 'void *' argument is replaced by a function pointer argument.
9089     Previously 'void *' was abused to point to functions, which works on
9090     many platforms, but is not correct.  As these functions are usually
9091     called by macros defined in OpenSSL header files, most source code
9092     should work without changes.
9093     [Richard Levitte]
9094
9095  *) <openssl/opensslconf.h> (which is created by Configure) now contains
9096     sections with information on -D... compiler switches used for
9097     compiling the library so that applications can see them.  To enable
9098     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
9099     must be defined.  E.g.,
9100        #define OPENSSL_ALGORITHM_DEFINES
9101        #include <openssl/opensslconf.h>
9102     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
9103     [Richard Levitte, Ulf and Bodo M��ller]
9104
9105  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
9106     record layer.
9107     [Bodo Moeller]
9108
9109  *) Change the 'other' type in certificate aux info to a STACK_OF
9110     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
9111     the required ASN1 format: arbitrary types determined by an OID.
9112     [Steve Henson]
9113
9114  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
9115     argument to 'req'. This is not because the function is newer or
9116     better than others it just uses the work 'NEW' in the certificate
9117     request header lines. Some software needs this.
9118     [Steve Henson]
9119
9120  *) Reorganise password command line arguments: now passwords can be
9121     obtained from various sources. Delete the PEM_cb function and make
9122     it the default behaviour: i.e. if the callback is NULL and the
9123     usrdata argument is not NULL interpret it as a null terminated pass
9124     phrase. If usrdata and the callback are NULL then the pass phrase
9125     is prompted for as usual.
9126     [Steve Henson]
9127
9128  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
9129     the support is automatically enabled. The resulting binaries will
9130     autodetect the card and use it if present.
9131     [Ben Laurie and Compaq Inc.]
9132
9133  *) Work around for Netscape hang bug. This sends certificate request
9134     and server done in one record. Since this is perfectly legal in the
9135     SSL/TLS protocol it isn't a "bug" option and is on by default. See
9136     the bugs/SSLv3 entry for more info.
9137     [Steve Henson]
9138
9139  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
9140     [Andy Polyakov]
9141
9142  *) Add -rand argument to smime and pkcs12 applications and read/write
9143     of seed file.
9144     [Steve Henson]
9145
9146  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
9147     [Bodo Moeller]
9148
9149  *) Add command line password options to the remaining applications.
9150     [Steve Henson]
9151
9152  *) Bug fix for BN_div_recp() for numerators with an even number of
9153     bits.
9154     [Ulf M��ller]
9155
9156  *) More tests in bntest.c, and changed test_bn output.
9157     [Ulf M��ller]
9158
9159  *) ./config recognizes MacOS X now.
9160     [Andy Polyakov]
9161
9162  *) Bug fix for BN_div() when the first words of num and divsor are
9163     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
9164     [Ulf M��ller]
9165
9166  *) Add support for various broken PKCS#8 formats, and command line
9167     options to produce them.
9168     [Steve Henson]
9169
9170  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
9171     get temporary BIGNUMs from a BN_CTX.
9172     [Ulf M��ller]
9173
9174  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
9175     for p == 0.
9176     [Ulf M��ller]
9177
9178  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
9179     include a #define from the old name to the new. The original intent
9180     was that statically linked binaries could for example just call
9181     SSLeay_add_all_ciphers() to just add ciphers to the table and not
9182     link with digests. This never worked becayse SSLeay_add_all_digests()
9183     and SSLeay_add_all_ciphers() were in the same source file so calling
9184     one would link with the other. They are now in separate source files.
9185     [Steve Henson]
9186
9187  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
9188     [Steve Henson]
9189
9190  *) Use a less unusual form of the Miller-Rabin primality test (it used
9191     a binary algorithm for exponentiation integrated into the Miller-Rabin
9192     loop, our standard modexp algorithms are faster).
9193     [Bodo Moeller]
9194
9195  *) Support for the EBCDIC character set completed.
9196     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
9197
9198  *) Source code cleanups: use const where appropriate, eliminate casts,
9199     use void * instead of char * in lhash.
9200     [Ulf M��ller] 
9201
9202  *) Bugfix: ssl3_send_server_key_exchange was not restartable
9203     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
9204     this the server could overwrite ephemeral keys that the client
9205     has already seen).
9206     [Bodo Moeller]
9207
9208  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
9209     using 50 iterations of the Rabin-Miller test.
9210
9211     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
9212     iterations of the Rabin-Miller test as required by the appendix
9213     to FIPS PUB 186[-1]) instead of DSA_is_prime.
9214     As BN_is_prime_fasttest includes trial division, DSA parameter
9215     generation becomes much faster.
9216
9217     This implies a change for the callback functions in DSA_is_prime
9218     and DSA_generate_parameters: The callback function is called once
9219     for each positive witness in the Rabin-Miller test, not just
9220     occasionally in the inner loop; and the parameters to the
9221     callback function now provide an iteration count for the outer
9222     loop rather than for the current invocation of the inner loop.
9223     DSA_generate_parameters additionally can call the callback
9224     function with an 'iteration count' of -1, meaning that a
9225     candidate has passed the trial division test (when q is generated 
9226     from an application-provided seed, trial division is skipped).
9227     [Bodo Moeller]
9228
9229  *) New function BN_is_prime_fasttest that optionally does trial
9230     division before starting the Rabin-Miller test and has
9231     an additional BN_CTX * argument (whereas BN_is_prime always
9232     has to allocate at least one BN_CTX).
9233     'callback(1, -1, cb_arg)' is called when a number has passed the
9234     trial division stage.
9235     [Bodo Moeller]
9236
9237  *) Fix for bug in CRL encoding. The validity dates weren't being handled
9238     as ASN1_TIME.
9239     [Steve Henson]
9240
9241  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
9242     [Steve Henson]
9243
9244  *) New function BN_pseudo_rand().
9245     [Ulf M��ller]
9246
9247  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
9248     bignum version of BN_from_montgomery() with the working code from
9249     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
9250     the comments.
9251     [Ulf M��ller]
9252
9253  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
9254     made it impossible to use the same SSL_SESSION data structure in
9255     SSL2 clients in multiple threads.
9256     [Bodo Moeller]
9257
9258  *) The return value of RAND_load_file() no longer counts bytes obtained
9259     by stat().  RAND_load_file(..., -1) is new and uses the complete file
9260     to seed the PRNG (previously an explicit byte count was required).
9261     [Ulf M��ller, Bodo M��ller]
9262
9263  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
9264     used (char *) instead of (void *) and had casts all over the place.
9265     [Steve Henson]
9266
9267  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
9268     [Ulf M��ller]
9269
9270  *) Retain source code compatibility for BN_prime_checks macro:
9271     BN_is_prime(..., BN_prime_checks, ...) now uses
9272     BN_prime_checks_for_size to determine the appropriate number of
9273     Rabin-Miller iterations.
9274     [Ulf M��ller]
9275
9276  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
9277     DH_CHECK_P_NOT_SAFE_PRIME.
9278     (Check if this is true? OpenPGP calls them "strong".)
9279     [Ulf M��ller]
9280
9281  *) Merge the functionality of "dh" and "gendh" programs into a new program
9282     "dhparam". The old programs are retained for now but will handle DH keys
9283     (instead of parameters) in future.
9284     [Steve Henson]
9285
9286  *) Make the ciphers, s_server and s_client programs check the return values
9287     when a new cipher list is set.
9288     [Steve Henson]
9289
9290  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
9291     ciphers. Before when the 56bit ciphers were enabled the sorting was
9292     wrong.
9293
9294     The syntax for the cipher sorting has been extended to support sorting by
9295     cipher-strength (using the strength_bits hard coded in the tables).
9296     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
9297
9298     Fix a bug in the cipher-command parser: when supplying a cipher command
9299     string with an "undefined" symbol (neither command nor alphanumeric
9300     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
9301     an error is flagged.
9302
9303     Due to the strength-sorting extension, the code of the
9304     ssl_create_cipher_list() function was completely rearranged. I hope that
9305     the readability was also increased :-)
9306     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9307
9308  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
9309     for the first serial number and places 2 in the serial number file. This
9310     avoids problems when the root CA is created with serial number zero and
9311     the first user certificate has the same issuer name and serial number
9312     as the root CA.
9313     [Steve Henson]
9314
9315  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
9316     the new code. Add documentation for this stuff.
9317     [Steve Henson]
9318
9319  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
9320     X509_*() to X509at_*() on the grounds that they don't handle X509
9321     structures and behave in an analagous way to the X509v3 functions:
9322     they shouldn't be called directly but wrapper functions should be used
9323     instead.
9324
9325     So we also now have some wrapper functions that call the X509at functions
9326     when passed certificate requests. (TO DO: similar things can be done with
9327     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
9328     things. Some of these need some d2i or i2d and print functionality
9329     because they handle more complex structures.)
9330     [Steve Henson]
9331
9332  *) Add missing #ifndefs that caused missing symbols when building libssl
9333     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
9334     NO_RSA in ssl/s2*.c. 
9335     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M��ller]
9336
9337  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
9338     has a return value which indicates the quality of the random data
9339     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
9340     error queue. New function RAND_pseudo_bytes() generates output that is
9341     guaranteed to be unique but not unpredictable. RAND_add is like
9342     RAND_seed, but takes an extra argument for an entropy estimate
9343     (RAND_seed always assumes full entropy).
9344     [Ulf M��ller]
9345
9346  *) Do more iterations of Rabin-Miller probable prime test (specifically,
9347     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
9348     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
9349     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
9350     false-positive rate of at most 2^-80 for random input.
9351     [Bodo Moeller]
9352
9353  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
9354     [Bodo Moeller]
9355
9356  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
9357     in the 0.9.5 release), this returns the chain
9358     from an X509_CTX structure with a dup of the stack and all
9359     the X509 reference counts upped: so the stack will exist
9360     after X509_CTX_cleanup() has been called. Modify pkcs12.c
9361     to use this.
9362
9363     Also make SSL_SESSION_print() print out the verify return
9364     code.
9365     [Steve Henson]
9366
9367  *) Add manpage for the pkcs12 command. Also change the default
9368     behaviour so MAC iteration counts are used unless the new
9369     -nomaciter option is used. This improves file security and
9370     only older versions of MSIE (4.0 for example) need it.
9371     [Steve Henson]
9372
9373  *) Honor the no-xxx Configure options when creating .DEF files.
9374     [Ulf M��ller]
9375
9376  *) Add PKCS#10 attributes to field table: challengePassword, 
9377     unstructuredName and unstructuredAddress. These are taken from
9378     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
9379     international characters are used.
9380
9381     More changes to X509_ATTRIBUTE code: allow the setting of types
9382     based on strings. Remove the 'loc' parameter when adding
9383     attributes because these will be a SET OF encoding which is sorted
9384     in ASN1 order.
9385     [Steve Henson]
9386
9387  *) Initial changes to the 'req' utility to allow request generation
9388     automation. This will allow an application to just generate a template
9389     file containing all the field values and have req construct the
9390     request.
9391
9392     Initial support for X509_ATTRIBUTE handling. Stacks of these are
9393     used all over the place including certificate requests and PKCS#7
9394     structures. They are currently handled manually where necessary with
9395     some primitive wrappers for PKCS#7. The new functions behave in a
9396     manner analogous to the X509 extension functions: they allow
9397     attributes to be looked up by NID and added.
9398
9399     Later something similar to the X509V3 code would be desirable to
9400     automatically handle the encoding, decoding and printing of the
9401     more complex types. The string types like challengePassword can
9402     be handled by the string table functions.
9403
9404     Also modified the multi byte string table handling. Now there is
9405     a 'global mask' which masks out certain types. The table itself
9406     can use the flag STABLE_NO_MASK to ignore the mask setting: this
9407     is useful when for example there is only one permissible type
9408     (as in countryName) and using the mask might result in no valid
9409     types at all.
9410     [Steve Henson]
9411
9412  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
9413     SSL_get_peer_finished to allow applications to obtain the latest
9414     Finished messages sent to the peer or expected from the peer,
9415     respectively.  (SSL_get_peer_finished is usually the Finished message
9416     actually received from the peer, otherwise the protocol will be aborted.)
9417
9418     As the Finished message are message digests of the complete handshake
9419     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
9420     be used for external authentication procedures when the authentication
9421     provided by SSL/TLS is not desired or is not enough.
9422     [Bodo Moeller]
9423
9424  *) Enhanced support for Alpha Linux is added. Now ./config checks if
9425     the host supports BWX extension and if Compaq C is present on the
9426     $PATH. Just exploiting of the BWX extension results in 20-30%
9427     performance kick for some algorithms, e.g. DES and RC4 to mention
9428     a couple. Compaq C in turn generates ~20% faster code for MD5 and
9429     SHA1.
9430     [Andy Polyakov]
9431
9432  *) Add support for MS "fast SGC". This is arguably a violation of the
9433     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
9434     weak crypto and after checking the certificate is SGC a second one
9435     with strong crypto. MS SGC stops the first handshake after receiving
9436     the server certificate message and sends a second client hello. Since
9437     a server will typically do all the time consuming operations before
9438     expecting any further messages from the client (server key exchange
9439     is the most expensive) there is little difference between the two.
9440
9441     To get OpenSSL to support MS SGC we have to permit a second client
9442     hello message after we have sent server done. In addition we have to
9443     reset the MAC if we do get this second client hello.
9444     [Steve Henson]
9445
9446  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
9447     if a DER encoded private key is RSA or DSA traditional format. Changed
9448     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
9449     format DER encoded private key. Newer code should use PKCS#8 format which
9450     has the key type encoded in the ASN1 structure. Added DER private key
9451     support to pkcs8 application.
9452     [Steve Henson]
9453
9454  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
9455     ciphersuites has been selected (as required by the SSL 3/TLS 1
9456     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
9457     is set, we interpret this as a request to violate the specification
9458     (the worst that can happen is a handshake failure, and 'correct'
9459     behaviour would result in a handshake failure anyway).
9460     [Bodo Moeller]
9461
9462  *) In SSL_CTX_add_session, take into account that there might be multiple
9463     SSL_SESSION structures with the same session ID (e.g. when two threads
9464     concurrently obtain them from an external cache).
9465     The internal cache can handle only one SSL_SESSION with a given ID,
9466     so if there's a conflict, we now throw out the old one to achieve
9467     consistency.
9468     [Bodo Moeller]
9469
9470  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
9471     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
9472     some routines that use cipher OIDs: some ciphers do not have OIDs
9473     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
9474     example.
9475     [Steve Henson]
9476
9477  *) Simplify the trust setting structure and code. Now we just have
9478     two sequences of OIDs for trusted and rejected settings. These will
9479     typically have values the same as the extended key usage extension
9480     and any application specific purposes.
9481
9482     The trust checking code now has a default behaviour: it will just
9483     check for an object with the same NID as the passed id. Functions can
9484     be provided to override either the default behaviour or the behaviour
9485     for a given id. SSL client, server and email already have functions
9486     in place for compatibility: they check the NID and also return "trusted"
9487     if the certificate is self signed.
9488     [Steve Henson]
9489
9490  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
9491     traditional format into an EVP_PKEY structure.
9492     [Steve Henson]
9493
9494  *) Add a password callback function PEM_cb() which either prompts for
9495     a password if usr_data is NULL or otherwise assumes it is a null
9496     terminated password. Allow passwords to be passed on command line
9497     environment or config files in a few more utilities.
9498     [Steve Henson]
9499
9500  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
9501     keys. Add some short names for PKCS#8 PBE algorithms and allow them
9502     to be specified on the command line for the pkcs8 and pkcs12 utilities.
9503     Update documentation.
9504     [Steve Henson]
9505
9506  *) Support for ASN1 "NULL" type. This could be handled before by using
9507     ASN1_TYPE but there wasn't any function that would try to read a NULL
9508     and produce an error if it couldn't. For compatibility we also have
9509     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
9510     don't allocate anything because they don't need to.
9511     [Steve Henson]
9512
9513  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
9514     for details.
9515     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
9516
9517  *) Rebuild of the memory allocation routines used by OpenSSL code and
9518     possibly others as well.  The purpose is to make an interface that
9519     provide hooks so anyone can build a separate set of allocation and
9520     deallocation routines to be used by OpenSSL, for example memory
9521     pool implementations, or something else, which was previously hard
9522     since Malloc(), Realloc() and Free() were defined as macros having
9523     the values malloc, realloc and free, respectively (except for Win32
9524     compilations).  The same is provided for memory debugging code.
9525     OpenSSL already comes with functionality to find memory leaks, but
9526     this gives people a chance to debug other memory problems.
9527
9528     With these changes, a new set of functions and macros have appeared:
9529
9530       CRYPTO_set_mem_debug_functions()	        [F]
9531       CRYPTO_get_mem_debug_functions()         [F]
9532       CRYPTO_dbg_set_options()	                [F]
9533       CRYPTO_dbg_get_options()                 [F]
9534       CRYPTO_malloc_debug_init()               [M]
9535
9536     The memory debug functions are NULL by default, unless the library
9537     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
9538     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
9539     gives the standard debugging functions that come with OpenSSL) or
9540     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
9541     provided by the library user) must be used.  When the standard
9542     debugging functions are used, CRYPTO_dbg_set_options can be used to
9543     request additional information:
9544     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
9545     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
9546
9547     Also, things like CRYPTO_set_mem_functions will always give the
9548     expected result (the new set of functions is used for allocation
9549     and deallocation) at all times, regardless of platform and compiler
9550     options.
9551
9552     To finish it up, some functions that were never use in any other
9553     way than through macros have a new API and new semantic:
9554
9555       CRYPTO_dbg_malloc()
9556       CRYPTO_dbg_realloc()
9557       CRYPTO_dbg_free()
9558
9559     All macros of value have retained their old syntax.
9560     [Richard Levitte and Bodo Moeller]
9561
9562  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
9563     ordering of SMIMECapabilities wasn't in "strength order" and there
9564     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
9565     algorithm.
9566     [Steve Henson]
9567
9568  *) Some ASN1 types with illegal zero length encoding (INTEGER,
9569     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
9570     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
9571
9572  *) Merge in my S/MIME library for OpenSSL. This provides a simple
9573     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
9574     functionality to handle multipart/signed properly) and a utility
9575     called 'smime' to call all this stuff. This is based on code I
9576     originally wrote for Celo who have kindly allowed it to be
9577     included in OpenSSL.
9578     [Steve Henson]
9579
9580  *) Add variants des_set_key_checked and des_set_key_unchecked of
9581     des_set_key (aka des_key_sched).  Global variable des_check_key
9582     decides which of these is called by des_set_key; this way
9583     des_check_key behaves as it always did, but applications and
9584     the library itself, which was buggy for des_check_key == 1,
9585     have a cleaner way to pick the version they need.
9586     [Bodo Moeller]
9587
9588  *) New function PKCS12_newpass() which changes the password of a
9589     PKCS12 structure.
9590     [Steve Henson]
9591
9592  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
9593     dynamic mix. In both cases the ids can be used as an index into the
9594     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
9595     functions so they accept a list of the field values and the
9596     application doesn't need to directly manipulate the X509_TRUST
9597     structure.
9598     [Steve Henson]
9599
9600  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
9601     need initialising.
9602     [Steve Henson]
9603
9604  *) Modify the way the V3 extension code looks up extensions. This now
9605     works in a similar way to the object code: we have some "standard"
9606     extensions in a static table which is searched with OBJ_bsearch()
9607     and the application can add dynamic ones if needed. The file
9608     crypto/x509v3/ext_dat.h now has the info: this file needs to be
9609     updated whenever a new extension is added to the core code and kept
9610     in ext_nid order. There is a simple program 'tabtest.c' which checks
9611     this. New extensions are not added too often so this file can readily
9612     be maintained manually.
9613
9614     There are two big advantages in doing things this way. The extensions
9615     can be looked up immediately and no longer need to be "added" using
9616     X509V3_add_standard_extensions(): this function now does nothing.
9617     [Side note: I get *lots* of email saying the extension code doesn't
9618      work because people forget to call this function]
9619     Also no dynamic allocation is done unless new extensions are added:
9620     so if we don't add custom extensions there is no need to call
9621     X509V3_EXT_cleanup().
9622     [Steve Henson]
9623
9624  *) Modify enc utility's salting as follows: make salting the default. Add a
9625     magic header, so unsalted files fail gracefully instead of just decrypting
9626     to garbage. This is because not salting is a big security hole, so people
9627     should be discouraged from doing it.
9628     [Ben Laurie]
9629
9630  *) Fixes and enhancements to the 'x509' utility. It allowed a message
9631     digest to be passed on the command line but it only used this
9632     parameter when signing a certificate. Modified so all relevant
9633     operations are affected by the digest parameter including the
9634     -fingerprint and -x509toreq options. Also -x509toreq choked if a
9635     DSA key was used because it didn't fix the digest.
9636     [Steve Henson]
9637
9638  *) Initial certificate chain verify code. Currently tests the untrusted
9639     certificates for consistency with the verify purpose (which is set
9640     when the X509_STORE_CTX structure is set up) and checks the pathlength.
9641
9642     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
9643     this is because it will reject chains with invalid extensions whereas
9644     every previous version of OpenSSL and SSLeay made no checks at all.
9645
9646     Trust code: checks the root CA for the relevant trust settings. Trust
9647     settings have an initial value consistent with the verify purpose: e.g.
9648     if the verify purpose is for SSL client use it expects the CA to be
9649     trusted for SSL client use. However the default value can be changed to
9650     permit custom trust settings: one example of this would be to only trust
9651     certificates from a specific "secure" set of CAs.
9652
9653     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
9654     which should be used for version portability: especially since the
9655     verify structure is likely to change more often now.
9656
9657     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
9658     to set them. If not set then assume SSL clients will verify SSL servers
9659     and vice versa.
9660
9661     Two new options to the verify program: -untrusted allows a set of
9662     untrusted certificates to be passed in and -purpose which sets the
9663     intended purpose of the certificate. If a purpose is set then the
9664     new chain verify code is used to check extension consistency.
9665     [Steve Henson]
9666
9667  *) Support for the authority information access extension.
9668     [Steve Henson]
9669
9670  *) Modify RSA and DSA PEM read routines to transparently handle
9671     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
9672     public keys in a format compatible with certificate
9673     SubjectPublicKeyInfo structures. Unfortunately there were already
9674     functions called *_PublicKey_* which used various odd formats so
9675     these are retained for compatibility: however the DSA variants were
9676     never in a public release so they have been deleted. Changed dsa/rsa
9677     utilities to handle the new format: note no releases ever handled public
9678     keys so we should be OK.
9679
9680     The primary motivation for this change is to avoid the same fiasco
9681     that dogs private keys: there are several incompatible private key
9682     formats some of which are standard and some OpenSSL specific and
9683     require various evil hacks to allow partial transparent handling and
9684     even then it doesn't work with DER formats. Given the option anything
9685     other than PKCS#8 should be dumped: but the other formats have to
9686     stay in the name of compatibility.
9687
9688     With public keys and the benefit of hindsight one standard format 
9689     is used which works with EVP_PKEY, RSA or DSA structures: though
9690     it clearly returns an error if you try to read the wrong kind of key.
9691
9692     Added a -pubkey option to the 'x509' utility to output the public key.
9693     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
9694     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
9695     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
9696     that do the same as the EVP_PKEY_assign_*() except they up the
9697     reference count of the added key (they don't "swallow" the
9698     supplied key).
9699     [Steve Henson]
9700
9701  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
9702     CRLs would fail if the file contained no certificates or no CRLs:
9703     added a new function to read in both types and return the number
9704     read: this means that if none are read it will be an error. The
9705     DER versions of the certificate and CRL reader would always fail
9706     because it isn't possible to mix certificates and CRLs in DER format
9707     without choking one or the other routine. Changed this to just read
9708     a certificate: this is the best we can do. Also modified the code
9709     in apps/verify.c to take notice of return codes: it was previously
9710     attempting to read in certificates from NULL pointers and ignoring
9711     any errors: this is one reason why the cert and CRL reader seemed
9712     to work. It doesn't check return codes from the default certificate
9713     routines: these may well fail if the certificates aren't installed.
9714     [Steve Henson]
9715
9716  *) Code to support otherName option in GeneralName.
9717     [Steve Henson]
9718
9719  *) First update to verify code. Change the verify utility
9720     so it warns if it is passed a self signed certificate:
9721     for consistency with the normal behaviour. X509_verify
9722     has been modified to it will now verify a self signed
9723     certificate if *exactly* the same certificate appears
9724     in the store: it was previously impossible to trust a
9725     single self signed certificate. This means that:
9726     openssl verify ss.pem
9727     now gives a warning about a self signed certificate but
9728     openssl verify -CAfile ss.pem ss.pem
9729     is OK.
9730     [Steve Henson]
9731
9732  *) For servers, store verify_result in SSL_SESSION data structure
9733     (and add it to external session representation).
9734     This is needed when client certificate verifications fails,
9735     but an application-provided verification callback (set by
9736     SSL_CTX_set_cert_verify_callback) allows accepting the session
9737     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
9738     but returns 1): When the session is reused, we have to set
9739     ssl->verify_result to the appropriate error code to avoid
9740     security holes.
9741     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
9742
9743  *) Fix a bug in the new PKCS#7 code: it didn't consider the
9744     case in PKCS7_dataInit() where the signed PKCS7 structure
9745     didn't contain any existing data because it was being created.
9746     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
9747
9748  *) Add a salt to the key derivation routines in enc.c. This
9749     forms the first 8 bytes of the encrypted file. Also add a
9750     -S option to allow a salt to be input on the command line.
9751     [Steve Henson]
9752
9753  *) New function X509_cmp(). Oddly enough there wasn't a function
9754     to compare two certificates. We do this by working out the SHA1
9755     hash and comparing that. X509_cmp() will be needed by the trust
9756     code.
9757     [Steve Henson]
9758
9759  *) SSL_get1_session() is like SSL_get_session(), but increments
9760     the reference count in the SSL_SESSION returned.
9761     [Geoff Thorpe <geoff@eu.c2.net>]
9762
9763  *) Fix for 'req': it was adding a null to request attributes.
9764     Also change the X509_LOOKUP and X509_INFO code to handle
9765     certificate auxiliary information.
9766     [Steve Henson]
9767
9768  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
9769     the 'enc' command.
9770     [Steve Henson]
9771
9772  *) Add the possibility to add extra information to the memory leak
9773     detecting output, to form tracebacks, showing from where each
9774     allocation was originated: CRYPTO_push_info("constant string") adds
9775     the string plus current file name and line number to a per-thread
9776     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
9777     is like calling CYRPTO_pop_info() until the stack is empty.
9778     Also updated memory leak detection code to be multi-thread-safe.
9779     [Richard Levitte]
9780
9781  *) Add options -text and -noout to pkcs7 utility and delete the
9782     encryption options which never did anything. Update docs.
9783     [Steve Henson]
9784
9785  *) Add options to some of the utilities to allow the pass phrase
9786     to be included on either the command line (not recommended on
9787     OSes like Unix) or read from the environment. Update the
9788     manpages and fix a few bugs.
9789     [Steve Henson]
9790
9791  *) Add a few manpages for some of the openssl commands.
9792     [Steve Henson]
9793
9794  *) Fix the -revoke option in ca. It was freeing up memory twice,
9795     leaking and not finding already revoked certificates.
9796     [Steve Henson]
9797
9798  *) Extensive changes to support certificate auxiliary information.
9799     This involves the use of X509_CERT_AUX structure and X509_AUX
9800     functions. An X509_AUX function such as PEM_read_X509_AUX()
9801     can still read in a certificate file in the usual way but it
9802     will also read in any additional "auxiliary information". By
9803     doing things this way a fair degree of compatibility can be
9804     retained: existing certificates can have this information added
9805     using the new 'x509' options. 
9806
9807     Current auxiliary information includes an "alias" and some trust
9808     settings. The trust settings will ultimately be used in enhanced
9809     certificate chain verification routines: currently a certificate
9810     can only be trusted if it is self signed and then it is trusted
9811     for all purposes.
9812     [Steve Henson]
9813
9814  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
9815     The problem was that one of the replacement routines had not been working
9816     since SSLeay releases.  For now the offending routine has been replaced
9817     with non-optimised assembler.  Even so, this now gives around 95%
9818     performance improvement for 1024 bit RSA signs.
9819     [Mark Cox]
9820
9821  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
9822     handling. Most clients have the effective key size in bits equal to
9823     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
9824     A few however don't do this and instead use the size of the decrypted key
9825     to determine the RC2 key length and the AlgorithmIdentifier to determine
9826     the effective key length. In this case the effective key length can still
9827     be 40 bits but the key length can be 168 bits for example. This is fixed
9828     by manually forcing an RC2 key into the EVP_PKEY structure because the
9829     EVP code can't currently handle unusual RC2 key sizes: it always assumes
9830     the key length and effective key length are equal.
9831     [Steve Henson]
9832
9833  *) Add a bunch of functions that should simplify the creation of 
9834     X509_NAME structures. Now you should be able to do:
9835     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
9836     and have it automatically work out the correct field type and fill in
9837     the structures. The more adventurous can try:
9838     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
9839     and it will (hopefully) work out the correct multibyte encoding.
9840     [Steve Henson]
9841
9842  *) Change the 'req' utility to use the new field handling and multibyte
9843     copy routines. Before the DN field creation was handled in an ad hoc
9844     way in req, ca, and x509 which was rather broken and didn't support
9845     BMPStrings or UTF8Strings. Since some software doesn't implement
9846     BMPStrings or UTF8Strings yet, they can be enabled using the config file
9847     using the dirstring_type option. See the new comment in the default
9848     openssl.cnf for more info.
9849     [Steve Henson]
9850
9851  *) Make crypto/rand/md_rand.c more robust:
9852     - Assure unique random numbers after fork().
9853     - Make sure that concurrent threads access the global counter and
9854       md serializably so that we never lose entropy in them
9855       or use exactly the same state in multiple threads.
9856       Access to the large state is not always serializable because
9857       the additional locking could be a performance killer, and
9858       md should be large enough anyway.
9859     [Bodo Moeller]
9860
9861  *) New file apps/app_rand.c with commonly needed functionality
9862     for handling the random seed file.
9863
9864     Use the random seed file in some applications that previously did not:
9865          ca,
9866          dsaparam -genkey (which also ignored its '-rand' option), 
9867          s_client,
9868          s_server,
9869          x509 (when signing).
9870     Except on systems with /dev/urandom, it is crucial to have a random
9871     seed file at least for key creation, DSA signing, and for DH exchanges;
9872     for RSA signatures we could do without one.
9873
9874     gendh and gendsa (unlike genrsa) used to read only the first byte
9875     of each file listed in the '-rand' option.  The function as previously
9876     found in genrsa is now in app_rand.c and is used by all programs
9877     that support '-rand'.
9878     [Bodo Moeller]
9879
9880  *) In RAND_write_file, use mode 0600 for creating files;
9881     don't just chmod when it may be too late.
9882     [Bodo Moeller]
9883
9884  *) Report an error from X509_STORE_load_locations
9885     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
9886     [Bill Perry]
9887
9888  *) New function ASN1_mbstring_copy() this copies a string in either
9889     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
9890     into an ASN1_STRING type. A mask of permissible types is passed
9891     and it chooses the "minimal" type to use or an error if not type
9892     is suitable.
9893     [Steve Henson]
9894
9895  *) Add function equivalents to the various macros in asn1.h. The old
9896     macros are retained with an M_ prefix. Code inside the library can
9897     use the M_ macros. External code (including the openssl utility)
9898     should *NOT* in order to be "shared library friendly".
9899     [Steve Henson]
9900
9901  *) Add various functions that can check a certificate's extensions
9902     to see if it usable for various purposes such as SSL client,
9903     server or S/MIME and CAs of these types. This is currently 
9904     VERY EXPERIMENTAL but will ultimately be used for certificate chain
9905     verification. Also added a -purpose flag to x509 utility to
9906     print out all the purposes.
9907     [Steve Henson]
9908
9909  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
9910     functions.
9911     [Steve Henson]
9912
9913  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
9914     for, obtain and decode and extension and obtain its critical flag.
9915     This allows all the necessary extension code to be handled in a
9916     single function call.
9917     [Steve Henson]
9918
9919  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
9920     platforms. See crypto/rc4/rc4_enc.c for further details.
9921     [Andy Polyakov]
9922
9923  *) New -noout option to asn1parse. This causes no output to be produced
9924     its main use is when combined with -strparse and -out to extract data
9925     from a file (which may not be in ASN.1 format).
9926     [Steve Henson]
9927
9928  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
9929     when producing the local key id.
9930     [Richard Levitte <levitte@stacken.kth.se>]
9931
9932  *) New option -dhparam in s_server. This allows a DH parameter file to be
9933     stated explicitly. If it is not stated then it tries the first server
9934     certificate file. The previous behaviour hard coded the filename
9935     "server.pem".
9936     [Steve Henson]
9937
9938  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
9939     a public key to be input or output. For example:
9940     openssl rsa -in key.pem -pubout -out pubkey.pem
9941     Also added necessary DSA public key functions to handle this.
9942     [Steve Henson]
9943
9944  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
9945     in the message. This was handled by allowing
9946     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
9947     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
9948
9949  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
9950     to the end of the strings whereas this didn't. This would cause problems
9951     if strings read with d2i_ASN1_bytes() were later modified.
9952     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
9953
9954  *) Fix for base64 decode bug. When a base64 bio reads only one line of
9955     data and it contains EOF it will end up returning an error. This is
9956     caused by input 46 bytes long. The cause is due to the way base64
9957     BIOs find the start of base64 encoded data. They do this by trying a
9958     trial decode on each line until they find one that works. When they
9959     do a flag is set and it starts again knowing it can pass all the
9960     data directly through the decoder. Unfortunately it doesn't reset
9961     the context it uses. This means that if EOF is reached an attempt
9962     is made to pass two EOFs through the context and this causes the
9963     resulting error. This can also cause other problems as well. As is
9964     usual with these problems it takes *ages* to find and the fix is
9965     trivial: move one line.
9966     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
9967
9968  *) Ugly workaround to get s_client and s_server working under Windows. The
9969     old code wouldn't work because it needed to select() on sockets and the
9970     tty (for keypresses and to see if data could be written). Win32 only
9971     supports select() on sockets so we select() with a 1s timeout on the
9972     sockets and then see if any characters are waiting to be read, if none
9973     are present then we retry, we also assume we can always write data to
9974     the tty. This isn't nice because the code then blocks until we've
9975     received a complete line of data and it is effectively polling the
9976     keyboard at 1s intervals: however it's quite a bit better than not
9977     working at all :-) A dedicated Windows application might handle this
9978     with an event loop for example.
9979     [Steve Henson]
9980
9981  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
9982     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
9983     will be called when RSA_sign() and RSA_verify() are used. This is useful
9984     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
9985     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
9986     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
9987     This necessitated the support of an extra signature type NID_md5_sha1
9988     for SSL signatures and modifications to the SSL library to use it instead
9989     of calling RSA_public_decrypt() and RSA_private_encrypt().
9990     [Steve Henson]
9991
9992  *) Add new -verify -CAfile and -CApath options to the crl program, these
9993     will lookup a CRL issuers certificate and verify the signature in a
9994     similar way to the verify program. Tidy up the crl program so it
9995     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
9996     less strict. It will now permit CRL extensions even if it is not
9997     a V2 CRL: this will allow it to tolerate some broken CRLs.
9998     [Steve Henson]
9999
10000  *) Initialize all non-automatic variables each time one of the openssl
10001     sub-programs is started (this is necessary as they may be started
10002     multiple times from the "OpenSSL>" prompt).
10003     [Lennart Bang, Bodo Moeller]
10004
10005  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
10006     removing all other RSA functionality (this is what NO_RSA does). This
10007     is so (for example) those in the US can disable those operations covered
10008     by the RSA patent while allowing storage and parsing of RSA keys and RSA
10009     key generation.
10010     [Steve Henson]
10011
10012  *) Non-copying interface to BIO pairs.
10013     (still largely untested)
10014     [Bodo Moeller]
10015
10016  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
10017     ASCII string. This was handled independently in various places before.
10018     [Steve Henson]
10019
10020  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
10021     UTF8 strings a character at a time.
10022     [Steve Henson]
10023
10024  *) Use client_version from client hello to select the protocol
10025     (s23_srvr.c) and for RSA client key exchange verification
10026     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
10027     [Bodo Moeller]
10028
10029  *) Add various utility functions to handle SPKACs, these were previously
10030     handled by poking round in the structure internals. Added new function
10031     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
10032     print, verify and generate SPKACs. Based on an original idea from
10033     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
10034     [Steve Henson]
10035
10036  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
10037     [Andy Polyakov]
10038
10039  *) Allow the config file extension section to be overwritten on the
10040     command line. Based on an original idea from Massimiliano Pala
10041     <madwolf@comune.modena.it>. The new option is called -extensions
10042     and can be applied to ca, req and x509. Also -reqexts to override
10043     the request extensions in req and -crlexts to override the crl extensions
10044     in ca.
10045     [Steve Henson]
10046
10047  *) Add new feature to the SPKAC handling in ca.  Now you can include
10048     the same field multiple times by preceding it by "XXXX." for example:
10049     1.OU="Unit name 1"
10050     2.OU="Unit name 2"
10051     this is the same syntax as used in the req config file.
10052     [Steve Henson]
10053
10054  *) Allow certificate extensions to be added to certificate requests. These
10055     are specified in a 'req_extensions' option of the req section of the
10056     config file. They can be printed out with the -text option to req but
10057     are otherwise ignored at present.
10058     [Steve Henson]
10059
10060  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
10061     data read consists of only the final block it would not decrypted because
10062     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
10063     A misplaced 'break' also meant the decrypted final block might not be
10064     copied until the next read.
10065     [Steve Henson]
10066
10067  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
10068     a few extra parameters to the DH structure: these will be useful if
10069     for example we want the value of 'q' or implement X9.42 DH.
10070     [Steve Henson]
10071
10072  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
10073     provides hooks that allow the default DSA functions or functions on a
10074     "per key" basis to be replaced. This allows hardware acceleration and
10075     hardware key storage to be handled without major modification to the
10076     library. Also added low level modexp hooks and CRYPTO_EX structure and 
10077     associated functions.
10078     [Steve Henson]
10079
10080  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
10081     as "read only": it can't be written to and the buffer it points to will
10082     not be freed. Reading from a read only BIO is much more efficient than
10083     a normal memory BIO. This was added because there are several times when
10084     an area of memory needs to be read from a BIO. The previous method was
10085     to create a memory BIO and write the data to it, this results in two
10086     copies of the data and an O(n^2) reading algorithm. There is a new
10087     function BIO_new_mem_buf() which creates a read only memory BIO from
10088     an area of memory. Also modified the PKCS#7 routines to use read only
10089     memory BIOs.
10090     [Steve Henson]
10091
10092  *) Bugfix: ssl23_get_client_hello did not work properly when called in
10093     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
10094     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
10095     but a retry condition occured while trying to read the rest.
10096     [Bodo Moeller]
10097
10098  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
10099     NID_pkcs7_encrypted by default: this was wrong since this should almost
10100     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
10101     the encrypted data type: this is a more sensible place to put it and it
10102     allows the PKCS#12 code to be tidied up that duplicated this
10103     functionality.
10104     [Steve Henson]
10105
10106  *) Changed obj_dat.pl script so it takes its input and output files on
10107     the command line. This should avoid shell escape redirection problems
10108     under Win32.
10109     [Steve Henson]
10110
10111  *) Initial support for certificate extension requests, these are included
10112     in things like Xenroll certificate requests. Included functions to allow
10113     extensions to be obtained and added.
10114     [Steve Henson]
10115
10116  *) -crlf option to s_client and s_server for sending newlines as
10117     CRLF (as required by many protocols).
10118     [Bodo Moeller]
10119
10120 Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
10121  
10122  *) Install libRSAglue.a when OpenSSL is built with RSAref.
10123     [Ralf S. Engelschall]
10124
10125  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
10126     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
10127
10128  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
10129     program.
10130     [Steve Henson]
10131
10132  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
10133     DH parameters/keys (q is lost during that conversion, but the resulting
10134     DH parameters contain its length).
10135
10136     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
10137     much faster than DH_generate_parameters (which creates parameters
10138     where p = 2*q + 1), and also the smaller q makes DH computations
10139     much more efficient (160-bit exponentiation instead of 1024-bit
10140     exponentiation); so this provides a convenient way to support DHE
10141     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
10142     utter importance to use
10143         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
10144     or
10145         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
10146     when such DH parameters are used, because otherwise small subgroup
10147     attacks may become possible!
10148     [Bodo Moeller]
10149
10150  *) Avoid memory leak in i2d_DHparams.
10151     [Bodo Moeller]
10152
10153  *) Allow the -k option to be used more than once in the enc program:
10154     this allows the same encrypted message to be read by multiple recipients.
10155     [Steve Henson]
10156
10157  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
10158     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
10159     it will always use the numerical form of the OID, even if it has a short
10160     or long name.
10161     [Steve Henson]
10162
10163  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
10164     method only got called if p,q,dmp1,dmq1,iqmp components were present,
10165     otherwise bn_mod_exp was called. In the case of hardware keys for example
10166     no private key components need be present and it might store extra data
10167     in the RSA structure, which cannot be accessed from bn_mod_exp.
10168     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
10169     private key operations.
10170     [Steve Henson]
10171
10172  *) Added support for SPARC Linux.
10173     [Andy Polyakov]
10174
10175  *) pem_password_cb function type incompatibly changed from
10176          typedef int pem_password_cb(char *buf, int size, int rwflag);
10177     to
10178          ....(char *buf, int size, int rwflag, void *userdata);
10179     so that applications can pass data to their callbacks:
10180     The PEM[_ASN1]_{read,write}... functions and macros now take an
10181     additional void * argument, which is just handed through whenever
10182     the password callback is called.
10183     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
10184
10185     New function SSL_CTX_set_default_passwd_cb_userdata.
10186
10187     Compatibility note: As many C implementations push function arguments
10188     onto the stack in reverse order, the new library version is likely to
10189     interoperate with programs that have been compiled with the old
10190     pem_password_cb definition (PEM_whatever takes some data that
10191     happens to be on the stack as its last argument, and the callback
10192     just ignores this garbage); but there is no guarantee whatsoever that
10193     this will work.
10194
10195  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
10196     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
10197     problems not only on Windows, but also on some Unix platforms.
10198     To avoid problematic command lines, these definitions are now in an
10199     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
10200     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
10201     [Bodo Moeller]
10202
10203  *) MIPS III/IV assembler module is reimplemented.
10204     [Andy Polyakov]
10205
10206  *) More DES library cleanups: remove references to srand/rand and
10207     delete an unused file.
10208     [Ulf M��ller]
10209
10210  *) Add support for the the free Netwide assembler (NASM) under Win32,
10211     since not many people have MASM (ml) and it can be hard to obtain.
10212     This is currently experimental but it seems to work OK and pass all
10213     the tests. Check out INSTALL.W32 for info.
10214     [Steve Henson]
10215
10216  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
10217     without temporary keys kept an extra copy of the server key,
10218     and connections with temporary keys did not free everything in case
10219     of an error.
10220     [Bodo Moeller]
10221
10222  *) New function RSA_check_key and new openssl rsa option -check
10223     for verifying the consistency of RSA keys.
10224     [Ulf Moeller, Bodo Moeller]
10225
10226  *) Various changes to make Win32 compile work: 
10227     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
10228     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
10229        comparison" warnings.
10230     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
10231     [Steve Henson]
10232
10233  *) Add a debugging option to PKCS#5 v2 key generation function: when
10234     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
10235     derived keys are printed to stderr.
10236     [Steve Henson]
10237
10238  *) Copy the flags in ASN1_STRING_dup().
10239     [Roman E. Pavlov <pre@mo.msk.ru>]
10240
10241  *) The x509 application mishandled signing requests containing DSA
10242     keys when the signing key was also DSA and the parameters didn't match.
10243
10244     It was supposed to omit the parameters when they matched the signing key:
10245     the verifying software was then supposed to automatically use the CA's
10246     parameters if they were absent from the end user certificate.
10247
10248     Omitting parameters is no longer recommended. The test was also
10249     the wrong way round! This was probably due to unusual behaviour in
10250     EVP_cmp_parameters() which returns 1 if the parameters match. 
10251     This meant that parameters were omitted when they *didn't* match and
10252     the certificate was useless. Certificates signed with 'ca' didn't have
10253     this bug.
10254     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
10255
10256  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
10257     The interface is as follows:
10258     Applications can use
10259         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
10260         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
10261     "off" is now the default.
10262     The library internally uses
10263         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
10264         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
10265     to disable memory-checking temporarily.
10266
10267     Some inconsistent states that previously were possible (and were
10268     even the default) are now avoided.
10269
10270     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
10271     with each memory chunk allocated; this is occasionally more helpful
10272     than just having a counter.
10273
10274     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
10275
10276     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
10277     extensions.
10278     [Bodo Moeller]
10279
10280  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
10281     which largely parallels "options", but is for changing API behaviour,
10282     whereas "options" are about protocol behaviour.
10283     Initial "mode" flags are:
10284
10285     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
10286                                     a single record has been written.
10287     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
10288                                     retries use the same buffer location.
10289                                     (But all of the contents must be
10290                                     copied!)
10291     [Bodo Moeller]
10292
10293  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
10294     worked.
10295
10296  *) Fix problems with no-hmac etc.
10297     [Ulf M��ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
10298
10299  *) New functions RSA_get_default_method(), RSA_set_method() and
10300     RSA_get_method(). These allows replacement of RSA_METHODs without having
10301     to mess around with the internals of an RSA structure.
10302     [Steve Henson]
10303
10304  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
10305     Also really enable memory leak checks in openssl.c and in some
10306     test programs.
10307     [Chad C. Mulligan, Bodo Moeller]
10308
10309  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
10310     up the length of negative integers. This has now been simplified to just
10311     store the length when it is first determined and use it later, rather
10312     than trying to keep track of where data is copied and updating it to
10313     point to the end.
10314     [Steve Henson, reported by Brien Wheeler
10315      <bwheeler@authentica-security.com>]
10316
10317  *) Add a new function PKCS7_signatureVerify. This allows the verification
10318     of a PKCS#7 signature but with the signing certificate passed to the
10319     function itself. This contrasts with PKCS7_dataVerify which assumes the
10320     certificate is present in the PKCS#7 structure. This isn't always the
10321     case: certificates can be omitted from a PKCS#7 structure and be
10322     distributed by "out of band" means (such as a certificate database).
10323     [Steve Henson]
10324
10325  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
10326     function prototypes in pem.h, also change util/mkdef.pl to add the
10327     necessary function names. 
10328     [Steve Henson]
10329
10330  *) mk1mf.pl (used by Windows builds) did not properly read the
10331     options set by Configure in the top level Makefile, and Configure
10332     was not even able to write more than one option correctly.
10333     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
10334     [Bodo Moeller]
10335
10336  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
10337     file to be loaded from a BIO or FILE pointer. The BIO version will
10338     for example allow memory BIOs to contain config info.
10339     [Steve Henson]
10340
10341  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
10342     Whoever hopes to achieve shared-library compatibility across versions
10343     must use this, not the compile-time macro.
10344     (Exercise 0.9.4: Which is the minimum library version required by
10345     such programs?)
10346     Note: All this applies only to multi-threaded programs, others don't
10347     need locks.
10348     [Bodo Moeller]
10349
10350  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
10351     through a BIO pair triggered the default case, i.e.
10352     SSLerr(...,SSL_R_UNKNOWN_STATE).
10353     [Bodo Moeller]
10354
10355  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
10356     can use the SSL library even if none of the specific BIOs is
10357     appropriate.
10358     [Bodo Moeller]
10359
10360  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
10361     for the encoded length.
10362     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
10363
10364  *) Add initial documentation of the X509V3 functions.
10365     [Steve Henson]
10366
10367  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
10368     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
10369     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
10370     secure PKCS#8 private key format with a high iteration count.
10371     [Steve Henson]
10372
10373  *) Fix determination of Perl interpreter: A perl or perl5
10374     _directory_ in $PATH was also accepted as the interpreter.
10375     [Ralf S. Engelschall]
10376
10377  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
10378     wrong with it but it was very old and did things like calling
10379     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
10380     unusual formatting.
10381     [Steve Henson]
10382
10383  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
10384     to use the new extension code.
10385     [Steve Henson]
10386
10387  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
10388     with macros. This should make it easier to change their form, add extra
10389     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
10390     constant.
10391     [Steve Henson]
10392
10393  *) Add to configuration table a new entry that can specify an alternative
10394     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
10395     according to Mark Crispin <MRC@Panda.COM>.
10396     [Bodo Moeller]
10397
10398#if 0
10399  *) DES CBC did not update the IV. Weird.
10400     [Ben Laurie]
10401#else
10402     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
10403     Changing the behaviour of the former might break existing programs --
10404     where IV updating is needed, des_ncbc_encrypt can be used.
10405#endif
10406
10407  *) When bntest is run from "make test" it drives bc to check its
10408     calculations, as well as internally checking them. If an internal check
10409     fails, it needs to cause bc to give a non-zero result or make test carries
10410     on without noticing the failure. Fixed.
10411     [Ben Laurie]
10412
10413  *) DES library cleanups.
10414     [Ulf M��ller]
10415
10416  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
10417     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
10418     ciphers. NOTE: although the key derivation function has been verified
10419     against some published test vectors it has not been extensively tested
10420     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
10421     of v2.0.
10422     [Steve Henson]
10423
10424  *) Instead of "mkdir -p", which is not fully portable, use new
10425     Perl script "util/mkdir-p.pl".
10426     [Bodo Moeller]
10427
10428  *) Rewrite the way password based encryption (PBE) is handled. It used to
10429     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
10430     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
10431     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
10432     the 'parameter' field of the AlgorithmIdentifier is passed to the
10433     underlying key generation function so it must do its own ASN1 parsing.
10434     This has also changed the EVP_PBE_CipherInit() function which now has a
10435     'parameter' argument instead of literal salt and iteration count values
10436     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
10437     [Steve Henson]
10438
10439  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
10440     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
10441     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
10442     KEY" because this clashed with PKCS#8 unencrypted string. Since this
10443     value was just used as a "magic string" and not used directly its
10444     value doesn't matter.
10445     [Steve Henson]
10446
10447  *) Introduce some semblance of const correctness to BN. Shame C doesn't
10448     support mutable.
10449     [Ben Laurie]
10450
10451  *) "linux-sparc64" configuration (ultrapenguin).
10452     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
10453     "linux-sparc" configuration.
10454     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
10455
10456  *) config now generates no-xxx options for missing ciphers.
10457     [Ulf M��ller]
10458
10459  *) Support the EBCDIC character set (work in progress).
10460     File ebcdic.c not yet included because it has a different license.
10461     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10462
10463  *) Support BS2000/OSD-POSIX.
10464     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10465
10466  *) Make callbacks for key generation use void * instead of char *.
10467     [Ben Laurie]
10468
10469  *) Make S/MIME samples compile (not yet tested).
10470     [Ben Laurie]
10471
10472  *) Additional typesafe stacks.
10473     [Ben Laurie]
10474
10475  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
10476     [Bodo Moeller]
10477
10478
10479 Changes between 0.9.3 and 0.9.3a  [29 May 1999]
10480
10481  *) New configuration variant "sco5-gcc".
10482
10483  *) Updated some demos.
10484     [Sean O Riordain, Wade Scholine]
10485
10486  *) Add missing BIO_free at exit of pkcs12 application.
10487     [Wu Zhigang]
10488
10489  *) Fix memory leak in conf.c.
10490     [Steve Henson]
10491
10492  *) Updates for Win32 to assembler version of MD5.
10493     [Steve Henson]
10494
10495  *) Set #! path to perl in apps/der_chop to where we found it
10496     instead of using a fixed path.
10497     [Bodo Moeller]
10498
10499  *) SHA library changes for irix64-mips4-cc.
10500     [Andy Polyakov]
10501
10502  *) Improvements for VMS support.
10503     [Richard Levitte]
10504
10505
10506 Changes between 0.9.2b and 0.9.3  [24 May 1999]
10507
10508  *) Bignum library bug fix. IRIX 6 passes "make test" now!
10509     This also avoids the problems with SC4.2 and unpatched SC5.  
10510     [Andy Polyakov <appro@fy.chalmers.se>]
10511
10512  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
10513     These are required because of the typesafe stack would otherwise break 
10514     existing code. If old code used a structure member which used to be STACK
10515     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
10516     sk_num or sk_value it would produce an error because the num, data members
10517     are not present in STACK_OF. Now it just produces a warning. sk_set
10518     replaces the old method of assigning a value to sk_value
10519     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
10520     that does this will no longer work (and should use sk_set instead) but
10521     this could be regarded as a "questionable" behaviour anyway.
10522     [Steve Henson]
10523
10524  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
10525     correctly handle encrypted S/MIME data.
10526     [Steve Henson]
10527
10528  *) Change type of various DES function arguments from des_cblock
10529     (which means, in function argument declarations, pointer to char)
10530     to des_cblock * (meaning pointer to array with 8 char elements),
10531     which allows the compiler to do more typechecking; it was like
10532     that back in SSLeay, but with lots of ugly casts.
10533
10534     Introduce new type const_des_cblock.
10535     [Bodo Moeller]
10536
10537  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
10538     problems: find RecipientInfo structure that matches recipient certificate
10539     and initialise the ASN1 structures properly based on passed cipher.
10540     [Steve Henson]
10541
10542  *) Belatedly make the BN tests actually check the results.
10543     [Ben Laurie]
10544
10545  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
10546     to and from BNs: it was completely broken. New compilation option
10547     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
10548     key elements as negative integers.
10549     [Steve Henson]
10550
10551  *) Reorganize and speed up MD5.
10552     [Andy Polyakov <appro@fy.chalmers.se>]
10553
10554  *) VMS support.
10555     [Richard Levitte <richard@levitte.org>]
10556
10557  *) New option -out to asn1parse to allow the parsed structure to be
10558     output to a file. This is most useful when combined with the -strparse
10559     option to examine the output of things like OCTET STRINGS.
10560     [Steve Henson]
10561
10562  *) Make SSL library a little more fool-proof by not requiring any longer
10563     that SSL_set_{accept,connect}_state be called before
10564     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
10565     in many applications because usually everything *appeared* to work as
10566     intended anyway -- now it really works as intended).
10567     [Bodo Moeller]
10568
10569  *) Move openssl.cnf out of lib/.
10570     [Ulf M��ller]
10571
10572  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
10573     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
10574     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
10575     [Ralf S. Engelschall]
10576
10577  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
10578     handle PKCS#7 enveloped data properly.
10579     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
10580
10581  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
10582     copying pointers.  The cert_st handling is changed by this in
10583     various ways (and thus what used to be known as ctx->default_cert
10584     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
10585     any longer when s->cert does not give us what we need).
10586     ssl_cert_instantiate becomes obsolete by this change.
10587     As soon as we've got the new code right (possibly it already is?),
10588     we have solved a couple of bugs of the earlier code where s->cert
10589     was used as if it could not have been shared with other SSL structures.
10590
10591     Note that using the SSL API in certain dirty ways now will result
10592     in different behaviour than observed with earlier library versions:
10593     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
10594     does not influence s as it used to.
10595     
10596     In order to clean up things more thoroughly, inside SSL_SESSION
10597     we don't use CERT any longer, but a new structure SESS_CERT
10598     that holds per-session data (if available); currently, this is
10599     the peer's certificate chain and, for clients, the server's certificate
10600     and temporary key.  CERT holds only those values that can have
10601     meaningful defaults in an SSL_CTX.
10602     [Bodo Moeller]
10603
10604  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
10605     from the internal representation. Various PKCS#7 fixes: remove some
10606     evil casts and set the enc_dig_alg field properly based on the signing
10607     key type.
10608     [Steve Henson]
10609
10610  *) Allow PKCS#12 password to be set from the command line or the
10611     environment. Let 'ca' get its config file name from the environment
10612     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
10613     and 'x509').
10614     [Steve Henson]
10615
10616  *) Allow certificate policies extension to use an IA5STRING for the
10617     organization field. This is contrary to the PKIX definition but
10618     VeriSign uses it and IE5 only recognises this form. Document 'x509'
10619     extension option.
10620     [Steve Henson]
10621
10622  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
10623     without disallowing inline assembler and the like for non-pedantic builds.
10624     [Ben Laurie]
10625
10626  *) Support Borland C++ builder.
10627     [Janez Jere <jj@void.si>, modified by Ulf M��ller]
10628
10629  *) Support Mingw32.
10630     [Ulf M��ller]
10631
10632  *) SHA-1 cleanups and performance enhancements.
10633     [Andy Polyakov <appro@fy.chalmers.se>]
10634
10635  *) Sparc v8plus assembler for the bignum library.
10636     [Andy Polyakov <appro@fy.chalmers.se>]
10637
10638  *) Accept any -xxx and +xxx compiler options in Configure.
10639     [Ulf M��ller]
10640
10641  *) Update HPUX configuration.
10642     [Anonymous]
10643  
10644  *) Add missing sk_<type>_unshift() function to safestack.h
10645     [Ralf S. Engelschall]
10646
10647  *) New function SSL_CTX_use_certificate_chain_file that sets the
10648     "extra_cert"s in addition to the certificate.  (This makes sense
10649     only for "PEM" format files, as chains as a whole are not
10650     DER-encoded.)
10651     [Bodo Moeller]
10652
10653  *) Support verify_depth from the SSL API.
10654     x509_vfy.c had what can be considered an off-by-one-error:
10655     Its depth (which was not part of the external interface)
10656     was actually counting the number of certificates in a chain;
10657     now it really counts the depth.
10658     [Bodo Moeller]
10659
10660  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
10661     instead of X509err, which often resulted in confusing error
10662     messages since the error codes are not globally unique
10663     (e.g. an alleged error in ssl3_accept when a certificate
10664     didn't match the private key).
10665
10666  *) New function SSL_CTX_set_session_id_context that allows to set a default
10667     value (so that you don't need SSL_set_session_id_context for each
10668     connection using the SSL_CTX).
10669     [Bodo Moeller]
10670
10671  *) OAEP decoding bug fix.
10672     [Ulf M��ller]
10673
10674  *) Support INSTALL_PREFIX for package builders, as proposed by
10675     David Harris.
10676     [Bodo Moeller]
10677
10678  *) New Configure options "threads" and "no-threads".  For systems
10679     where the proper compiler options are known (currently Solaris
10680     and Linux), "threads" is the default.
10681     [Bodo Moeller]
10682
10683  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
10684     [Bodo Moeller]
10685
10686  *) Install various scripts to $(OPENSSLDIR)/misc, not to
10687     $(INSTALLTOP)/bin -- they shouldn't clutter directories
10688     such as /usr/local/bin.
10689     [Bodo Moeller]
10690
10691  *) "make linux-shared" to build shared libraries.
10692     [Niels Poppe <niels@netbox.org>]
10693
10694  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
10695     [Ulf M��ller]
10696
10697  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
10698     extension adding in x509 utility.
10699     [Steve Henson]
10700
10701  *) Remove NOPROTO sections and error code comments.
10702     [Ulf M��ller]
10703
10704  *) Partial rewrite of the DEF file generator to now parse the ANSI
10705     prototypes.
10706     [Steve Henson]
10707
10708  *) New Configure options --prefix=DIR and --openssldir=DIR.
10709     [Ulf M��ller]
10710
10711  *) Complete rewrite of the error code script(s). It is all now handled
10712     by one script at the top level which handles error code gathering,
10713     header rewriting and C source file generation. It should be much better
10714     than the old method: it now uses a modified version of Ulf's parser to
10715     read the ANSI prototypes in all header files (thus the old K&R definitions
10716     aren't needed for error creation any more) and do a better job of
10717     translating function codes into names. The old 'ASN1 error code imbedded
10718     in a comment' is no longer necessary and it doesn't use .err files which
10719     have now been deleted. Also the error code call doesn't have to appear all
10720     on one line (which resulted in some large lines...).
10721     [Steve Henson]
10722
10723  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
10724     [Bodo Moeller]
10725
10726  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
10727     0 (which usually indicates a closed connection), but continue reading.
10728     [Bodo Moeller]
10729
10730  *) Fix some race conditions.
10731     [Bodo Moeller]
10732
10733  *) Add support for CRL distribution points extension. Add Certificate
10734     Policies and CRL distribution points documentation.
10735     [Steve Henson]
10736
10737  *) Move the autogenerated header file parts to crypto/opensslconf.h.
10738     [Ulf M��ller]
10739
10740  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
10741     8 of keying material. Merlin has also confirmed interop with this fix
10742     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
10743     [Merlin Hughes <merlin@baltimore.ie>]
10744
10745  *) Fix lots of warnings.
10746     [Richard Levitte <levitte@stacken.kth.se>]
10747 
10748  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
10749     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
10750     [Richard Levitte <levitte@stacken.kth.se>]
10751 
10752  *) Fix problems with sizeof(long) == 8.
10753     [Andy Polyakov <appro@fy.chalmers.se>]
10754
10755  *) Change functions to ANSI C.
10756     [Ulf M��ller]
10757
10758  *) Fix typos in error codes.
10759     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M��ller]
10760
10761  *) Remove defunct assembler files from Configure.
10762     [Ulf M��ller]
10763
10764  *) SPARC v8 assembler BIGNUM implementation.
10765     [Andy Polyakov <appro@fy.chalmers.se>]
10766
10767  *) Support for Certificate Policies extension: both print and set.
10768     Various additions to support the r2i method this uses.
10769     [Steve Henson]
10770
10771  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
10772     return a const string when you are expecting an allocated buffer.
10773     [Ben Laurie]
10774
10775  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
10776     types DirectoryString and DisplayText.
10777     [Steve Henson]
10778
10779  *) Add code to allow r2i extensions to access the configuration database,
10780     add an LHASH database driver and add several ctx helper functions.
10781     [Steve Henson]
10782
10783  *) Fix an evil bug in bn_expand2() which caused various BN functions to
10784     fail when they extended the size of a BIGNUM.
10785     [Steve Henson]
10786
10787  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
10788     support typesafe stack.
10789     [Steve Henson]
10790
10791  *) Fix typo in SSL_[gs]et_options().
10792     [Nils Frostberg <nils@medcom.se>]
10793
10794  *) Delete various functions and files that belonged to the (now obsolete)
10795     old X509V3 handling code.
10796     [Steve Henson]
10797
10798  *) New Configure option "rsaref".
10799     [Ulf M��ller]
10800
10801  *) Don't auto-generate pem.h.
10802     [Bodo Moeller]
10803
10804  *) Introduce type-safe ASN.1 SETs.
10805     [Ben Laurie]
10806
10807  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
10808     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
10809
10810  *) Introduce type-safe STACKs. This will almost certainly break lots of code
10811     that links with OpenSSL (well at least cause lots of warnings), but fear
10812     not: the conversion is trivial, and it eliminates loads of evil casts. A
10813     few STACKed things have been converted already. Feel free to convert more.
10814     In the fullness of time, I'll do away with the STACK type altogether.
10815     [Ben Laurie]
10816
10817  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
10818     specified in <certfile> by updating the entry in the index.txt file.
10819     This way one no longer has to edit the index.txt file manually for
10820     revoking a certificate. The -revoke option does the gory details now.
10821     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
10822
10823  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
10824     `-text' option at all and this way the `-noout -text' combination was
10825     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
10826     [Ralf S. Engelschall]
10827
10828  *) Make sure a corresponding plain text error message exists for the
10829     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
10830     verify callback function determined that a certificate was revoked.
10831     [Ralf S. Engelschall]
10832
10833  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
10834     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
10835     all available cipers including rc5, which was forgotten until now.
10836     In order to let the testing shell script know which algorithms
10837     are available, a new (up to now undocumented) command
10838     "openssl list-cipher-commands" is used.
10839     [Bodo Moeller]
10840
10841  *) Bugfix: s_client occasionally would sleep in select() when
10842     it should have checked SSL_pending() first.
10843     [Bodo Moeller]
10844
10845  *) New functions DSA_do_sign and DSA_do_verify to provide access to
10846     the raw DSA values prior to ASN.1 encoding.
10847     [Ulf M��ller]
10848
10849  *) Tweaks to Configure
10850     [Niels Poppe <niels@netbox.org>]
10851
10852  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
10853     yet...
10854     [Steve Henson]
10855
10856  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
10857     [Ulf M��ller]
10858
10859  *) New config option to avoid instructions that are illegal on the 80386.
10860     The default code is faster, but requires at least a 486.
10861     [Ulf M��ller]
10862  
10863  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
10864     SSL2_SERVER_VERSION (not used at all) macros, which are now the
10865     same as SSL2_VERSION anyway.
10866     [Bodo Moeller]
10867
10868  *) New "-showcerts" option for s_client.
10869     [Bodo Moeller]
10870
10871  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
10872     application. Various cleanups and fixes.
10873     [Steve Henson]
10874
10875  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
10876     modify error routines to work internally. Add error codes and PBE init
10877     to library startup routines.
10878     [Steve Henson]
10879
10880  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
10881     packing functions to asn1 and evp. Changed function names and error
10882     codes along the way.
10883     [Steve Henson]
10884
10885  *) PKCS12 integration: and so it begins... First of several patches to
10886     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
10887     objects to objects.h
10888     [Steve Henson]
10889
10890  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
10891     and display support for Thawte strong extranet extension.
10892     [Steve Henson]
10893
10894  *) Add LinuxPPC support.
10895     [Jeff Dubrule <igor@pobox.org>]
10896
10897  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
10898     bn_div_words in alpha.s.
10899     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
10900
10901  *) Make sure the RSA OAEP test is skipped under -DRSAref because
10902     OAEP isn't supported when OpenSSL is built with RSAref.
10903     [Ulf Moeller <ulf@fitug.de>]
10904
10905  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
10906     so they no longer are missing under -DNOPROTO. 
10907     [Soren S. Jorvang <soren@t.dk>]
10908
10909
10910 Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
10911
10912  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
10913     doesn't work when the session is reused. Coming soon!
10914     [Ben Laurie]
10915
10916  *) Fix a security hole, that allows sessions to be reused in the wrong
10917     context thus bypassing client cert protection! All software that uses
10918     client certs and session caches in multiple contexts NEEDS PATCHING to
10919     allow session reuse! A fuller solution is in the works.
10920     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
10921
10922  *) Some more source tree cleanups (removed obsolete files
10923     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
10924     permission on "config" script to be executable) and a fix for the INSTALL
10925     document.
10926     [Ulf Moeller <ulf@fitug.de>]
10927
10928  *) Remove some legacy and erroneous uses of malloc, free instead of
10929     Malloc, Free.
10930     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
10931
10932  *) Make rsa_oaep_test return non-zero on error.
10933     [Ulf Moeller <ulf@fitug.de>]
10934
10935  *) Add support for native Solaris shared libraries. Configure
10936     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
10937     if someone would make that last step automatic.
10938     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
10939
10940  *) ctx_size was not built with the right compiler during "make links". Fixed.
10941     [Ben Laurie]
10942
10943  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
10944     except NULL ciphers". This means the default cipher list will no longer
10945     enable NULL ciphers. They need to be specifically enabled e.g. with
10946     the string "DEFAULT:eNULL".
10947     [Steve Henson]
10948
10949  *) Fix to RSA private encryption routines: if p < q then it would
10950     occasionally produce an invalid result. This will only happen with
10951     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
10952     [Steve Henson]
10953
10954  *) Be less restrictive and allow also `perl util/perlpath.pl
10955     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
10956     because this way one can also use an interpreter named `perl5' (which is
10957     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
10958     installed as `perl').
10959     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10960
10961  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
10962     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10963
10964  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
10965     advapi32.lib to Win32 build and change the pem test comparision
10966     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
10967     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
10968     and crypto/des/ede_cbcm_enc.c.
10969     [Steve Henson]
10970
10971  *) DES quad checksum was broken on big-endian architectures. Fixed.
10972     [Ben Laurie]
10973
10974  *) Comment out two functions in bio.h that aren't implemented. Fix up the
10975     Win32 test batch file so it (might) work again. The Win32 test batch file
10976     is horrible: I feel ill....
10977     [Steve Henson]
10978
10979  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
10980     in e_os.h. Audit of header files to check ANSI and non ANSI
10981     sections: 10 functions were absent from non ANSI section and not exported
10982     from Windows DLLs. Fixed up libeay.num for new functions.
10983     [Steve Henson]
10984
10985  *) Make `openssl version' output lines consistent.
10986     [Ralf S. Engelschall]
10987
10988  *) Fix Win32 symbol export lists for BIO functions: Added
10989     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
10990     to ms/libeay{16,32}.def.
10991     [Ralf S. Engelschall]
10992
10993  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
10994     fine under Unix and passes some trivial tests I've now added. But the
10995     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
10996     added to make sure no one expects that this stuff really works in the
10997     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
10998     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
10999     openssl_bio.xs.
11000     [Ralf S. Engelschall]
11001
11002  *) Fix the generation of two part addresses in perl.
11003     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
11004
11005  *) Add config entry for Linux on MIPS.
11006     [John Tobey <jtobey@channel1.com>]
11007
11008  *) Make links whenever Configure is run, unless we are on Windoze.
11009     [Ben Laurie]
11010
11011  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
11012     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
11013     in CRLs.
11014     [Steve Henson]
11015
11016  *) Add a useful kludge to allow package maintainers to specify compiler and
11017     other platforms details on the command line without having to patch the
11018     Configure script everytime: One now can use ``perl Configure
11019     <id>:<details>'', i.e. platform ids are allowed to have details appended
11020     to them (seperated by colons). This is treated as there would be a static
11021     pre-configured entry in Configure's %table under key <id> with value
11022     <details> and ``perl Configure <id>'' is called.  So, when you want to
11023     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
11024     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
11025     now, which overrides the FreeBSD-elf entry on-the-fly.
11026     [Ralf S. Engelschall]
11027
11028  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
11029     [Ben Laurie]
11030
11031  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
11032     on the `perl Configure ...' command line. This way one can compile
11033     OpenSSL libraries with Position Independent Code (PIC) which is needed
11034     for linking it into DSOs.
11035     [Ralf S. Engelschall]
11036
11037  *) Remarkably, export ciphers were totally broken and no-one had noticed!
11038     Fixed.
11039     [Ben Laurie]
11040
11041  *) Cleaned up the LICENSE document: The official contact for any license
11042     questions now is the OpenSSL core team under openssl-core@openssl.org.
11043     And add a paragraph about the dual-license situation to make sure people
11044     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
11045     to the OpenSSL toolkit.
11046     [Ralf S. Engelschall]
11047
11048  *) General source tree makefile cleanups: Made `making xxx in yyy...'
11049     display consistent in the source tree and replaced `/bin/rm' by `rm'.
11050     Additonally cleaned up the `make links' target: Remove unnecessary
11051     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
11052     to speed processing and no longer clutter the display with confusing
11053     stuff. Instead only the actually done links are displayed.
11054     [Ralf S. Engelschall]
11055
11056  *) Permit null encryption ciphersuites, used for authentication only. It used
11057     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
11058     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
11059     encryption.
11060     [Ben Laurie]
11061
11062  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
11063     signed attributes when verifying signatures (this would break them), 
11064     the detached data encoding was wrong and public keys obtained using
11065     X509_get_pubkey() weren't freed.
11066     [Steve Henson]
11067
11068  *) Add text documentation for the BUFFER functions. Also added a work around
11069     to a Win95 console bug. This was triggered by the password read stuff: the
11070     last character typed gets carried over to the next fread(). If you were 
11071     generating a new cert request using 'req' for example then the last
11072     character of the passphrase would be CR which would then enter the first
11073     field as blank.
11074     [Steve Henson]
11075
11076  *) Added the new `Includes OpenSSL Cryptography Software' button as
11077     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
11078     button and can be used by applications based on OpenSSL to show the
11079     relationship to the OpenSSL project.  
11080     [Ralf S. Engelschall]
11081
11082  *) Remove confusing variables in function signatures in files
11083     ssl/ssl_lib.c and ssl/ssl.h.
11084     [Lennart Bong <lob@kulthea.stacken.kth.se>]
11085
11086  *) Don't install bss_file.c under PREFIX/include/
11087     [Lennart Bong <lob@kulthea.stacken.kth.se>]
11088
11089  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
11090     functions that return function pointers and has support for NT specific
11091     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
11092     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
11093     unsigned to signed types: this was killing the Win32 compile.
11094     [Steve Henson]
11095
11096  *) Add new certificate file to stack functions,
11097     SSL_add_dir_cert_subjects_to_stack() and
11098     SSL_add_file_cert_subjects_to_stack().  These largely supplant
11099     SSL_load_client_CA_file(), and can be used to add multiple certs easily
11100     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
11101     This means that Apache-SSL and similar packages don't have to mess around
11102     to add as many CAs as they want to the preferred list.
11103     [Ben Laurie]
11104
11105  *) Experiment with doxygen documentation. Currently only partially applied to
11106     ssl/ssl_lib.c.
11107     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
11108     openssl.doxy as the configuration file.
11109     [Ben Laurie]
11110  
11111  *) Get rid of remaining C++-style comments which strict C compilers hate.
11112     [Ralf S. Engelschall, pointed out by Carlos Amengual]
11113
11114  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
11115     compiled in by default: it has problems with large keys.
11116     [Steve Henson]
11117
11118  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
11119     DH private keys and/or callback functions which directly correspond to
11120     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
11121     is needed for applications which have to configure certificates on a
11122     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
11123     (e.g. s_server). 
11124        For the RSA certificate situation is makes no difference, but
11125     for the DSA certificate situation this fixes the "no shared cipher"
11126     problem where the OpenSSL cipher selection procedure failed because the
11127     temporary keys were not overtaken from the context and the API provided
11128     no way to reconfigure them. 
11129        The new functions now let applications reconfigure the stuff and they
11130     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
11131     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
11132     non-public-API function ssl_cert_instantiate() is used as a helper
11133     function and also to reduce code redundancy inside ssl_rsa.c.
11134     [Ralf S. Engelschall]
11135
11136  *) Move s_server -dcert and -dkey options out of the undocumented feature
11137     area because they are useful for the DSA situation and should be
11138     recognized by the users.
11139     [Ralf S. Engelschall]
11140
11141  *) Fix the cipher decision scheme for export ciphers: the export bits are
11142     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
11143     SSL_EXP_MASK.  So, the original variable has to be used instead of the
11144     already masked variable.
11145     [Richard Levitte <levitte@stacken.kth.se>]
11146
11147  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
11148     [Richard Levitte <levitte@stacken.kth.se>]
11149
11150  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
11151     from `int' to `unsigned int' because it's a length and initialized by
11152     EVP_DigestFinal() which expects an `unsigned int *'.
11153     [Richard Levitte <levitte@stacken.kth.se>]
11154
11155  *) Don't hard-code path to Perl interpreter on shebang line of Configure
11156     script. Instead use the usual Shell->Perl transition trick.
11157     [Ralf S. Engelschall]
11158
11159  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
11160     (in addition to RSA certificates) to match the behaviour of `openssl dsa
11161     -noout -modulus' as it's already the case for `openssl rsa -noout
11162     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
11163     currently the public key is printed (a decision which was already done by
11164     `openssl dsa -modulus' in the past) which serves a similar purpose.
11165     Additionally the NO_RSA no longer completely removes the whole -modulus
11166     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
11167     now, too.
11168     [Ralf S.  Engelschall]
11169
11170  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
11171     BIO. See the source (crypto/evp/bio_ok.c) for more info.
11172     [Arne Ansper <arne@ats.cyber.ee>]
11173
11174  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
11175     to be added. Now both 'req' and 'ca' can use new objects defined in the
11176     config file.
11177     [Steve Henson]
11178
11179  *) Add cool BIO that does syslog (or event log on NT).
11180     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
11181
11182  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
11183     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
11184     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
11185     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
11186     [Ben Laurie]
11187
11188  *) Add preliminary config info for new extension code.
11189     [Steve Henson]
11190
11191  *) Make RSA_NO_PADDING really use no padding.
11192     [Ulf Moeller <ulf@fitug.de>]
11193
11194  *) Generate errors when private/public key check is done.
11195     [Ben Laurie]
11196
11197  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
11198     for some CRL extensions and new objects added.
11199     [Steve Henson]
11200
11201  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
11202     key usage extension and fuller support for authority key id.
11203     [Steve Henson]
11204
11205  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
11206     padding method for RSA, which is recommended for new applications in PKCS
11207     #1 v2.0 (RFC 2437, October 1998).
11208     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
11209     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
11210     against Bleichbacher's attack on RSA.
11211     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
11212      Ben Laurie]
11213
11214  *) Updates to the new SSL compression code
11215     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11216
11217  *) Fix so that the version number in the master secret, when passed
11218     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
11219     (because the server will not accept higher), that the version number
11220     is 0x03,0x01, not 0x03,0x00
11221     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11222
11223  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
11224     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
11225     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
11226     [Steve Henson]
11227
11228  *) Support for RAW extensions where an arbitrary extension can be
11229     created by including its DER encoding. See apps/openssl.cnf for
11230     an example.
11231     [Steve Henson]
11232
11233  *) Make sure latest Perl versions don't interpret some generated C array
11234     code as Perl array code in the crypto/err/err_genc.pl script.
11235     [Lars Weber <3weber@informatik.uni-hamburg.de>]
11236
11237  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
11238     not many people have the assembler. Various Win32 compilation fixes and
11239     update to the INSTALL.W32 file with (hopefully) more accurate Win32
11240     build instructions.
11241     [Steve Henson]
11242
11243  *) Modify configure script 'Configure' to automatically create crypto/date.h
11244     file under Win32 and also build pem.h from pem.org. New script
11245     util/mkfiles.pl to create the MINFO file on environments that can't do a
11246     'make files': perl util/mkfiles.pl >MINFO should work.
11247     [Steve Henson]
11248
11249  *) Major rework of DES function declarations, in the pursuit of correctness
11250     and purity. As a result, many evil casts evaporated, and some weirdness,
11251     too. You may find this causes warnings in your code. Zapping your evil
11252     casts will probably fix them. Mostly.
11253     [Ben Laurie]
11254
11255  *) Fix for a typo in asn1.h. Bug fix to object creation script
11256     obj_dat.pl. It considered a zero in an object definition to mean
11257     "end of object": none of the objects in objects.h have any zeros
11258     so it wasn't spotted.
11259     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
11260
11261  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
11262     Masking (CBCM). In the absence of test vectors, the best I have been able
11263     to do is check that the decrypt undoes the encrypt, so far. Send me test
11264     vectors if you have them.
11265     [Ben Laurie]
11266
11267  *) Correct calculation of key length for export ciphers (too much space was
11268     allocated for null ciphers). This has not been tested!
11269     [Ben Laurie]
11270
11271  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
11272     message is now correct (it understands "crypto" and "ssl" on its
11273     command line). There is also now an "update" option. This will update
11274     the util/ssleay.num and util/libeay.num files with any new functions.
11275     If you do a: 
11276     perl util/mkdef.pl crypto ssl update
11277     it will update them.
11278     [Steve Henson]
11279
11280  *) Overhauled the Perl interface (perl/*):
11281     - ported BN stuff to OpenSSL's different BN library
11282     - made the perl/ source tree CVS-aware
11283     - renamed the package from SSLeay to OpenSSL (the files still contain
11284       their history because I've copied them in the repository)
11285     - removed obsolete files (the test scripts will be replaced
11286       by better Test::Harness variants in the future)
11287     [Ralf S. Engelschall]
11288
11289  *) First cut for a very conservative source tree cleanup:
11290     1. merge various obsolete readme texts into doc/ssleay.txt
11291     where we collect the old documents and readme texts.
11292     2. remove the first part of files where I'm already sure that we no
11293     longer need them because of three reasons: either they are just temporary
11294     files which were left by Eric or they are preserved original files where
11295     I've verified that the diff is also available in the CVS via "cvs diff
11296     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
11297     the crypto/md/ stuff).
11298     [Ralf S. Engelschall]
11299
11300  *) More extension code. Incomplete support for subject and issuer alt
11301     name, issuer and authority key id. Change the i2v function parameters
11302     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
11303     what that's for :-) Fix to ASN1 macro which messed up
11304     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
11305     [Steve Henson]
11306
11307  *) Preliminary support for ENUMERATED type. This is largely copied from the
11308     INTEGER code.
11309     [Steve Henson]
11310
11311  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
11312     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11313
11314  *) Make sure `make rehash' target really finds the `openssl' program.
11315     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11316
11317  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
11318     like to hear about it if this slows down other processors.
11319     [Ben Laurie]
11320
11321  *) Add CygWin32 platform information to Configure script.
11322     [Alan Batie <batie@aahz.jf.intel.com>]
11323
11324  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
11325     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
11326  
11327  *) New program nseq to manipulate netscape certificate sequences
11328     [Steve Henson]
11329
11330  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
11331     few typos.
11332     [Steve Henson]
11333
11334  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
11335     but the BN code had some problems that would cause failures when
11336     doing certificate verification and some other functions.
11337     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11338
11339  *) Add ASN1 and PEM code to support netscape certificate sequences.
11340     [Steve Henson]
11341
11342  *) Add ASN1 and PEM code to support netscape certificate sequences.
11343     [Steve Henson]
11344
11345  *) Add several PKIX and private extended key usage OIDs.
11346     [Steve Henson]
11347
11348  *) Modify the 'ca' program to handle the new extension code. Modify
11349     openssl.cnf for new extension format, add comments.
11350     [Steve Henson]
11351
11352  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
11353     and add a sample to openssl.cnf so req -x509 now adds appropriate
11354     CA extensions.
11355     [Steve Henson]
11356
11357  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
11358     error code, add initial support to X509_print() and x509 application.
11359     [Steve Henson]
11360
11361  *) Takes a deep breath and start addding X509 V3 extension support code. Add
11362     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
11363     stuff is currently isolated and isn't even compiled yet.
11364     [Steve Henson]
11365
11366  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
11367     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
11368     Removed the versions check from X509 routines when loading extensions:
11369     this allows certain broken certificates that don't set the version
11370     properly to be processed.
11371     [Steve Henson]
11372
11373  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
11374     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
11375     can still be regenerated with "make depend".
11376     [Ben Laurie]
11377
11378  *) Spelling mistake in C version of CAST-128.
11379     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
11380
11381  *) Changes to the error generation code. The perl script err-code.pl 
11382     now reads in the old error codes and retains the old numbers, only
11383     adding new ones if necessary. It also only changes the .err files if new
11384     codes are added. The makefiles have been modified to only insert errors
11385     when needed (to avoid needlessly modifying header files). This is done
11386     by only inserting errors if the .err file is newer than the auto generated
11387     C file. To rebuild all the error codes from scratch (the old behaviour)
11388     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
11389     or delete all the .err files.
11390     [Steve Henson]
11391
11392  *) CAST-128 was incorrectly implemented for short keys. The C version has
11393     been fixed, but is untested. The assembler versions are also fixed, but
11394     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
11395     to regenerate it if needed.
11396     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
11397      Hagino <itojun@kame.net>]
11398
11399  *) File was opened incorrectly in randfile.c.
11400     [Ulf M��ller <ulf@fitug.de>]
11401
11402  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
11403     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
11404     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
11405     al: it's just almost always a UTCTime. Note this patch adds new error
11406     codes so do a "make errors" if there are problems.
11407     [Steve Henson]
11408
11409  *) Correct Linux 1 recognition in config.
11410     [Ulf M��ller <ulf@fitug.de>]
11411
11412  *) Remove pointless MD5 hash when using DSA keys in ca.
11413     [Anonymous <nobody@replay.com>]
11414
11415  *) Generate an error if given an empty string as a cert directory. Also
11416     generate an error if handed NULL (previously returned 0 to indicate an
11417     error, but didn't set one).
11418     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
11419
11420  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
11421     [Ben Laurie]
11422
11423  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
11424     parameters. This was causing a warning which killed off the Win32 compile.
11425     [Steve Henson]
11426
11427  *) Remove C++ style comments from crypto/bn/bn_local.h.
11428     [Neil Costigan <neil.costigan@celocom.com>]
11429
11430  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
11431     based on a text string, looking up short and long names and finally
11432     "dot" format. The "dot" format stuff didn't work. Added new function
11433     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
11434     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
11435     OID is not part of the table.
11436     [Steve Henson]
11437
11438  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
11439     X509_LOOKUP_by_alias().
11440     [Ben Laurie]
11441
11442  *) Sort openssl functions by name.
11443     [Ben Laurie]
11444
11445  *) Get the gendsa program working (hopefully) and add it to app list. Remove
11446     encryption from sample DSA keys (in case anyone is interested the password
11447     was "1234").
11448     [Steve Henson]
11449
11450  *) Make _all_ *_free functions accept a NULL pointer.
11451     [Frans Heymans <fheymans@isaserver.be>]
11452
11453  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
11454     NULL pointers.
11455     [Anonymous <nobody@replay.com>]
11456
11457  *) s_server should send the CAfile as acceptable CAs, not its own cert.
11458     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11459
11460  *) Don't blow it for numeric -newkey arguments to apps/req.
11461     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11462
11463  *) Temp key "for export" tests were wrong in s3_srvr.c.
11464     [Anonymous <nobody@replay.com>]
11465
11466  *) Add prototype for temp key callback functions
11467     SSL_CTX_set_tmp_{rsa,dh}_callback().
11468     [Ben Laurie]
11469
11470  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
11471     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
11472     [Steve Henson]
11473
11474  *) X509_name_add_entry() freed the wrong thing after an error.
11475     [Arne Ansper <arne@ats.cyber.ee>]
11476
11477  *) rsa_eay.c would attempt to free a NULL context.
11478     [Arne Ansper <arne@ats.cyber.ee>]
11479
11480  *) BIO_s_socket() had a broken should_retry() on Windoze.
11481     [Arne Ansper <arne@ats.cyber.ee>]
11482
11483  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
11484     [Arne Ansper <arne@ats.cyber.ee>]
11485
11486  *) Make sure the already existing X509_STORE->depth variable is initialized
11487     in X509_STORE_new(), but document the fact that this variable is still
11488     unused in the certificate verification process.
11489     [Ralf S. Engelschall]
11490
11491  *) Fix the various library and apps files to free up pkeys obtained from
11492     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
11493     [Steve Henson]
11494
11495  *) Fix reference counting in X509_PUBKEY_get(). This makes
11496     demos/maurice/example2.c work, amongst others, probably.
11497     [Steve Henson and Ben Laurie]
11498
11499  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
11500     `openssl' and second, the shortcut symlinks for the `openssl <command>'
11501     are no longer created. This way we have a single and consistent command
11502     line interface `openssl <command>', similar to `cvs <command>'.
11503     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
11504
11505  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
11506     BIT STRING wrapper always have zero unused bits.
11507     [Steve Henson]
11508
11509  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
11510     [Steve Henson]
11511
11512  *) Make the top-level INSTALL documentation easier to understand.
11513     [Paul Sutton]
11514
11515  *) Makefiles updated to exit if an error occurs in a sub-directory
11516     make (including if user presses ^C) [Paul Sutton]
11517
11518  *) Make Montgomery context stuff explicit in RSA data structure.
11519     [Ben Laurie]
11520
11521  *) Fix build order of pem and err to allow for generated pem.h.
11522     [Ben Laurie]
11523
11524  *) Fix renumbering bug in X509_NAME_delete_entry().
11525     [Ben Laurie]
11526
11527  *) Enhanced the err-ins.pl script so it makes the error library number 
11528     global and can add a library name. This is needed for external ASN1 and
11529     other error libraries.
11530     [Steve Henson]
11531
11532  *) Fixed sk_insert which never worked properly.
11533     [Steve Henson]
11534
11535  *) Fix ASN1 macros so they can handle indefinite length construted 
11536     EXPLICIT tags. Some non standard certificates use these: they can now
11537     be read in.
11538     [Steve Henson]
11539
11540  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
11541     into a single doc/ssleay.txt bundle. This way the information is still
11542     preserved but no longer messes up this directory. Now it's new room for
11543     the new set of documenation files.
11544     [Ralf S. Engelschall]
11545
11546  *) SETs were incorrectly DER encoded. This was a major pain, because they
11547     shared code with SEQUENCEs, which aren't coded the same. This means that
11548     almost everything to do with SETs or SEQUENCEs has either changed name or
11549     number of arguments.
11550     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
11551
11552  *) Fix test data to work with the above.
11553     [Ben Laurie]
11554
11555  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
11556     was already fixed by Eric for 0.9.1 it seems.
11557     [Ben Laurie - pointed out by Ulf M��ller <ulf@fitug.de>]
11558
11559  *) Autodetect FreeBSD3.
11560     [Ben Laurie]
11561
11562  *) Fix various bugs in Configure. This affects the following platforms:
11563     nextstep
11564     ncr-scde
11565     unixware-2.0
11566     unixware-2.0-pentium
11567     sco5-cc.
11568     [Ben Laurie]
11569
11570  *) Eliminate generated files from CVS. Reorder tests to regenerate files
11571     before they are needed.
11572     [Ben Laurie]
11573
11574  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
11575     [Ben Laurie]
11576
11577
11578 Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
11579
11580  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
11581     changed SSLeay to OpenSSL in version strings.
11582     [Ralf S. Engelschall]
11583  
11584  *) Some fixups to the top-level documents.
11585     [Paul Sutton]
11586
11587  *) Fixed the nasty bug where rsaref.h was not found under compile-time
11588     because the symlink to include/ was missing.
11589     [Ralf S. Engelschall]
11590
11591  *) Incorporated the popular no-RSA/DSA-only patches 
11592     which allow to compile a RSA-free SSLeay.
11593     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
11594
11595  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
11596     when "ssleay" is still not found.
11597     [Ralf S. Engelschall]
11598
11599  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
11600     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
11601
11602  *) Updated the README file.
11603     [Ralf S. Engelschall]
11604
11605  *) Added various .cvsignore files in the CVS repository subdirs
11606     to make a "cvs update" really silent.
11607     [Ralf S. Engelschall]
11608
11609  *) Recompiled the error-definition header files and added
11610     missing symbols to the Win32 linker tables.
11611     [Ralf S. Engelschall]
11612
11613  *) Cleaned up the top-level documents;
11614     o new files: CHANGES and LICENSE
11615     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
11616     o merged COPYRIGHT into LICENSE
11617     o removed obsolete TODO file
11618     o renamed MICROSOFT to INSTALL.W32
11619     [Ralf S. Engelschall]
11620
11621  *) Removed dummy files from the 0.9.1b source tree: 
11622     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
11623     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
11624     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
11625     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
11626     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
11627     [Ralf S. Engelschall]
11628
11629  *) Added various platform portability fixes.
11630     [Mark J. Cox]
11631
11632  *) The Genesis of the OpenSSL rpject:
11633     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
11634     Young and Tim J. Hudson created while they were working for C2Net until
11635     summer 1998.
11636     [The OpenSSL Project]
11637 
11638
11639 Changes between 0.9.0b and 0.9.1b  [not released]
11640
11641  *) Updated a few CA certificates under certs/
11642     [Eric A. Young]
11643
11644  *) Changed some BIGNUM api stuff.
11645     [Eric A. Young]
11646
11647  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
11648     DGUX x86, Linux Alpha, etc.
11649     [Eric A. Young]
11650
11651  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
11652     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
11653     available).
11654     [Eric A. Young]
11655
11656  *) Add -strparse option to asn1pars program which parses nested 
11657     binary structures 
11658     [Dr Stephen Henson <shenson@bigfoot.com>]
11659
11660  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
11661     [Eric A. Young]
11662
11663  *) DSA fix for "ca" program.
11664     [Eric A. Young]
11665
11666  *) Added "-genkey" option to "dsaparam" program.
11667     [Eric A. Young]
11668
11669  *) Added RIPE MD160 (rmd160) message digest.
11670     [Eric A. Young]
11671
11672  *) Added -a (all) option to "ssleay version" command.
11673     [Eric A. Young]
11674
11675  *) Added PLATFORM define which is the id given to Configure.
11676     [Eric A. Young]
11677
11678  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
11679     [Eric A. Young]
11680
11681  *) Extended the ASN.1 parser routines.
11682     [Eric A. Young]
11683
11684  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
11685     [Eric A. Young]
11686
11687  *) Added a BN_CTX to the BN library.
11688     [Eric A. Young]
11689
11690  *) Fixed the weak key values in DES library
11691     [Eric A. Young]
11692
11693  *) Changed API in EVP library for cipher aliases.
11694     [Eric A. Young]
11695
11696  *) Added support for RC2/64bit cipher.
11697     [Eric A. Young]
11698
11699  *) Converted the lhash library to the crypto/mem.c functions.
11700     [Eric A. Young]
11701
11702  *) Added more recognized ASN.1 object ids.
11703     [Eric A. Young]
11704
11705  *) Added more RSA padding checks for SSL/TLS.
11706     [Eric A. Young]
11707
11708  *) Added BIO proxy/filter functionality.
11709     [Eric A. Young]
11710
11711  *) Added extra_certs to SSL_CTX which can be used
11712     send extra CA certificates to the client in the CA cert chain sending
11713     process. It can be configured with SSL_CTX_add_extra_chain_cert().
11714     [Eric A. Young]
11715
11716  *) Now Fortezza is denied in the authentication phase because
11717     this is key exchange mechanism is not supported by SSLeay at all.
11718     [Eric A. Young]
11719
11720  *) Additional PKCS1 checks.
11721     [Eric A. Young]
11722
11723  *) Support the string "TLSv1" for all TLS v1 ciphers.
11724     [Eric A. Young]
11725
11726  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
11727     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
11728     [Eric A. Young]
11729
11730  *) Fixed a few memory leaks.
11731     [Eric A. Young]
11732
11733  *) Fixed various code and comment typos.
11734     [Eric A. Young]
11735
11736  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
11737     bytes sent in the client random.
11738     [Edward Bishop <ebishop@spyglass.com>]
11739
11740