CHANGES revision 279265
1234285Sdim
2234285Sdim OpenSSL CHANGES
3234285Sdim _______________
4234285Sdim
5234285Sdim Changes between 0.9.8zc and 0.9.8zd [8 Jan 2015]
6234285Sdim
7234285Sdim  *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
8234285Sdim     message can cause a segmentation fault in OpenSSL due to a NULL pointer
9234285Sdim     dereference. This could lead to a Denial Of Service attack. Thanks to
10234285Sdim     Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
11234285Sdim     (CVE-2014-3571)
12234285Sdim     [Steve Henson]
13234285Sdim
14234285Sdim  *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
15234285Sdim     built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
16234285Sdim     method would be set to NULL which could later result in a NULL pointer
17234285Sdim     dereference. Thanks to Frank Schmirler for reporting this issue.
18234285Sdim     (CVE-2014-3569)
19234285Sdim     [Kurt Roeckx]
20234285Sdim
21234285Sdim  *) Abort handshake if server key exchange message is omitted for ephemeral
22234285Sdim     ECDH ciphersuites.
23234285Sdim
24234285Sdim     Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
25234285Sdim     reporting this issue.
26234285Sdim     (CVE-2014-3572)
27234285Sdim     [Steve Henson]
28234285Sdim
29234285Sdim  *) Remove non-export ephemeral RSA code on client and server. This code
30234285Sdim     violated the TLS standard by allowing the use of temporary RSA keys in
31234285Sdim     non-export ciphersuites and could be used by a server to effectively
32234285Sdim     downgrade the RSA key length used to a value smaller than the server
33234285Sdim     certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
34234285Sdim     INRIA or reporting this issue.
35234285Sdim     (CVE-2015-0204)
36234285Sdim     [Steve Henson]
37234285Sdim
38234285Sdim  *) Fix various certificate fingerprint issues.
39234285Sdim
40234285Sdim     By using non-DER or invalid encodings outside the signed portion of a
41234285Sdim     certificate the fingerprint can be changed without breaking the signature.
42234285Sdim     Although no details of the signed portion of the certificate can be changed
43234285Sdim     this can cause problems with some applications: e.g. those using the
44234285Sdim     certificate fingerprint for blacklists.
45234285Sdim
46234285Sdim     1. Reject signatures with non zero unused bits.
47234285Sdim
48234285Sdim     If the BIT STRING containing the signature has non zero unused bits reject
49234285Sdim     the signature. All current signature algorithms require zero unused bits.
50234285Sdim
51234285Sdim     2. Check certificate algorithm consistency.
52234285Sdim
53234285Sdim     Check the AlgorithmIdentifier inside TBS matches the one in the
54234285Sdim     certificate signature. NB: this will result in signature failure
55234285Sdim     errors for some broken certificates.
56234285Sdim
57234285Sdim     Thanks to Konrad Kraszewski from Google for reporting this issue.
58234285Sdim
59234285Sdim     3. Check DSA/ECDSA signatures use DER.
60234285Sdim
61234285Sdim     Reencode DSA/ECDSA signatures and compare with the original received
62234285Sdim     signature. Return an error if there is a mismatch.
63234285Sdim
64234285Sdim     This will reject various cases including garbage after signature
65234285Sdim     (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
66234285Sdim     program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
67234285Sdim     (negative or with leading zeroes).
68234285Sdim
69234285Sdim     Further analysis was conducted and fixes were developed by Stephen Henson
70234285Sdim     of the OpenSSL core team.
71234285Sdim
72234285Sdim     (CVE-2014-8275)
73234285Sdim     [Steve Henson]
74234285Sdim
75234285Sdim   *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
76234285Sdim      results on some platforms, including x86_64. This bug occurs at random
77234285Sdim      with a very low probability, and is not known to be exploitable in any
78234285Sdim      way, though its exact impact is difficult to determine. Thanks to Pieter
79234285Sdim      Wuille (Blockstream) who reported this issue and also suggested an initial
80234285Sdim      fix. Further analysis was conducted by the OpenSSL development team and
81234285Sdim      Adam Langley of Google. The final fix was developed by Andy Polyakov of
82234285Sdim      the OpenSSL core team.
83234285Sdim      (CVE-2014-3570)
84234285Sdim      [Andy Polyakov]
85234285Sdim
86234285Sdim Changes between 0.9.8zb and 0.9.8zc [15 Oct 2014]
87234285Sdim
88234285Sdim  *) Session Ticket Memory Leak.
89234285Sdim
90234285Sdim     When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
91234285Sdim     integrity of that ticket is first verified. In the event of a session
92234285Sdim     ticket integrity check failing, OpenSSL will fail to free memory
93234285Sdim     causing a memory leak. By sending a large number of invalid session
94234285Sdim     tickets an attacker could exploit this issue in a Denial Of Service
95234285Sdim     attack.
96234285Sdim     (CVE-2014-3567)
97234285Sdim     [Steve Henson]
98234285Sdim
99234285Sdim  *) Build option no-ssl3 is incomplete.
100234285Sdim
101234285Sdim     When OpenSSL is configured with "no-ssl3" as a build option, servers
102234285Sdim     could accept and complete a SSL 3.0 handshake, and clients could be
103     configured to send them.
104     (CVE-2014-3568)
105     [Akamai and the OpenSSL team]
106
107  *) Add support for TLS_FALLBACK_SCSV.
108     Client applications doing fallback retries should call
109     SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
110     (CVE-2014-3566)
111     [Adam Langley, Bodo Moeller]
112
113  *) Add additional DigestInfo checks.
114 
115     Reencode DigestInto in DER and check against the original when
116     verifying RSA signature: this will reject any improperly encoded
117     DigestInfo structures.
118
119     Note: this is a precautionary measure and no attacks are currently known.
120
121     [Steve Henson]
122
123 Changes between 0.9.8za and 0.9.8zb [6 Aug 2014]
124
125  *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
126     to a denial of service attack. A malicious server can crash the client
127     with a null pointer dereference (read) by specifying an anonymous (EC)DH
128     ciphersuite and sending carefully crafted handshake messages.
129
130     Thanks to Felix Gr�bert (Google) for discovering and researching this
131     issue.
132     (CVE-2014-3510)
133     [Emilia K�sper]
134
135  *) By sending carefully crafted DTLS packets an attacker could cause openssl
136     to leak memory. This can be exploited through a Denial of Service attack.
137     Thanks to Adam Langley for discovering and researching this issue.
138     (CVE-2014-3507)
139     [Adam Langley]
140
141  *) An attacker can force openssl to consume large amounts of memory whilst
142     processing DTLS handshake messages. This can be exploited through a
143     Denial of Service attack.
144     Thanks to Adam Langley for discovering and researching this issue.
145     (CVE-2014-3506)
146     [Adam Langley]
147
148  *) An attacker can force an error condition which causes openssl to crash
149     whilst processing DTLS packets due to memory being freed twice. This
150     can be exploited through a Denial of Service attack.
151     Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
152     this issue.
153     (CVE-2014-3505)
154     [Adam Langley]
155
156  *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
157     X509_name_oneline, X509_name_print_ex et al. to leak some information
158     from the stack. Applications may be affected if they echo pretty printing
159     output to the attacker.
160
161     Thanks to Ivan Fratric (Google) for discovering this issue.
162     (CVE-2014-3508)
163     [Emilia K�sper, and Steve Henson]
164
165  *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
166     for corner cases. (Certain input points at infinity could lead to
167     bogus results, with non-infinity inputs mapped to infinity too.)
168     [Bodo Moeller]
169
170 Changes between 0.9.8y and 0.9.8za [5 Jun 2014]
171
172  *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
173     handshake can force the use of weak keying material in OpenSSL
174     SSL/TLS clients and servers.
175
176     Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
177     researching this issue. (CVE-2014-0224)
178     [KIKUCHI Masashi, Steve Henson]
179
180  *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
181     OpenSSL DTLS client the code can be made to recurse eventually crashing
182     in a DoS attack.
183
184     Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
185     (CVE-2014-0221)
186     [Imre Rad, Steve Henson]
187
188  *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
189     be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
190     client or server. This is potentially exploitable to run arbitrary
191     code on a vulnerable client or server.
192
193     Thanks to J�ri Aedla for reporting this issue. (CVE-2014-0195)
194     [J�ri Aedla, Steve Henson]
195
196  *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
197     are subject to a denial of service attack.
198
199     Thanks to Felix Gr�bert and Ivan Fratric at Google for discovering
200     this issue. (CVE-2014-3470)
201     [Felix Gr�bert, Ivan Fratric, Steve Henson]
202
203  *) Fix for the attack described in the paper "Recovering OpenSSL
204     ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
205     by Yuval Yarom and Naomi Benger. Details can be obtained from:
206     http://eprint.iacr.org/2014/140
207
208     Thanks to Yuval Yarom and Naomi Benger for discovering this
209     flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
210     [Yuval Yarom and Naomi Benger]
211
212     Thanks to mancha for backporting the fix to the 0.9.8 branch.
213
214  *) Fix handling of warning-level alerts in SSL23 client mode so they
215     don't cause client-side termination (eg. on SNI unrecognized_name
216     warnings). Add client and server support for six additional alerts
217     per RFC 6066 and RFC 4279.
218     [mancha]
219
220  *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
221     avoids preferring ECDHE-ECDSA ciphers when the client appears to be
222     Safari on OS X.  Safari on OS X 10.8..10.8.3 advertises support for
223     several ECDHE-ECDSA ciphers, but fails to negotiate them.  The bug
224     is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
225     10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
226     [Rob Stradling, Adam Langley]
227
228 Changes between 0.9.8x and 0.9.8y [5 Feb 2013]
229
230  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
231
232     This addresses the flaw in CBC record processing discovered by 
233     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
234     at: http://www.isg.rhul.ac.uk/tls/     
235
236     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
237     Security Group at Royal Holloway, University of London
238     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
239     Emilia K�sper for the initial patch.
240     (CVE-2013-0169)
241     [Emilia K�sper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
242
243  *) Return an error when checking OCSP signatures when key is NULL.
244     This fixes a DoS attack. (CVE-2013-0166)
245     [Steve Henson]
246
247  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
248     the right response is stapled. Also change SSL_get_certificate()
249     so it returns the certificate actually sent.
250     See http://rt.openssl.org/Ticket/Display.html?id=2836.
251     (This is a backport)
252     [Rob Stradling <rob.stradling@comodo.com>]
253
254  *) Fix possible deadlock when decoding public keys.
255     [Steve Henson]
256
257 Changes between 0.9.8w and 0.9.8x [10 May 2012]
258
259  *) Sanity check record length before skipping explicit IV in DTLS
260     to fix DoS attack.
261
262     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
263     fuzzing as a service testing platform.
264     (CVE-2012-2333)
265     [Steve Henson]
266
267  *) Initialise tkeylen properly when encrypting CMS messages.
268     Thanks to Solar Designer of Openwall for reporting this issue.
269     [Steve Henson]
270
271 Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
272
273  *) The fix for CVE-2012-2110 did not take into account that the 
274     'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
275     int in OpenSSL 0.9.8, making it still vulnerable. Fix by 
276     rejecting negative len parameter. (CVE-2012-2131)
277     [Tomas Hoger <thoger@redhat.com>]
278
279 Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
280
281  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
282     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
283     in CRYPTO_realloc_clean.
284
285     Thanks to Tavis Ormandy, Google Security Team, for discovering this
286     issue and to Adam Langley <agl@chromium.org> for fixing it.
287     (CVE-2012-2110)
288     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
289
290 Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
291
292  *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
293     in CMS and PKCS7 code. When RSA decryption fails use a random key for
294     content decryption and always return the same error. Note: this attack
295     needs on average 2^20 messages so it only affects automated senders. The
296     old behaviour can be reenabled in the CMS code by setting the
297     CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
298     an MMA defence is not necessary.
299     Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
300     this issue. (CVE-2012-0884)
301     [Steve Henson]
302
303  *) Fix CVE-2011-4619: make sure we really are receiving a 
304     client hello before rejecting multiple SGC restarts. Thanks to
305     Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
306     [Steve Henson]
307
308 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
309
310  *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
311     Thanks to Antonio Martin, Enterprise Secure Access Research and
312     Development, Cisco Systems, Inc. for discovering this bug and
313     preparing a fix. (CVE-2012-0050)
314     [Antonio Martin]
315
316 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
317
318  *) Nadhem Alfardan and Kenny Paterson have discovered an extension
319     of the Vaudenay padding oracle attack on CBC mode encryption
320     which enables an efficient plaintext recovery attack against
321     the OpenSSL implementation of DTLS. Their attack exploits timing
322     differences arising during decryption processing. A research
323     paper describing this attack can be found at:
324                  http://www.isg.rhul.ac.uk/~kp/dtls.pdf
325     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
326     Security Group at Royal Holloway, University of London
327     (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
328     <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
329     for preparing the fix. (CVE-2011-4108)
330     [Robin Seggelmann, Michael Tuexen]
331
332  *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
333     [Ben Laurie, Kasper <ekasper@google.com>]
334
335  *) Clear bytes used for block padding of SSL 3.0 records.
336     (CVE-2011-4576)
337     [Adam Langley (Google)]
338
339  *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
340     Kadianakis <desnacked@gmail.com> for discovering this issue and
341     Adam Langley for preparing the fix. (CVE-2011-4619)
342     [Adam Langley (Google)]
343 
344  *) Prevent malformed RFC3779 data triggering an assertion failure.
345     Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
346     and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
347     [Rob Austein <sra@hactrn.net>]
348
349  *) Fix ssl_ciph.c set-up race.
350     [Adam Langley (Google)]
351
352  *) Fix spurious failures in ecdsatest.c.
353     [Emilia K�sper (Google)]
354
355  *) Fix the BIO_f_buffer() implementation (which was mixing different
356     interpretations of the '..._len' fields).
357     [Adam Langley (Google)]
358
359  *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
360     BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
361     threads won't reuse the same blinding coefficients.
362
363     This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
364     lock to call BN_BLINDING_invert_ex, and avoids one use of
365     BN_BLINDING_update for each BN_BLINDING structure (previously,
366     the last update always remained unused).
367     [Emilia K�sper (Google)]
368
369  *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
370     for multi-threaded use of ECDH.
371     [Adam Langley (Google)]
372
373  *) Fix x509_name_ex_d2i memory leak on bad inputs.
374     [Bodo Moeller]
375
376  *) Add protection against ECDSA timing attacks as mentioned in the paper
377     by Billy Bob Brumley and Nicola Tuveri, see:
378
379	http://eprint.iacr.org/2011/232.pdf
380
381     [Billy Bob Brumley and Nicola Tuveri]
382
383 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
384
385  *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
386     [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
387
388  *) Fix bug in string printing code: if *any* escaping is enabled we must
389     escape the escape character (backslash) or the resulting string is
390     ambiguous.
391     [Steve Henson]
392
393 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
394
395  *) Disable code workaround for ancient and obsolete Netscape browsers
396     and servers: an attacker can use it in a ciphersuite downgrade attack.
397     Thanks to Martin Rex for discovering this bug. CVE-2010-4180
398     [Steve Henson]
399
400  *) Fixed J-PAKE implementation error, originally discovered by
401     Sebastien Martini, further info and confirmation from Stefan
402     Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
403     [Ben Laurie]
404
405 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
406
407  *) Fix extension code to avoid race conditions which can result in a buffer
408     overrun vulnerability: resumed sessions must not be modified as they can
409     be shared by multiple threads. CVE-2010-3864
410     [Steve Henson]
411
412  *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
413     [Steve Henson]
414
415  *) Don't reencode certificate when calculating signature: cache and use
416     the original encoding instead. This makes signature verification of
417     some broken encodings work correctly.
418     [Steve Henson]
419
420  *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
421     is also one of the inputs.
422     [Emilia K�sper <emilia.kasper@esat.kuleuven.be> (Google)]
423
424  *) Don't repeatedly append PBE algorithms to table if they already exist.
425     Sort table on each new add. This effectively makes the table read only
426     after all algorithms are added and subsequent calls to PKCS12_pbe_add
427     etc are non-op.
428     [Steve Henson]
429
430 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
431
432  [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
433  OpenSSL 1.0.0.]
434
435  *) Correct a typo in the CMS ASN1 module which can result in invalid memory
436     access or freeing data twice (CVE-2010-0742)
437     [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
438
439  *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
440     common in certificates and some applications which only call
441     SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
442     [Steve Henson]
443
444  *) VMS fixes: 
445     Reduce copying into .apps and .test in makevms.com
446     Don't try to use blank CA certificate in CA.com
447     Allow use of C files from original directories in maketests.com
448     [Steven M. Schweda" <sms@antinode.info>]
449
450 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
451
452  *) When rejecting SSL/TLS records due to an incorrect version number, never
453     update s->server with a new major version number.  As of
454     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
455     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
456     the previous behavior could result in a read attempt at NULL when
457     receiving specific incorrect SSL/TLS records once record payload
458     protection is active.  (CVE-2010-0740)
459     [Bodo Moeller, Adam Langley <agl@chromium.org>]
460
461  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL 
462     could be crashed if the relevant tables were not present (e.g. chrooted).
463     [Tomas Hoger <thoger@redhat.com>]
464
465 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
466
467  *) Always check bn_wexpend() return values for failure.  (CVE-2009-3245)
468     [Martin Olsson, Neel Mehta]
469
470  *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
471     accommodate for stack sorting, always a write lock!).
472     [Bodo Moeller]
473
474  *) On some versions of WIN32 Heap32Next is very slow. This can cause
475     excessive delays in the RAND_poll(): over a minute. As a workaround
476     include a time check in the inner Heap32Next loop too.
477     [Steve Henson]
478
479  *) The code that handled flushing of data in SSL/TLS originally used the
480     BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
481     the problem outlined in PR#1949. The fix suggested there however can
482     trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
483     of Apache). So instead simplify the code to flush unconditionally.
484     This should be fine since flushing with no data to flush is a no op.
485     [Steve Henson]
486
487  *) Handle TLS versions 2.0 and later properly and correctly use the
488     highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
489     off ancient servers have a habit of sticking around for a while...
490     [Steve Henson]
491
492  *) Modify compression code so it frees up structures without using the
493     ex_data callbacks. This works around a problem where some applications
494     call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
495     restarting) then use compression (e.g. SSL with compression) later.
496     This results in significant per-connection memory leaks and
497     has caused some security issues including CVE-2008-1678 and
498     CVE-2009-4355.
499     [Steve Henson]
500
501  *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
502     change when encrypting or decrypting.
503     [Bodo Moeller]
504
505  *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
506     connect and renegotiate with servers which do not support RI.
507     Until RI is more widely deployed this option is enabled by default.
508     [Steve Henson]
509
510  *) Add "missing" ssl ctrls to clear options and mode.
511     [Steve Henson]
512
513  *) If client attempts to renegotiate and doesn't support RI respond with
514     a no_renegotiation alert as required by RFC5746.  Some renegotiating
515     TLS clients will continue a connection gracefully when they receive
516     the alert. Unfortunately OpenSSL mishandled this alert and would hang
517     waiting for a server hello which it will never receive. Now we treat a
518     received no_renegotiation alert as a fatal error. This is because
519     applications requesting a renegotiation might well expect it to succeed
520     and would have no code in place to handle the server denying it so the
521     only safe thing to do is to terminate the connection.
522     [Steve Henson]
523
524  *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
525     peer supports secure renegotiation and 0 otherwise. Print out peer
526     renegotiation support in s_client/s_server.
527     [Steve Henson]
528
529  *) Replace the highly broken and deprecated SPKAC certification method with
530     the updated NID creation version. This should correctly handle UTF8.
531     [Steve Henson]
532
533  *) Implement RFC5746. Re-enable renegotiation but require the extension
534     as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
535     turns out to be a bad idea. It has been replaced by
536     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
537     SSL_CTX_set_options(). This is really not recommended unless you
538     know what you are doing.
539     [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
540
541  *) Fixes to stateless session resumption handling. Use initial_ctx when
542     issuing and attempting to decrypt tickets in case it has changed during
543     servername handling. Use a non-zero length session ID when attempting
544     stateless session resumption: this makes it possible to determine if
545     a resumption has occurred immediately after receiving server hello
546     (several places in OpenSSL subtly assume this) instead of later in
547     the handshake.
548     [Steve Henson]
549
550  *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
551     CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
552     fixes for a few places where the return code is not checked
553     correctly.
554     [Julia Lawall <julia@diku.dk>]
555
556  *) Add --strict-warnings option to Configure script to include devteam
557     warnings in other configurations.
558     [Steve Henson]
559
560  *) Add support for --libdir option and LIBDIR variable in makefiles. This
561     makes it possible to install openssl libraries in locations which
562     have names other than "lib", for example "/usr/lib64" which some
563     systems need.
564     [Steve Henson, based on patch from Jeremy Utley]
565
566  *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
567     X690 8.9.12 and can produce some misleading textual output of OIDs.
568     [Steve Henson, reported by Dan Kaminsky]
569
570  *) Delete MD2 from algorithm tables. This follows the recommendation in
571     several standards that it is not used in new applications due to
572     several cryptographic weaknesses. For binary compatibility reasons
573     the MD2 API is still compiled in by default.
574     [Steve Henson]
575
576  *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
577     and restored.
578     [Steve Henson]
579
580  *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
581     OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
582     clash.
583     [Guenter <lists@gknw.net>]
584
585  *) Fix the server certificate chain building code to use X509_verify_cert(),
586     it used to have an ad-hoc builder which was unable to cope with anything
587     other than a simple chain.
588     [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
589
590  *) Don't check self signed certificate signatures in X509_verify_cert()
591     by default (a flag can override this): it just wastes time without
592     adding any security. As a useful side effect self signed root CAs
593     with non-FIPS digests are now usable in FIPS mode.
594     [Steve Henson]
595
596  *) In dtls1_process_out_of_seq_message() the check if the current message
597     is already buffered was missing. For every new message was memory
598     allocated, allowing an attacker to perform an denial of service attack
599     with sending out of seq handshake messages until there is no memory
600     left. Additionally every future messege was buffered, even if the
601     sequence number made no sense and would be part of another handshake.
602     So only messages with sequence numbers less than 10 in advance will be
603     buffered.  (CVE-2009-1378)
604     [Robin Seggelmann, discovered by Daniel Mentz] 	
605
606  *) Records are buffered if they arrive with a future epoch to be
607     processed after finishing the corresponding handshake. There is
608     currently no limitation to this buffer allowing an attacker to perform
609     a DOS attack with sending records with future epochs until there is no
610     memory left. This patch adds the pqueue_size() function to detemine
611     the size of a buffer and limits the record buffer to 100 entries.
612     (CVE-2009-1377)
613     [Robin Seggelmann, discovered by Daniel Mentz] 	
614
615  *) Keep a copy of frag->msg_header.frag_len so it can be used after the
616     parent structure is freed.  (CVE-2009-1379)
617     [Daniel Mentz] 	
618
619  *) Handle non-blocking I/O properly in SSL_shutdown() call.
620     [Darryl Miles <darryl-mailinglists@netbauds.net>]
621
622  *) Add 2.5.4.* OIDs
623     [Ilya O. <vrghost@gmail.com>]
624
625 Changes between 0.9.8k and 0.9.8l  [5 Nov 2009]
626
627  *) Disable renegotiation completely - this fixes a severe security
628     problem (CVE-2009-3555) at the cost of breaking all
629     renegotiation. Renegotiation can be re-enabled by setting
630     SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
631     run-time. This is really not recommended unless you know what
632     you're doing.
633     [Ben Laurie]
634
635 Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
636
637  *) Don't set val to NULL when freeing up structures, it is freed up by
638     underlying code. If sizeof(void *) > sizeof(long) this can result in
639     zeroing past the valid field. (CVE-2009-0789)
640     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
641
642  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
643     checked correctly. This would allow some invalid signed attributes to
644     appear to verify correctly. (CVE-2009-0591)
645     [Ivan Nestlerode <inestlerode@us.ibm.com>]
646
647  *) Reject UniversalString and BMPString types with invalid lengths. This
648     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
649     a legal length. (CVE-2009-0590)
650     [Steve Henson]
651
652  *) Set S/MIME signing as the default purpose rather than setting it 
653     unconditionally. This allows applications to override it at the store
654     level.
655     [Steve Henson]
656
657  *) Permit restricted recursion of ASN1 strings. This is needed in practice
658     to handle some structures.
659     [Steve Henson]
660
661  *) Improve efficiency of mem_gets: don't search whole buffer each time
662     for a '\n'
663     [Jeremy Shapiro <jnshapir@us.ibm.com>]
664
665  *) New -hex option for openssl rand.
666     [Matthieu Herrb]
667
668  *) Print out UTF8String and NumericString when parsing ASN1.
669     [Steve Henson]
670
671  *) Support NumericString type for name components.
672     [Steve Henson]
673
674  *) Allow CC in the environment to override the automatically chosen
675     compiler. Note that nothing is done to ensure flags work with the
676     chosen compiler.
677     [Ben Laurie]
678
679 Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
680
681  *) Properly check EVP_VerifyFinal() and similar return values
682     (CVE-2008-5077).
683     [Ben Laurie, Bodo Moeller, Google Security Team]
684
685  *) Enable TLS extensions by default.
686     [Ben Laurie]
687
688  *) Allow the CHIL engine to be loaded, whether the application is
689     multithreaded or not. (This does not release the developer from the
690     obligation to set up the dynamic locking callbacks.)
691     [Sander Temme <sander@temme.net>]
692
693  *) Use correct exit code if there is an error in dgst command.
694     [Steve Henson; problem pointed out by Roland Dirlewanger]
695
696  *) Tweak Configure so that you need to say "experimental-jpake" to enable
697     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
698     [Bodo Moeller]
699
700  *) Add experimental JPAKE support, including demo authentication in
701     s_client and s_server.
702     [Ben Laurie]
703
704  *) Set the comparison function in v3_addr_canonize().
705     [Rob Austein <sra@hactrn.net>]
706
707  *) Add support for XMPP STARTTLS in s_client.
708     [Philip Paeps <philip@freebsd.org>]
709
710  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
711     to ensure that even with this option, only ciphersuites in the
712     server's preference list will be accepted.  (Note that the option
713     applies only when resuming a session, so the earlier behavior was
714     just about the algorithm choice for symmetric cryptography.)
715     [Bodo Moeller]
716
717 Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
718
719  *) Fix NULL pointer dereference if a DTLS server received
720     ChangeCipherSpec as first record (CVE-2009-1386).
721     [PR #1679]
722
723  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
724     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
725     [Nagendra Modadugu]
726
727  *) The fix in 0.9.8c that supposedly got rid of unsafe
728     double-checked locking was incomplete for RSA blinding,
729     addressing just one layer of what turns out to have been
730     doubly unsafe triple-checked locking.
731
732     So now fix this for real by retiring the MONT_HELPER macro
733     in crypto/rsa/rsa_eay.c.
734
735     [Bodo Moeller; problem pointed out by Marius Schilder]
736
737  *) Various precautionary measures:
738
739     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
740
741     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
742       (NB: This would require knowledge of the secret session ticket key
743       to exploit, in which case you'd be SOL either way.)
744
745     - Change bn_nist.c so that it will properly handle input BIGNUMs
746       outside the expected range.
747
748     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
749       builds.
750
751     [Neel Mehta, Bodo Moeller]
752
753  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
754     the load fails. Useful for distros.
755     [Ben Laurie and the FreeBSD team]
756
757  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
758     [Steve Henson]
759
760  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
761     [Huang Ying]
762
763  *) Expand ENGINE to support engine supplied SSL client certificate functions.
764
765     This work was sponsored by Logica.
766     [Steve Henson]
767
768  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
769     keystores. Support for SSL/TLS client authentication too.
770     Not compiled unless enable-capieng specified to Configure.
771
772     This work was sponsored by Logica.
773     [Steve Henson]
774
775  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
776     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
777     attribute creation routines such as certifcate requests and PKCS#12
778     files.
779     [Steve Henson]
780
781 Changes between 0.9.8g and 0.9.8h  [28 May 2008]
782
783  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
784     handshake which could lead to a cilent crash as found using the
785     Codenomicon TLS test suite (CVE-2008-1672) 
786     [Steve Henson, Mark Cox]
787
788  *) Fix double free in TLS server name extensions which could lead to
789     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
790     [Joe Orton]
791
792  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
793
794     Clear the error queue to ensure that error entries left from
795     older function calls do not interfere with the correct operation.
796     [Lutz Jaenicke, Erik de Castro Lopo]
797
798  *) Remove root CA certificates of commercial CAs:
799
800     The OpenSSL project does not recommend any specific CA and does not
801     have any policy with respect to including or excluding any CA.
802     Therefore it does not make any sense to ship an arbitrary selection
803     of root CA certificates with the OpenSSL software.
804     [Lutz Jaenicke]
805
806  *) RSA OAEP patches to fix two separate invalid memory reads.
807     The first one involves inputs when 'lzero' is greater than
808     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
809     before the beginning of from). The second one involves inputs where
810     the 'db' section contains nothing but zeroes (there is a one-byte
811     invalid read after the end of 'db').
812     [Ivan Nestlerode <inestlerode@us.ibm.com>]
813
814  *) Partial backport from 0.9.9-dev:
815
816     Introduce bn_mul_mont (dedicated Montgomery multiplication
817     procedure) as a candidate for BIGNUM assembler implementation.
818     While 0.9.9-dev uses assembler for various architectures, only
819     x86_64 is available by default here in the 0.9.8 branch, and
820     32-bit x86 is available through a compile-time setting.
821
822     To try the 32-bit x86 assembler implementation, use Configure
823     option "enable-montasm" (which exists only for this backport).
824
825     As "enable-montasm" for 32-bit x86 disclaims code stability
826     anyway, in this constellation we activate additional code
827     backported from 0.9.9-dev for further performance improvements,
828     namely BN_from_montgomery_word.  (To enable this otherwise,
829     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
830
831     [Andy Polyakov (backport partially by Bodo Moeller)]
832
833  *) Add TLS session ticket callback. This allows an application to set
834     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
835     values. This is useful for key rollover for example where several key
836     sets may exist with different names.
837     [Steve Henson]
838
839  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
840     This was broken until now in 0.9.8 releases, such that the only way
841     a registered ENGINE could be used (assuming it initialises
842     successfully on the host) was to explicitly set it as the default
843     for the relevant algorithms. This is in contradiction with 0.9.7
844     behaviour and the documentation. With this fix, when an ENGINE is
845     registered into a given algorithm's table of implementations, the
846     'uptodate' flag is reset so that auto-discovery will be used next
847     time a new context for that algorithm attempts to select an
848     implementation.
849     [Ian Lister (tweaked by Geoff Thorpe)]
850
851  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
852     implemention in the following ways:
853
854     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
855     hard coded.
856
857     Lack of BER streaming support means one pass streaming processing is
858     only supported if data is detached: setting the streaming flag is
859     ignored for embedded content.
860
861     CMS support is disabled by default and must be explicitly enabled
862     with the enable-cms configuration option.
863     [Steve Henson]
864
865  *) Update the GMP engine glue to do direct copies between BIGNUM and
866     mpz_t when openssl and GMP use the same limb size. Otherwise the
867     existing "conversion via a text string export" trick is still used.
868     [Paul Sheer <paulsheer@gmail.com>]
869
870  *) Zlib compression BIO. This is a filter BIO which compressed and
871     uncompresses any data passed through it.
872     [Steve Henson]
873
874  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
875     RFC3394 compatible AES key wrapping.
876     [Steve Henson]
877
878  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
879     sets string data without copying. X509_ALGOR_set0() and
880     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
881     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
882     from an X509_ATTRIBUTE structure optionally checking it occurs only
883     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
884     data.
885     [Steve Henson]
886
887  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
888     to get the expected BN_FLG_CONSTTIME behavior.
889     [Bodo Moeller (Google)]
890  
891  *) Netware support:
892
893     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
894     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
895     - added some more tests to do_tests.pl
896     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
897     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
898     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
899       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
900     - various changes to netware.pl to enable gcc-cross builds on Win32
901       platform
902     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
903     - various changes to fix missing prototype warnings
904     - fixed x86nasm.pl to create correct asm files for NASM COFF output
905     - added AES, WHIRLPOOL and CPUID assembler code to build files
906     - added missing AES assembler make rules to mk1mf.pl
907     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
908     [Guenter Knauf <eflash@gmx.net>]
909
910  *) Implement certificate status request TLS extension defined in RFC3546.
911     A client can set the appropriate parameters and receive the encoded
912     OCSP response via a callback. A server can query the supplied parameters
913     and set the encoded OCSP response in the callback. Add simplified examples
914     to s_client and s_server.
915     [Steve Henson]
916
917 Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
918
919  *) Fix various bugs:
920     + Binary incompatibility of ssl_ctx_st structure
921     + DTLS interoperation with non-compliant servers
922     + Don't call get_session_cb() without proposed session
923     + Fix ia64 assembler code
924     [Andy Polyakov, Steve Henson]
925
926 Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
927
928  *) DTLS Handshake overhaul. There were longstanding issues with
929     OpenSSL DTLS implementation, which were making it impossible for
930     RFC 4347 compliant client to communicate with OpenSSL server.
931     Unfortunately just fixing these incompatibilities would "cut off"
932     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
933     server keeps tolerating non RFC compliant syntax. The opposite is
934     not true, 0.9.8f client can not communicate with earlier server.
935     This update even addresses CVE-2007-4995.
936     [Andy Polyakov]
937
938  *) Changes to avoid need for function casts in OpenSSL: some compilers
939     (gcc 4.2 and later) reject their use.
940     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
941      Steve Henson]
942  
943  *) Add RFC4507 support to OpenSSL. This includes the corrections in
944     RFC4507bis. The encrypted ticket format is an encrypted encoded
945     SSL_SESSION structure, that way new session features are automatically
946     supported.
947
948     If a client application caches session in an SSL_SESSION structure
949     support is transparent because tickets are now stored in the encoded
950     SSL_SESSION.
951     
952     The SSL_CTX structure automatically generates keys for ticket
953     protection in servers so again support should be possible
954     with no application modification.
955
956     If a client or server wishes to disable RFC4507 support then the option
957     SSL_OP_NO_TICKET can be set.
958
959     Add a TLS extension debugging callback to allow the contents of any client
960     or server extensions to be examined.
961
962     This work was sponsored by Google.
963     [Steve Henson]
964
965  *) Add initial support for TLS extensions, specifically for the server_name
966     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
967     have new members for a host name.  The SSL data structure has an
968     additional member SSL_CTX *initial_ctx so that new sessions can be
969     stored in that context to allow for session resumption, even after the
970     SSL has been switched to a new SSL_CTX in reaction to a client's
971     server_name extension.
972
973     New functions (subject to change):
974
975         SSL_get_servername()
976         SSL_get_servername_type()
977         SSL_set_SSL_CTX()
978
979     New CTRL codes and macros (subject to change):
980
981         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
982                                 - SSL_CTX_set_tlsext_servername_callback()
983         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
984                                      - SSL_CTX_set_tlsext_servername_arg()
985         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
986
987     openssl s_client has a new '-servername ...' option.
988
989     openssl s_server has new options '-servername_host ...', '-cert2 ...',
990     '-key2 ...', '-servername_fatal' (subject to change).  This allows
991     testing the HostName extension for a specific single host name ('-cert'
992     and '-key' remain fallbacks for handshakes without HostName
993     negotiation).  If the unrecogninzed_name alert has to be sent, this by
994     default is a warning; it becomes fatal with the '-servername_fatal'
995     option.
996
997     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
998
999  *) Add AES and SSE2 assembly language support to VC++ build.
1000     [Steve Henson]
1001
1002  *) Mitigate attack on final subtraction in Montgomery reduction.
1003     [Andy Polyakov]
1004
1005  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
1006     (which previously caused an internal error).
1007     [Bodo Moeller]
1008
1009  *) Squeeze another 10% out of IGE mode when in != out.
1010     [Ben Laurie]
1011
1012  *) AES IGE mode speedup.
1013     [Dean Gaudet (Google)]
1014
1015  *) Add the Korean symmetric 128-bit cipher SEED (see
1016     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
1017     add SEED ciphersuites from RFC 4162:
1018
1019        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
1020        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
1021        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
1022        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
1023
1024     To minimize changes between patchlevels in the OpenSSL 0.9.8
1025     series, SEED remains excluded from compilation unless OpenSSL
1026     is configured with 'enable-seed'.
1027     [KISA, Bodo Moeller]
1028
1029  *) Mitigate branch prediction attacks, which can be practical if a
1030     single processor is shared, allowing a spy process to extract
1031     information.  For detailed background information, see
1032     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
1033     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
1034     and Necessary Software Countermeasures").  The core of the change
1035     are new versions BN_div_no_branch() and
1036     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
1037     respectively, which are slower, but avoid the security-relevant
1038     conditional branches.  These are automatically called by BN_div()
1039     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
1040     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
1041     remove a conditional branch.
1042
1043     BN_FLG_CONSTTIME is the new name for the previous
1044     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
1045     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
1046     in the exponent causes BN_mod_exp_mont() to use the alternative
1047     implementation in BN_mod_exp_mont_consttime().)  The old name
1048     remains as a deprecated alias.
1049
1050     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
1051     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
1052     constant-time implementations for more than just exponentiation.
1053     Here too the old name is kept as a deprecated alias.
1054
1055     BN_BLINDING_new() will now use BN_dup() for the modulus so that
1056     the BN_BLINDING structure gets an independent copy of the
1057     modulus.  This means that the previous "BIGNUM *m" argument to
1058     BN_BLINDING_new() and to BN_BLINDING_create_param() now
1059     essentially becomes "const BIGNUM *m", although we can't actually
1060     change this in the header file before 0.9.9.  It allows
1061     RSA_setup_blinding() to use BN_with_flags() on the modulus to
1062     enable BN_FLG_CONSTTIME.
1063
1064     [Matthew D Wood (Intel Corp)]
1065
1066  *) In the SSL/TLS server implementation, be strict about session ID
1067     context matching (which matters if an application uses a single
1068     external cache for different purposes).  Previously,
1069     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1070     set.  This did ensure strict client verification, but meant that,
1071     with applications using a single external cache for quite
1072     different requirements, clients could circumvent ciphersuite
1073     restrictions for a given session ID context by starting a session
1074     in a different context.
1075     [Bodo Moeller]
1076
1077  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1078     a ciphersuite string such as "DEFAULT:RSA" cannot enable
1079     authentication-only ciphersuites.
1080     [Bodo Moeller]
1081
1082  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
1083     not complete and could lead to a possible single byte overflow
1084     (CVE-2007-5135) [Ben Laurie]
1085
1086 Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
1087
1088  *) Since AES128 and AES256 (and similarly Camellia128 and
1089     Camellia256) share a single mask bit in the logic of
1090     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1091     kludge to work properly if AES128 is available and AES256 isn't
1092     (or if Camellia128 is available and Camellia256 isn't).
1093     [Victor Duchovni]
1094
1095  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
1096     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
1097     When a point or a seed is encoded in a BIT STRING, we need to
1098     prevent the removal of trailing zero bits to get the proper DER
1099     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
1100     of a NamedBitList, for which trailing 0 bits need to be removed.)
1101     [Bodo Moeller]
1102
1103  *) Have SSL/TLS server implementation tolerate "mismatched" record
1104     protocol version while receiving ClientHello even if the
1105     ClientHello is fragmented.  (The server can't insist on the
1106     particular protocol version it has chosen before the ServerHello
1107     message has informed the client about his choice.)
1108     [Bodo Moeller]
1109
1110  *) Add RFC 3779 support.
1111     [Rob Austein for ARIN, Ben Laurie]
1112
1113  *) Load error codes if they are not already present instead of using a
1114     static variable. This allows them to be cleanly unloaded and reloaded.
1115     Improve header file function name parsing.
1116     [Steve Henson]
1117
1118  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
1119     or CAPABILITY handshake as required by RFCs.
1120     [Goetz Babin-Ebell]
1121
1122 Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
1123
1124  *) Introduce limits to prevent malicious keys being able to
1125     cause a denial of service.  (CVE-2006-2940)
1126     [Steve Henson, Bodo Moeller]
1127
1128  *) Fix ASN.1 parsing of certain invalid structures that can result
1129     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
1130
1131  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
1132     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1133
1134  *) Fix SSL client code which could crash if connecting to a
1135     malicious SSLv2 server.  (CVE-2006-4343)
1136     [Tavis Ormandy and Will Drewry, Google Security Team]
1137
1138  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
1139     match only those.  Before that, "AES256-SHA" would be interpreted
1140     as a pattern and match "AES128-SHA" too (since AES128-SHA got
1141     the same strength classification in 0.9.7h) as we currently only
1142     have a single AES bit in the ciphersuite description bitmap.
1143     That change, however, also applied to ciphersuite strings such as
1144     "RC4-MD5" that intentionally matched multiple ciphersuites --
1145     namely, SSL 2.0 ciphersuites in addition to the more common ones
1146     from SSL 3.0/TLS 1.0.
1147
1148     So we change the selection algorithm again: Naming an explicit
1149     ciphersuite selects this one ciphersuite, and any other similar
1150     ciphersuite (same bitmap) from *other* protocol versions.
1151     Thus, "RC4-MD5" again will properly select both the SSL 2.0
1152     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
1153
1154     Since SSL 2.0 does not have any ciphersuites for which the
1155     128/256 bit distinction would be relevant, this works for now.
1156     The proper fix will be to use different bits for AES128 and
1157     AES256, which would have avoided the problems from the beginning;
1158     however, bits are scarce, so we can only do this in a new release
1159     (not just a patchlevel) when we can change the SSL_CIPHER
1160     definition to split the single 'unsigned long mask' bitmap into
1161     multiple values to extend the available space.
1162
1163     [Bodo Moeller]
1164
1165 Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
1166
1167  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1168     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
1169
1170  *) Add AES IGE and biIGE modes.
1171     [Ben Laurie]
1172
1173  *) Change the Unix randomness entropy gathering to use poll() when
1174     possible instead of select(), since the latter has some
1175     undesirable limitations.
1176     [Darryl Miles via Richard Levitte and Bodo Moeller]
1177
1178  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
1179     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
1180     cannot be implicitly activated as part of, e.g., the "AES" alias.
1181     However, please upgrade to OpenSSL 0.9.9[-dev] for
1182     non-experimental use of the ECC ciphersuites to get TLS extension
1183     support, which is required for curve and point format negotiation
1184     to avoid potential handshake problems.
1185     [Bodo Moeller]
1186
1187  *) Disable rogue ciphersuites:
1188
1189      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1190      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1191      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1192
1193     The latter two were purportedly from
1194     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1195     appear there.
1196
1197     Also deactivate the remaining ciphersuites from
1198     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
1199     unofficial, and the ID has long expired.
1200     [Bodo Moeller]
1201
1202  *) Fix RSA blinding Heisenbug (problems sometimes occured on
1203     dual-core machines) and other potential thread-safety issues.
1204     [Bodo Moeller]
1205
1206  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
1207     versions), which is now available for royalty-free use
1208     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
1209     Also, add Camellia TLS ciphersuites from RFC 4132.
1210
1211     To minimize changes between patchlevels in the OpenSSL 0.9.8
1212     series, Camellia remains excluded from compilation unless OpenSSL
1213     is configured with 'enable-camellia'.
1214     [NTT]
1215
1216  *) Disable the padding bug check when compression is in use. The padding
1217     bug check assumes the first packet is of even length, this is not
1218     necessarily true if compresssion is enabled and can result in false
1219     positives causing handshake failure. The actual bug test is ancient
1220     code so it is hoped that implementations will either have fixed it by
1221     now or any which still have the bug do not support compression.
1222     [Steve Henson]
1223
1224 Changes between 0.9.8a and 0.9.8b  [04 May 2006]
1225
1226  *) When applying a cipher rule check to see if string match is an explicit
1227     cipher suite and only match that one cipher suite if it is.
1228     [Steve Henson]
1229
1230  *) Link in manifests for VC++ if needed.
1231     [Austin Ziegler <halostatue@gmail.com>]
1232
1233  *) Update support for ECC-based TLS ciphersuites according to
1234     draft-ietf-tls-ecc-12.txt with proposed changes (but without
1235     TLS extensions, which are supported starting with the 0.9.9
1236     branch, not in the OpenSSL 0.9.8 branch).
1237     [Douglas Stebila]
1238
1239  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
1240     opaque EVP_CIPHER_CTX handling.
1241     [Steve Henson]
1242
1243  *) Fixes and enhancements to zlib compression code. We now only use
1244     "zlib1.dll" and use the default __cdecl calling convention on Win32
1245     to conform with the standards mentioned here:
1246           http://www.zlib.net/DLL_FAQ.txt
1247     Static zlib linking now works on Windows and the new --with-zlib-include
1248     --with-zlib-lib options to Configure can be used to supply the location
1249     of the headers and library. Gracefully handle case where zlib library
1250     can't be loaded.
1251     [Steve Henson]
1252
1253  *) Several fixes and enhancements to the OID generation code. The old code
1254     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
1255     handle numbers larger than ULONG_MAX, truncated printing and had a
1256     non standard OBJ_obj2txt() behaviour.
1257     [Steve Henson]
1258
1259  *) Add support for building of engines under engine/ as shared libraries
1260     under VC++ build system.
1261     [Steve Henson]
1262
1263  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
1264     Hopefully, we will not see any false combination of paths any more.
1265     [Richard Levitte]
1266
1267 Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
1268
1269  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1270     (part of SSL_OP_ALL).  This option used to disable the
1271     countermeasure against man-in-the-middle protocol-version
1272     rollback in the SSL 2.0 server implementation, which is a bad
1273     idea.  (CVE-2005-2969)
1274
1275     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1276     for Information Security, National Institute of Advanced Industrial
1277     Science and Technology [AIST], Japan)]
1278
1279  *) Add two function to clear and return the verify parameter flags.
1280     [Steve Henson]
1281
1282  *) Keep cipherlists sorted in the source instead of sorting them at
1283     runtime, thus removing the need for a lock.
1284     [Nils Larsch]
1285
1286  *) Avoid some small subgroup attacks in Diffie-Hellman.
1287     [Nick Mathewson and Ben Laurie]
1288
1289  *) Add functions for well-known primes.
1290     [Nick Mathewson]
1291
1292  *) Extended Windows CE support.
1293     [Satoshi Nakamura and Andy Polyakov]
1294
1295  *) Initialize SSL_METHOD structures at compile time instead of during
1296     runtime, thus removing the need for a lock.
1297     [Steve Henson]
1298
1299  *) Make PKCS7_decrypt() work even if no certificate is supplied by
1300     attempting to decrypt each encrypted key in turn. Add support to
1301     smime utility.
1302     [Steve Henson]
1303
1304 Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
1305
1306  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
1307  OpenSSL 0.9.8.]
1308
1309  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
1310     [Richard Levitte]
1311
1312  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
1313     key into the same file any more.
1314     [Richard Levitte]
1315
1316  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
1317     [Andy Polyakov]
1318
1319  *) Add -utf8 command line and config file option to 'ca'.
1320     [Stefan <stf@udoma.org]
1321
1322  *) Removed the macro des_crypt(), as it seems to conflict with some
1323     libraries.  Use DES_crypt().
1324     [Richard Levitte]
1325
1326  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
1327     involves renaming the source and generated shared-libs for
1328     both. The engines will accept the corrected or legacy ids
1329     ('ncipher' and '4758_cca' respectively) when binding. NB,
1330     this only applies when building 'shared'.
1331     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
1332
1333  *) Add attribute functions to EVP_PKEY structure. Modify
1334     PKCS12_create() to recognize a CSP name attribute and
1335     use it. Make -CSP option work again in pkcs12 utility.
1336     [Steve Henson]
1337
1338  *) Add new functionality to the bn blinding code:
1339     - automatic re-creation of the BN_BLINDING parameters after
1340       a fixed number of uses (currently 32)
1341     - add new function for parameter creation
1342     - introduce flags to control the update behaviour of the
1343       BN_BLINDING parameters
1344     - hide BN_BLINDING structure
1345     Add a second BN_BLINDING slot to the RSA structure to improve
1346     performance when a single RSA object is shared among several
1347     threads.
1348     [Nils Larsch]
1349
1350  *) Add support for DTLS.
1351     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
1352
1353  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
1354     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
1355     [Walter Goulet]
1356
1357  *) Remove buggy and incompletet DH cert support from
1358     ssl/ssl_rsa.c and ssl/s3_both.c
1359     [Nils Larsch]
1360
1361  *) Use SHA-1 instead of MD5 as the default digest algorithm for
1362     the apps/openssl applications.
1363     [Nils Larsch]
1364
1365  *) Compile clean with "-Wall -Wmissing-prototypes
1366     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
1367     DEBUG_SAFESTACK must also be set.
1368     [Ben Laurie]
1369
1370  *) Change ./Configure so that certain algorithms can be disabled by default.
1371     The new counterpiece to "no-xxx" is "enable-xxx".
1372
1373     The patented RC5 and MDC2 algorithms will now be disabled unless
1374     "enable-rc5" and "enable-mdc2", respectively, are specified.
1375
1376     (IDEA remains enabled despite being patented.  This is because IDEA
1377     is frequently required for interoperability, and there is no license
1378     fee for non-commercial use.  As before, "no-idea" can be used to
1379     avoid this algorithm.)
1380
1381     [Bodo Moeller]
1382
1383  *) Add processing of proxy certificates (see RFC 3820).  This work was
1384     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
1385     EGEE (Enabling Grids for E-science in Europe).
1386     [Richard Levitte]
1387
1388  *) RC4 performance overhaul on modern architectures/implementations, such
1389     as Intel P4, IA-64 and AMD64.
1390     [Andy Polyakov]
1391
1392  *) New utility extract-section.pl. This can be used specify an alternative
1393     section number in a pod file instead of having to treat each file as
1394     a separate case in Makefile. This can be done by adding two lines to the
1395     pod file:
1396
1397     =for comment openssl_section:XXX
1398
1399     The blank line is mandatory.
1400
1401     [Steve Henson]
1402
1403  *) New arguments -certform, -keyform and -pass for s_client and s_server
1404     to allow alternative format key and certificate files and passphrase
1405     sources.
1406     [Steve Henson]
1407
1408  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1409     update associated structures and add various utility functions.
1410
1411     Add new policy related verify parameters, include policy checking in 
1412     standard verify code. Enhance 'smime' application with extra parameters
1413     to support policy checking and print out.
1414     [Steve Henson]
1415
1416  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1417     Nehemiah processors. These extensions support AES encryption in hardware
1418     as well as RNG (though RNG support is currently disabled).
1419     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1420
1421  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1422     [Geoff Thorpe]
1423
1424  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1425     [Andy Polyakov and a number of other people]
1426
1427  *) Improved PowerPC platform support. Most notably BIGNUM assembler
1428     implementation contributed by IBM.
1429     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1430
1431  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1432     exponent rather than 'unsigned long'. There is a corresponding change to
1433     the new 'rsa_keygen' element of the RSA_METHOD structure.
1434     [Jelte Jansen, Geoff Thorpe]
1435
1436  *) Functionality for creating the initial serial number file is now
1437     moved from CA.pl to the 'ca' utility with a new option -create_serial.
1438
1439     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1440     number file to 1, which is bound to cause problems.  To avoid
1441     the problems while respecting compatibility between different 0.9.7
1442     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
1443     CA.pl for serial number initialization.  With the new release 0.9.8,
1444     we can fix the problem directly in the 'ca' utility.)
1445     [Steve Henson]
1446
1447  *) Reduced header interdepencies by declaring more opaque objects in
1448     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1449     give fewer recursive includes, which could break lazy source code - so
1450     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1451     developers should define this symbol when building and using openssl to
1452     ensure they track the recommended behaviour, interfaces, [etc], but
1453     backwards-compatible behaviour prevails when this isn't defined.
1454     [Geoff Thorpe]
1455
1456  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1457     [Steve Henson]
1458
1459  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1460     This will generate a random key of the appropriate length based on the 
1461     cipher context. The EVP_CIPHER can provide its own random key generation
1462     routine to support keys of a specific form. This is used in the des and 
1463     3des routines to generate a key of the correct parity. Update S/MIME
1464     code to use new functions and hence generate correct parity DES keys.
1465     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
1466     valid (weak or incorrect parity).
1467     [Steve Henson]
1468
1469  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1470     as looking them up. This is useful when the verified structure may contain
1471     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1472     present unless the new PKCS7_NO_CRL flag is asserted.
1473     [Steve Henson]
1474
1475  *) Extend ASN1 oid configuration module. It now additionally accepts the
1476     syntax:
1477
1478     shortName = some long name, 1.2.3.4
1479     [Steve Henson]
1480
1481  *) Reimplemented the BN_CTX implementation. There is now no more static
1482     limitation on the number of variables it can handle nor the depth of the
1483     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1484     information can now expand as required, and rather than having a single
1485     static array of bignums, BN_CTX now uses a linked-list of such arrays
1486     allowing it to expand on demand whilst maintaining the usefulness of
1487     BN_CTX's "bundling".
1488     [Geoff Thorpe]
1489
1490  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1491     to allow all RSA operations to function using a single BN_CTX.
1492     [Geoff Thorpe]
1493
1494  *) Preliminary support for certificate policy evaluation and checking. This
1495     is initially intended to pass the tests outlined in "Conformance Testing
1496     of Relying Party Client Certificate Path Processing Logic" v1.07.
1497     [Steve Henson]
1498
1499  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1500     remained unused and not that useful. A variety of other little bignum
1501     tweaks and fixes have also been made continuing on from the audit (see
1502     below).
1503     [Geoff Thorpe]
1504
1505  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1506     associated ASN1, EVP and SSL functions and old ASN1 macros.
1507     [Richard Levitte]
1508
1509  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1510     and this should never fail. So the return value from the use of
1511     BN_set_word() (which can fail due to needless expansion) is now deprecated;
1512     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1513     [Geoff Thorpe]
1514
1515  *) BN_CTX_get() should return zero-valued bignums, providing the same
1516     initialised value as BN_new().
1517     [Geoff Thorpe, suggested by Ulf M�ller]
1518
1519  *) Support for inhibitAnyPolicy certificate extension.
1520     [Steve Henson]
1521
1522  *) An audit of the BIGNUM code is underway, for which debugging code is
1523     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1524     is considered valid when processing BIGNUMs, and causes execution to
1525     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1526     further steps are taken to deliberately pollute unused data in BIGNUM
1527     structures to try and expose faulty code further on. For now, openssl will
1528     (in its default mode of operation) continue to tolerate the inconsistent
1529     forms that it has tolerated in the past, but authors and packagers should
1530     consider trying openssl and their own applications when compiled with
1531     these debugging symbols defined. It will help highlight potential bugs in
1532     their own code, and will improve the test coverage for OpenSSL itself. At
1533     some point, these tighter rules will become openssl's default to improve
1534     maintainability, though the assert()s and other overheads will remain only
1535     in debugging configurations. See bn.h for more details.
1536     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
1537
1538  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1539     that can only be obtained through BN_CTX_new() (which implicitly
1540     initialises it). The presence of this function only made it possible
1541     to overwrite an existing structure (and cause memory leaks).
1542     [Geoff Thorpe]
1543
1544  *) Because of the callback-based approach for implementing LHASH as a
1545     template type, lh_insert() adds opaque objects to hash-tables and
1546     lh_doall() or lh_doall_arg() are typically used with a destructor callback
1547     to clean up those corresponding objects before destroying the hash table
1548     (and losing the object pointers). So some over-zealous constifications in
1549     LHASH have been relaxed so that lh_insert() does not take (nor store) the
1550     objects as "const" and the lh_doall[_arg] callback wrappers are not
1551     prototyped to have "const" restrictions on the object pointers they are
1552     given (and so aren't required to cast them away any more).
1553     [Geoff Thorpe]
1554
1555  *) The tmdiff.h API was so ugly and minimal that our own timing utility
1556     (speed) prefers to use its own implementation. The two implementations
1557     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1558     its object type properly exposed (MS_TM) instead of casting to/from "char
1559     *". This may still change yet if someone realises MS_TM and "ms_time_***"
1560     aren't necessarily the greatest nomenclatures - but this is what was used
1561     internally to the implementation so I've used that for now.
1562     [Geoff Thorpe]
1563
1564  *) Ensure that deprecated functions do not get compiled when
1565     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1566     the self-tests were still using deprecated key-generation functions so
1567     these have been updated also.
1568     [Geoff Thorpe]
1569
1570  *) Reorganise PKCS#7 code to separate the digest location functionality
1571     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1572     New function PKCS7_set_digest() to set the digest type for PKCS#7
1573     digestedData type. Add additional code to correctly generate the
1574     digestedData type and add support for this type in PKCS7 initialization
1575     functions.
1576     [Steve Henson]
1577
1578  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
1579     structure of type "other".
1580     [Steve Henson]
1581
1582  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1583     sure the loop does correctly stop and breaking ("division by zero")
1584     modulus operations are not performed. The (pre-generated) prime
1585     table crypto/bn/bn_prime.h was already correct, but it could not be
1586     re-generated on some platforms because of the "division by zero"
1587     situation in the script.
1588     [Ralf S. Engelschall]
1589
1590  *) Update support for ECC-based TLS ciphersuites according to
1591     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1592     SHA-1 now is only used for "small" curves (where the
1593     representation of a field element takes up to 24 bytes); for
1594     larger curves, the field element resulting from ECDH is directly
1595     used as premaster secret.
1596     [Douglas Stebila (Sun Microsystems Laboratories)]
1597
1598  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1599     curve secp160r1 to the tests.
1600     [Douglas Stebila (Sun Microsystems Laboratories)]
1601
1602  *) Add the possibility to load symbols globally with DSO.
1603     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1604
1605  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1606     control of the error stack.
1607     [Richard Levitte]
1608
1609  *) Add support for STORE in ENGINE.
1610     [Richard Levitte]
1611
1612  *) Add the STORE type.  The intention is to provide a common interface
1613     to certificate and key stores, be they simple file-based stores, or
1614     HSM-type store, or LDAP stores, or...
1615     NOTE: The code is currently UNTESTED and isn't really used anywhere.
1616     [Richard Levitte]
1617
1618  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
1619     pass a list of arguments to any function as well as provide a way
1620     for a function to pass data back to the caller.
1621     [Richard Levitte]
1622
1623  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
1624     works like BUF_strdup() but can be used to duplicate a portion of
1625     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
1626     a memory area.
1627     [Richard Levitte]
1628
1629  *) Add the function sk_find_ex() which works like sk_find(), but will
1630     return an index to an element even if an exact match couldn't be
1631     found.  The index is guaranteed to point at the element where the
1632     searched-for key would be inserted to preserve sorting order.
1633     [Richard Levitte]
1634
1635  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1636     takes an extra flags argument for optional functionality.  Currently,
1637     the following flags are defined:
1638
1639	OBJ_BSEARCH_VALUE_ON_NOMATCH
1640	This one gets OBJ_bsearch_ex() to return a pointer to the first
1641	element where the comparing function returns a negative or zero
1642	number.
1643
1644	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1645	This one gets OBJ_bsearch_ex() to return a pointer to the first
1646	element where the comparing function returns zero.  This is useful
1647	if there are more than one element where the comparing function
1648	returns zero.
1649     [Richard Levitte]
1650
1651  *) Make it possible to create self-signed certificates with 'openssl ca'
1652     in such a way that the self-signed certificate becomes part of the
1653     CA database and uses the same mechanisms for serial number generation
1654     as all other certificate signing.  The new flag '-selfsign' enables
1655     this functionality.  Adapt CA.sh and CA.pl.in.
1656     [Richard Levitte]
1657
1658  *) Add functionality to check the public key of a certificate request
1659     against a given private.  This is useful to check that a certificate
1660     request can be signed by that key (self-signing).
1661     [Richard Levitte]
1662
1663  *) Make it possible to have multiple active certificates with the same
1664     subject in the CA index file.  This is done only if the keyword
1665     'unique_subject' is set to 'no' in the main CA section (default
1666     if 'CA_default') of the configuration file.  The value is saved
1667     with the database itself in a separate index attribute file,
1668     named like the index file with '.attr' appended to the name.
1669     [Richard Levitte]
1670
1671  *) Generate muti valued AVAs using '+' notation in config files for
1672     req and dirName.
1673     [Steve Henson]
1674
1675  *) Support for nameConstraints certificate extension.
1676     [Steve Henson]
1677
1678  *) Support for policyConstraints certificate extension.
1679     [Steve Henson]
1680
1681  *) Support for policyMappings certificate extension.
1682     [Steve Henson]
1683
1684  *) Make sure the default DSA_METHOD implementation only uses its
1685     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1686     and change its own handlers to be NULL so as to remove unnecessary
1687     indirection. This lets alternative implementations fallback to the
1688     default implementation more easily.
1689     [Geoff Thorpe]
1690
1691  *) Support for directoryName in GeneralName related extensions
1692     in config files.
1693     [Steve Henson]
1694
1695  *) Make it possible to link applications using Makefile.shared.
1696     Make that possible even when linking against static libraries!
1697     [Richard Levitte]
1698
1699  *) Support for single pass processing for S/MIME signing. This now
1700     means that S/MIME signing can be done from a pipe, in addition
1701     cleartext signing (multipart/signed type) is effectively streaming
1702     and the signed data does not need to be all held in memory.
1703
1704     This is done with a new flag PKCS7_STREAM. When this flag is set
1705     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1706     is done after the data is output (and digests calculated) in
1707     SMIME_write_PKCS7().
1708     [Steve Henson]
1709
1710  *) Add full support for -rpath/-R, both in shared libraries and
1711     applications, at least on the platforms where it's known how
1712     to do it.
1713     [Richard Levitte]
1714
1715  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1716     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1717     will now compute a table of multiples of the generator that
1718     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1719     faster (notably in the case of a single point multiplication,
1720     scalar * generator).
1721     [Nils Larsch, Bodo Moeller]
1722
1723  *) IPv6 support for certificate extensions. The various extensions
1724     which use the IP:a.b.c.d can now take IPv6 addresses using the
1725     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1726     correctly.
1727     [Steve Henson]
1728
1729  *) Added an ENGINE that implements RSA by performing private key
1730     exponentiations with the GMP library. The conversions to and from
1731     GMP's mpz_t format aren't optimised nor are any montgomery forms
1732     cached, and on x86 it appears OpenSSL's own performance has caught up.
1733     However there are likely to be other architectures where GMP could
1734     provide a boost. This ENGINE is not built in by default, but it can be
1735     specified at Configure time and should be accompanied by the necessary
1736     linker additions, eg;
1737         ./config -DOPENSSL_USE_GMP -lgmp
1738     [Geoff Thorpe]
1739
1740  *) "openssl engine" will not display ENGINE/DSO load failure errors when
1741     testing availability of engines with "-t" - the old behaviour is
1742     produced by increasing the feature's verbosity with "-tt".
1743     [Geoff Thorpe]
1744
1745  *) ECDSA routines: under certain error conditions uninitialized BN objects
1746     could be freed. Solution: make sure initialization is performed early
1747     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1748     via PR#459)
1749     [Lutz Jaenicke]
1750
1751  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1752     and DH_METHOD (eg. by ENGINE implementations) to override the normal
1753     software implementations. For DSA and DH, parameter generation can
1754     also be overriden by providing the appropriate method callbacks.
1755     [Geoff Thorpe]
1756
1757  *) Change the "progress" mechanism used in key-generation and
1758     primality testing to functions that take a new BN_GENCB pointer in
1759     place of callback/argument pairs. The new API functions have "_ex"
1760     postfixes and the older functions are reimplemented as wrappers for
1761     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1762     declarations of the old functions to help (graceful) attempts to
1763     migrate to the new functions. Also, the new key-generation API
1764     functions operate on a caller-supplied key-structure and return
1765     success/failure rather than returning a key or NULL - this is to
1766     help make "keygen" another member function of RSA_METHOD etc.
1767
1768     Example for using the new callback interface:
1769
1770          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1771          void *my_arg = ...;
1772          BN_GENCB my_cb;
1773
1774          BN_GENCB_set(&my_cb, my_callback, my_arg);
1775
1776          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1777          /* For the meaning of a, b in calls to my_callback(), see the
1778           * documentation of the function that calls the callback.
1779           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1780           * my_callback should return 1 if it wants BN_is_prime_ex()
1781           * to continue, or 0 to stop.
1782           */
1783
1784     [Geoff Thorpe]
1785
1786  *) Change the ZLIB compression method to be stateful, and make it
1787     available to TLS with the number defined in 
1788     draft-ietf-tls-compression-04.txt.
1789     [Richard Levitte]
1790
1791  *) Add the ASN.1 structures and functions for CertificatePair, which
1792     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1793
1794     CertificatePair ::= SEQUENCE {
1795        forward		[0]	Certificate OPTIONAL,
1796        reverse		[1]	Certificate OPTIONAL,
1797        -- at least one of the pair shall be present -- }
1798
1799     Also implement the PEM functions to read and write certificate
1800     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1801
1802     This needed to be defined, mostly for the sake of the LDAP
1803     attribute crossCertificatePair, but may prove useful elsewhere as
1804     well.
1805     [Richard Levitte]
1806
1807  *) Make it possible to inhibit symlinking of shared libraries in
1808     Makefile.shared, for Cygwin's sake.
1809     [Richard Levitte]
1810
1811  *) Extend the BIGNUM API by creating a function 
1812          void BN_set_negative(BIGNUM *a, int neg);
1813     and a macro that behave like
1814          int  BN_is_negative(const BIGNUM *a);
1815
1816     to avoid the need to access 'a->neg' directly in applications.
1817     [Nils Larsch]
1818
1819  *) Implement fast modular reduction for pseudo-Mersenne primes
1820     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1821     EC_GROUP_new_curve_GFp() will now automatically use this
1822     if applicable.
1823     [Nils Larsch <nla@trustcenter.de>]
1824
1825  *) Add new lock type (CRYPTO_LOCK_BN).
1826     [Bodo Moeller]
1827
1828  *) Change the ENGINE framework to automatically load engines
1829     dynamically from specific directories unless they could be
1830     found to already be built in or loaded.  Move all the
1831     current engines except for the cryptodev one to a new
1832     directory engines/.
1833     The engines in engines/ are built as shared libraries if
1834     the "shared" options was given to ./Configure or ./config.
1835     Otherwise, they are inserted in libcrypto.a.
1836     /usr/local/ssl/engines is the default directory for dynamic
1837     engines, but that can be overriden at configure time through
1838     the usual use of --prefix and/or --openssldir, and at run
1839     time with the environment variable OPENSSL_ENGINES.
1840     [Geoff Thorpe and Richard Levitte]
1841
1842  *) Add Makefile.shared, a helper makefile to build shared
1843     libraries.  Addapt Makefile.org.
1844     [Richard Levitte]
1845
1846  *) Add version info to Win32 DLLs.
1847     [Peter 'Luna' Runestig" <peter@runestig.com>]
1848
1849  *) Add new 'medium level' PKCS#12 API. Certificates and keys
1850     can be added using this API to created arbitrary PKCS#12
1851     files while avoiding the low level API.
1852
1853     New options to PKCS12_create(), key or cert can be NULL and
1854     will then be omitted from the output file. The encryption
1855     algorithm NIDs can be set to -1 for no encryption, the mac
1856     iteration count can be set to 0 to omit the mac.
1857
1858     Enhance pkcs12 utility by making the -nokeys and -nocerts
1859     options work when creating a PKCS#12 file. New option -nomac
1860     to omit the mac, NONE can be set for an encryption algorithm.
1861     New code is modified to use the enhanced PKCS12_create()
1862     instead of the low level API.
1863     [Steve Henson]
1864
1865  *) Extend ASN1 encoder to support indefinite length constructed
1866     encoding. This can output sequences tags and octet strings in
1867     this form. Modify pk7_asn1.c to support indefinite length
1868     encoding. This is experimental and needs additional code to
1869     be useful, such as an ASN1 bio and some enhanced streaming
1870     PKCS#7 code.
1871
1872     Extend template encode functionality so that tagging is passed
1873     down to the template encoder.
1874     [Steve Henson]
1875
1876  *) Let 'openssl req' fail if an argument to '-newkey' is not
1877     recognized instead of using RSA as a default.
1878     [Bodo Moeller]
1879
1880  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1881     As these are not official, they are not included in "ALL";
1882     the "ECCdraft" ciphersuite group alias can be used to select them.
1883     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1884
1885  *) Add ECDH engine support.
1886     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1887
1888  *) Add ECDH in new directory crypto/ecdh/.
1889     [Douglas Stebila (Sun Microsystems Laboratories)]
1890
1891  *) Let BN_rand_range() abort with an error after 100 iterations
1892     without success (which indicates a broken PRNG).
1893     [Bodo Moeller]
1894
1895  *) Change BN_mod_sqrt() so that it verifies that the input value
1896     is really the square of the return value.  (Previously,
1897     BN_mod_sqrt would show GIGO behaviour.)
1898     [Bodo Moeller]
1899
1900  *) Add named elliptic curves over binary fields from X9.62, SECG,
1901     and WAP/WTLS; add OIDs that were still missing.
1902
1903     [Sheueling Chang Shantz and Douglas Stebila
1904     (Sun Microsystems Laboratories)]
1905
1906  *) Extend the EC library for elliptic curves over binary fields
1907     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1908     New EC_METHOD:
1909
1910          EC_GF2m_simple_method
1911
1912     New API functions:
1913
1914          EC_GROUP_new_curve_GF2m
1915          EC_GROUP_set_curve_GF2m
1916          EC_GROUP_get_curve_GF2m
1917          EC_POINT_set_affine_coordinates_GF2m
1918          EC_POINT_get_affine_coordinates_GF2m
1919          EC_POINT_set_compressed_coordinates_GF2m
1920
1921     Point compression for binary fields is disabled by default for
1922     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1923     enable it).
1924
1925     As binary polynomials are represented as BIGNUMs, various members
1926     of the EC_GROUP and EC_POINT data structures can be shared
1927     between the implementations for prime fields and binary fields;
1928     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1929     are essentially identical to their ..._GFp counterparts.
1930     (For simplicity, the '..._GFp' prefix has been dropped from
1931     various internal method names.)
1932
1933     An internal 'field_div' method (similar to 'field_mul' and
1934     'field_sqr') has been added; this is used only for binary fields.
1935
1936     [Sheueling Chang Shantz and Douglas Stebila
1937     (Sun Microsystems Laboratories)]
1938
1939  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1940     through methods ('mul', 'precompute_mult').
1941
1942     The generic implementations (now internally called 'ec_wNAF_mul'
1943     and 'ec_wNAF_precomputed_mult') remain the default if these
1944     methods are undefined.
1945
1946     [Sheueling Chang Shantz and Douglas Stebila
1947     (Sun Microsystems Laboratories)]
1948
1949  *) New function EC_GROUP_get_degree, which is defined through
1950     EC_METHOD.  For curves over prime fields, this returns the bit
1951     length of the modulus.
1952
1953     [Sheueling Chang Shantz and Douglas Stebila
1954     (Sun Microsystems Laboratories)]
1955
1956  *) New functions EC_GROUP_dup, EC_POINT_dup.
1957     (These simply call ..._new  and ..._copy).
1958
1959     [Sheueling Chang Shantz and Douglas Stebila
1960     (Sun Microsystems Laboratories)]
1961
1962  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1963     Polynomials are represented as BIGNUMs (where the sign bit is not
1964     used) in the following functions [macros]:  
1965
1966          BN_GF2m_add
1967          BN_GF2m_sub             [= BN_GF2m_add]
1968          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
1969          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
1970          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
1971          BN_GF2m_mod_inv
1972          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
1973          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
1974          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
1975          BN_GF2m_cmp             [= BN_ucmp]
1976
1977     (Note that only the 'mod' functions are actually for fields GF(2^m).
1978     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1979
1980     For some functions, an the irreducible polynomial defining a
1981     field can be given as an 'unsigned int[]' with strictly
1982     decreasing elements giving the indices of those bits that are set;
1983     i.e., p[] represents the polynomial
1984          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1985     where
1986          p[0] > p[1] > ... > p[k] = 0.
1987     This applies to the following functions:
1988
1989          BN_GF2m_mod_arr
1990          BN_GF2m_mod_mul_arr
1991          BN_GF2m_mod_sqr_arr
1992          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
1993          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
1994          BN_GF2m_mod_exp_arr
1995          BN_GF2m_mod_sqrt_arr
1996          BN_GF2m_mod_solve_quad_arr
1997          BN_GF2m_poly2arr
1998          BN_GF2m_arr2poly
1999
2000     Conversion can be performed by the following functions:
2001
2002          BN_GF2m_poly2arr
2003          BN_GF2m_arr2poly
2004
2005     bntest.c has additional tests for binary polynomial arithmetic.
2006
2007     Two implementations for BN_GF2m_mod_div() are available.
2008     The default algorithm simply uses BN_GF2m_mod_inv() and
2009     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
2010     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
2011     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
2012
2013     [Sheueling Chang Shantz and Douglas Stebila
2014     (Sun Microsystems Laboratories)]
2015
2016  *) Add new error code 'ERR_R_DISABLED' that can be used when some
2017     functionality is disabled at compile-time.
2018     [Douglas Stebila <douglas.stebila@sun.com>]
2019
2020  *) Change default behaviour of 'openssl asn1parse' so that more
2021     information is visible when viewing, e.g., a certificate:
2022
2023     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
2024     mode the content of non-printable OCTET STRINGs is output in a
2025     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
2026     avoid the appearance of a printable string.
2027     [Nils Larsch <nla@trustcenter.de>]
2028
2029  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
2030     functions
2031          EC_GROUP_set_asn1_flag()
2032          EC_GROUP_get_asn1_flag()
2033          EC_GROUP_set_point_conversion_form()
2034          EC_GROUP_get_point_conversion_form()
2035     These control ASN1 encoding details:
2036     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
2037       has been set to OPENSSL_EC_NAMED_CURVE.
2038     - Points are encoded in uncompressed form by default; options for
2039       asn1_for are as for point2oct, namely
2040          POINT_CONVERSION_COMPRESSED
2041          POINT_CONVERSION_UNCOMPRESSED
2042          POINT_CONVERSION_HYBRID
2043
2044     Also add 'seed' and 'seed_len' members to EC_GROUP with access
2045     functions
2046          EC_GROUP_set_seed()
2047          EC_GROUP_get0_seed()
2048          EC_GROUP_get_seed_len()
2049     This is used only for ASN1 purposes (so far).
2050     [Nils Larsch <nla@trustcenter.de>]
2051
2052  *) Add 'field_type' member to EC_METHOD, which holds the NID
2053     of the appropriate field type OID.  The new function
2054     EC_METHOD_get_field_type() returns this value.
2055     [Nils Larsch <nla@trustcenter.de>]
2056
2057  *) Add functions 
2058          EC_POINT_point2bn()
2059          EC_POINT_bn2point()
2060          EC_POINT_point2hex()
2061          EC_POINT_hex2point()
2062     providing useful interfaces to EC_POINT_point2oct() and
2063     EC_POINT_oct2point().
2064     [Nils Larsch <nla@trustcenter.de>]
2065
2066  *) Change internals of the EC library so that the functions
2067          EC_GROUP_set_generator()
2068          EC_GROUP_get_generator()
2069          EC_GROUP_get_order()
2070          EC_GROUP_get_cofactor()
2071     are implemented directly in crypto/ec/ec_lib.c and not dispatched
2072     to methods, which would lead to unnecessary code duplication when
2073     adding different types of curves.
2074     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
2075
2076  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
2077     arithmetic, and such that modified wNAFs are generated
2078     (which avoid length expansion in many cases).
2079     [Bodo Moeller]
2080
2081  *) Add a function EC_GROUP_check_discriminant() (defined via
2082     EC_METHOD) that verifies that the curve discriminant is non-zero.
2083
2084     Add a function EC_GROUP_check() that makes some sanity tests
2085     on a EC_GROUP, its generator and order.  This includes
2086     EC_GROUP_check_discriminant().
2087     [Nils Larsch <nla@trustcenter.de>]
2088
2089  *) Add ECDSA in new directory crypto/ecdsa/.
2090
2091     Add applications 'openssl ecparam' and 'openssl ecdsa'
2092     (these are based on 'openssl dsaparam' and 'openssl dsa').
2093
2094     ECDSA support is also included in various other files across the
2095     library.  Most notably,
2096     - 'openssl req' now has a '-newkey ecdsa:file' option;
2097     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
2098     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
2099       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
2100       them suitable for ECDSA where domain parameters must be
2101       extracted before the specific public key;
2102     - ECDSA engine support has been added.
2103     [Nils Larsch <nla@trustcenter.de>]
2104
2105  *) Include some named elliptic curves, and add OIDs from X9.62,
2106     SECG, and WAP/WTLS.  Each curve can be obtained from the new
2107     function
2108          EC_GROUP_new_by_curve_name(),
2109     and the list of available named curves can be obtained with
2110          EC_get_builtin_curves().
2111     Also add a 'curve_name' member to EC_GROUP objects, which can be
2112     accessed via
2113         EC_GROUP_set_curve_name()
2114         EC_GROUP_get_curve_name()
2115     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
2116 
2117  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2118     was actually never needed) and in BN_mul().  The removal in BN_mul()
2119     required a small change in bn_mul_part_recursive() and the addition
2120     of the functions bn_cmp_part_words(), bn_sub_part_words() and
2121     bn_add_part_words(), which do the same thing as bn_cmp_words(),
2122     bn_sub_words() and bn_add_words() except they take arrays with
2123     differing sizes.
2124     [Richard Levitte]
2125
2126 Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
2127
2128  *) Cleanse PEM buffers before freeing them since they may contain 
2129     sensitive data.
2130     [Benjamin Bennett <ben@psc.edu>]
2131
2132  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2133     a ciphersuite string such as "DEFAULT:RSA" cannot enable
2134     authentication-only ciphersuites.
2135     [Bodo Moeller]
2136
2137  *) Since AES128 and AES256 share a single mask bit in the logic of
2138     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2139     kludge to work properly if AES128 is available and AES256 isn't.
2140     [Victor Duchovni]
2141
2142  *) Expand security boundary to match 1.1.1 module.
2143     [Steve Henson]
2144
2145  *) Remove redundant features: hash file source, editing of test vectors
2146     modify fipsld to use external fips_premain.c signature.
2147     [Steve Henson]
2148
2149  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
2150     run algorithm test programs.
2151     [Steve Henson]
2152
2153  *) Make algorithm test programs more tolerant of whitespace.
2154     [Steve Henson]
2155
2156  *) Have SSL/TLS server implementation tolerate "mismatched" record
2157     protocol version while receiving ClientHello even if the
2158     ClientHello is fragmented.  (The server can't insist on the
2159     particular protocol version it has chosen before the ServerHello
2160     message has informed the client about his choice.)
2161     [Bodo Moeller]
2162
2163  *) Load error codes if they are not already present instead of using a
2164     static variable. This allows them to be cleanly unloaded and reloaded.
2165     [Steve Henson]
2166
2167 Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
2168
2169  *) Introduce limits to prevent malicious keys being able to
2170     cause a denial of service.  (CVE-2006-2940)
2171     [Steve Henson, Bodo Moeller]
2172
2173  *) Fix ASN.1 parsing of certain invalid structures that can result
2174     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
2175
2176  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
2177     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2178
2179  *) Fix SSL client code which could crash if connecting to a
2180     malicious SSLv2 server.  (CVE-2006-4343)
2181     [Tavis Ormandy and Will Drewry, Google Security Team]
2182
2183  *) Change ciphersuite string processing so that an explicit
2184     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
2185     will no longer include "AES128-SHA"), and any other similar
2186     ciphersuite (same bitmap) from *other* protocol versions (so that
2187     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
2188     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
2189     changes from 0.9.8b and 0.9.8d.
2190     [Bodo Moeller]
2191
2192 Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
2193
2194  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2195     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
2196
2197  *) Change the Unix randomness entropy gathering to use poll() when
2198     possible instead of select(), since the latter has some
2199     undesirable limitations.
2200     [Darryl Miles via Richard Levitte and Bodo Moeller]
2201
2202  *) Disable rogue ciphersuites:
2203
2204      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2205      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2206      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2207
2208     The latter two were purportedly from
2209     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2210     appear there.
2211
2212     Also deactive the remaining ciphersuites from
2213     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
2214     unofficial, and the ID has long expired.
2215     [Bodo Moeller]
2216
2217  *) Fix RSA blinding Heisenbug (problems sometimes occured on
2218     dual-core machines) and other potential thread-safety issues.
2219     [Bodo Moeller]
2220
2221 Changes between 0.9.7i and 0.9.7j  [04 May 2006]
2222
2223  *) Adapt fipsld and the build system to link against the validated FIPS
2224     module in FIPS mode.
2225     [Steve Henson]
2226
2227  *) Fixes for VC++ 2005 build under Windows.
2228     [Steve Henson]
2229
2230  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
2231     from a Windows bash shell such as MSYS. It is autodetected from the
2232     "config" script when run from a VC++ environment. Modify standard VC++
2233     build to use fipscanister.o from the GNU make build. 
2234     [Steve Henson]
2235
2236 Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
2237
2238  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
2239     The value now differs depending on if you build for FIPS or not.
2240     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
2241     safely run with a non-FIPSed libcrypto, as it may crash because of
2242     the difference induced by this change.
2243     [Andy Polyakov]
2244
2245 Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
2246
2247  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2248     (part of SSL_OP_ALL).  This option used to disable the
2249     countermeasure against man-in-the-middle protocol-version
2250     rollback in the SSL 2.0 server implementation, which is a bad
2251     idea.  (CVE-2005-2969)
2252
2253     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2254     for Information Security, National Institute of Advanced Industrial
2255     Science and Technology [AIST], Japan)]
2256
2257  *) Minimal support for X9.31 signatures and PSS padding modes. This is
2258     mainly for FIPS compliance and not fully integrated at this stage.
2259     [Steve Henson]
2260
2261  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
2262     the exponentiation using a fixed-length exponent.  (Otherwise,
2263     the information leaked through timing could expose the secret key
2264     after many signatures; cf. Bleichenbacher's attack on DSA with
2265     biased k.)
2266     [Bodo Moeller]
2267
2268  *) Make a new fixed-window mod_exp implementation the default for
2269     RSA, DSA, and DH private-key operations so that the sequence of
2270     squares and multiplies and the memory access pattern are
2271     independent of the particular secret key.  This will mitigate
2272     cache-timing and potential related attacks.
2273
2274     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
2275     and this is automatically used by BN_mod_exp_mont() if the new flag
2276     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
2277     will use this BN flag for private exponents unless the flag
2278     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
2279     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
2280
2281     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
2282
2283  *) Change the client implementation for SSLv23_method() and
2284     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
2285     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
2286     (Previously, the SSL 2.0 backwards compatible Client Hello
2287     message format would be used even with SSL_OP_NO_SSLv2.)
2288     [Bodo Moeller]
2289
2290  *) Add support for smime-type MIME parameter in S/MIME messages which some
2291     clients need.
2292     [Steve Henson]
2293
2294  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
2295     a threadsafe manner. Modify rsa code to use new function and add calls
2296     to dsa and dh code (which had race conditions before).
2297     [Steve Henson]
2298
2299  *) Include the fixed error library code in the C error file definitions
2300     instead of fixing them up at runtime. This keeps the error code
2301     structures constant.
2302     [Steve Henson]
2303
2304 Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
2305
2306  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
2307  OpenSSL 0.9.8.]
2308
2309  *) Fixes for newer kerberos headers. NB: the casts are needed because
2310     the 'length' field is signed on one version and unsigned on another
2311     with no (?) obvious way to tell the difference, without these VC++
2312     complains. Also the "definition" of FAR (blank) is no longer included
2313     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
2314     some needed definitions.
2315     [Steve Henson]
2316
2317  *) Undo Cygwin change.
2318     [Ulf M�ller]
2319
2320  *) Added support for proxy certificates according to RFC 3820.
2321     Because they may be a security thread to unaware applications,
2322     they must be explicitely allowed in run-time.  See
2323     docs/HOWTO/proxy_certificates.txt for further information.
2324     [Richard Levitte]
2325
2326 Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
2327
2328  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
2329     server and client random values. Previously
2330     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
2331     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
2332
2333     This change has negligible security impact because:
2334
2335     1. Server and client random values still have 24 bytes of pseudo random
2336        data.
2337
2338     2. Server and client random values are sent in the clear in the initial
2339        handshake.
2340
2341     3. The master secret is derived using the premaster secret (48 bytes in
2342        size for static RSA ciphersuites) as well as client server and random
2343        values.
2344
2345     The OpenSSL team would like to thank the UK NISCC for bringing this issue
2346     to our attention. 
2347
2348     [Stephen Henson, reported by UK NISCC]
2349
2350  *) Use Windows randomness collection on Cygwin.
2351     [Ulf M�ller]
2352
2353  *) Fix hang in EGD/PRNGD query when communication socket is closed
2354     prematurely by EGD/PRNGD.
2355     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
2356
2357  *) Prompt for pass phrases when appropriate for PKCS12 input format.
2358     [Steve Henson]
2359
2360  *) Back-port of selected performance improvements from development
2361     branch, as well as improved support for PowerPC platforms.
2362     [Andy Polyakov]
2363
2364  *) Add lots of checks for memory allocation failure, error codes to indicate
2365     failure and freeing up memory if a failure occurs.
2366     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
2367
2368  *) Add new -passin argument to dgst.
2369     [Steve Henson]
2370
2371  *) Perform some character comparisons of different types in X509_NAME_cmp:
2372     this is needed for some certificates that reencode DNs into UTF8Strings
2373     (in violation of RFC3280) and can't or wont issue name rollover
2374     certificates.
2375     [Steve Henson]
2376
2377  *) Make an explicit check during certificate validation to see that
2378     the CA setting in each certificate on the chain is correct.  As a
2379     side effect always do the following basic checks on extensions,
2380     not just when there's an associated purpose to the check:
2381
2382      - if there is an unhandled critical extension (unless the user
2383        has chosen to ignore this fault)
2384      - if the path length has been exceeded (if one is set at all)
2385      - that certain extensions fit the associated purpose (if one has
2386        been given)
2387     [Richard Levitte]
2388
2389 Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
2390
2391  *) Avoid a race condition when CRLs are checked in a multi threaded 
2392     environment. This would happen due to the reordering of the revoked
2393     entries during signature checking and serial number lookup. Now the
2394     encoding is cached and the serial number sort performed under a lock.
2395     Add new STACK function sk_is_sorted().
2396     [Steve Henson]
2397
2398  *) Add Delta CRL to the extension code.
2399     [Steve Henson]
2400
2401  *) Various fixes to s3_pkt.c so alerts are sent properly.
2402     [David Holmes <d.holmes@f5.com>]
2403
2404  *) Reduce the chances of duplicate issuer name and serial numbers (in
2405     violation of RFC3280) using the OpenSSL certificate creation utilities.
2406     This is done by creating a random 64 bit value for the initial serial
2407     number when a serial number file is created or when a self signed
2408     certificate is created using 'openssl req -x509'. The initial serial
2409     number file is created using 'openssl x509 -next_serial' in CA.pl
2410     rather than being initialized to 1.
2411     [Steve Henson]
2412
2413 Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
2414
2415  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
2416     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
2417     [Joe Orton, Steve Henson]   
2418
2419  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2420     (CVE-2004-0112)
2421     [Joe Orton, Steve Henson]   
2422
2423  *) Make it possible to have multiple active certificates with the same
2424     subject in the CA index file.  This is done only if the keyword
2425     'unique_subject' is set to 'no' in the main CA section (default
2426     if 'CA_default') of the configuration file.  The value is saved
2427     with the database itself in a separate index attribute file,
2428     named like the index file with '.attr' appended to the name.
2429     [Richard Levitte]
2430
2431  *) X509 verify fixes. Disable broken certificate workarounds when 
2432     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2433     keyUsage extension present. Don't accept CRLs with unhandled critical
2434     extensions: since verify currently doesn't process CRL extensions this
2435     rejects a CRL with *any* critical extensions. Add new verify error codes
2436     for these cases.
2437     [Steve Henson]
2438
2439  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2440     A clarification of RFC2560 will require the use of OCTET STRINGs and 
2441     some implementations cannot handle the current raw format. Since OpenSSL
2442     copies and compares OCSP nonces as opaque blobs without any attempt at
2443     parsing them this should not create any compatibility issues.
2444     [Steve Henson]
2445
2446  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2447     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2448     this HMAC (and other) operations are several times slower than OpenSSL
2449     < 0.9.7.
2450     [Steve Henson]
2451
2452  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2453     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2454
2455  *) Use the correct content when signing type "other".
2456     [Steve Henson]
2457
2458 Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
2459
2460  *) Fix various bugs revealed by running the NISCC test suite:
2461
2462     Stop out of bounds reads in the ASN1 code when presented with
2463     invalid tags (CVE-2003-0543 and CVE-2003-0544).
2464     
2465     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2466
2467     If verify callback ignores invalid public key errors don't try to check
2468     certificate signature with the NULL public key.
2469
2470     [Steve Henson]
2471
2472  *) New -ignore_err option in ocsp application to stop the server
2473     exiting on the first error in a request.
2474     [Steve Henson]
2475
2476  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2477     if the server requested one: as stated in TLS 1.0 and SSL 3.0
2478     specifications.
2479     [Steve Henson]
2480
2481  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2482     extra data after the compression methods not only for TLS 1.0
2483     but also for SSL 3.0 (as required by the specification).
2484     [Bodo Moeller; problem pointed out by Matthias Loepfe]
2485
2486  *) Change X509_certificate_type() to mark the key as exported/exportable
2487     when it's 512 *bits* long, not 512 bytes.
2488     [Richard Levitte]
2489
2490  *) Change AES_cbc_encrypt() so it outputs exact multiple of
2491     blocks during encryption.
2492     [Richard Levitte]
2493
2494  *) Various fixes to base64 BIO and non blocking I/O. On write 
2495     flushes were not handled properly if the BIO retried. On read
2496     data was not being buffered properly and had various logic bugs.
2497     This also affects blocking I/O when the data being decoded is a
2498     certain size.
2499     [Steve Henson]
2500
2501  *) Various S/MIME bugfixes and compatibility changes:
2502     output correct application/pkcs7 MIME type if
2503     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2504     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2505     of files as .eml work). Correctly handle very long lines in MIME
2506     parser.
2507     [Steve Henson]
2508
2509 Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
2510
2511  *) Countermeasure against the Klima-Pokorny-Rosa extension of
2512     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2513     a protocol version number mismatch like a decryption error
2514     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2515     [Bodo Moeller]
2516
2517  *) Turn on RSA blinding by default in the default implementation
2518     to avoid a timing attack. Applications that don't want it can call
2519     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2520     They would be ill-advised to do so in most cases.
2521     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2522
2523  *) Change RSA blinding code so that it works when the PRNG is not
2524     seeded (in this case, the secret RSA exponent is abused as
2525     an unpredictable seed -- if it is not unpredictable, there
2526     is no point in blinding anyway).  Make RSA blinding thread-safe
2527     by remembering the creator's thread ID in rsa->blinding and
2528     having all other threads use local one-time blinding factors
2529     (this requires more computation than sharing rsa->blinding, but
2530     avoids excessive locking; and if an RSA object is not shared
2531     between threads, blinding will still be very fast).
2532     [Bodo Moeller]
2533
2534  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2535     ENGINE as defaults for all supported algorithms irrespective of
2536     the 'flags' parameter. 'flags' is now honoured, so applications
2537     should make sure they are passing it correctly.
2538     [Geoff Thorpe]
2539
2540  *) Target "mingw" now allows native Windows code to be generated in
2541     the Cygwin environment as well as with the MinGW compiler.
2542     [Ulf Moeller] 
2543
2544 Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
2545
2546  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2547     via timing by performing a MAC computation even if incorrrect
2548     block cipher padding has been found.  This is a countermeasure
2549     against active attacks where the attacker has to distinguish
2550     between bad padding and a MAC verification error. (CVE-2003-0078)
2551
2552     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2553     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2554     Martin Vuagnoux (EPFL, Ilion)]
2555
2556  *) Make the no-err option work as intended.  The intention with no-err
2557     is not to have the whole error stack handling routines removed from
2558     libcrypto, it's only intended to remove all the function name and
2559     reason texts, thereby removing some of the footprint that may not
2560     be interesting if those errors aren't displayed anyway.
2561
2562     NOTE: it's still possible for any application or module to have it's
2563     own set of error texts inserted.  The routines are there, just not
2564     used by default when no-err is given.
2565     [Richard Levitte]
2566
2567  *) Add support for FreeBSD on IA64.
2568     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2569
2570  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2571     Kerberos function mit_des_cbc_cksum().  Before this change,
2572     the value returned by DES_cbc_cksum() was like the one from
2573     mit_des_cbc_cksum(), except the bytes were swapped.
2574     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2575
2576  *) Allow an application to disable the automatic SSL chain building.
2577     Before this a rather primitive chain build was always performed in
2578     ssl3_output_cert_chain(): an application had no way to send the 
2579     correct chain if the automatic operation produced an incorrect result.
2580
2581     Now the chain builder is disabled if either:
2582
2583     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2584
2585     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2586
2587     The reasoning behind this is that an application would not want the
2588     auto chain building to take place if extra chain certificates are
2589     present and it might also want a means of sending no additional
2590     certificates (for example the chain has two certificates and the
2591     root is omitted).
2592     [Steve Henson]
2593
2594  *) Add the possibility to build without the ENGINE framework.
2595     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2596
2597  *) Under Win32 gmtime() can return NULL: check return value in
2598     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2599     [Steve Henson]
2600
2601  *) DSA routines: under certain error conditions uninitialized BN objects
2602     could be freed. Solution: make sure initialization is performed early
2603     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2604     Nils Larsch <nla@trustcenter.de> via PR#459)
2605     [Lutz Jaenicke]
2606
2607  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2608     checked on reconnect on the client side, therefore session resumption
2609     could still fail with a "ssl session id is different" error. This
2610     behaviour is masked when SSL_OP_ALL is used due to
2611     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2612     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2613     followup to PR #377.
2614     [Lutz Jaenicke]
2615
2616  *) IA-32 assembler support enhancements: unified ELF targets, support
2617     for SCO/Caldera platforms, fix for Cygwin shared build.
2618     [Andy Polyakov]
2619
2620  *) Add support for FreeBSD on sparc64.  As a consequence, support for
2621     FreeBSD on non-x86 processors is separate from x86 processors on
2622     the config script, much like the NetBSD support.
2623     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2624
2625 Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
2626
2627  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2628  OpenSSL 0.9.7.]
2629
2630  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2631     code (06) was taken as the first octet of the session ID and the last
2632     octet was ignored consequently. As a result SSLv2 client side session
2633     caching could not have worked due to the session ID mismatch between
2634     client and server.
2635     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2636     PR #377.
2637     [Lutz Jaenicke]
2638
2639  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2640     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
2641     removed entirely.
2642     [Richard Levitte]
2643
2644  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
2645     seems that in spite of existing for more than a year, many application
2646     author have done nothing to provide the necessary callbacks, which
2647     means that this particular engine will not work properly anywhere.
2648     This is a very unfortunate situation which forces us, in the name
2649     of usability, to give the hw_ncipher.c a static lock, which is part
2650     of libcrypto.
2651     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
2652     appear in 0.9.8 or later.  We EXPECT application authors to have
2653     dealt properly with this when 0.9.8 is released (unless we actually
2654     make such changes in the libcrypto locking code that changes will
2655     have to be made anyway).
2656     [Richard Levitte]
2657
2658  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2659     octets have been read, EOF or an error occurs. Without this change
2660     some truncated ASN1 structures will not produce an error.
2661     [Steve Henson]
2662
2663  *) Disable Heimdal support, since it hasn't been fully implemented.
2664     Still give the possibility to force the use of Heimdal, but with
2665     warnings and a request that patches get sent to openssl-dev.
2666     [Richard Levitte]
2667
2668  *) Add the VC-CE target, introduce the WINCE sysname, and add
2669     INSTALL.WCE and appropriate conditionals to make it build.
2670     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2671
2672  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2673     cygssl-x.y.z.dll, where x, y and z are the major, minor and
2674     edit numbers of the version.
2675     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2676
2677  *) Introduce safe string copy and catenation functions
2678     (BUF_strlcpy() and BUF_strlcat()).
2679     [Ben Laurie (CHATS) and Richard Levitte]
2680
2681  *) Avoid using fixed-size buffers for one-line DNs.
2682     [Ben Laurie (CHATS)]
2683
2684  *) Add BUF_MEM_grow_clean() to avoid information leakage when
2685     resizing buffers containing secrets, and use where appropriate.
2686     [Ben Laurie (CHATS)]
2687
2688  *) Avoid using fixed size buffers for configuration file location.
2689     [Ben Laurie (CHATS)]
2690
2691  *) Avoid filename truncation for various CA files.
2692     [Ben Laurie (CHATS)]
2693
2694  *) Use sizeof in preference to magic numbers.
2695     [Ben Laurie (CHATS)]
2696
2697  *) Avoid filename truncation in cert requests.
2698     [Ben Laurie (CHATS)]
2699
2700  *) Add assertions to check for (supposedly impossible) buffer
2701     overflows.
2702     [Ben Laurie (CHATS)]
2703
2704  *) Don't cache truncated DNS entries in the local cache (this could
2705     potentially lead to a spoofing attack).
2706     [Ben Laurie (CHATS)]
2707
2708  *) Fix various buffers to be large enough for hex/decimal
2709     representations in a platform independent manner.
2710     [Ben Laurie (CHATS)]
2711
2712  *) Add CRYPTO_realloc_clean() to avoid information leakage when
2713     resizing buffers containing secrets, and use where appropriate.
2714     [Ben Laurie (CHATS)]
2715
2716  *) Add BIO_indent() to avoid much slightly worrying code to do
2717     indents.
2718     [Ben Laurie (CHATS)]
2719
2720  *) Convert sprintf()/BIO_puts() to BIO_printf().
2721     [Ben Laurie (CHATS)]
2722
2723  *) buffer_gets() could terminate with the buffer only half
2724     full. Fixed.
2725     [Ben Laurie (CHATS)]
2726
2727  *) Add assertions to prevent user-supplied crypto functions from
2728     overflowing internal buffers by having large block sizes, etc.
2729     [Ben Laurie (CHATS)]
2730
2731  *) New OPENSSL_assert() macro (similar to assert(), but enabled
2732     unconditionally).
2733     [Ben Laurie (CHATS)]
2734
2735  *) Eliminate unused copy of key in RC4.
2736     [Ben Laurie (CHATS)]
2737
2738  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2739     [Ben Laurie (CHATS)]
2740
2741  *) Fix off-by-one error in EGD path.
2742     [Ben Laurie (CHATS)]
2743
2744  *) If RANDFILE path is too long, ignore instead of truncating.
2745     [Ben Laurie (CHATS)]
2746
2747  *) Eliminate unused and incorrectly sized X.509 structure
2748     CBCParameter.
2749     [Ben Laurie (CHATS)]
2750
2751  *) Eliminate unused and dangerous function knumber().
2752     [Ben Laurie (CHATS)]
2753
2754  *) Eliminate unused and dangerous structure, KSSL_ERR.
2755     [Ben Laurie (CHATS)]
2756
2757  *) Protect against overlong session ID context length in an encoded
2758     session object. Since these are local, this does not appear to be
2759     exploitable.
2760     [Ben Laurie (CHATS)]
2761
2762  *) Change from security patch (see 0.9.6e below) that did not affect
2763     the 0.9.6 release series:
2764
2765     Remote buffer overflow in SSL3 protocol - an attacker could
2766     supply an oversized master key in Kerberos-enabled versions.
2767     (CVE-2002-0657)
2768     [Ben Laurie (CHATS)]
2769
2770  *) Change the SSL kerb5 codes to match RFC 2712.
2771     [Richard Levitte]
2772
2773  *) Make -nameopt work fully for req and add -reqopt switch.
2774     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2775
2776  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2777     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2778
2779  *) Make sure tests can be performed even if the corresponding algorithms
2780     have been removed entirely.  This was also the last step to make
2781     OpenSSL compilable with DJGPP under all reasonable conditions.
2782     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2783
2784  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2785     to allow version independent disabling of normally unselected ciphers,
2786     which may be activated as a side-effect of selecting a single cipher.
2787
2788     (E.g., cipher list string "RSA" enables ciphersuites that are left
2789     out of "ALL" because they do not provide symmetric encryption.
2790     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2791     [Lutz Jaenicke, Bodo Moeller]
2792
2793  *) Add appropriate support for separate platform-dependent build
2794     directories.  The recommended way to make a platform-dependent
2795     build directory is the following (tested on Linux), maybe with
2796     some local tweaks:
2797
2798	# Place yourself outside of the OpenSSL source tree.  In
2799	# this example, the environment variable OPENSSL_SOURCE
2800	# is assumed to contain the absolute OpenSSL source directory.
2801	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2802	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2803	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2804		mkdir -p `dirname $F`
2805		ln -s $OPENSSL_SOURCE/$F $F
2806	done
2807
2808     To be absolutely sure not to disturb the source tree, a "make clean"
2809     is a good thing.  If it isn't successfull, don't worry about it,
2810     it probably means the source directory is very clean.
2811     [Richard Levitte]
2812
2813  *) Make sure any ENGINE control commands make local copies of string
2814     pointers passed to them whenever necessary. Otherwise it is possible
2815     the caller may have overwritten (or deallocated) the original string
2816     data when a later ENGINE operation tries to use the stored values.
2817     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
2818
2819  *) Improve diagnostics in file reading and command-line digests.
2820     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2821
2822  *) Add AES modes CFB and OFB to the object database.  Correct an
2823     error in AES-CFB decryption.
2824     [Richard Levitte]
2825
2826  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
2827     allows existing EVP_CIPHER_CTX structures to be reused after
2828     calling EVP_*Final(). This behaviour is used by encryption
2829     BIOs and some applications. This has the side effect that
2830     applications must explicitly clean up cipher contexts with
2831     EVP_CIPHER_CTX_cleanup() or they will leak memory.
2832     [Steve Henson]
2833
2834  *) Check the values of dna and dnb in bn_mul_recursive before calling
2835     bn_mul_comba (a non zero value means the a or b arrays do not contain
2836     n2 elements) and fallback to bn_mul_normal if either is not zero.
2837     [Steve Henson]
2838
2839  *) Fix escaping of non-ASCII characters when using the -subj option
2840     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2841     [Lutz Jaenicke]
2842
2843  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2844     form for "surname", serialNumber has no short form.
2845     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2846     therefore remove "mail" short name for "internet 7".
2847     The OID for unique identifiers in X509 certificates is
2848     x500UniqueIdentifier, not uniqueIdentifier.
2849     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2850     [Lutz Jaenicke]
2851
2852  *) Add an "init" command to the ENGINE config module and auto initialize
2853     ENGINEs. Without any "init" command the ENGINE will be initialized 
2854     after all ctrl commands have been executed on it. If init=1 the 
2855     ENGINE is initailized at that point (ctrls before that point are run
2856     on the uninitialized ENGINE and after on the initialized one). If
2857     init=0 then the ENGINE will not be iniatialized at all.
2858     [Steve Henson]
2859
2860  *) Fix the 'app_verify_callback' interface so that the user-defined
2861     argument is actually passed to the callback: In the
2862     SSL_CTX_set_cert_verify_callback() prototype, the callback
2863     declaration has been changed from
2864          int (*cb)()
2865     into
2866          int (*cb)(X509_STORE_CTX *,void *);
2867     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2868          i=s->ctx->app_verify_callback(&ctx)
2869     has been changed into
2870          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2871
2872     To update applications using SSL_CTX_set_cert_verify_callback(),
2873     a dummy argument can be added to their callback functions.
2874     [D. K. Smetters <smetters@parc.xerox.com>]
2875
2876  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2877     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2878
2879  *) Add and OPENSSL_LOAD_CONF define which will cause
2880     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2881     This allows older applications to transparently support certain
2882     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2883     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2884     load the config file and OPENSSL_add_all_algorithms_conf() which will
2885     always load it have also been added.
2886     [Steve Henson]
2887
2888  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2889     Adjust NIDs and EVP layer.
2890     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2891
2892  *) Config modules support in openssl utility.
2893
2894     Most commands now load modules from the config file,
2895     though in a few (such as version) this isn't done 
2896     because it couldn't be used for anything.
2897
2898     In the case of ca and req the config file used is
2899     the same as the utility itself: that is the -config
2900     command line option can be used to specify an
2901     alternative file.
2902     [Steve Henson]
2903
2904  *) Move default behaviour from OPENSSL_config(). If appname is NULL
2905     use "openssl_conf" if filename is NULL use default openssl config file.
2906     [Steve Henson]
2907
2908  *) Add an argument to OPENSSL_config() to allow the use of an alternative
2909     config section name. Add a new flag to tolerate a missing config file
2910     and move code to CONF_modules_load_file().
2911     [Steve Henson]
2912
2913  *) Support for crypto accelerator cards from Accelerated Encryption
2914     Processing, www.aep.ie.  (Use engine 'aep')
2915     The support was copied from 0.9.6c [engine] and adapted/corrected
2916     to work with the new engine framework.
2917     [AEP Inc. and Richard Levitte]
2918
2919  *) Support for SureWare crypto accelerator cards from Baltimore
2920     Technologies.  (Use engine 'sureware')
2921     The support was copied from 0.9.6c [engine] and adapted
2922     to work with the new engine framework.
2923     [Richard Levitte]
2924
2925  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2926     make the newer ENGINE framework commands for the CHIL engine work.
2927     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2928
2929  *) Make it possible to produce shared libraries on ReliantUNIX.
2930     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2931
2932  *) Add the configuration target debug-linux-ppro.
2933     Make 'openssl rsa' use the general key loading routines
2934     implemented in apps.c, and make those routines able to
2935     handle the key format FORMAT_NETSCAPE and the variant
2936     FORMAT_IISSGC.
2937     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2938
2939 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2940     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2941
2942  *) Add -keyform to rsautl, and document -engine.
2943     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2944
2945  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2946     BIO_R_NO_SUCH_FILE error code rather than the generic
2947     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2948     [Ben Laurie]
2949
2950  *) Add new functions
2951          ERR_peek_last_error
2952          ERR_peek_last_error_line
2953          ERR_peek_last_error_line_data.
2954     These are similar to
2955          ERR_peek_error
2956          ERR_peek_error_line
2957          ERR_peek_error_line_data,
2958     but report on the latest error recorded rather than the first one
2959     still in the error queue.
2960     [Ben Laurie, Bodo Moeller]
2961        
2962  *) default_algorithms option in ENGINE config module. This allows things
2963     like:
2964     default_algorithms = ALL
2965     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2966     [Steve Henson]
2967
2968  *) Prelminary ENGINE config module.
2969     [Steve Henson]
2970
2971  *) New experimental application configuration code.
2972     [Steve Henson]
2973
2974  *) Change the AES code to follow the same name structure as all other
2975     symmetric ciphers, and behave the same way.  Move everything to
2976     the directory crypto/aes, thereby obsoleting crypto/rijndael.
2977     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2978
2979  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2980     [Ben Laurie and Theo de Raadt]
2981
2982  *) Add option to output public keys in req command.
2983     [Massimiliano Pala madwolf@openca.org]
2984
2985  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2986     (up to about 10% better than before for P-192 and P-224).
2987     [Bodo Moeller]
2988
2989  *) New functions/macros
2990
2991          SSL_CTX_set_msg_callback(ctx, cb)
2992          SSL_CTX_set_msg_callback_arg(ctx, arg)
2993          SSL_set_msg_callback(ssl, cb)
2994          SSL_set_msg_callback_arg(ssl, arg)
2995
2996     to request calling a callback function
2997
2998          void cb(int write_p, int version, int content_type,
2999                  const void *buf, size_t len, SSL *ssl, void *arg)
3000
3001     whenever a protocol message has been completely received
3002     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
3003     protocol version  according to which the SSL library interprets
3004     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
3005     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
3006     the content type as defined in the SSL 3.0/TLS 1.0 protocol
3007     specification (change_cipher_spec(20), alert(21), handshake(22)).
3008     'buf' and 'len' point to the actual message, 'ssl' to the
3009     SSL object, and 'arg' is the application-defined value set by
3010     SSL[_CTX]_set_msg_callback_arg().
3011
3012     'openssl s_client' and 'openssl s_server' have new '-msg' options
3013     to enable a callback that displays all protocol messages.
3014     [Bodo Moeller]
3015
3016  *) Change the shared library support so shared libraries are built as
3017     soon as the corresponding static library is finished, and thereby get
3018     openssl and the test programs linked against the shared library.
3019     This still only happens when the keyword "shard" has been given to
3020     the configuration scripts.
3021
3022     NOTE: shared library support is still an experimental thing, and
3023     backward binary compatibility is still not guaranteed.
3024     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
3025
3026  *) Add support for Subject Information Access extension.
3027     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3028
3029  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
3030     additional bytes when new memory had to be allocated, not just
3031     when reusing an existing buffer.
3032     [Bodo Moeller]
3033
3034  *) New command line and configuration option 'utf8' for the req command.
3035     This allows field values to be specified as UTF8 strings.
3036     [Steve Henson]
3037
3038  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
3039     runs for the former and machine-readable output for the latter.
3040     [Ben Laurie]
3041
3042  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
3043     of the e-mail address in the DN (i.e., it will go into a certificate
3044     extension only).  The new configuration file option 'email_in_dn = no'
3045     has the same effect.
3046     [Massimiliano Pala madwolf@openca.org]
3047
3048  *) Change all functions with names starting with des_ to be starting
3049     with DES_ instead.  Add wrappers that are compatible with libdes,
3050     but are named _ossl_old_des_*.  Finally, add macros that map the
3051     des_* symbols to the corresponding _ossl_old_des_* if libdes
3052     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
3053     desired, the des_* symbols will be mapped to DES_*, with one
3054     exception.
3055
3056     Since we provide two compatibility mappings, the user needs to
3057     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
3058     compatibility is desired.  The default (i.e., when that macro
3059     isn't defined) is OpenSSL 0.9.6c compatibility.
3060
3061     There are also macros that enable and disable the support of old
3062     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
3063     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
3064     are defined, the default will apply: to support the old des routines.
3065
3066     In either case, one must include openssl/des.h to get the correct
3067     definitions.  Do not try to just include openssl/des_old.h, that
3068     won't work.
3069
3070     NOTE: This is a major break of an old API into a new one.  Software
3071     authors are encouraged to switch to the DES_ style functions.  Some
3072     time in the future, des_old.h and the libdes compatibility functions
3073     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
3074     default), and then completely removed.
3075     [Richard Levitte]
3076
3077  *) Test for certificates which contain unsupported critical extensions.
3078     If such a certificate is found during a verify operation it is 
3079     rejected by default: this behaviour can be overridden by either
3080     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
3081     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
3082     X509_supported_extension() has also been added which returns 1 if a
3083     particular extension is supported.
3084     [Steve Henson]
3085
3086  *) Modify the behaviour of EVP cipher functions in similar way to digests
3087     to retain compatibility with existing code.
3088     [Steve Henson]
3089
3090  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
3091     compatibility with existing code. In particular the 'ctx' parameter does
3092     not have to be to be initialized before the call to EVP_DigestInit() and
3093     it is tidied up after a call to EVP_DigestFinal(). New function
3094     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
3095     EVP_MD_CTX_copy() changed to not require the destination to be
3096     initialized valid and new function EVP_MD_CTX_copy_ex() added which
3097     requires the destination to be valid.
3098
3099     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
3100     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
3101     [Steve Henson]
3102
3103  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
3104     so that complete 'Handshake' protocol structures are kept in memory
3105     instead of overwriting 'msg_type' and 'length' with 'body' data.
3106     [Bodo Moeller]
3107
3108  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
3109     [Massimo Santin via Richard Levitte]
3110
3111  *) Major restructuring to the underlying ENGINE code. This includes
3112     reduction of linker bloat, separation of pure "ENGINE" manipulation
3113     (initialisation, etc) from functionality dealing with implementations
3114     of specific crypto iterfaces. This change also introduces integrated
3115     support for symmetric ciphers and digest implementations - so ENGINEs
3116     can now accelerate these by providing EVP_CIPHER and EVP_MD
3117     implementations of their own. This is detailed in crypto/engine/README
3118     as it couldn't be adequately described here. However, there are a few
3119     API changes worth noting - some RSA, DSA, DH, and RAND functions that
3120     were changed in the original introduction of ENGINE code have now
3121     reverted back - the hooking from this code to ENGINE is now a good
3122     deal more passive and at run-time, operations deal directly with
3123     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
3124     dereferencing through an ENGINE pointer any more. Also, the ENGINE
3125     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
3126     they were not being used by the framework as there is no concept of a
3127     BIGNUM_METHOD and they could not be generalised to the new
3128     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
3129     ENGINE_cpy() has been removed as it cannot be consistently defined in
3130     the new code.
3131     [Geoff Thorpe]
3132
3133  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
3134     [Steve Henson]
3135
3136  *) Change mkdef.pl to sort symbols that get the same entry number,
3137     and make sure the automatically generated functions ERR_load_*
3138     become part of libeay.num as well.
3139     [Richard Levitte]
3140
3141  *) New function SSL_renegotiate_pending().  This returns true once
3142     renegotiation has been requested (either SSL_renegotiate() call
3143     or HelloRequest/ClientHello receveived from the peer) and becomes
3144     false once a handshake has been completed.
3145     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
3146     sends a HelloRequest, but does not ensure that a handshake takes
3147     place.  SSL_renegotiate_pending() is useful for checking if the
3148     client has followed the request.)
3149     [Bodo Moeller]
3150
3151  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
3152     By default, clients may request session resumption even during
3153     renegotiation (if session ID contexts permit); with this option,
3154     session resumption is possible only in the first handshake.
3155
3156     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
3157     more bits available for options that should not be part of
3158     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
3159     [Bodo Moeller]
3160
3161  *) Add some demos for certificate and certificate request creation.
3162     [Steve Henson]
3163
3164  *) Make maximum certificate chain size accepted from the peer application
3165     settable (SSL*_get/set_max_cert_list()), as proposed by
3166     "Douglas E. Engert" <deengert@anl.gov>.
3167     [Lutz Jaenicke]
3168
3169  *) Add support for shared libraries for Unixware-7
3170     (Boyd Lynn Gerber <gerberb@zenez.com>).
3171     [Lutz Jaenicke]
3172
3173  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
3174     be done prior to destruction. Use this to unload error strings from
3175     ENGINEs that load their own error strings. NB: This adds two new API
3176     functions to "get" and "set" this destroy handler in an ENGINE.
3177     [Geoff Thorpe]
3178
3179  *) Alter all existing ENGINE implementations (except "openssl" and
3180     "openbsd") to dynamically instantiate their own error strings. This
3181     makes them more flexible to be built both as statically-linked ENGINEs
3182     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
3183     Also, add stub code to each that makes building them as self-contained
3184     shared-libraries easier (see README.ENGINE).
3185     [Geoff Thorpe]
3186
3187  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
3188     implementations into applications that are completely implemented in
3189     self-contained shared-libraries. The "dynamic" ENGINE exposes control
3190     commands that can be used to configure what shared-library to load and
3191     to control aspects of the way it is handled. Also, made an update to
3192     the README.ENGINE file that brings its information up-to-date and
3193     provides some information and instructions on the "dynamic" ENGINE
3194     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
3195     [Geoff Thorpe]
3196
3197  *) Make it possible to unload ranges of ERR strings with a new
3198     "ERR_unload_strings" function.
3199     [Geoff Thorpe]
3200
3201  *) Add a copy() function to EVP_MD.
3202     [Ben Laurie]
3203
3204  *) Make EVP_MD routines take a context pointer instead of just the
3205     md_data void pointer.
3206     [Ben Laurie]
3207
3208  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
3209     that the digest can only process a single chunk of data
3210     (typically because it is provided by a piece of
3211     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
3212     is only going to provide a single chunk of data, and hence the
3213     framework needn't accumulate the data for oneshot drivers.
3214     [Ben Laurie]
3215
3216  *) As with "ERR", make it possible to replace the underlying "ex_data"
3217     functions. This change also alters the storage and management of global
3218     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
3219     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
3220     index counters. The API functions that use this state have been changed
3221     to take a "class_index" rather than pointers to the class's local STACK
3222     and counter, and there is now an API function to dynamically create new
3223     classes. This centralisation allows us to (a) plug a lot of the
3224     thread-safety problems that existed, and (b) makes it possible to clean
3225     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
3226     such data would previously have always leaked in application code and
3227     workarounds were in place to make the memory debugging turn a blind eye
3228     to it. Application code that doesn't use this new function will still
3229     leak as before, but their memory debugging output will announce it now
3230     rather than letting it slide.
3231
3232     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
3233     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
3234     has a return value to indicate success or failure.
3235     [Geoff Thorpe]
3236
3237  *) Make it possible to replace the underlying "ERR" functions such that the
3238     global state (2 LHASH tables and 2 locks) is only used by the "default"
3239     implementation. This change also adds two functions to "get" and "set"
3240     the implementation prior to it being automatically set the first time
3241     any other ERR function takes place. Ie. an application can call "get",
3242     pass the return value to a module it has just loaded, and that module
3243     can call its own "set" function using that value. This means the
3244     module's "ERR" operations will use (and modify) the error state in the
3245     application and not in its own statically linked copy of OpenSSL code.
3246     [Geoff Thorpe]
3247
3248  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
3249     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
3250     the operation, and provides a more encapsulated way for external code
3251     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
3252     to use these functions rather than manually incrementing the counts.
3253
3254     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
3255     [Geoff Thorpe]
3256
3257  *) Add EVP test program.
3258     [Ben Laurie]
3259
3260  *) Add symmetric cipher support to ENGINE. Expect the API to change!
3261     [Ben Laurie]
3262
3263  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
3264     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
3265     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
3266     These allow a CRL to be built without having to access X509_CRL fields
3267     directly. Modify 'ca' application to use new functions.
3268     [Steve Henson]
3269
3270  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
3271     bug workarounds. Rollback attack detection is a security feature.
3272     The problem will only arise on OpenSSL servers when TLSv1 is not
3273     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
3274     Software authors not wanting to support TLSv1 will have special reasons
3275     for their choice and can explicitly enable this option.
3276     [Bodo Moeller, Lutz Jaenicke]
3277
3278  *) Rationalise EVP so it can be extended: don't include a union of
3279     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
3280     (similar to those existing for EVP_CIPHER_CTX).
3281     Usage example:
3282
3283         EVP_MD_CTX md;
3284
3285         EVP_MD_CTX_init(&md);             /* new function call */
3286         EVP_DigestInit(&md, EVP_sha1());
3287         EVP_DigestUpdate(&md, in, len);
3288         EVP_DigestFinal(&md, out, NULL);
3289         EVP_MD_CTX_cleanup(&md);          /* new function call */
3290
3291     [Ben Laurie]
3292
3293  *) Make DES key schedule conform to the usual scheme, as well as
3294     correcting its structure. This means that calls to DES functions
3295     now have to pass a pointer to a des_key_schedule instead of a
3296     plain des_key_schedule (which was actually always a pointer
3297     anyway): E.g.,
3298
3299         des_key_schedule ks;
3300
3301	 des_set_key_checked(..., &ks);
3302	 des_ncbc_encrypt(..., &ks, ...);
3303
3304     (Note that a later change renames 'des_...' into 'DES_...'.)
3305     [Ben Laurie]
3306
3307  *) Initial reduction of linker bloat: the use of some functions, such as
3308     PEM causes large amounts of unused functions to be linked in due to
3309     poor organisation. For example pem_all.c contains every PEM function
3310     which has a knock on effect of linking in large amounts of (unused)
3311     ASN1 code. Grouping together similar functions and splitting unrelated
3312     functions prevents this.
3313     [Steve Henson]
3314
3315  *) Cleanup of EVP macros.
3316     [Ben Laurie]
3317
3318  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
3319     correct _ecb suffix.
3320     [Ben Laurie]
3321
3322  *) Add initial OCSP responder support to ocsp application. The
3323     revocation information is handled using the text based index
3324     use by the ca application. The responder can either handle
3325     requests generated internally, supplied in files (for example
3326     via a CGI script) or using an internal minimal server.
3327     [Steve Henson]
3328
3329  *) Add configuration choices to get zlib compression for TLS.
3330     [Richard Levitte]
3331
3332  *) Changes to Kerberos SSL for RFC 2712 compliance:
3333     1.  Implemented real KerberosWrapper, instead of just using
3334         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
3335     2.  Implemented optional authenticator field of KerberosWrapper.
3336
3337     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
3338     and authenticator structs; see crypto/krb5/.
3339
3340     Generalized Kerberos calls to support multiple Kerberos libraries.
3341     [Vern Staats <staatsvr@asc.hpc.mil>,
3342      Jeffrey Altman <jaltman@columbia.edu>
3343      via Richard Levitte]
3344
3345  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
3346     already does with RSA. testdsa.h now has 'priv_key/pub_key'
3347     values for each of the key sizes rather than having just
3348     parameters (and 'speed' generating keys each time).
3349     [Geoff Thorpe]
3350
3351  *) Speed up EVP routines.
3352     Before:
3353encrypt
3354type              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
3355des-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
3356des-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
3357des-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
3358decrypt
3359des-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
3360des-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
3361des-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
3362     After:
3363encrypt
3364des-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
3365decrypt
3366des-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
3367     [Ben Laurie]
3368
3369  *) Added the OS2-EMX target.
3370     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
3371
3372  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
3373     to support NCONF routines in extension code. New function CONF_set_nconf()
3374     to allow functions which take an NCONF to also handle the old LHASH
3375     structure: this means that the old CONF compatible routines can be
3376     retained (in particular wrt extensions) without having to duplicate the
3377     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
3378     [Steve Henson]
3379
3380  *) Enhance the general user interface with mechanisms for inner control
3381     and with possibilities to have yes/no kind of prompts.
3382     [Richard Levitte]
3383
3384  *) Change all calls to low level digest routines in the library and
3385     applications to use EVP. Add missing calls to HMAC_cleanup() and
3386     don't assume HMAC_CTX can be copied using memcpy().
3387     [Verdon Walker <VWalker@novell.com>, Steve Henson]
3388
3389  *) Add the possibility to control engines through control names but with
3390     arbitrary arguments instead of just a string.
3391     Change the key loaders to take a UI_METHOD instead of a callback
3392     function pointer.  NOTE: this breaks binary compatibility with earlier
3393     versions of OpenSSL [engine].
3394     Adapt the nCipher code for these new conditions and add a card insertion
3395     callback.
3396     [Richard Levitte]
3397
3398  *) Enhance the general user interface with mechanisms to better support
3399     dialog box interfaces, application-defined prompts, the possibility
3400     to use defaults (for example default passwords from somewhere else)
3401     and interrupts/cancellations.
3402     [Richard Levitte]
3403
3404  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3405     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3406     [Steve Henson]
3407
3408  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3409     tidy up some unnecessarily weird code in 'sk_new()').
3410     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3411
3412  *) Change the key loading routines for ENGINEs to use the same kind
3413     callback (pem_password_cb) as all other routines that need this
3414     kind of callback.
3415     [Richard Levitte]
3416
3417  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3418     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3419     than this minimum value is recommended.
3420     [Lutz Jaenicke]
3421
3422  *) New random seeder for OpenVMS, using the system process statistics
3423     that are easily reachable.
3424     [Richard Levitte]
3425
3426  *) Windows apparently can't transparently handle global
3427     variables defined in DLLs. Initialisations such as:
3428
3429        const ASN1_ITEM *it = &ASN1_INTEGER_it;
3430
3431     wont compile. This is used by the any applications that need to
3432     declare their own ASN1 modules. This was fixed by adding the option
3433     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3434     needed for static libraries under Win32.
3435     [Steve Henson]
3436
3437  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3438     setting of purpose and trust fields. New X509_STORE trust and
3439     purpose functions and tidy up setting in other SSL functions.
3440     [Steve Henson]
3441
3442  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3443     structure. These are inherited by X509_STORE_CTX when it is 
3444     initialised. This allows various defaults to be set in the
3445     X509_STORE structure (such as flags for CRL checking and custom
3446     purpose or trust settings) for functions which only use X509_STORE_CTX
3447     internally such as S/MIME.
3448
3449     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3450     trust settings if they are not set in X509_STORE. This allows X509_STORE
3451     purposes and trust (in S/MIME for example) to override any set by default.
3452
3453     Add command line options for CRL checking to smime, s_client and s_server
3454     applications.
3455     [Steve Henson]
3456
3457  *) Initial CRL based revocation checking. If the CRL checking flag(s)
3458     are set then the CRL is looked up in the X509_STORE structure and
3459     its validity and signature checked, then if the certificate is found
3460     in the CRL the verify fails with a revoked error.
3461
3462     Various new CRL related callbacks added to X509_STORE_CTX structure.
3463
3464     Command line options added to 'verify' application to support this.
3465
3466     This needs some additional work, such as being able to handle multiple
3467     CRLs with different times, extension based lookup (rather than just
3468     by subject name) and ultimately more complete V2 CRL extension
3469     handling.
3470     [Steve Henson]
3471
3472  *) Add a general user interface API (crypto/ui/).  This is designed
3473     to replace things like des_read_password and friends (backward
3474     compatibility functions using this new API are provided).
3475     The purpose is to remove prompting functions from the DES code
3476     section as well as provide for prompting through dialog boxes in
3477     a window system and the like.
3478     [Richard Levitte]
3479
3480  *) Add "ex_data" support to ENGINE so implementations can add state at a
3481     per-structure level rather than having to store it globally.
3482     [Geoff]
3483
3484  *) Make it possible for ENGINE structures to be copied when retrieved by
3485     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3486     This causes the "original" ENGINE structure to act like a template,
3487     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3488     operational state can be localised to each ENGINE structure, despite the
3489     fact they all share the same "methods". New ENGINE structures returned in
3490     this case have no functional references and the return value is the single
3491     structural reference. This matches the single structural reference returned
3492     by ENGINE_by_id() normally, when it is incremented on the pre-existing
3493     ENGINE structure.
3494     [Geoff]
3495
3496  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3497     needs to match any other type at all we need to manually clear the
3498     tag cache.
3499     [Steve Henson]
3500
3501  *) Changes to the "openssl engine" utility to include;
3502     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3503       about an ENGINE's available control commands.
3504     - executing control commands from command line arguments using the
3505       '-pre' and '-post' switches. '-post' is only used if '-t' is
3506       specified and the ENGINE is successfully initialised. The syntax for
3507       the individual commands are colon-separated, for example;
3508	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3509     [Geoff]
3510
3511  *) New dynamic control command support for ENGINEs. ENGINEs can now
3512     declare their own commands (numbers), names (strings), descriptions,
3513     and input types for run-time discovery by calling applications. A
3514     subset of these commands are implicitly classed as "executable"
3515     depending on their input type, and only these can be invoked through
3516     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3517     can be based on user input, config files, etc). The distinction is
3518     that "executable" commands cannot return anything other than a boolean
3519     result and can only support numeric or string input, whereas some
3520     discoverable commands may only be for direct use through
3521     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3522     pointers, or other custom uses. The "executable" commands are to
3523     support parameterisations of ENGINE behaviour that can be
3524     unambiguously defined by ENGINEs and used consistently across any
3525     OpenSSL-based application. Commands have been added to all the
3526     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3527     control over shared-library paths without source code alterations.
3528     [Geoff]
3529
3530  *) Changed all ENGINE implementations to dynamically allocate their
3531     ENGINEs rather than declaring them statically. Apart from this being
3532     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3533     this also allows the implementations to compile without using the
3534     internal engine_int.h header.
3535     [Geoff]
3536
3537  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3538     'const' value. Any code that should be able to modify a RAND_METHOD
3539     should already have non-const pointers to it (ie. they should only
3540     modify their own ones).
3541     [Geoff]
3542
3543  *) Made a variety of little tweaks to the ENGINE code.
3544     - "atalla" and "ubsec" string definitions were moved from header files
3545       to C code. "nuron" string definitions were placed in variables
3546       rather than hard-coded - allowing parameterisation of these values
3547       later on via ctrl() commands.
3548     - Removed unused "#if 0"'d code.
3549     - Fixed engine list iteration code so it uses ENGINE_free() to release
3550       structural references.
3551     - Constified the RAND_METHOD element of ENGINE structures.
3552     - Constified various get/set functions as appropriate and added
3553       missing functions (including a catch-all ENGINE_cpy that duplicates
3554       all ENGINE values onto a new ENGINE except reference counts/state).
3555     - Removed NULL parameter checks in get/set functions. Setting a method
3556       or function to NULL is a way of cancelling out a previously set
3557       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
3558       and doesn't justify the extra error symbols and code.
3559     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3560       flags from engine_int.h to engine.h.
3561     - Changed prototypes for ENGINE handler functions (init(), finish(),
3562       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3563     [Geoff]
3564
3565  *) Implement binary inversion algorithm for BN_mod_inverse in addition
3566     to the algorithm using long division.  The binary algorithm can be
3567     used only if the modulus is odd.  On 32-bit systems, it is faster
3568     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3569     roughly 5-15% for 256-bit moduli), so we use it only for moduli
3570     up to 450 bits.  In 64-bit environments, the binary algorithm
3571     appears to be advantageous for much longer moduli; here we use it
3572     for moduli up to 2048 bits.
3573     [Bodo Moeller]
3574
3575  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3576     could not support the combine flag in choice fields.
3577     [Steve Henson]
3578
3579  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3580     extensions from a certificate request to the certificate.
3581     [Steve Henson]
3582
3583  *) Allow multiple 'certopt' and 'nameopt' options to be separated
3584     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3585     file: this allows the display of the certificate about to be
3586     signed to be customised, to allow certain fields to be included
3587     or excluded and extension details. The old system didn't display
3588     multicharacter strings properly, omitted fields not in the policy
3589     and couldn't display additional details such as extensions.
3590     [Steve Henson]
3591
3592  *) Function EC_POINTs_mul for multiple scalar multiplication
3593     of an arbitrary number of elliptic curve points
3594          \sum scalars[i]*points[i],
3595     optionally including the generator defined for the EC_GROUP:
3596          scalar*generator +  \sum scalars[i]*points[i].
3597
3598     EC_POINT_mul is a simple wrapper function for the typical case
3599     that the point list has just one item (besides the optional
3600     generator).
3601     [Bodo Moeller]
3602
3603  *) First EC_METHODs for curves over GF(p):
3604
3605     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3606     operations and provides various method functions that can also
3607     operate with faster implementations of modular arithmetic.     
3608
3609     EC_GFp_mont_method() reuses most functions that are part of
3610     EC_GFp_simple_method, but uses Montgomery arithmetic.
3611
3612     [Bodo Moeller; point addition and point doubling
3613     implementation directly derived from source code provided by
3614     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3615
3616  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3617     crypto/ec/ec_lib.c):
3618
3619     Curves are EC_GROUP objects (with an optional group generator)
3620     based on EC_METHODs that are built into the library.
3621
3622     Points are EC_POINT objects based on EC_GROUP objects.
3623
3624     Most of the framework would be able to handle curves over arbitrary
3625     finite fields, but as there are no obvious types for fields other
3626     than GF(p), some functions are limited to that for now.
3627     [Bodo Moeller]
3628
3629  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
3630     that the file contains a complete HTTP response.
3631     [Richard Levitte]
3632
3633  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3634     change the def and num file printf format specifier from "%-40sXXX"
3635     to "%-39s XXX". The latter will always guarantee a space after the
3636     field while the former will cause them to run together if the field
3637     is 40 of more characters long.
3638     [Steve Henson]
3639
3640  *) Constify the cipher and digest 'method' functions and structures
3641     and modify related functions to take constant EVP_MD and EVP_CIPHER
3642     pointers.
3643     [Steve Henson]
3644
3645  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3646     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
3647     [Bodo Moeller]
3648
3649  *) Modify EVP_Digest*() routines so they now return values. Although the
3650     internal software routines can never fail additional hardware versions
3651     might.
3652     [Steve Henson]
3653
3654  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3655
3656     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3657     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3658
3659     ASN1 error codes
3660          ERR_R_NESTED_ASN1_ERROR
3661          ...
3662          ERR_R_MISSING_ASN1_EOS
3663     were 4 .. 9, conflicting with
3664          ERR_LIB_RSA (= ERR_R_RSA_LIB)
3665          ...
3666          ERR_LIB_PEM (= ERR_R_PEM_LIB).
3667     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3668
3669     Add new error code 'ERR_R_INTERNAL_ERROR'.
3670     [Bodo Moeller]
3671
3672  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3673     suffices.
3674     [Bodo Moeller]
3675
3676  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
3677     sets the subject name for a new request or supersedes the
3678     subject name in a given request. Formats that can be parsed are
3679          'CN=Some Name, OU=myOU, C=IT'
3680     and
3681          'CN=Some Name/OU=myOU/C=IT'.
3682
3683     Add options '-batch' and '-verbose' to 'openssl req'.
3684     [Massimiliano Pala <madwolf@hackmasters.net>]
3685
3686  *) Introduce the possibility to access global variables through
3687     functions on platform were that's the best way to handle exporting
3688     global variables in shared libraries.  To enable this functionality,
3689     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3690     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3691     is normally done by Configure or something similar).
3692
3693     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3694     in the source file (foo.c) like this:
3695
3696	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3697	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3698
3699     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3700     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3701
3702	OPENSSL_DECLARE_GLOBAL(int,foo);
3703	#define foo OPENSSL_GLOBAL_REF(foo)
3704	OPENSSL_DECLARE_GLOBAL(double,bar);
3705	#define bar OPENSSL_GLOBAL_REF(bar)
3706
3707     The #defines are very important, and therefore so is including the
3708     header file everywhere where the defined globals are used.
3709
3710     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3711     of ASN.1 items, but that structure is a bit different.
3712
3713     The largest change is in util/mkdef.pl which has been enhanced with
3714     better and easier to understand logic to choose which symbols should
3715     go into the Windows .def files as well as a number of fixes and code
3716     cleanup (among others, algorithm keywords are now sorted
3717     lexicographically to avoid constant rewrites).
3718     [Richard Levitte]
3719
3720  *) In BN_div() keep a copy of the sign of 'num' before writing the
3721     result to 'rm' because if rm==num the value will be overwritten
3722     and produce the wrong result if 'num' is negative: this caused
3723     problems with BN_mod() and BN_nnmod().
3724     [Steve Henson]
3725
3726  *) Function OCSP_request_verify(). This checks the signature on an
3727     OCSP request and verifies the signer certificate. The signer
3728     certificate is just checked for a generic purpose and OCSP request
3729     trust settings.
3730     [Steve Henson]
3731
3732  *) Add OCSP_check_validity() function to check the validity of OCSP
3733     responses. OCSP responses are prepared in real time and may only
3734     be a few seconds old. Simply checking that the current time lies
3735     between thisUpdate and nextUpdate max reject otherwise valid responses
3736     caused by either OCSP responder or client clock inaccuracy. Instead
3737     we allow thisUpdate and nextUpdate to fall within a certain period of
3738     the current time. The age of the response can also optionally be
3739     checked. Two new options -validity_period and -status_age added to
3740     ocsp utility.
3741     [Steve Henson]
3742
3743  *) If signature or public key algorithm is unrecognized print out its
3744     OID rather that just UNKNOWN.
3745     [Steve Henson]
3746
3747  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3748     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3749     ID to be generated from the issuer certificate alone which can then be
3750     passed to OCSP_id_issuer_cmp().
3751     [Steve Henson]
3752
3753  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3754     ASN1 modules to export functions returning ASN1_ITEM pointers
3755     instead of the ASN1_ITEM structures themselves. This adds several
3756     new macros which allow the underlying ASN1 function/structure to
3757     be accessed transparently. As a result code should not use ASN1_ITEM
3758     references directly (such as &X509_it) but instead use the relevant
3759     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3760     use of the new ASN1 code on platforms where exporting structures
3761     is problematical (for example in shared libraries) but exporting
3762     functions returning pointers to structures is not.
3763     [Steve Henson]
3764
3765  *) Add support for overriding the generation of SSL/TLS session IDs.
3766     These callbacks can be registered either in an SSL_CTX or per SSL.
3767     The purpose of this is to allow applications to control, if they wish,
3768     the arbitrary values chosen for use as session IDs, particularly as it
3769     can be useful for session caching in multiple-server environments. A
3770     command-line switch for testing this (and any client code that wishes
3771     to use such a feature) has been added to "s_server".
3772     [Geoff Thorpe, Lutz Jaenicke]
3773
3774  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3775     of the form '#if defined(...) || defined(...) || ...' and
3776     '#if !defined(...) && !defined(...) && ...'.  This also avoids
3777     the growing number of special cases it was previously handling.
3778     [Richard Levitte]
3779
3780  *) Make all configuration macros available for application by making
3781     sure they are available in opensslconf.h, by giving them names starting
3782     with "OPENSSL_" to avoid conflicts with other packages and by making
3783     sure e_os2.h will cover all platform-specific cases together with
3784     opensslconf.h.
3785     Additionally, it is now possible to define configuration/platform-
3786     specific names (called "system identities").  In the C code, these
3787     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
3788     macro with the name beginning with "OPENSSL_SYS_", which is determined
3789     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3790     what is available.
3791     [Richard Levitte]
3792
3793  *) New option -set_serial to 'req' and 'x509' this allows the serial
3794     number to use to be specified on the command line. Previously self
3795     signed certificates were hard coded with serial number 0 and the 
3796     CA options of 'x509' had to use a serial number in a file which was
3797     auto incremented.
3798     [Steve Henson]
3799
3800  *) New options to 'ca' utility to support V2 CRL entry extensions.
3801     Currently CRL reason, invalidity date and hold instruction are
3802     supported. Add new CRL extensions to V3 code and some new objects.
3803     [Steve Henson]
3804
3805  *) New function EVP_CIPHER_CTX_set_padding() this is used to
3806     disable standard block padding (aka PKCS#5 padding) in the EVP
3807     API, which was previously mandatory. This means that the data is
3808     not padded in any way and so the total length much be a multiple
3809     of the block size, otherwise an error occurs.
3810     [Steve Henson]
3811
3812  *) Initial (incomplete) OCSP SSL support.
3813     [Steve Henson]
3814
3815  *) New function OCSP_parse_url(). This splits up a URL into its host,
3816     port and path components: primarily to parse OCSP URLs. New -url
3817     option to ocsp utility.
3818     [Steve Henson]
3819
3820  *) New nonce behavior. The return value of OCSP_check_nonce() now 
3821     reflects the various checks performed. Applications can decide
3822     whether to tolerate certain situations such as an absent nonce
3823     in a response when one was present in a request: the ocsp application
3824     just prints out a warning. New function OCSP_add1_basic_nonce()
3825     this is to allow responders to include a nonce in a response even if
3826     the request is nonce-less.
3827     [Steve Henson]
3828
3829  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3830     skipped when using openssl x509 multiple times on a single input file,
3831     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3832     [Bodo Moeller]
3833
3834  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3835     set string type: to handle setting ASN1_TIME structures. Fix ca
3836     utility to correctly initialize revocation date of CRLs.
3837     [Steve Henson]
3838
3839  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3840     the clients preferred ciphersuites and rather use its own preferences.
3841     Should help to work around M$ SGC (Server Gated Cryptography) bug in
3842     Internet Explorer by ensuring unchanged hash method during stepup.
3843     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3844     [Lutz Jaenicke]
3845
3846  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3847     to aes and add a new 'exist' option to print out symbols that don't
3848     appear to exist.
3849     [Steve Henson]
3850
3851  *) Additional options to ocsp utility to allow flags to be set and
3852     additional certificates supplied.
3853     [Steve Henson]
3854
3855  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3856     OCSP client a number of certificate to only verify the response
3857     signature against.
3858     [Richard Levitte]
3859
3860  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3861     handle the new API. Currently only ECB, CBC modes supported. Add new
3862     AES OIDs.
3863
3864     Add TLS AES ciphersuites as described in RFC3268, "Advanced
3865     Encryption Standard (AES) Ciphersuites for Transport Layer
3866     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
3867     not enabled by default and were not part of the "ALL" ciphersuite
3868     alias because they were not yet official; they could be
3869     explicitly requested by specifying the "AESdraft" ciphersuite
3870     group alias.  In the final release of OpenSSL 0.9.7, the group
3871     alias is called "AES" and is part of "ALL".)
3872     [Ben Laurie, Steve  Henson, Bodo Moeller]
3873
3874  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3875     request to response.
3876     [Steve Henson]
3877
3878  *) Functions for OCSP responders. OCSP_request_onereq_count(),
3879     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3880     extract information from a certificate request. OCSP_response_create()
3881     creates a response and optionally adds a basic response structure.
3882     OCSP_basic_add1_status() adds a complete single response to a basic
3883     response and returns the OCSP_SINGLERESP structure just added (to allow
3884     extensions to be included for example). OCSP_basic_add1_cert() adds a
3885     certificate to a basic response and OCSP_basic_sign() signs a basic
3886     response with various flags. New helper functions ASN1_TIME_check()
3887     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3888     (converts ASN1_TIME to GeneralizedTime).
3889     [Steve Henson]
3890
3891  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3892     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3893     structure from a certificate. X509_pubkey_digest() digests the public_key
3894     contents: this is used in various key identifiers. 
3895     [Steve Henson]
3896
3897  *) Make sk_sort() tolerate a NULL argument.
3898     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3899
3900  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3901     passed by the function are trusted implicitly. If any of them signed the
3902     response then it is assumed to be valid and is not verified.
3903     [Steve Henson]
3904
3905  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3906     to data. This was previously part of the PKCS7 ASN1 code. This
3907     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3908     [Steve Henson, reported by Kenneth R. Robinette
3909				<support@securenetterm.com>]
3910
3911  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3912     routines: without these tracing memory leaks is very painful.
3913     Fix leaks in PKCS12 and PKCS7 routines.
3914     [Steve Henson]
3915
3916  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3917     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3918     effectively meant GeneralizedTime would never be used. Now it
3919     is initialised to -1 but X509_time_adj() now has to check the value
3920     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3921     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3922     [Steve Henson, reported by Kenneth R. Robinette
3923				<support@securenetterm.com>]
3924
3925  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3926     result in a zero length in the ASN1_INTEGER structure which was
3927     not consistent with the structure when d2i_ASN1_INTEGER() was used
3928     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3929     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3930     where it did not print out a minus for negative ASN1_INTEGER.
3931     [Steve Henson]
3932
3933  *) Add summary printout to ocsp utility. The various functions which
3934     convert status values to strings have been renamed to:
3935     OCSP_response_status_str(), OCSP_cert_status_str() and
3936     OCSP_crl_reason_str() and are no longer static. New options
3937     to verify nonce values and to disable verification. OCSP response
3938     printout format cleaned up.
3939     [Steve Henson]
3940
3941  *) Add additional OCSP certificate checks. These are those specified
3942     in RFC2560. This consists of two separate checks: the CA of the
3943     certificate being checked must either be the OCSP signer certificate
3944     or the issuer of the OCSP signer certificate. In the latter case the
3945     OCSP signer certificate must contain the OCSP signing extended key
3946     usage. This check is performed by attempting to match the OCSP
3947     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3948     in the OCSP_CERTID structures of the response.
3949     [Steve Henson]
3950
3951  *) Initial OCSP certificate verification added to OCSP_basic_verify()
3952     and related routines. This uses the standard OpenSSL certificate
3953     verify routines to perform initial checks (just CA validity) and
3954     to obtain the certificate chain. Then additional checks will be
3955     performed on the chain. Currently the root CA is checked to see
3956     if it is explicitly trusted for OCSP signing. This is used to set
3957     a root CA as a global signing root: that is any certificate that
3958     chains to that CA is an acceptable OCSP signing certificate.
3959     [Steve Henson]
3960
3961  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3962     extensions from a separate configuration file.
3963     As when reading extensions from the main configuration file,
3964     the '-extensions ...' option may be used for specifying the
3965     section to use.
3966     [Massimiliano Pala <madwolf@comune.modena.it>]
3967
3968  *) New OCSP utility. Allows OCSP requests to be generated or
3969     read. The request can be sent to a responder and the output
3970     parsed, outputed or printed in text form. Not complete yet:
3971     still needs to check the OCSP response validity.
3972     [Steve Henson]
3973
3974  *) New subcommands for 'openssl ca':
3975     'openssl ca -status <serial>' prints the status of the cert with
3976     the given serial number (according to the index file).
3977     'openssl ca -updatedb' updates the expiry status of certificates
3978     in the index file.
3979     [Massimiliano Pala <madwolf@comune.modena.it>]
3980
3981  *) New '-newreq-nodes' command option to CA.pl.  This is like
3982     '-newreq', but calls 'openssl req' with the '-nodes' option
3983     so that the resulting key is not encrypted.
3984     [Damien Miller <djm@mindrot.org>]
3985
3986  *) New configuration for the GNU Hurd.
3987     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3988
3989  *) Initial code to implement OCSP basic response verify. This
3990     is currently incomplete. Currently just finds the signer's
3991     certificate and verifies the signature on the response.
3992     [Steve Henson]
3993
3994  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3995     value of OPENSSLDIR.  This is available via the new '-d' option
3996     to 'openssl version', and is also included in 'openssl version -a'.
3997     [Bodo Moeller]
3998
3999  *) Allowing defining memory allocation callbacks that will be given
4000     file name and line number information in additional arguments
4001     (a const char* and an int).  The basic functionality remains, as
4002     well as the original possibility to just replace malloc(),
4003     realloc() and free() by functions that do not know about these
4004     additional arguments.  To register and find out the current
4005     settings for extended allocation functions, the following
4006     functions are provided:
4007
4008	CRYPTO_set_mem_ex_functions
4009	CRYPTO_set_locked_mem_ex_functions
4010	CRYPTO_get_mem_ex_functions
4011	CRYPTO_get_locked_mem_ex_functions
4012
4013     These work the same way as CRYPTO_set_mem_functions and friends.
4014     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
4015     extended allocation function is enabled.
4016     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
4017     a conventional allocation function is enabled.
4018     [Richard Levitte, Bodo Moeller]
4019
4020  *) Finish off removing the remaining LHASH function pointer casts.
4021     There should no longer be any prototype-casting required when using
4022     the LHASH abstraction, and any casts that remain are "bugs". See
4023     the callback types and macros at the head of lhash.h for details
4024     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
4025     [Geoff Thorpe]
4026
4027  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
4028     If /dev/[u]random devices are not available or do not return enough
4029     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
4030     be queried.
4031     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
4032     /etc/entropy will be queried once each in this sequence, quering stops
4033     when enough entropy was collected without querying more sockets.
4034     [Lutz Jaenicke]
4035
4036  *) Change the Unix RAND_poll() variant to be able to poll several
4037     random devices, as specified by DEVRANDOM, until a sufficient amount
4038     of data has been collected.   We spend at most 10 ms on each file
4039     (select timeout) and read in non-blocking mode.  DEVRANDOM now
4040     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
4041     (previously it was just the string "/dev/urandom"), so on typical
4042     platforms the 10 ms delay will never occur.
4043     Also separate out the Unix variant to its own file, rand_unix.c.
4044     For VMS, there's a currently-empty rand_vms.c.
4045     [Richard Levitte]
4046
4047  *) Move OCSP client related routines to ocsp_cl.c. These
4048     provide utility functions which an application needing
4049     to issue a request to an OCSP responder and analyse the
4050     response will typically need: as opposed to those which an
4051     OCSP responder itself would need which will be added later.
4052
4053     OCSP_request_sign() signs an OCSP request with an API similar
4054     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
4055     response. OCSP_response_get1_basic() extracts basic response
4056     from response. OCSP_resp_find_status(): finds and extracts status
4057     information from an OCSP_CERTID structure (which will be created
4058     when the request structure is built). These are built from lower
4059     level functions which work on OCSP_SINGLERESP structures but
4060     wont normally be used unless the application wishes to examine
4061     extensions in the OCSP response for example.
4062
4063     Replace nonce routines with a pair of functions.
4064     OCSP_request_add1_nonce() adds a nonce value and optionally
4065     generates a random value. OCSP_check_nonce() checks the
4066     validity of the nonce in an OCSP response.
4067     [Steve Henson]
4068
4069  *) Change function OCSP_request_add() to OCSP_request_add0_id().
4070     This doesn't copy the supplied OCSP_CERTID and avoids the
4071     need to free up the newly created id. Change return type
4072     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
4073     This can then be used to add extensions to the request.
4074     Deleted OCSP_request_new(), since most of its functionality
4075     is now in OCSP_REQUEST_new() (and the case insensitive name
4076     clash) apart from the ability to set the request name which
4077     will be added elsewhere.
4078     [Steve Henson]
4079
4080  *) Update OCSP API. Remove obsolete extensions argument from
4081     various functions. Extensions are now handled using the new
4082     OCSP extension code. New simple OCSP HTTP function which 
4083     can be used to send requests and parse the response.
4084     [Steve Henson]
4085
4086  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
4087     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
4088     uses the special reorder version of SET OF to sort the attributes
4089     and reorder them to match the encoded order. This resolves a long
4090     standing problem: a verify on a PKCS7 structure just after signing
4091     it used to fail because the attribute order did not match the
4092     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
4093     it uses the received order. This is necessary to tolerate some broken
4094     software that does not order SET OF. This is handled by encoding
4095     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
4096     to produce the required SET OF.
4097     [Steve Henson]
4098
4099  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
4100     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
4101     files to get correct declarations of the ASN.1 item variables.
4102     [Richard Levitte]
4103
4104  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
4105     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
4106     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
4107     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
4108     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
4109     ASN1_ITEM and no wrapper functions.
4110     [Steve Henson]
4111
4112  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4113     replace the old function pointer based I/O routines. Change most of
4114     the *_d2i_bio() and *_d2i_fp() functions to use these.
4115     [Steve Henson]
4116
4117  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
4118     lines, recognice more "algorithms" that can be deselected, and make
4119     it complain about algorithm deselection that isn't recognised.
4120     [Richard Levitte]
4121
4122  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
4123     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
4124     to use new functions. Add NO_ASN1_OLD which can be set to remove
4125     some old style ASN1 functions: this can be used to determine if old
4126     code will still work when these eventually go away.
4127     [Steve Henson]
4128
4129  *) New extension functions for OCSP structures, these follow the
4130     same conventions as certificates and CRLs.
4131     [Steve Henson]
4132
4133  *) New function X509V3_add1_i2d(). This automatically encodes and
4134     adds an extension. Its behaviour can be customised with various
4135     flags to append, replace or delete. Various wrappers added for
4136     certifcates and CRLs.
4137     [Steve Henson]
4138
4139  *) Fix to avoid calling the underlying ASN1 print routine when
4140     an extension cannot be parsed. Correct a typo in the
4141     OCSP_SERVICELOC extension. Tidy up print OCSP format.
4142     [Steve Henson]
4143
4144  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
4145     entries for variables.
4146     [Steve Henson]
4147
4148  *) Add functionality to apps/openssl.c for detecting locking
4149     problems: As the program is single-threaded, all we have
4150     to do is register a locking callback using an array for
4151     storing which locks are currently held by the program.
4152     [Bodo Moeller]
4153
4154  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
4155     SSL_get_ex_data_X509_STORE_idx(), which is used in
4156     ssl_verify_cert_chain() and thus can be called at any time
4157     during TLS/SSL handshakes so that thread-safety is essential.
4158     Unfortunately, the ex_data design is not at all suited
4159     for multi-threaded use, so it probably should be abolished.
4160     [Bodo Moeller]
4161
4162  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
4163     [Broadcom, tweaked and integrated by Geoff Thorpe]
4164
4165  *) Move common extension printing code to new function
4166     X509V3_print_extensions(). Reorganise OCSP print routines and
4167     implement some needed OCSP ASN1 functions. Add OCSP extensions.
4168     [Steve Henson]
4169
4170  *) New function X509_signature_print() to remove duplication in some
4171     print routines.
4172     [Steve Henson]
4173
4174  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
4175     set (this was treated exactly the same as SET OF previously). This
4176     is used to reorder the STACK representing the structure to match the
4177     encoding. This will be used to get round a problem where a PKCS7
4178     structure which was signed could not be verified because the STACK
4179     order did not reflect the encoded order.
4180     [Steve Henson]
4181
4182  *) Reimplement the OCSP ASN1 module using the new code.
4183     [Steve Henson]
4184
4185  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
4186     for its ASN1 operations. The old style function pointers still exist
4187     for now but they will eventually go away.
4188     [Steve Henson]
4189
4190  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
4191     completely replaces the old ASN1 functionality with a table driven
4192     encoder and decoder which interprets an ASN1_ITEM structure describing
4193     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
4194     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
4195     has also been converted to the new form.
4196     [Steve Henson]
4197
4198  *) Change BN_mod_exp_recp so that negative moduli are tolerated
4199     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
4200     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
4201     for negative moduli.
4202     [Bodo Moeller]
4203
4204  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
4205     of not touching the result's sign bit.
4206     [Bodo Moeller]
4207
4208  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
4209     set.
4210     [Bodo Moeller]
4211
4212  *) Changed the LHASH code to use prototypes for callbacks, and created
4213     macros to declare and implement thin (optionally static) functions
4214     that provide type-safety and avoid function pointer casting for the
4215     type-specific callbacks.
4216     [Geoff Thorpe]
4217
4218  *) Added Kerberos Cipher Suites to be used with TLS, as written in
4219     RFC 2712.
4220     [Veers Staats <staatsvr@asc.hpc.mil>,
4221      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
4222
4223  *) Reformat the FAQ so the different questions and answers can be divided
4224     in sections depending on the subject.
4225     [Richard Levitte]
4226
4227  *) Have the zlib compression code load ZLIB.DLL dynamically under
4228     Windows.
4229     [Richard Levitte]
4230
4231  *) New function BN_mod_sqrt for computing square roots modulo a prime
4232     (using the probabilistic Tonelli-Shanks algorithm unless
4233     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
4234     be handled deterministically).
4235     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4236
4237  *) Make BN_mod_inverse faster by explicitly handling small quotients
4238     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
4239     512 bits], about 30% for larger ones [1024 or 2048 bits].)
4240     [Bodo Moeller]
4241
4242  *) New function BN_kronecker.
4243     [Bodo Moeller]
4244
4245  *) Fix BN_gcd so that it works on negative inputs; the result is
4246     positive unless both parameters are zero.
4247     Previously something reasonably close to an infinite loop was
4248     possible because numbers could be growing instead of shrinking
4249     in the implementation of Euclid's algorithm.
4250     [Bodo Moeller]
4251
4252  *) Fix BN_is_word() and BN_is_one() macros to take into account the
4253     sign of the number in question.
4254
4255     Fix BN_is_word(a,w) to work correctly for w == 0.
4256
4257     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
4258     because its test if the absolute value of 'a' equals 'w'.
4259     Note that BN_abs_is_word does *not* handle w == 0 reliably;
4260     it exists mostly for use in the implementations of BN_is_zero(),
4261     BN_is_one(), and BN_is_word().
4262     [Bodo Moeller]
4263
4264  *) New function BN_swap.
4265     [Bodo Moeller]
4266
4267  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
4268     the exponentiation functions are more likely to produce reasonable
4269     results on negative inputs.
4270     [Bodo Moeller]
4271
4272  *) Change BN_mod_mul so that the result is always non-negative.
4273     Previously, it could be negative if one of the factors was negative;
4274     I don't think anyone really wanted that behaviour.
4275     [Bodo Moeller]
4276
4277  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
4278     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
4279     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
4280     and add new functions:
4281
4282          BN_nnmod
4283          BN_mod_sqr
4284          BN_mod_add
4285          BN_mod_add_quick
4286          BN_mod_sub
4287          BN_mod_sub_quick
4288          BN_mod_lshift1
4289          BN_mod_lshift1_quick
4290          BN_mod_lshift
4291          BN_mod_lshift_quick
4292
4293     These functions always generate non-negative results.
4294
4295     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
4296     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
4297
4298     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
4299     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
4300     be reduced modulo  m.
4301     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4302
4303#if 0
4304     The following entry accidentily appeared in the CHANGES file
4305     distributed with OpenSSL 0.9.7.  The modifications described in
4306     it do *not* apply to OpenSSL 0.9.7.
4307
4308  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4309     was actually never needed) and in BN_mul().  The removal in BN_mul()
4310     required a small change in bn_mul_part_recursive() and the addition
4311     of the functions bn_cmp_part_words(), bn_sub_part_words() and
4312     bn_add_part_words(), which do the same thing as bn_cmp_words(),
4313     bn_sub_words() and bn_add_words() except they take arrays with
4314     differing sizes.
4315     [Richard Levitte]
4316#endif
4317
4318  *) In 'openssl passwd', verify passwords read from the terminal
4319     unless the '-salt' option is used (which usually means that
4320     verification would just waste user's time since the resulting
4321     hash is going to be compared with some given password hash)
4322     or the new '-noverify' option is used.
4323
4324     This is an incompatible change, but it does not affect
4325     non-interactive use of 'openssl passwd' (passwords on the command
4326     line, '-stdin' option, '-in ...' option) and thus should not
4327     cause any problems.
4328     [Bodo Moeller]
4329
4330  *) Remove all references to RSAref, since there's no more need for it.
4331     [Richard Levitte]
4332
4333  *) Make DSO load along a path given through an environment variable
4334     (SHLIB_PATH) with shl_load().
4335     [Richard Levitte]
4336
4337  *) Constify the ENGINE code as a result of BIGNUM constification.
4338     Also constify the RSA code and most things related to it.  In a
4339     few places, most notable in the depth of the ASN.1 code, ugly
4340     casts back to non-const were required (to be solved at a later
4341     time)
4342     [Richard Levitte]
4343
4344  *) Make it so the openssl application has all engines loaded by default.
4345     [Richard Levitte]
4346
4347  *) Constify the BIGNUM routines a little more.
4348     [Richard Levitte]
4349
4350  *) Add the following functions:
4351
4352	ENGINE_load_cswift()
4353	ENGINE_load_chil()
4354	ENGINE_load_atalla()
4355	ENGINE_load_nuron()
4356	ENGINE_load_builtin_engines()
4357
4358     That way, an application can itself choose if external engines that
4359     are built-in in OpenSSL shall ever be used or not.  The benefit is
4360     that applications won't have to be linked with libdl or other dso
4361     libraries unless it's really needed.
4362
4363     Changed 'openssl engine' to load all engines on demand.
4364     Changed the engine header files to avoid the duplication of some
4365     declarations (they differed!).
4366     [Richard Levitte]
4367
4368  *) 'openssl engine' can now list capabilities.
4369     [Richard Levitte]
4370
4371  *) Better error reporting in 'openssl engine'.
4372     [Richard Levitte]
4373
4374  *) Never call load_dh_param(NULL) in s_server.
4375     [Bodo Moeller]
4376
4377  *) Add engine application.  It can currently list engines by name and
4378     identity, and test if they are actually available.
4379     [Richard Levitte]
4380
4381  *) Improve RPM specification file by forcing symbolic linking and making
4382     sure the installed documentation is also owned by root.root.
4383     [Damien Miller <djm@mindrot.org>]
4384
4385  *) Give the OpenSSL applications more possibilities to make use of
4386     keys (public as well as private) handled by engines.
4387     [Richard Levitte]
4388
4389  *) Add OCSP code that comes from CertCo.
4390     [Richard Levitte]
4391
4392  *) Add VMS support for the Rijndael code.
4393     [Richard Levitte]
4394
4395  *) Added untested support for Nuron crypto accelerator.
4396     [Ben Laurie]
4397
4398  *) Add support for external cryptographic devices.  This code was
4399     previously distributed separately as the "engine" branch.
4400     [Geoff Thorpe, Richard Levitte]
4401
4402  *) Rework the filename-translation in the DSO code. It is now possible to
4403     have far greater control over how a "name" is turned into a filename
4404     depending on the operating environment and any oddities about the
4405     different shared library filenames on each system.
4406     [Geoff Thorpe]
4407
4408  *) Support threads on FreeBSD-elf in Configure.
4409     [Richard Levitte]
4410
4411  *) Fix for SHA1 assembly problem with MASM: it produces
4412     warnings about corrupt line number information when assembling
4413     with debugging information. This is caused by the overlapping
4414     of two sections.
4415     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4416
4417  *) NCONF changes.
4418     NCONF_get_number() has no error checking at all.  As a replacement,
4419     NCONF_get_number_e() is defined (_e for "error checking") and is
4420     promoted strongly.  The old NCONF_get_number is kept around for
4421     binary backward compatibility.
4422     Make it possible for methods to load from something other than a BIO,
4423     by providing a function pointer that is given a name instead of a BIO.
4424     For example, this could be used to load configuration data from an
4425     LDAP server.
4426     [Richard Levitte]
4427
4428  *) Fix for non blocking accept BIOs. Added new I/O special reason
4429     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4430     with non blocking I/O was not possible because no retry code was
4431     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4432     this case.
4433     [Steve Henson]
4434
4435  *) Added the beginnings of Rijndael support.
4436     [Ben Laurie]
4437
4438  *) Fix for bug in DirectoryString mask setting. Add support for
4439     X509_NAME_print_ex() in 'req' and X509_print_ex() function
4440     to allow certificate printing to more controllable, additional
4441     'certopt' option to 'x509' to allow new printing options to be
4442     set.
4443     [Steve Henson]
4444
4445  *) Clean old EAY MD5 hack from e_os.h.
4446     [Richard Levitte]
4447
4448 Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
4449
4450  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4451     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4452     [Joe Orton, Steve Henson]
4453
4454 Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
4455
4456  *) Fix additional bug revealed by the NISCC test suite:
4457
4458     Stop bug triggering large recursion when presented with
4459     certain ASN.1 tags (CVE-2003-0851)
4460     [Steve Henson]
4461
4462 Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
4463
4464  *) Fix various bugs revealed by running the NISCC test suite:
4465
4466     Stop out of bounds reads in the ASN1 code when presented with
4467     invalid tags (CVE-2003-0543 and CVE-2003-0544).
4468     
4469     If verify callback ignores invalid public key errors don't try to check
4470     certificate signature with the NULL public key.
4471
4472     [Steve Henson]
4473
4474  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4475     if the server requested one: as stated in TLS 1.0 and SSL 3.0
4476     specifications.
4477     [Steve Henson]
4478
4479  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4480     extra data after the compression methods not only for TLS 1.0
4481     but also for SSL 3.0 (as required by the specification).
4482     [Bodo Moeller; problem pointed out by Matthias Loepfe]
4483
4484  *) Change X509_certificate_type() to mark the key as exported/exportable
4485     when it's 512 *bits* long, not 512 bytes.
4486     [Richard Levitte]
4487
4488 Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
4489
4490  *) Countermeasure against the Klima-Pokorny-Rosa extension of
4491     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4492     a protocol version number mismatch like a decryption error
4493     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4494     [Bodo Moeller]
4495
4496  *) Turn on RSA blinding by default in the default implementation
4497     to avoid a timing attack. Applications that don't want it can call
4498     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4499     They would be ill-advised to do so in most cases.
4500     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4501
4502  *) Change RSA blinding code so that it works when the PRNG is not
4503     seeded (in this case, the secret RSA exponent is abused as
4504     an unpredictable seed -- if it is not unpredictable, there
4505     is no point in blinding anyway).  Make RSA blinding thread-safe
4506     by remembering the creator's thread ID in rsa->blinding and
4507     having all other threads use local one-time blinding factors
4508     (this requires more computation than sharing rsa->blinding, but
4509     avoids excessive locking; and if an RSA object is not shared
4510     between threads, blinding will still be very fast).
4511     [Bodo Moeller]
4512
4513 Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
4514
4515  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4516     via timing by performing a MAC computation even if incorrrect
4517     block cipher padding has been found.  This is a countermeasure
4518     against active attacks where the attacker has to distinguish
4519     between bad padding and a MAC verification error. (CVE-2003-0078)
4520
4521     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4522     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4523     Martin Vuagnoux (EPFL, Ilion)]
4524
4525 Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
4526
4527  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4528     memory from it's contents.  This is done with a counter that will
4529     place alternating values in each byte.  This can be used to solve
4530     two issues: 1) the removal of calls to memset() by highly optimizing
4531     compilers, and 2) cleansing with other values than 0, since those can
4532     be read through on certain media, for example a swap space on disk.
4533     [Geoff Thorpe]
4534
4535  *) Bugfix: client side session caching did not work with external caching,
4536     because the session->cipher setting was not restored when reloading
4537     from the external cache. This problem was masked, when
4538     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4539     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4540     [Lutz Jaenicke]
4541
4542  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4543     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4544     [Zeev Lieber <zeev-l@yahoo.com>]
4545
4546  *) Undo an undocumented change introduced in 0.9.6e which caused
4547     repeated calls to OpenSSL_add_all_ciphers() and 
4548     OpenSSL_add_all_digests() to be ignored, even after calling
4549     EVP_cleanup().
4550     [Richard Levitte]
4551
4552  *) Change the default configuration reader to deal with last line not
4553     being properly terminated.
4554     [Richard Levitte]
4555
4556  *) Change X509_NAME_cmp() so it applies the special rules on handling
4557     DN values that are of type PrintableString, as well as RDNs of type
4558     emailAddress where the value has the type ia5String.
4559     [stefank@valicert.com via Richard Levitte]
4560
4561  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4562     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4563     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4564     the bitwise-OR of the two for use by the majority of applications
4565     wanting this behaviour, and update the docs. The documented
4566     behaviour and actual behaviour were inconsistent and had been
4567     changing anyway, so this is more a bug-fix than a behavioural
4568     change.
4569     [Geoff Thorpe, diagnosed by Nadav Har'El]
4570
4571  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4572     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4573     [Bodo Moeller]
4574
4575  *) Fix initialization code race conditions in
4576        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
4577        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
4578        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
4579        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
4580        ssl2_get_cipher_by_char(),
4581        ssl3_get_cipher_by_char().
4582     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4583
4584  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4585     the cached sessions are flushed, as the remove_cb() might use ex_data
4586     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4587     (see [openssl.org #212]).
4588     [Geoff Thorpe, Lutz Jaenicke]
4589
4590  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4591     length, instead of the encoding length to d2i_ASN1_OBJECT.
4592     [Steve Henson]
4593
4594 Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
4595
4596  *) [In 0.9.6g-engine release:]
4597     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4598     [Lynn Gazis <lgazis@rainbow.com>]
4599
4600 Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
4601
4602  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4603     and get fix the header length calculation.
4604     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4605	Alon Kantor <alonk@checkpoint.com> (and others),
4606	Steve Henson]
4607
4608  *) Use proper error handling instead of 'assertions' in buffer
4609     overflow checks added in 0.9.6e.  This prevents DoS (the
4610     assertions could call abort()).
4611     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4612
4613 Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
4614
4615  *) Add various sanity checks to asn1_get_length() to reject
4616     the ASN1 length bytes if they exceed sizeof(long), will appear
4617     negative or the content length exceeds the length of the
4618     supplied buffer.
4619     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4620
4621  *) Fix cipher selection routines: ciphers without encryption had no flags
4622     for the cipher strength set and where therefore not handled correctly
4623     by the selection routines (PR #130).
4624     [Lutz Jaenicke]
4625
4626  *) Fix EVP_dsa_sha macro.
4627     [Nils Larsch]
4628
4629  *) New option
4630          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4631     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4632     that was added in OpenSSL 0.9.6d.
4633
4634     As the countermeasure turned out to be incompatible with some
4635     broken SSL implementations, the new option is part of SSL_OP_ALL.
4636     SSL_OP_ALL is usually employed when compatibility with weird SSL
4637     implementations is desired (e.g. '-bugs' option to 's_client' and
4638     's_server'), so the new option is automatically set in many
4639     applications.
4640     [Bodo Moeller]
4641
4642  *) Changes in security patch:
4643
4644     Changes marked "(CHATS)" were sponsored by the Defense Advanced
4645     Research Projects Agency (DARPA) and Air Force Research Laboratory,
4646     Air Force Materiel Command, USAF, under agreement number
4647     F30602-01-2-0537.
4648
4649  *) Add various sanity checks to asn1_get_length() to reject
4650     the ASN1 length bytes if they exceed sizeof(long), will appear
4651     negative or the content length exceeds the length of the
4652     supplied buffer. (CVE-2002-0659)
4653     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4654
4655  *) Assertions for various potential buffer overflows, not known to
4656     happen in practice.
4657     [Ben Laurie (CHATS)]
4658
4659  *) Various temporary buffers to hold ASCII versions of integers were
4660     too small for 64 bit platforms. (CVE-2002-0655)
4661     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4662
4663  *) Remote buffer overflow in SSL3 protocol - an attacker could
4664     supply an oversized session ID to a client. (CVE-2002-0656)
4665     [Ben Laurie (CHATS)]
4666
4667  *) Remote buffer overflow in SSL2 protocol - an attacker could
4668     supply an oversized client master key. (CVE-2002-0656)
4669     [Ben Laurie (CHATS)]
4670
4671 Changes between 0.9.6c and 0.9.6d  [9 May 2002]
4672
4673  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4674     encoded as NULL) with id-dsa-with-sha1.
4675     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4676
4677  *) Check various X509_...() return values in apps/req.c.
4678     [Nils Larsch <nla@trustcenter.de>]
4679
4680  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4681     an end-of-file condition would erronously be flagged, when the CRLF
4682     was just at the end of a processed block. The bug was discovered when
4683     processing data through a buffering memory BIO handing the data to a
4684     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4685     <ptsekov@syntrex.com> and Nedelcho Stanev.
4686     [Lutz Jaenicke]
4687
4688  *) Implement a countermeasure against a vulnerability recently found
4689     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4690     before application data chunks to avoid the use of known IVs
4691     with data potentially chosen by the attacker.
4692     [Bodo Moeller]
4693
4694  *) Fix length checks in ssl3_get_client_hello().
4695     [Bodo Moeller]
4696
4697  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4698     to prevent ssl3_read_internal() from incorrectly assuming that
4699     ssl3_read_bytes() found application data while handshake
4700     processing was enabled when in fact s->s3->in_read_app_data was
4701     merely automatically cleared during the initial handshake.
4702     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4703
4704  *) Fix object definitions for Private and Enterprise: they were not
4705     recognized in their shortname (=lowercase) representation. Extend
4706     obj_dat.pl to issue an error when using undefined keywords instead
4707     of silently ignoring the problem (Svenning Sorensen
4708     <sss@sss.dnsalias.net>).
4709     [Lutz Jaenicke]
4710
4711  *) Fix DH_generate_parameters() so that it works for 'non-standard'
4712     generators, i.e. generators other than 2 and 5.  (Previously, the
4713     code did not properly initialise the 'add' and 'rem' values to
4714     BN_generate_prime().)
4715
4716     In the new general case, we do not insist that 'generator' is
4717     actually a primitive root: This requirement is rather pointless;
4718     a generator of the order-q subgroup is just as good, if not
4719     better.
4720     [Bodo Moeller]
4721 
4722  *) Map new X509 verification errors to alerts. Discovered and submitted by
4723     Tom Wu <tom@arcot.com>.
4724     [Lutz Jaenicke]
4725
4726  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4727     returning non-zero before the data has been completely received
4728     when using non-blocking I/O.
4729     [Bodo Moeller; problem pointed out by John Hughes]
4730
4731  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4732     [Ben Laurie, Lutz Jaenicke]
4733
4734  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4735     Yoram Zahavi <YoramZ@gilian.com>).
4736     [Lutz Jaenicke]
4737
4738  *) Add information about CygWin 1.3 and on, and preserve proper
4739     configuration for the versions before that.
4740     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4741
4742  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4743     check whether we deal with a copy of a session and do not delete from
4744     the cache in this case. Problem reported by "Izhar Shoshani Levi"
4745     <izhar@checkpoint.com>.
4746     [Lutz Jaenicke]
4747
4748  *) Do not store session data into the internal session cache, if it
4749     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4750     flag is set). Proposed by Aslam <aslam@funk.com>.
4751     [Lutz Jaenicke]
4752
4753  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4754     value is 0.
4755     [Richard Levitte]
4756
4757  *) [In 0.9.6d-engine release:]
4758     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4759     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4760
4761  *) Add the configuration target linux-s390x.
4762     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4763
4764  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4765     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4766     variable as an indication that a ClientHello message has been
4767     received.  As the flag value will be lost between multiple
4768     invocations of ssl3_accept when using non-blocking I/O, the
4769     function may not be aware that a handshake has actually taken
4770     place, thus preventing a new session from being added to the
4771     session cache.
4772
4773     To avoid this problem, we now set s->new_session to 2 instead of
4774     using a local variable.
4775     [Lutz Jaenicke, Bodo Moeller]
4776
4777  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4778     if the SSL_R_LENGTH_MISMATCH error is detected.
4779     [Geoff Thorpe, Bodo Moeller]
4780
4781  *) New 'shared_ldflag' column in Configure platform table.
4782     [Richard Levitte]
4783
4784  *) Fix EVP_CIPHER_mode macro.
4785     ["Dan S. Camper" <dan@bti.net>]
4786
4787  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4788     type, we must throw them away by setting rr->length to 0.
4789     [D P Chang <dpc@qualys.com>]
4790
4791 Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
4792
4793  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4794     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
4795     worked incorrectly for those cases where  range = 10..._2  and
4796     3*range  is two bits longer than  range.)
4797     [Bodo Moeller]
4798
4799  *) Only add signing time to PKCS7 structures if it is not already
4800     present.
4801     [Steve Henson]
4802
4803  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4804     OBJ_ld_ce should be OBJ_id_ce.
4805     Also some ip-pda OIDs in crypto/objects/objects.txt were
4806     incorrect (cf. RFC 3039).
4807     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4808
4809  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4810     returns early because it has nothing to do.
4811     [Andy Schneider <andy.schneider@bjss.co.uk>]
4812
4813  *) [In 0.9.6c-engine release:]
4814     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4815     [Andy Schneider <andy.schneider@bjss.co.uk>]
4816
4817  *) [In 0.9.6c-engine release:]
4818     Add support for Cryptographic Appliance's keyserver technology.
4819     (Use engine 'keyclient')
4820     [Cryptographic Appliances and Geoff Thorpe]
4821
4822  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
4823     is called via tools/c89.sh because arguments have to be
4824     rearranged (all '-L' options must appear before the first object
4825     modules).
4826     [Richard Shapiro <rshapiro@abinitio.com>]
4827
4828  *) [In 0.9.6c-engine release:]
4829     Add support for Broadcom crypto accelerator cards, backported
4830     from 0.9.7.
4831     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4832
4833  *) [In 0.9.6c-engine release:]
4834     Add support for SureWare crypto accelerator cards from 
4835     Baltimore Technologies.  (Use engine 'sureware')
4836     [Baltimore Technologies and Mark Cox]
4837
4838  *) [In 0.9.6c-engine release:]
4839     Add support for crypto accelerator cards from Accelerated
4840     Encryption Processing, www.aep.ie.  (Use engine 'aep')
4841     [AEP Inc. and Mark Cox]
4842
4843  *) Add a configuration entry for gcc on UnixWare.
4844     [Gary Benson <gbenson@redhat.com>]
4845
4846  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4847     messages are stored in a single piece (fixed-length part and
4848     variable-length part combined) and fix various bugs found on the way.
4849     [Bodo Moeller]
4850
4851  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4852     instead.  BIO_gethostbyname() does not know what timeouts are
4853     appropriate, so entries would stay in cache even when they have
4854     become invalid.
4855     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4856
4857  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4858     faced with a pathologically small ClientHello fragment that does
4859     not contain client_version: Instead of aborting with an error,
4860     simply choose the highest available protocol version (i.e.,
4861     TLS 1.0 unless it is disabled).  In practice, ClientHello
4862     messages are never sent like this, but this change gives us
4863     strictly correct behaviour at least for TLS.
4864     [Bodo Moeller]
4865
4866  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4867     never resets s->method to s->ctx->method when called from within
4868     one of the SSL handshake functions.
4869     [Bodo Moeller; problem pointed out by Niko Baric]
4870
4871  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4872     (sent using the client's version number) if client_version is
4873     smaller than the protocol version in use.  Also change
4874     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4875     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4876     the client will at least see that alert.
4877     [Bodo Moeller]
4878
4879  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4880     correctly.
4881     [Bodo Moeller]
4882
4883  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4884     client receives HelloRequest while in a handshake.
4885     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4886
4887  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4888     should end in 'break', not 'goto end' which circuments various
4889     cleanups done in state SSL_ST_OK.   But session related stuff
4890     must be disabled for SSL_ST_OK in the case that we just sent a
4891     HelloRequest.
4892
4893     Also avoid some overhead by not calling ssl_init_wbio_buffer()
4894     before just sending a HelloRequest.
4895     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4896
4897  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4898     reveal whether illegal block cipher padding was found or a MAC
4899     verification error occured.  (Neither SSLerr() codes nor alerts
4900     are directly visible to potential attackers, but the information
4901     may leak via logfiles.)
4902
4903     Similar changes are not required for the SSL 2.0 implementation
4904     because the number of padding bytes is sent in clear for SSL 2.0,
4905     and the extra bytes are just ignored.  However ssl/s2_pkt.c
4906     failed to verify that the purported number of padding bytes is in
4907     the legal range.
4908     [Bodo Moeller]
4909
4910  *) Add OpenUNIX-8 support including shared libraries
4911     (Boyd Lynn Gerber <gerberb@zenez.com>).
4912     [Lutz Jaenicke]
4913
4914  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4915     'wristwatch attack' using huge encoding parameters (cf.
4916     James H. Manger's CRYPTO 2001 paper).  Note that the
4917     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4918     encoding parameters and hence was not vulnerable.
4919     [Bodo Moeller]
4920
4921  *) BN_sqr() bug fix.
4922     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
4923
4924  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4925     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4926     followed by modular reduction.
4927     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4928
4929  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4930     equivalent based on BN_pseudo_rand() instead of BN_rand().
4931     [Bodo Moeller]
4932
4933  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4934     This function was broken, as the check for a new client hello message
4935     to handle SGC did not allow these large messages.
4936     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4937     [Lutz Jaenicke]
4938
4939  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4940     [Lutz Jaenicke]
4941
4942  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4943     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4944     [Lutz Jaenicke]
4945
4946  *) Rework the configuration and shared library support for Tru64 Unix.
4947     The configuration part makes use of modern compiler features and
4948     still retains old compiler behavior for those that run older versions
4949     of the OS.  The shared library support part includes a variant that
4950     uses the RPATH feature, and is available through the special
4951     configuration target "alpha-cc-rpath", which will never be selected
4952     automatically.
4953     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4954
4955  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4956     with the same message size as in ssl3_get_certificate_request().
4957     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4958     messages might inadvertently be reject as too long.
4959     [Petr Lampa <lampa@fee.vutbr.cz>]
4960
4961  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4962     [Andy Polyakov]
4963
4964  *) Modified SSL library such that the verify_callback that has been set
4965     specificly for an SSL object with SSL_set_verify() is actually being
4966     used. Before the change, a verify_callback set with this function was
4967     ignored and the verify_callback() set in the SSL_CTX at the time of
4968     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4969     to allow the necessary settings.
4970     [Lutz Jaenicke]
4971
4972  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4973     explicitly to NULL, as at least on Solaris 8 this seems not always to be
4974     done automatically (in contradiction to the requirements of the C
4975     standard). This made problems when used from OpenSSH.
4976     [Lutz Jaenicke]
4977
4978  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4979     dh->length and always used
4980
4981          BN_rand_range(priv_key, dh->p).
4982
4983     BN_rand_range() is not necessary for Diffie-Hellman, and this
4984     specific range makes Diffie-Hellman unnecessarily inefficient if
4985     dh->length (recommended exponent length) is much smaller than the
4986     length of dh->p.  We could use BN_rand_range() if the order of
4987     the subgroup was stored in the DH structure, but we only have
4988     dh->length.
4989
4990     So switch back to
4991
4992          BN_rand(priv_key, l, ...)
4993
4994     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4995     otherwise.
4996     [Bodo Moeller]
4997
4998  *) In
4999
5000          RSA_eay_public_encrypt
5001          RSA_eay_private_decrypt
5002          RSA_eay_private_encrypt (signing)
5003          RSA_eay_public_decrypt (signature verification)
5004
5005     (default implementations for RSA_public_encrypt,
5006     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
5007     always reject numbers >= n.
5008     [Bodo Moeller]
5009
5010  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
5011     to synchronize access to 'locking_thread'.  This is necessary on
5012     systems where access to 'locking_thread' (an 'unsigned long'
5013     variable) is not atomic.
5014     [Bodo Moeller]
5015
5016  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
5017     *before* setting the 'crypto_lock_rand' flag.  The previous code had
5018     a race condition if 0 is a valid thread ID.
5019     [Travis Vitek <vitek@roguewave.com>]
5020
5021  *) Add support for shared libraries under Irix.
5022     [Albert Chin-A-Young <china@thewrittenword.com>]
5023
5024  *) Add configuration option to build on Linux on both big-endian and
5025     little-endian MIPS.
5026     [Ralf Baechle <ralf@uni-koblenz.de>]
5027
5028  *) Add the possibility to create shared libraries on HP-UX.
5029     [Richard Levitte]
5030
5031 Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
5032
5033  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
5034     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
5035     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
5036     PRNG state recovery was possible based on the output of
5037     one PRNG request appropriately sized to gain knowledge on
5038     'md' followed by enough consecutive 1-byte PRNG requests
5039     to traverse all of 'state'.
5040
5041     1. When updating 'md_local' (the current thread's copy of 'md')
5042        during PRNG output generation, hash all of the previous
5043        'md_local' value, not just the half used for PRNG output.
5044
5045     2. Make the number of bytes from 'state' included into the hash
5046        independent from the number of PRNG bytes requested.
5047
5048     The first measure alone would be sufficient to avoid
5049     Markku-Juhani's attack.  (Actually it had never occurred
5050     to me that the half of 'md_local' used for chaining was the
5051     half from which PRNG output bytes were taken -- I had always
5052     assumed that the secret half would be used.)  The second
5053     measure makes sure that additional data from 'state' is never
5054     mixed into 'md_local' in small portions; this heuristically
5055     further strengthens the PRNG.
5056     [Bodo Moeller]
5057
5058  *) Fix crypto/bn/asm/mips3.s.
5059     [Andy Polyakov]
5060
5061  *) When only the key is given to "enc", the IV is undefined. Print out
5062     an error message in this case.
5063     [Lutz Jaenicke]
5064
5065  *) Handle special case when X509_NAME is empty in X509 printing routines.
5066     [Steve Henson]
5067
5068  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
5069     positive and less than q.
5070     [Bodo Moeller]
5071
5072  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
5073     used: it isn't thread safe and the add_lock_callback should handle
5074     that itself.
5075     [Paul Rose <Paul.Rose@bridge.com>]
5076
5077  *) Verify that incoming data obeys the block size in
5078     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
5079     [Bodo Moeller]
5080
5081  *) Fix OAEP check.
5082     [Ulf M�ller, Bodo M�ller]
5083
5084  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
5085     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
5086     when fixing the server behaviour for backwards-compatible 'client
5087     hello' messages.  (Note that the attack is impractical against
5088     SSL 3.0 and TLS 1.0 anyway because length and version checking
5089     means that the probability of guessing a valid ciphertext is
5090     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
5091     paper.)
5092
5093     Before 0.9.5, the countermeasure (hide the error by generating a
5094     random 'decryption result') did not work properly because
5095     ERR_clear_error() was missing, meaning that SSL_get_error() would
5096     detect the supposedly ignored error.
5097
5098     Both problems are now fixed.
5099     [Bodo Moeller]
5100
5101  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
5102     (previously it was 1024).
5103     [Bodo Moeller]
5104
5105  *) Fix for compatibility mode trust settings: ignore trust settings
5106     unless some valid trust or reject settings are present.
5107     [Steve Henson]
5108
5109  *) Fix for blowfish EVP: its a variable length cipher.
5110     [Steve Henson]
5111
5112  *) Fix various bugs related to DSA S/MIME verification. Handle missing
5113     parameters in DSA public key structures and return an error in the
5114     DSA routines if parameters are absent.
5115     [Steve Henson]
5116
5117  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
5118     in the current directory if neither $RANDFILE nor $HOME was set.
5119     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
5120     caused some confusion to Windows users who haven't defined $HOME.
5121     Thus RAND_file_name() is changed again: e_os.h can define a
5122     DEFAULT_HOME, which will be used if $HOME is not set.
5123     For Windows, we use "C:"; on other platforms, we still require
5124     environment variables.
5125
5126  *) Move 'if (!initialized) RAND_poll()' into regions protected by
5127     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
5128     having multiple threads call RAND_poll() concurrently.
5129     [Bodo Moeller]
5130
5131  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
5132     combination of a flag and a thread ID variable.
5133     Otherwise while one thread is in ssleay_rand_bytes (which sets the
5134     flag), *other* threads can enter ssleay_add_bytes without obeying
5135     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
5136     that they do not hold after the first thread unsets add_do_not_lock).
5137     [Bodo Moeller]
5138
5139  *) Change bctest again: '-x' expressions are not available in all
5140     versions of 'test'.
5141     [Bodo Moeller]
5142
5143 Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
5144
5145  *) Fix a couple of memory leaks in PKCS7_dataDecode()
5146     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
5147
5148  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
5149     the default extension for executables, if any.  Also, make the perl
5150     scripts that use symlink() to test if it really exists and use "cp"
5151     if it doesn't.  All this made OpenSSL compilable and installable in
5152     CygWin.
5153     [Richard Levitte]
5154
5155  *) Fix for asn1_GetSequence() for indefinite length constructed data.
5156     If SEQUENCE is length is indefinite just set c->slen to the total
5157     amount of data available.
5158     [Steve Henson, reported by shige@FreeBSD.org]
5159     [This change does not apply to 0.9.7.]
5160
5161  *) Change bctest to avoid here-documents inside command substitution
5162     (workaround for FreeBSD /bin/sh bug).
5163     For compatibility with Ultrix, avoid shell functions (introduced
5164     in the bctest version that searches along $PATH).
5165     [Bodo Moeller]
5166
5167  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
5168     with des_encrypt() defined on some operating systems, like Solaris
5169     and UnixWare.
5170     [Richard Levitte]
5171
5172  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
5173     On the Importance of Eliminating Errors in Cryptographic
5174     Computations, J. Cryptology 14 (2001) 2, 101-119,
5175     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
5176     [Ulf Moeller]
5177  
5178  *) MIPS assembler BIGNUM division bug fix. 
5179     [Andy Polyakov]
5180
5181  *) Disabled incorrect Alpha assembler code.
5182     [Richard Levitte]
5183
5184  *) Fix PKCS#7 decode routines so they correctly update the length
5185     after reading an EOC for the EXPLICIT tag.
5186     [Steve Henson]
5187     [This change does not apply to 0.9.7.]
5188
5189  *) Fix bug in PKCS#12 key generation routines. This was triggered
5190     if a 3DES key was generated with a 0 initial byte. Include
5191     PKCS12_BROKEN_KEYGEN compilation option to retain the old
5192     (but broken) behaviour.
5193     [Steve Henson]
5194
5195  *) Enhance bctest to search for a working bc along $PATH and print
5196     it when found.
5197     [Tim Rice <tim@multitalents.net> via Richard Levitte]
5198
5199  *) Fix memory leaks in err.c: free err_data string if necessary;
5200     don't write to the wrong index in ERR_set_error_data.
5201     [Bodo Moeller]
5202
5203  *) Implement ssl23_peek (analogous to ssl23_read), which previously
5204     did not exist.
5205     [Bodo Moeller]
5206
5207  *) Replace rdtsc with _emit statements for VC++ version 5.
5208     [Jeremy Cooper <jeremy@baymoo.org>]
5209
5210  *) Make it possible to reuse SSLv2 sessions.
5211     [Richard Levitte]
5212
5213  *) In copy_email() check for >= 0 as a return value for
5214     X509_NAME_get_index_by_NID() since 0 is a valid index.
5215     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
5216
5217  *) Avoid coredump with unsupported or invalid public keys by checking if
5218     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
5219     PKCS7_verify() fails with non detached data.
5220     [Steve Henson]
5221
5222  *) Don't use getenv in library functions when run as setuid/setgid.
5223     New function OPENSSL_issetugid().
5224     [Ulf Moeller]
5225
5226  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
5227     due to incorrect handling of multi-threading:
5228
5229     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
5230
5231     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
5232
5233     3. Count how many times MemCheck_off() has been called so that
5234        nested use can be treated correctly.  This also avoids 
5235        inband-signalling in the previous code (which relied on the
5236        assumption that thread ID 0 is impossible).
5237     [Bodo Moeller]
5238
5239  *) Add "-rand" option also to s_client and s_server.
5240     [Lutz Jaenicke]
5241
5242  *) Fix CPU detection on Irix 6.x.
5243     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
5244      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5245
5246  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
5247     was empty.
5248     [Steve Henson]
5249     [This change does not apply to 0.9.7.]
5250
5251  *) Use the cached encoding of an X509_NAME structure rather than
5252     copying it. This is apparently the reason for the libsafe "errors"
5253     but the code is actually correct.
5254     [Steve Henson]
5255
5256  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
5257     Bleichenbacher's DSA attack.
5258     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
5259     to be set and top=0 forces the highest bit to be set; top=-1 is new
5260     and leaves the highest bit random.
5261     [Ulf Moeller, Bodo Moeller]
5262
5263  *) In the NCONF_...-based implementations for CONF_... queries
5264     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
5265     a temporary CONF structure with the data component set to NULL
5266     (which gives segmentation faults in lh_retrieve).
5267     Instead, use NULL for the CONF pointer in CONF_get_string and
5268     CONF_get_number (which may use environment variables) and directly
5269     return NULL from CONF_get_section.
5270     [Bodo Moeller]
5271
5272  *) Fix potential buffer overrun for EBCDIC.
5273     [Ulf Moeller]
5274
5275  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
5276     keyUsage if basicConstraints absent for a CA.
5277     [Steve Henson]
5278
5279  *) Make SMIME_write_PKCS7() write mail header values with a format that
5280     is more generally accepted (no spaces before the semicolon), since
5281     some programs can't parse those values properly otherwise.  Also make
5282     sure BIO's that break lines after each write do not create invalid
5283     headers.
5284     [Richard Levitte]
5285
5286  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
5287     macros previously used would not encode an empty SEQUENCE OF
5288     and break the signature.
5289     [Steve Henson]
5290     [This change does not apply to 0.9.7.]
5291
5292  *) Zero the premaster secret after deriving the master secret in
5293     DH ciphersuites.
5294     [Steve Henson]
5295
5296  *) Add some EVP_add_digest_alias registrations (as found in
5297     OpenSSL_add_all_digests()) to SSL_library_init()
5298     aka OpenSSL_add_ssl_algorithms().  This provides improved
5299     compatibility with peers using X.509 certificates
5300     with unconventional AlgorithmIdentifier OIDs.
5301     [Bodo Moeller]
5302
5303  *) Fix for Irix with NO_ASM.
5304     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5305
5306  *) ./config script fixes.
5307     [Ulf Moeller, Richard Levitte]
5308
5309  *) Fix 'openssl passwd -1'.
5310     [Bodo Moeller]
5311
5312  *) Change PKCS12_key_gen_asc() so it can cope with non null
5313     terminated strings whose length is passed in the passlen
5314     parameter, for example from PEM callbacks. This was done
5315     by adding an extra length parameter to asc2uni().
5316     [Steve Henson, reported by <oddissey@samsung.co.kr>]
5317
5318  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
5319     call failed, free the DSA structure.
5320     [Bodo Moeller]
5321
5322  *) Fix to uni2asc() to cope with zero length Unicode strings.
5323     These are present in some PKCS#12 files.
5324     [Steve Henson]
5325
5326  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
5327     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
5328     when writing a 32767 byte record.
5329     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
5330
5331  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
5332     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
5333
5334     (RSA objects have a reference count access to which is protected
5335     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
5336     so they are meant to be shared between threads.)
5337     [Bodo Moeller, Geoff Thorpe; original patch submitted by
5338     "Reddie, Steven" <Steven.Reddie@ca.com>]
5339
5340  *) Fix a deadlock in CRYPTO_mem_leaks().
5341     [Bodo Moeller]
5342
5343  *) Use better test patterns in bntest.
5344     [Ulf M�ller]
5345
5346  *) rand_win.c fix for Borland C.
5347     [Ulf M�ller]
5348 
5349  *) BN_rshift bugfix for n == 0.
5350     [Bodo Moeller]
5351
5352  *) Add a 'bctest' script that checks for some known 'bc' bugs
5353     so that 'make test' does not abort just because 'bc' is broken.
5354     [Bodo Moeller]
5355
5356  *) Store verify_result within SSL_SESSION also for client side to
5357     avoid potential security hole. (Re-used sessions on the client side
5358     always resulted in verify_result==X509_V_OK, not using the original
5359     result of the server certificate verification.)
5360     [Lutz Jaenicke]
5361
5362  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
5363     SSL3_RT_APPLICATION_DATA, return 0.
5364     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
5365     [Bodo Moeller]
5366
5367  *) Fix SSL_peek:
5368     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
5369     releases, have been re-implemented by renaming the previous
5370     implementations of ssl2_read and ssl3_read to ssl2_read_internal
5371     and ssl3_read_internal, respectively, and adding 'peek' parameters
5372     to them.  The new ssl[23]_{read,peek} functions are calls to
5373     ssl[23]_read_internal with the 'peek' flag set appropriately.
5374     A 'peek' parameter has also been added to ssl3_read_bytes, which
5375     does the actual work for ssl3_read_internal.
5376     [Bodo Moeller]
5377
5378  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
5379     the method-specific "init()" handler. Also clean up ex_data after
5380     calling the method-specific "finish()" handler. Previously, this was
5381     happening the other way round.
5382     [Geoff Thorpe]
5383
5384  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
5385     The previous value, 12, was not always sufficient for BN_mod_exp().
5386     [Bodo Moeller]
5387
5388  *) Make sure that shared libraries get the internal name engine with
5389     the full version number and not just 0.  This should mark the
5390     shared libraries as not backward compatible.  Of course, this should
5391     be changed again when we can guarantee backward binary compatibility.
5392     [Richard Levitte]
5393
5394  *) Fix typo in get_cert_by_subject() in by_dir.c
5395     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
5396
5397  *) Rework the system to generate shared libraries:
5398
5399     - Make note of the expected extension for the shared libraries and
5400       if there is a need for symbolic links from for example libcrypto.so.0
5401       to libcrypto.so.0.9.7.  There is extended info in Configure for
5402       that.
5403
5404     - Make as few rebuilds of the shared libraries as possible.
5405
5406     - Still avoid linking the OpenSSL programs with the shared libraries.
5407
5408     - When installing, install the shared libraries separately from the
5409       static ones.
5410     [Richard Levitte]
5411
5412  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
5413
5414     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
5415     and not in SSL_clear because the latter is also used by the
5416     accept/connect functions; previously, the settings made by
5417     SSL_set_read_ahead would be lost during the handshake.
5418     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
5419
5420  *) Correct util/mkdef.pl to be selective about disabled algorithms.
5421     Previously, it would create entries for disableed algorithms no
5422     matter what.
5423     [Richard Levitte]
5424
5425  *) Added several new manual pages for SSL_* function.
5426     [Lutz Jaenicke]
5427
5428 Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
5429
5430  *) In ssl23_get_client_hello, generate an error message when faced
5431     with an initial SSL 3.0/TLS record that is too small to contain the
5432     first two bytes of the ClientHello message, i.e. client_version.
5433     (Note that this is a pathologic case that probably has never happened
5434     in real life.)  The previous approach was to use the version number
5435     from the record header as a substitute; but our protocol choice
5436     should not depend on that one because it is not authenticated
5437     by the Finished messages.
5438     [Bodo Moeller]
5439
5440  *) More robust randomness gathering functions for Windows.
5441     [Jeffrey Altman <jaltman@columbia.edu>]
5442
5443  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
5444     not set then we don't setup the error code for issuer check errors
5445     to avoid possibly overwriting other errors which the callback does
5446     handle. If an application does set the flag then we assume it knows
5447     what it is doing and can handle the new informational codes
5448     appropriately.
5449     [Steve Henson]
5450
5451  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
5452     a general "ANY" type, as such it should be able to decode anything
5453     including tagged types. However it didn't check the class so it would
5454     wrongly interpret tagged types in the same way as their universal
5455     counterpart and unknown types were just rejected. Changed so that the
5456     tagged and unknown types are handled in the same way as a SEQUENCE:
5457     that is the encoding is stored intact. There is also a new type
5458     "V_ASN1_OTHER" which is used when the class is not universal, in this
5459     case we have no idea what the actual type is so we just lump them all
5460     together.
5461     [Steve Henson]
5462
5463  *) On VMS, stdout may very well lead to a file that is written to
5464     in a record-oriented fashion.  That means that every write() will
5465     write a separate record, which will be read separately by the
5466     programs trying to read from it.  This can be very confusing.
5467
5468     The solution is to put a BIO filter in the way that will buffer
5469     text until a linefeed is reached, and then write everything a
5470     line at a time, so every record written will be an actual line,
5471     not chunks of lines and not (usually doesn't happen, but I've
5472     seen it once) several lines in one record.  BIO_f_linebuffer() is
5473     the answer.
5474
5475     Currently, it's a VMS-only method, because that's where it has
5476     been tested well enough.
5477     [Richard Levitte]
5478
5479  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5480     it can return incorrect results.
5481     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5482     but it was in 0.9.6-beta[12].)
5483     [Bodo Moeller]
5484
5485  *) Disable the check for content being present when verifying detached
5486     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
5487     include zero length content when signing messages.
5488     [Steve Henson]
5489
5490  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
5491     BIO_ctrl (for BIO pairs).
5492     [Bodo M�ller]
5493
5494  *) Add DSO method for VMS.
5495     [Richard Levitte]
5496
5497  *) Bug fix: Montgomery multiplication could produce results with the
5498     wrong sign.
5499     [Ulf M�ller]
5500
5501  *) Add RPM specification openssl.spec and modify it to build three
5502     packages.  The default package contains applications, application
5503     documentation and run-time libraries.  The devel package contains
5504     include files, static libraries and function documentation.  The
5505     doc package contains the contents of the doc directory.  The original
5506     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5507     [Richard Levitte]
5508     
5509  *) Add a large number of documentation files for many SSL routines.
5510     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5511
5512  *) Add a configuration entry for Sony News 4.
5513     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5514
5515  *) Don't set the two most significant bits to one when generating a
5516     random number < q in the DSA library.
5517     [Ulf M�ller]
5518
5519  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
5520     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5521     the underlying transport is blocking) if a handshake took place.
5522     (The default behaviour is needed by applications such as s_client
5523     and s_server that use select() to determine when to use SSL_read;
5524     but for applications that know in advance when to expect data, it
5525     just makes things more complicated.)
5526     [Bodo Moeller]
5527
5528  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5529     from EGD.
5530     [Ben Laurie]
5531
5532  *) Add a few more EBCDIC conditionals that make `req' and `x509'
5533     work better on such systems.
5534     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5535
5536  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5537     Update PKCS12_parse() so it copies the friendlyName and the
5538     keyid to the certificates aux info.
5539     [Steve Henson]
5540
5541  *) Fix bug in PKCS7_verify() which caused an infinite loop
5542     if there was more than one signature.
5543     [Sven Uszpelkat <su@celocom.de>]
5544
5545  *) Major change in util/mkdef.pl to include extra information
5546     about each symbol, as well as presentig variables as well
5547     as functions.  This change means that there's n more need
5548     to rebuild the .num files when some algorithms are excluded.
5549     [Richard Levitte]
5550
5551  *) Allow the verify time to be set by an application,
5552     rather than always using the current time.
5553     [Steve Henson]
5554  
5555  *) Phase 2 verify code reorganisation. The certificate
5556     verify code now looks up an issuer certificate by a
5557     number of criteria: subject name, authority key id
5558     and key usage. It also verifies self signed certificates
5559     by the same criteria. The main comparison function is
5560     X509_check_issued() which performs these checks.
5561 
5562     Lot of changes were necessary in order to support this
5563     without completely rewriting the lookup code.
5564 
5565     Authority and subject key identifier are now cached.
5566 
5567     The LHASH 'certs' is X509_STORE has now been replaced
5568     by a STACK_OF(X509_OBJECT). This is mainly because an
5569     LHASH can't store or retrieve multiple objects with
5570     the same hash value.
5571
5572     As a result various functions (which were all internal
5573     use only) have changed to handle the new X509_STORE
5574     structure. This will break anything that messed round
5575     with X509_STORE internally.
5576 
5577     The functions X509_STORE_add_cert() now checks for an
5578     exact match, rather than just subject name.
5579 
5580     The X509_STORE API doesn't directly support the retrieval
5581     of multiple certificates matching a given criteria, however
5582     this can be worked round by performing a lookup first
5583     (which will fill the cache with candidate certificates)
5584     and then examining the cache for matches. This is probably
5585     the best we can do without throwing out X509_LOOKUP
5586     entirely (maybe later...).
5587 
5588     The X509_VERIFY_CTX structure has been enhanced considerably.
5589 
5590     All certificate lookup operations now go via a get_issuer()
5591     callback. Although this currently uses an X509_STORE it
5592     can be replaced by custom lookups. This is a simple way
5593     to bypass the X509_STORE hackery necessary to make this
5594     work and makes it possible to use more efficient techniques
5595     in future. A very simple version which uses a simple
5596     STACK for its trusted certificate store is also provided
5597     using X509_STORE_CTX_trusted_stack().
5598 
5599     The verify_cb() and verify() callbacks now have equivalents
5600     in the X509_STORE_CTX structure.
5601 
5602     X509_STORE_CTX also has a 'flags' field which can be used
5603     to customise the verify behaviour.
5604     [Steve Henson]
5605 
5606  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
5607     excludes S/MIME capabilities.
5608     [Steve Henson]
5609
5610  *) When a certificate request is read in keep a copy of the
5611     original encoding of the signed data and use it when outputing
5612     again. Signatures then use the original encoding rather than
5613     a decoded, encoded version which may cause problems if the
5614     request is improperly encoded.
5615     [Steve Henson]
5616
5617  *) For consistency with other BIO_puts implementations, call
5618     buffer_write(b, ...) directly in buffer_puts instead of calling
5619     BIO_write(b, ...).
5620
5621     In BIO_puts, increment b->num_write as in BIO_write.
5622     [Peter.Sylvester@EdelWeb.fr]
5623
5624  *) Fix BN_mul_word for the case where the word is 0. (We have to use
5625     BN_zero, we may not return a BIGNUM with an array consisting of
5626     words set to zero.)
5627     [Bodo Moeller]
5628
5629  *) Avoid calling abort() from within the library when problems are
5630     detected, except if preprocessor symbols have been defined
5631     (such as REF_CHECK, BN_DEBUG etc.).
5632     [Bodo Moeller]
5633
5634  *) New openssl application 'rsautl'. This utility can be
5635     used for low level RSA operations. DER public key
5636     BIO/fp routines also added.
5637     [Steve Henson]
5638
5639  *) New Configure entry and patches for compiling on QNX 4.
5640     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5641
5642  *) A demo state-machine implementation was sponsored by
5643     Nuron (http://www.nuron.com/) and is now available in
5644     demos/state_machine.
5645     [Ben Laurie]
5646
5647  *) New options added to the 'dgst' utility for signature
5648     generation and verification.
5649     [Steve Henson]
5650
5651  *) Unrecognized PKCS#7 content types are now handled via a
5652     catch all ASN1_TYPE structure. This allows unsupported
5653     types to be stored as a "blob" and an application can
5654     encode and decode it manually.
5655     [Steve Henson]
5656
5657  *) Fix various signed/unsigned issues to make a_strex.c
5658     compile under VC++.
5659     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5660
5661  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5662     length if passed a buffer. ASN1_INTEGER_to_BN failed
5663     if passed a NULL BN and its argument was negative.
5664     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5665
5666  *) Modification to PKCS#7 encoding routines to output definite
5667     length encoding. Since currently the whole structures are in
5668     memory there's not real point in using indefinite length 
5669     constructed encoding. However if OpenSSL is compiled with
5670     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5671     [Steve Henson]
5672
5673  *) Added BIO_vprintf() and BIO_vsnprintf().
5674     [Richard Levitte]
5675
5676  *) Added more prefixes to parse for in the the strings written
5677     through a logging bio, to cover all the levels that are available
5678     through syslog.  The prefixes are now:
5679
5680	PANIC, EMERG, EMR	=>	LOG_EMERG
5681	ALERT, ALR		=>	LOG_ALERT
5682	CRIT, CRI		=>	LOG_CRIT
5683	ERROR, ERR		=>	LOG_ERR
5684	WARNING, WARN, WAR	=>	LOG_WARNING
5685	NOTICE, NOTE, NOT	=>	LOG_NOTICE
5686	INFO, INF		=>	LOG_INFO
5687	DEBUG, DBG		=>	LOG_DEBUG
5688
5689     and as before, if none of those prefixes are present at the
5690     beginning of the string, LOG_ERR is chosen.
5691
5692     On Win32, the LOG_* levels are mapped according to this:
5693
5694	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
5695	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
5696	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
5697
5698     [Richard Levitte]
5699
5700  *) Made it possible to reconfigure with just the configuration
5701     argument "reconf" or "reconfigure".  The command line arguments
5702     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5703     and are retrieved from there when reconfiguring.
5704     [Richard Levitte]
5705
5706  *) MD4 implemented.
5707     [Assar Westerlund <assar@sics.se>, Richard Levitte]
5708
5709  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5710     [Richard Levitte]
5711
5712  *) The obj_dat.pl script was messing up the sorting of object
5713     names. The reason was that it compared the quoted version
5714     of strings as a result "OCSP" > "OCSP Signing" because
5715     " > SPACE. Changed script to store unquoted versions of
5716     names and add quotes on output. It was also omitting some
5717     names from the lookup table if they were given a default
5718     value (that is if SN is missing it is given the same
5719     value as LN and vice versa), these are now added on the
5720     grounds that if an object has a name we should be able to
5721     look it up. Finally added warning output when duplicate
5722     short or long names are found.
5723     [Steve Henson]
5724
5725  *) Changes needed for Tandem NSK.
5726     [Scott Uroff <scott@xypro.com>]
5727
5728  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5729     RSA_padding_check_SSLv23(), special padding was never detected
5730     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5731     version rollback attacks was not effective.
5732
5733     In s23_clnt.c, don't use special rollback-attack detection padding
5734     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5735     client; similarly, in s23_srvr.c, don't do the rollback check if
5736     SSL 2.0 is the only protocol enabled in the server.
5737     [Bodo Moeller]
5738
5739  *) Make it possible to get hexdumps of unprintable data with 'openssl
5740     asn1parse'.  By implication, the functions ASN1_parse_dump() and
5741     BIO_dump_indent() are added.
5742     [Richard Levitte]
5743
5744  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5745     these print out strings and name structures based on various
5746     flags including RFC2253 support and proper handling of
5747     multibyte characters. Added options to the 'x509' utility 
5748     to allow the various flags to be set.
5749     [Steve Henson]
5750
5751  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5752     Also change the functions X509_cmp_current_time() and
5753     X509_gmtime_adj() work with an ASN1_TIME structure,
5754     this will enable certificates using GeneralizedTime in validity
5755     dates to be checked.
5756     [Steve Henson]
5757
5758  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5759     negative public key encodings) on by default,
5760     NO_NEG_PUBKEY_BUG can be set to disable it.
5761     [Steve Henson]
5762
5763  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5764     content octets. An i2c_ASN1_OBJECT is unnecessary because
5765     the encoding can be trivially obtained from the structure.
5766     [Steve Henson]
5767
5768  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5769     not read locks (CRYPTO_r_[un]lock).
5770     [Bodo Moeller]
5771
5772  *) A first attempt at creating official support for shared
5773     libraries through configuration.  I've kept it so the
5774     default is static libraries only, and the OpenSSL programs
5775     are always statically linked for now, but there are
5776     preparations for dynamic linking in place.
5777     This has been tested on Linux and Tru64.
5778     [Richard Levitte]
5779
5780  *) Randomness polling function for Win9x, as described in:
5781     Peter Gutmann, Software Generation of Practically Strong
5782     Random Numbers.
5783     [Ulf M�ller]
5784
5785  *) Fix so PRNG is seeded in req if using an already existing
5786     DSA key.
5787     [Steve Henson]
5788
5789  *) New options to smime application. -inform and -outform
5790     allow alternative formats for the S/MIME message including
5791     PEM and DER. The -content option allows the content to be
5792     specified separately. This should allow things like Netscape
5793     form signing output easier to verify.
5794     [Steve Henson]
5795
5796  *) Fix the ASN1 encoding of tags using the 'long form'.
5797     [Steve Henson]
5798
5799  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5800     STRING types. These convert content octets to and from the
5801     underlying type. The actual tag and length octets are
5802     already assumed to have been read in and checked. These
5803     are needed because all other string types have virtually
5804     identical handling apart from the tag. By having versions
5805     of the ASN1 functions that just operate on content octets
5806     IMPLICIT tagging can be handled properly. It also allows
5807     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5808     and ASN1_INTEGER are identical apart from the tag.
5809     [Steve Henson]
5810
5811  *) Change the handling of OID objects as follows:
5812
5813     - New object identifiers are inserted in objects.txt, following
5814       the syntax given in objects.README.
5815     - objects.pl is used to process obj_mac.num and create a new
5816       obj_mac.h.
5817     - obj_dat.pl is used to create a new obj_dat.h, using the data in
5818       obj_mac.h.
5819
5820     This is currently kind of a hack, and the perl code in objects.pl
5821     isn't very elegant, but it works as I intended.  The simplest way
5822     to check that it worked correctly is to look in obj_dat.h and
5823     check the array nid_objs and make sure the objects haven't moved
5824     around (this is important!).  Additions are OK, as well as
5825     consistent name changes. 
5826     [Richard Levitte]
5827
5828  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5829     [Bodo Moeller]
5830
5831  *) Addition of the command line parameter '-rand file' to 'openssl req'.
5832     The given file adds to whatever has already been seeded into the
5833     random pool through the RANDFILE configuration file option or
5834     environment variable, or the default random state file.
5835     [Richard Levitte]
5836
5837  *) mkstack.pl now sorts each macro group into lexical order.
5838     Previously the output order depended on the order the files
5839     appeared in the directory, resulting in needless rewriting
5840     of safestack.h .
5841     [Steve Henson]
5842
5843  *) Patches to make OpenSSL compile under Win32 again. Mostly
5844     work arounds for the VC++ problem that it treats func() as
5845     func(void). Also stripped out the parts of mkdef.pl that
5846     added extra typesafe functions: these no longer exist.
5847     [Steve Henson]
5848
5849  *) Reorganisation of the stack code. The macros are now all 
5850     collected in safestack.h . Each macro is defined in terms of
5851     a "stack macro" of the form SKM_<name>(type, a, b). The 
5852     DEBUG_SAFESTACK is now handled in terms of function casts,
5853     this has the advantage of retaining type safety without the
5854     use of additional functions. If DEBUG_SAFESTACK is not defined
5855     then the non typesafe macros are used instead. Also modified the
5856     mkstack.pl script to handle the new form. Needs testing to see
5857     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5858     the default if no major problems. Similar behaviour for ASN1_SET_OF
5859     and PKCS12_STACK_OF.
5860     [Steve Henson]
5861
5862  *) When some versions of IIS use the 'NET' form of private key the
5863     key derivation algorithm is different. Normally MD5(password) is
5864     used as a 128 bit RC4 key. In the modified case
5865     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
5866     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5867     as the old Netscape_RSA functions except they have an additional
5868     'sgckey' parameter which uses the modified algorithm. Also added
5869     an -sgckey command line option to the rsa utility. Thanks to 
5870     Adrian Peck <bertie@ncipher.com> for posting details of the modified
5871     algorithm to openssl-dev.
5872     [Steve Henson]
5873
5874  *) The evp_local.h macros were using 'c.##kname' which resulted in
5875     invalid expansion on some systems (SCO 5.0.5 for example).
5876     Corrected to 'c.kname'.
5877     [Phillip Porch <root@theporch.com>]
5878
5879  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5880     a STACK of email addresses from a certificate or request, these look
5881     in the subject name and the subject alternative name extensions and 
5882     omit any duplicate addresses.
5883     [Steve Henson]
5884
5885  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5886     This makes DSA verification about 2 % faster.
5887     [Bodo Moeller]
5888
5889  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5890     (meaning that now 2^5 values will be precomputed, which is only 4 KB
5891     plus overhead for 1024 bit moduli).
5892     This makes exponentiations about 0.5 % faster for 1024 bit
5893     exponents (as measured by "openssl speed rsa2048").
5894     [Bodo Moeller]
5895
5896  *) Rename memory handling macros to avoid conflicts with other
5897     software:
5898          Malloc         =>  OPENSSL_malloc
5899          Malloc_locked  =>  OPENSSL_malloc_locked
5900          Realloc        =>  OPENSSL_realloc
5901          Free           =>  OPENSSL_free
5902     [Richard Levitte]
5903
5904  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5905     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5906     [Bodo Moeller]
5907
5908  *) CygWin32 support.
5909     [John Jarvie <jjarvie@newsguy.com>]
5910
5911  *) The type-safe stack code has been rejigged. It is now only compiled
5912     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5913     by default all type-specific stack functions are "#define"d back to
5914     standard stack functions. This results in more streamlined output
5915     but retains the type-safety checking possibilities of the original
5916     approach.
5917     [Geoff Thorpe]
5918
5919  *) The STACK code has been cleaned up, and certain type declarations
5920     that didn't make a lot of sense have been brought in line. This has
5921     also involved a cleanup of sorts in safestack.h to more correctly
5922     map type-safe stack functions onto their plain stack counterparts.
5923     This work has also resulted in a variety of "const"ifications of
5924     lots of the code, especially "_cmp" operations which should normally
5925     be prototyped with "const" parameters anyway.
5926     [Geoff Thorpe]
5927
5928  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5929     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5930     (The PRNG state consists of two parts, the large pool 'state' and 'md',
5931     where all of 'md' is used each time the PRNG is used, but 'state'
5932     is used only indexed by a cyclic counter. As entropy may not be
5933     well distributed from the beginning, 'md' is important as a
5934     chaining variable. However, the output function chains only half
5935     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
5936     all of 'md', and seeding with STATE_SIZE dummy bytes will result
5937     in all of 'state' being rewritten, with the new values depending
5938     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
5939     [Bodo Moeller]
5940
5941  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5942     the handshake is continued after ssl_verify_cert_chain();
5943     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5944     can lead to 'unexplainable' connection aborts later.
5945     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5946
5947  *) Major EVP API cipher revision.
5948     Add hooks for extra EVP features. This allows various cipher
5949     parameters to be set in the EVP interface. Support added for variable
5950     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5951     setting of RC2 and RC5 parameters.
5952
5953     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5954     ciphers.
5955
5956     Remove lots of duplicated code from the EVP library. For example *every*
5957     cipher init() function handles the 'iv' in the same way according to the
5958     cipher mode. They also all do nothing if the 'key' parameter is NULL and
5959     for CFB and OFB modes they zero ctx->num.
5960
5961     New functionality allows removal of S/MIME code RC2 hack.
5962
5963     Most of the routines have the same form and so can be declared in terms
5964     of macros.
5965
5966     By shifting this to the top level EVP_CipherInit() it can be removed from
5967     all individual ciphers. If the cipher wants to handle IVs or keys
5968     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5969     flags.
5970
5971     Change lots of functions like EVP_EncryptUpdate() to now return a
5972     value: although software versions of the algorithms cannot fail
5973     any installed hardware versions can.
5974     [Steve Henson]
5975
5976  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5977     this option is set, tolerate broken clients that send the negotiated
5978     protocol version number instead of the requested protocol version
5979     number.
5980     [Bodo Moeller]
5981
5982  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5983     i.e. non-zero for export ciphersuites, zero otherwise.
5984     Previous versions had this flag inverted, inconsistent with
5985     rsa_tmp_cb (..._TMP_RSA_CB).
5986     [Bodo Moeller; problem reported by Amit Chopra]
5987
5988  *) Add missing DSA library text string. Work around for some IIS
5989     key files with invalid SEQUENCE encoding.
5990     [Steve Henson]
5991
5992  *) Add a document (doc/standards.txt) that list all kinds of standards
5993     and so on that are implemented in OpenSSL.
5994     [Richard Levitte]
5995
5996  *) Enhance c_rehash script. Old version would mishandle certificates
5997     with the same subject name hash and wouldn't handle CRLs at all.
5998     Added -fingerprint option to crl utility, to support new c_rehash
5999     features.
6000     [Steve Henson]
6001
6002  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
6003     [Ulf M�ller]
6004
6005  *) Fix for SSL server purpose checking. Server checking was
6006     rejecting certificates which had extended key usage present
6007     but no ssl client purpose.
6008     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
6009
6010  *) Make PKCS#12 code work with no password. The PKCS#12 spec
6011     is a little unclear about how a blank password is handled.
6012     Since the password in encoded as a BMPString with terminating
6013     double NULL a zero length password would end up as just the
6014     double NULL. However no password at all is different and is
6015     handled differently in the PKCS#12 key generation code. NS
6016     treats a blank password as zero length. MSIE treats it as no
6017     password on export: but it will try both on import. We now do
6018     the same: PKCS12_parse() tries zero length and no password if
6019     the password is set to "" or NULL (NULL is now a valid password:
6020     it wasn't before) as does the pkcs12 application.
6021     [Steve Henson]
6022
6023  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
6024     perror when PEM_read_bio_X509_REQ fails, the error message must
6025     be obtained from the error queue.
6026     [Bodo Moeller]
6027
6028  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
6029     it in ERR_remove_state if appropriate, and change ERR_get_state
6030     accordingly to avoid race conditions (this is necessary because
6031     thread_hash is no longer constant once set).
6032     [Bodo Moeller]
6033
6034  *) Bugfix for linux-elf makefile.one.
6035     [Ulf M�ller]
6036
6037  *) RSA_get_default_method() will now cause a default
6038     RSA_METHOD to be chosen if one doesn't exist already.
6039     Previously this was only set during a call to RSA_new()
6040     or RSA_new_method(NULL) meaning it was possible for
6041     RSA_get_default_method() to return NULL.
6042     [Geoff Thorpe]
6043
6044  *) Added native name translation to the existing DSO code
6045     that will convert (if the flag to do so is set) filenames
6046     that are sufficiently small and have no path information
6047     into a canonical native form. Eg. "blah" converted to
6048     "libblah.so" or "blah.dll" etc.
6049     [Geoff Thorpe]
6050
6051  *) New function ERR_error_string_n(e, buf, len) which is like
6052     ERR_error_string(e, buf), but writes at most 'len' bytes
6053     including the 0 terminator.  For ERR_error_string_n, 'buf'
6054     may not be NULL.
6055     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
6056
6057  *) CONF library reworked to become more general.  A new CONF
6058     configuration file reader "class" is implemented as well as a
6059     new functions (NCONF_*, for "New CONF") to handle it.  The now
6060     old CONF_* functions are still there, but are reimplemented to
6061     work in terms of the new functions.  Also, a set of functions
6062     to handle the internal storage of the configuration data is
6063     provided to make it easier to write new configuration file
6064     reader "classes" (I can definitely see something reading a
6065     configuration file in XML format, for example), called _CONF_*,
6066     or "the configuration storage API"...
6067
6068     The new configuration file reading functions are:
6069
6070        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
6071        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
6072
6073        NCONF_default, NCONF_WIN32
6074
6075        NCONF_dump_fp, NCONF_dump_bio
6076
6077     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
6078     NCONF_new creates a new CONF object.  This works in the same way
6079     as other interfaces in OpenSSL, like the BIO interface.
6080     NCONF_dump_* dump the internal storage of the configuration file,
6081     which is useful for debugging.  All other functions take the same
6082     arguments as the old CONF_* functions wth the exception of the
6083     first that must be a `CONF *' instead of a `LHASH *'.
6084
6085     To make it easer to use the new classes with the old CONF_* functions,
6086     the function CONF_set_default_method is provided.
6087     [Richard Levitte]
6088
6089  *) Add '-tls1' option to 'openssl ciphers', which was already
6090     mentioned in the documentation but had not been implemented.
6091     (This option is not yet really useful because even the additional
6092     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
6093     [Bodo Moeller]
6094
6095  *) Initial DSO code added into libcrypto for letting OpenSSL (and
6096     OpenSSL-based applications) load shared libraries and bind to
6097     them in a portable way.
6098     [Geoff Thorpe, with contributions from Richard Levitte]
6099
6100 Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
6101
6102  *) Make sure _lrotl and _lrotr are only used with MSVC.
6103
6104  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
6105     (the default implementation of RAND_status).
6106
6107  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
6108     to '-clrext' (= clear extensions), as intended and documented.
6109     [Bodo Moeller; inconsistency pointed out by Michael Attili
6110     <attili@amaxo.com>]
6111
6112  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
6113     was larger than the MD block size.      
6114     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
6115
6116  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
6117     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
6118     using the passed key: if the passed key was a private key the result
6119     of X509_print(), for example, would be to print out all the private key
6120     components.
6121     [Steve Henson]
6122
6123  *) des_quad_cksum() byte order bug fix.
6124     [Ulf M�ller, using the problem description in krb4-0.9.7, where
6125      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
6126
6127  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
6128     discouraged.
6129     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
6130
6131  *) For easily testing in shell scripts whether some command
6132     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
6133     returns with exit code 0 iff no command of the given name is available.
6134     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
6135     the output goes to stdout and nothing is printed to stderr.
6136     Additional arguments are always ignored.
6137
6138     Since for each cipher there is a command of the same name,
6139     the 'no-cipher' compilation switches can be tested this way.
6140
6141     ('openssl no-XXX' is not able to detect pseudo-commands such
6142     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
6143     [Bodo Moeller]
6144
6145  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
6146     [Bodo Moeller]
6147
6148  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
6149     is set; it will be thrown away anyway because each handshake creates
6150     its own key.
6151     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
6152     to parameters -- in previous versions (since OpenSSL 0.9.3) the
6153     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
6154     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
6155     [Bodo Moeller]
6156
6157  *) New s_client option -ign_eof: EOF at stdin is ignored, and
6158     'Q' and 'R' lose their special meanings (quit/renegotiate).
6159     This is part of what -quiet does; unlike -quiet, -ign_eof
6160     does not suppress any output.
6161     [Richard Levitte]
6162
6163  *) Add compatibility options to the purpose and trust code. The
6164     purpose X509_PURPOSE_ANY is "any purpose" which automatically
6165     accepts a certificate or CA, this was the previous behaviour,
6166     with all the associated security issues.
6167
6168     X509_TRUST_COMPAT is the old trust behaviour: only and
6169     automatically trust self signed roots in certificate store. A
6170     new trust setting X509_TRUST_DEFAULT is used to specify that
6171     a purpose has no associated trust setting and it should instead
6172     use the value in the default purpose.
6173     [Steve Henson]
6174
6175  *) Fix the PKCS#8 DSA private key code so it decodes keys again
6176     and fix a memory leak.
6177     [Steve Henson]
6178
6179  *) In util/mkerr.pl (which implements 'make errors'), preserve
6180     reason strings from the previous version of the .c file, as
6181     the default to have only downcase letters (and digits) in
6182     automatically generated reasons codes is not always appropriate.
6183     [Bodo Moeller]
6184
6185  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
6186     using strerror.  Previously, ERR_reason_error_string() returned
6187     library names as reason strings for SYSerr; but SYSerr is a special
6188     case where small numbers are errno values, not library numbers.
6189     [Bodo Moeller]
6190
6191  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
6192     converts DSA parameters into DH parameters. (When creating parameters,
6193     DSA_generate_parameters is used.)
6194     [Bodo Moeller]
6195
6196  *) Include 'length' (recommended exponent length) in C code generated
6197     by 'openssl dhparam -C'.
6198     [Bodo Moeller]
6199
6200  *) The second argument to set_label in perlasm was already being used
6201     so couldn't be used as a "file scope" flag. Moved to third argument
6202     which was free.
6203     [Steve Henson]
6204
6205  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
6206     instead of RAND_bytes for encryption IVs and salts.
6207     [Bodo Moeller]
6208
6209  *) Include RAND_status() into RAND_METHOD instead of implementing
6210     it only for md_rand.c  Otherwise replacing the PRNG by calling
6211     RAND_set_rand_method would be impossible.
6212     [Bodo Moeller]
6213
6214  *) Don't let DSA_generate_key() enter an infinite loop if the random
6215     number generation fails.
6216     [Bodo Moeller]
6217
6218  *) New 'rand' application for creating pseudo-random output.
6219     [Bodo Moeller]
6220
6221  *) Added configuration support for Linux/IA64
6222     [Rolf Haberrecker <rolf@suse.de>]
6223
6224  *) Assembler module support for Mingw32.
6225     [Ulf M�ller]
6226
6227  *) Shared library support for HPUX (in shlib/).
6228     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
6229
6230  *) Shared library support for Solaris gcc.
6231     [Lutz Behnke <behnke@trustcenter.de>]
6232
6233 Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
6234
6235  *) PKCS7_encrypt() was adding text MIME headers twice because they
6236     were added manually and by SMIME_crlf_copy().
6237     [Steve Henson]
6238
6239  *) In bntest.c don't call BN_rand with zero bits argument.
6240     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
6241
6242  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
6243     case was implemented. This caused BN_div_recp() to fail occasionally.
6244     [Ulf M�ller]
6245
6246  *) Add an optional second argument to the set_label() in the perl
6247     assembly language builder. If this argument exists and is set
6248     to 1 it signals that the assembler should use a symbol whose 
6249     scope is the entire file, not just the current function. This
6250     is needed with MASM which uses the format label:: for this scope.
6251     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
6252
6253  *) Change the ASN1 types so they are typedefs by default. Before
6254     almost all types were #define'd to ASN1_STRING which was causing
6255     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
6256     for example.
6257     [Steve Henson]
6258
6259  *) Change names of new functions to the new get1/get0 naming
6260     convention: After 'get1', the caller owns a reference count
6261     and has to call ..._free; 'get0' returns a pointer to some
6262     data structure without incrementing reference counters.
6263     (Some of the existing 'get' functions increment a reference
6264     counter, some don't.)
6265     Similarly, 'set1' and 'add1' functions increase reference
6266     counters or duplicate objects.
6267     [Steve Henson]
6268
6269  *) Allow for the possibility of temp RSA key generation failure:
6270     the code used to assume it always worked and crashed on failure.
6271     [Steve Henson]
6272
6273  *) Fix potential buffer overrun problem in BIO_printf().
6274     [Ulf M�ller, using public domain code by Patrick Powell; problem
6275      pointed out by David Sacerdote <das33@cornell.edu>]
6276
6277  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
6278     RAND_egd() and RAND_status().  In the command line application,
6279     the EGD socket can be specified like a seed file using RANDFILE
6280     or -rand.
6281     [Ulf M�ller]
6282
6283  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
6284     Some CAs (e.g. Verisign) distribute certificates in this form.
6285     [Steve Henson]
6286
6287  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
6288     list to exclude them. This means that no special compilation option
6289     is needed to use anonymous DH: it just needs to be included in the
6290     cipher list.
6291     [Steve Henson]
6292
6293  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
6294     EVP_MD_type. The old functionality is available in a new macro called
6295     EVP_MD_md(). Change code that uses it and update docs.
6296     [Steve Henson]
6297
6298  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
6299     where the 'void *' argument is replaced by a function pointer argument.
6300     Previously 'void *' was abused to point to functions, which works on
6301     many platforms, but is not correct.  As these functions are usually
6302     called by macros defined in OpenSSL header files, most source code
6303     should work without changes.
6304     [Richard Levitte]
6305
6306  *) <openssl/opensslconf.h> (which is created by Configure) now contains
6307     sections with information on -D... compiler switches used for
6308     compiling the library so that applications can see them.  To enable
6309     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
6310     must be defined.  E.g.,
6311        #define OPENSSL_ALGORITHM_DEFINES
6312        #include <openssl/opensslconf.h>
6313     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
6314     [Richard Levitte, Ulf and Bodo M�ller]
6315
6316  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
6317     record layer.
6318     [Bodo Moeller]
6319
6320  *) Change the 'other' type in certificate aux info to a STACK_OF
6321     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
6322     the required ASN1 format: arbitrary types determined by an OID.
6323     [Steve Henson]
6324
6325  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
6326     argument to 'req'. This is not because the function is newer or
6327     better than others it just uses the work 'NEW' in the certificate
6328     request header lines. Some software needs this.
6329     [Steve Henson]
6330
6331  *) Reorganise password command line arguments: now passwords can be
6332     obtained from various sources. Delete the PEM_cb function and make
6333     it the default behaviour: i.e. if the callback is NULL and the
6334     usrdata argument is not NULL interpret it as a null terminated pass
6335     phrase. If usrdata and the callback are NULL then the pass phrase
6336     is prompted for as usual.
6337     [Steve Henson]
6338
6339  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
6340     the support is automatically enabled. The resulting binaries will
6341     autodetect the card and use it if present.
6342     [Ben Laurie and Compaq Inc.]
6343
6344  *) Work around for Netscape hang bug. This sends certificate request
6345     and server done in one record. Since this is perfectly legal in the
6346     SSL/TLS protocol it isn't a "bug" option and is on by default. See
6347     the bugs/SSLv3 entry for more info.
6348     [Steve Henson]
6349
6350  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
6351     [Andy Polyakov]
6352
6353  *) Add -rand argument to smime and pkcs12 applications and read/write
6354     of seed file.
6355     [Steve Henson]
6356
6357  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
6358     [Bodo Moeller]
6359
6360  *) Add command line password options to the remaining applications.
6361     [Steve Henson]
6362
6363  *) Bug fix for BN_div_recp() for numerators with an even number of
6364     bits.
6365     [Ulf M�ller]
6366
6367  *) More tests in bntest.c, and changed test_bn output.
6368     [Ulf M�ller]
6369
6370  *) ./config recognizes MacOS X now.
6371     [Andy Polyakov]
6372
6373  *) Bug fix for BN_div() when the first words of num and divsor are
6374     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
6375     [Ulf M�ller]
6376
6377  *) Add support for various broken PKCS#8 formats, and command line
6378     options to produce them.
6379     [Steve Henson]
6380
6381  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
6382     get temporary BIGNUMs from a BN_CTX.
6383     [Ulf M�ller]
6384
6385  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
6386     for p == 0.
6387     [Ulf M�ller]
6388
6389  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
6390     include a #define from the old name to the new. The original intent
6391     was that statically linked binaries could for example just call
6392     SSLeay_add_all_ciphers() to just add ciphers to the table and not
6393     link with digests. This never worked becayse SSLeay_add_all_digests()
6394     and SSLeay_add_all_ciphers() were in the same source file so calling
6395     one would link with the other. They are now in separate source files.
6396     [Steve Henson]
6397
6398  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
6399     [Steve Henson]
6400
6401  *) Use a less unusual form of the Miller-Rabin primality test (it used
6402     a binary algorithm for exponentiation integrated into the Miller-Rabin
6403     loop, our standard modexp algorithms are faster).
6404     [Bodo Moeller]
6405
6406  *) Support for the EBCDIC character set completed.
6407     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
6408
6409  *) Source code cleanups: use const where appropriate, eliminate casts,
6410     use void * instead of char * in lhash.
6411     [Ulf M�ller] 
6412
6413  *) Bugfix: ssl3_send_server_key_exchange was not restartable
6414     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
6415     this the server could overwrite ephemeral keys that the client
6416     has already seen).
6417     [Bodo Moeller]
6418
6419  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
6420     using 50 iterations of the Rabin-Miller test.
6421
6422     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
6423     iterations of the Rabin-Miller test as required by the appendix
6424     to FIPS PUB 186[-1]) instead of DSA_is_prime.
6425     As BN_is_prime_fasttest includes trial division, DSA parameter
6426     generation becomes much faster.
6427
6428     This implies a change for the callback functions in DSA_is_prime
6429     and DSA_generate_parameters: The callback function is called once
6430     for each positive witness in the Rabin-Miller test, not just
6431     occasionally in the inner loop; and the parameters to the
6432     callback function now provide an iteration count for the outer
6433     loop rather than for the current invocation of the inner loop.
6434     DSA_generate_parameters additionally can call the callback
6435     function with an 'iteration count' of -1, meaning that a
6436     candidate has passed the trial division test (when q is generated 
6437     from an application-provided seed, trial division is skipped).
6438     [Bodo Moeller]
6439
6440  *) New function BN_is_prime_fasttest that optionally does trial
6441     division before starting the Rabin-Miller test and has
6442     an additional BN_CTX * argument (whereas BN_is_prime always
6443     has to allocate at least one BN_CTX).
6444     'callback(1, -1, cb_arg)' is called when a number has passed the
6445     trial division stage.
6446     [Bodo Moeller]
6447
6448  *) Fix for bug in CRL encoding. The validity dates weren't being handled
6449     as ASN1_TIME.
6450     [Steve Henson]
6451
6452  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
6453     [Steve Henson]
6454
6455  *) New function BN_pseudo_rand().
6456     [Ulf M�ller]
6457
6458  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6459     bignum version of BN_from_montgomery() with the working code from
6460     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6461     the comments.
6462     [Ulf M�ller]
6463
6464  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6465     made it impossible to use the same SSL_SESSION data structure in
6466     SSL2 clients in multiple threads.
6467     [Bodo Moeller]
6468
6469  *) The return value of RAND_load_file() no longer counts bytes obtained
6470     by stat().  RAND_load_file(..., -1) is new and uses the complete file
6471     to seed the PRNG (previously an explicit byte count was required).
6472     [Ulf M�ller, Bodo M�ller]
6473
6474  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6475     used (char *) instead of (void *) and had casts all over the place.
6476     [Steve Henson]
6477
6478  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6479     [Ulf M�ller]
6480
6481  *) Retain source code compatibility for BN_prime_checks macro:
6482     BN_is_prime(..., BN_prime_checks, ...) now uses
6483     BN_prime_checks_for_size to determine the appropriate number of
6484     Rabin-Miller iterations.
6485     [Ulf M�ller]
6486
6487  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
6488     DH_CHECK_P_NOT_SAFE_PRIME.
6489     (Check if this is true? OpenPGP calls them "strong".)
6490     [Ulf M�ller]
6491
6492  *) Merge the functionality of "dh" and "gendh" programs into a new program
6493     "dhparam". The old programs are retained for now but will handle DH keys
6494     (instead of parameters) in future.
6495     [Steve Henson]
6496
6497  *) Make the ciphers, s_server and s_client programs check the return values
6498     when a new cipher list is set.
6499     [Steve Henson]
6500
6501  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6502     ciphers. Before when the 56bit ciphers were enabled the sorting was
6503     wrong.
6504
6505     The syntax for the cipher sorting has been extended to support sorting by
6506     cipher-strength (using the strength_bits hard coded in the tables).
6507     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6508
6509     Fix a bug in the cipher-command parser: when supplying a cipher command
6510     string with an "undefined" symbol (neither command nor alphanumeric
6511     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6512     an error is flagged.
6513
6514     Due to the strength-sorting extension, the code of the
6515     ssl_create_cipher_list() function was completely rearranged. I hope that
6516     the readability was also increased :-)
6517     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6518
6519  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6520     for the first serial number and places 2 in the serial number file. This
6521     avoids problems when the root CA is created with serial number zero and
6522     the first user certificate has the same issuer name and serial number
6523     as the root CA.
6524     [Steve Henson]
6525
6526  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6527     the new code. Add documentation for this stuff.
6528     [Steve Henson]
6529
6530  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6531     X509_*() to X509at_*() on the grounds that they don't handle X509
6532     structures and behave in an analagous way to the X509v3 functions:
6533     they shouldn't be called directly but wrapper functions should be used
6534     instead.
6535
6536     So we also now have some wrapper functions that call the X509at functions
6537     when passed certificate requests. (TO DO: similar things can be done with
6538     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6539     things. Some of these need some d2i or i2d and print functionality
6540     because they handle more complex structures.)
6541     [Steve Henson]
6542
6543  *) Add missing #ifndefs that caused missing symbols when building libssl
6544     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
6545     NO_RSA in ssl/s2*.c. 
6546     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
6547
6548  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6549     has a return value which indicates the quality of the random data
6550     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
6551     error queue. New function RAND_pseudo_bytes() generates output that is
6552     guaranteed to be unique but not unpredictable. RAND_add is like
6553     RAND_seed, but takes an extra argument for an entropy estimate
6554     (RAND_seed always assumes full entropy).
6555     [Ulf M�ller]
6556
6557  *) Do more iterations of Rabin-Miller probable prime test (specifically,
6558     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6559     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6560     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
6561     false-positive rate of at most 2^-80 for random input.
6562     [Bodo Moeller]
6563
6564  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6565     [Bodo Moeller]
6566
6567  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6568     in the 0.9.5 release), this returns the chain
6569     from an X509_CTX structure with a dup of the stack and all
6570     the X509 reference counts upped: so the stack will exist
6571     after X509_CTX_cleanup() has been called. Modify pkcs12.c
6572     to use this.
6573
6574     Also make SSL_SESSION_print() print out the verify return
6575     code.
6576     [Steve Henson]
6577
6578  *) Add manpage for the pkcs12 command. Also change the default
6579     behaviour so MAC iteration counts are used unless the new
6580     -nomaciter option is used. This improves file security and
6581     only older versions of MSIE (4.0 for example) need it.
6582     [Steve Henson]
6583
6584  *) Honor the no-xxx Configure options when creating .DEF files.
6585     [Ulf M�ller]
6586
6587  *) Add PKCS#10 attributes to field table: challengePassword, 
6588     unstructuredName and unstructuredAddress. These are taken from
6589     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
6590     international characters are used.
6591
6592     More changes to X509_ATTRIBUTE code: allow the setting of types
6593     based on strings. Remove the 'loc' parameter when adding
6594     attributes because these will be a SET OF encoding which is sorted
6595     in ASN1 order.
6596     [Steve Henson]
6597
6598  *) Initial changes to the 'req' utility to allow request generation
6599     automation. This will allow an application to just generate a template
6600     file containing all the field values and have req construct the
6601     request.
6602
6603     Initial support for X509_ATTRIBUTE handling. Stacks of these are
6604     used all over the place including certificate requests and PKCS#7
6605     structures. They are currently handled manually where necessary with
6606     some primitive wrappers for PKCS#7. The new functions behave in a
6607     manner analogous to the X509 extension functions: they allow
6608     attributes to be looked up by NID and added.
6609
6610     Later something similar to the X509V3 code would be desirable to
6611     automatically handle the encoding, decoding and printing of the
6612     more complex types. The string types like challengePassword can
6613     be handled by the string table functions.
6614
6615     Also modified the multi byte string table handling. Now there is
6616     a 'global mask' which masks out certain types. The table itself
6617     can use the flag STABLE_NO_MASK to ignore the mask setting: this
6618     is useful when for example there is only one permissible type
6619     (as in countryName) and using the mask might result in no valid
6620     types at all.
6621     [Steve Henson]
6622
6623  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6624     SSL_get_peer_finished to allow applications to obtain the latest
6625     Finished messages sent to the peer or expected from the peer,
6626     respectively.  (SSL_get_peer_finished is usually the Finished message
6627     actually received from the peer, otherwise the protocol will be aborted.)
6628
6629     As the Finished message are message digests of the complete handshake
6630     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6631     be used for external authentication procedures when the authentication
6632     provided by SSL/TLS is not desired or is not enough.
6633     [Bodo Moeller]
6634
6635  *) Enhanced support for Alpha Linux is added. Now ./config checks if
6636     the host supports BWX extension and if Compaq C is present on the
6637     $PATH. Just exploiting of the BWX extension results in 20-30%
6638     performance kick for some algorithms, e.g. DES and RC4 to mention
6639     a couple. Compaq C in turn generates ~20% faster code for MD5 and
6640     SHA1.
6641     [Andy Polyakov]
6642
6643  *) Add support for MS "fast SGC". This is arguably a violation of the
6644     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6645     weak crypto and after checking the certificate is SGC a second one
6646     with strong crypto. MS SGC stops the first handshake after receiving
6647     the server certificate message and sends a second client hello. Since
6648     a server will typically do all the time consuming operations before
6649     expecting any further messages from the client (server key exchange
6650     is the most expensive) there is little difference between the two.
6651
6652     To get OpenSSL to support MS SGC we have to permit a second client
6653     hello message after we have sent server done. In addition we have to
6654     reset the MAC if we do get this second client hello.
6655     [Steve Henson]
6656
6657  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6658     if a DER encoded private key is RSA or DSA traditional format. Changed
6659     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6660     format DER encoded private key. Newer code should use PKCS#8 format which
6661     has the key type encoded in the ASN1 structure. Added DER private key
6662     support to pkcs8 application.
6663     [Steve Henson]
6664
6665  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6666     ciphersuites has been selected (as required by the SSL 3/TLS 1
6667     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6668     is set, we interpret this as a request to violate the specification
6669     (the worst that can happen is a handshake failure, and 'correct'
6670     behaviour would result in a handshake failure anyway).
6671     [Bodo Moeller]
6672
6673  *) In SSL_CTX_add_session, take into account that there might be multiple
6674     SSL_SESSION structures with the same session ID (e.g. when two threads
6675     concurrently obtain them from an external cache).
6676     The internal cache can handle only one SSL_SESSION with a given ID,
6677     so if there's a conflict, we now throw out the old one to achieve
6678     consistency.
6679     [Bodo Moeller]
6680
6681  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6682     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
6683     some routines that use cipher OIDs: some ciphers do not have OIDs
6684     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6685     example.
6686     [Steve Henson]
6687
6688  *) Simplify the trust setting structure and code. Now we just have
6689     two sequences of OIDs for trusted and rejected settings. These will
6690     typically have values the same as the extended key usage extension
6691     and any application specific purposes.
6692
6693     The trust checking code now has a default behaviour: it will just
6694     check for an object with the same NID as the passed id. Functions can
6695     be provided to override either the default behaviour or the behaviour
6696     for a given id. SSL client, server and email already have functions
6697     in place for compatibility: they check the NID and also return "trusted"
6698     if the certificate is self signed.
6699     [Steve Henson]
6700
6701  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6702     traditional format into an EVP_PKEY structure.
6703     [Steve Henson]
6704
6705  *) Add a password callback function PEM_cb() which either prompts for
6706     a password if usr_data is NULL or otherwise assumes it is a null
6707     terminated password. Allow passwords to be passed on command line
6708     environment or config files in a few more utilities.
6709     [Steve Henson]
6710
6711  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6712     keys. Add some short names for PKCS#8 PBE algorithms and allow them
6713     to be specified on the command line for the pkcs8 and pkcs12 utilities.
6714     Update documentation.
6715     [Steve Henson]
6716
6717  *) Support for ASN1 "NULL" type. This could be handled before by using
6718     ASN1_TYPE but there wasn't any function that would try to read a NULL
6719     and produce an error if it couldn't. For compatibility we also have
6720     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6721     don't allocate anything because they don't need to.
6722     [Steve Henson]
6723
6724  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6725     for details.
6726     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6727
6728  *) Rebuild of the memory allocation routines used by OpenSSL code and
6729     possibly others as well.  The purpose is to make an interface that
6730     provide hooks so anyone can build a separate set of allocation and
6731     deallocation routines to be used by OpenSSL, for example memory
6732     pool implementations, or something else, which was previously hard
6733     since Malloc(), Realloc() and Free() were defined as macros having
6734     the values malloc, realloc and free, respectively (except for Win32
6735     compilations).  The same is provided for memory debugging code.
6736     OpenSSL already comes with functionality to find memory leaks, but
6737     this gives people a chance to debug other memory problems.
6738
6739     With these changes, a new set of functions and macros have appeared:
6740
6741       CRYPTO_set_mem_debug_functions()	        [F]
6742       CRYPTO_get_mem_debug_functions()         [F]
6743       CRYPTO_dbg_set_options()	                [F]
6744       CRYPTO_dbg_get_options()                 [F]
6745       CRYPTO_malloc_debug_init()               [M]
6746
6747     The memory debug functions are NULL by default, unless the library
6748     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
6749     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6750     gives the standard debugging functions that come with OpenSSL) or
6751     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6752     provided by the library user) must be used.  When the standard
6753     debugging functions are used, CRYPTO_dbg_set_options can be used to
6754     request additional information:
6755     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6756     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
6757
6758     Also, things like CRYPTO_set_mem_functions will always give the
6759     expected result (the new set of functions is used for allocation
6760     and deallocation) at all times, regardless of platform and compiler
6761     options.
6762
6763     To finish it up, some functions that were never use in any other
6764     way than through macros have a new API and new semantic:
6765
6766       CRYPTO_dbg_malloc()
6767       CRYPTO_dbg_realloc()
6768       CRYPTO_dbg_free()
6769
6770     All macros of value have retained their old syntax.
6771     [Richard Levitte and Bodo Moeller]
6772
6773  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6774     ordering of SMIMECapabilities wasn't in "strength order" and there
6775     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6776     algorithm.
6777     [Steve Henson]
6778
6779  *) Some ASN1 types with illegal zero length encoding (INTEGER,
6780     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6781     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6782
6783  *) Merge in my S/MIME library for OpenSSL. This provides a simple
6784     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6785     functionality to handle multipart/signed properly) and a utility
6786     called 'smime' to call all this stuff. This is based on code I
6787     originally wrote for Celo who have kindly allowed it to be
6788     included in OpenSSL.
6789     [Steve Henson]
6790
6791  *) Add variants des_set_key_checked and des_set_key_unchecked of
6792     des_set_key (aka des_key_sched).  Global variable des_check_key
6793     decides which of these is called by des_set_key; this way
6794     des_check_key behaves as it always did, but applications and
6795     the library itself, which was buggy for des_check_key == 1,
6796     have a cleaner way to pick the version they need.
6797     [Bodo Moeller]
6798
6799  *) New function PKCS12_newpass() which changes the password of a
6800     PKCS12 structure.
6801     [Steve Henson]
6802
6803  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6804     dynamic mix. In both cases the ids can be used as an index into the
6805     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6806     functions so they accept a list of the field values and the
6807     application doesn't need to directly manipulate the X509_TRUST
6808     structure.
6809     [Steve Henson]
6810
6811  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6812     need initialising.
6813     [Steve Henson]
6814
6815  *) Modify the way the V3 extension code looks up extensions. This now
6816     works in a similar way to the object code: we have some "standard"
6817     extensions in a static table which is searched with OBJ_bsearch()
6818     and the application can add dynamic ones if needed. The file
6819     crypto/x509v3/ext_dat.h now has the info: this file needs to be
6820     updated whenever a new extension is added to the core code and kept
6821     in ext_nid order. There is a simple program 'tabtest.c' which checks
6822     this. New extensions are not added too often so this file can readily
6823     be maintained manually.
6824
6825     There are two big advantages in doing things this way. The extensions
6826     can be looked up immediately and no longer need to be "added" using
6827     X509V3_add_standard_extensions(): this function now does nothing.
6828     [Side note: I get *lots* of email saying the extension code doesn't
6829      work because people forget to call this function]
6830     Also no dynamic allocation is done unless new extensions are added:
6831     so if we don't add custom extensions there is no need to call
6832     X509V3_EXT_cleanup().
6833     [Steve Henson]
6834
6835  *) Modify enc utility's salting as follows: make salting the default. Add a
6836     magic header, so unsalted files fail gracefully instead of just decrypting
6837     to garbage. This is because not salting is a big security hole, so people
6838     should be discouraged from doing it.
6839     [Ben Laurie]
6840
6841  *) Fixes and enhancements to the 'x509' utility. It allowed a message
6842     digest to be passed on the command line but it only used this
6843     parameter when signing a certificate. Modified so all relevant
6844     operations are affected by the digest parameter including the
6845     -fingerprint and -x509toreq options. Also -x509toreq choked if a
6846     DSA key was used because it didn't fix the digest.
6847     [Steve Henson]
6848
6849  *) Initial certificate chain verify code. Currently tests the untrusted
6850     certificates for consistency with the verify purpose (which is set
6851     when the X509_STORE_CTX structure is set up) and checks the pathlength.
6852
6853     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6854     this is because it will reject chains with invalid extensions whereas
6855     every previous version of OpenSSL and SSLeay made no checks at all.
6856
6857     Trust code: checks the root CA for the relevant trust settings. Trust
6858     settings have an initial value consistent with the verify purpose: e.g.
6859     if the verify purpose is for SSL client use it expects the CA to be
6860     trusted for SSL client use. However the default value can be changed to
6861     permit custom trust settings: one example of this would be to only trust
6862     certificates from a specific "secure" set of CAs.
6863
6864     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6865     which should be used for version portability: especially since the
6866     verify structure is likely to change more often now.
6867
6868     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6869     to set them. If not set then assume SSL clients will verify SSL servers
6870     and vice versa.
6871
6872     Two new options to the verify program: -untrusted allows a set of
6873     untrusted certificates to be passed in and -purpose which sets the
6874     intended purpose of the certificate. If a purpose is set then the
6875     new chain verify code is used to check extension consistency.
6876     [Steve Henson]
6877
6878  *) Support for the authority information access extension.
6879     [Steve Henson]
6880
6881  *) Modify RSA and DSA PEM read routines to transparently handle
6882     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6883     public keys in a format compatible with certificate
6884     SubjectPublicKeyInfo structures. Unfortunately there were already
6885     functions called *_PublicKey_* which used various odd formats so
6886     these are retained for compatibility: however the DSA variants were
6887     never in a public release so they have been deleted. Changed dsa/rsa
6888     utilities to handle the new format: note no releases ever handled public
6889     keys so we should be OK.
6890
6891     The primary motivation for this change is to avoid the same fiasco
6892     that dogs private keys: there are several incompatible private key
6893     formats some of which are standard and some OpenSSL specific and
6894     require various evil hacks to allow partial transparent handling and
6895     even then it doesn't work with DER formats. Given the option anything
6896     other than PKCS#8 should be dumped: but the other formats have to
6897     stay in the name of compatibility.
6898
6899     With public keys and the benefit of hindsight one standard format 
6900     is used which works with EVP_PKEY, RSA or DSA structures: though
6901     it clearly returns an error if you try to read the wrong kind of key.
6902
6903     Added a -pubkey option to the 'x509' utility to output the public key.
6904     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6905     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6906     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6907     that do the same as the EVP_PKEY_assign_*() except they up the
6908     reference count of the added key (they don't "swallow" the
6909     supplied key).
6910     [Steve Henson]
6911
6912  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6913     CRLs would fail if the file contained no certificates or no CRLs:
6914     added a new function to read in both types and return the number
6915     read: this means that if none are read it will be an error. The
6916     DER versions of the certificate and CRL reader would always fail
6917     because it isn't possible to mix certificates and CRLs in DER format
6918     without choking one or the other routine. Changed this to just read
6919     a certificate: this is the best we can do. Also modified the code
6920     in apps/verify.c to take notice of return codes: it was previously
6921     attempting to read in certificates from NULL pointers and ignoring
6922     any errors: this is one reason why the cert and CRL reader seemed
6923     to work. It doesn't check return codes from the default certificate
6924     routines: these may well fail if the certificates aren't installed.
6925     [Steve Henson]
6926
6927  *) Code to support otherName option in GeneralName.
6928     [Steve Henson]
6929
6930  *) First update to verify code. Change the verify utility
6931     so it warns if it is passed a self signed certificate:
6932     for consistency with the normal behaviour. X509_verify
6933     has been modified to it will now verify a self signed
6934     certificate if *exactly* the same certificate appears
6935     in the store: it was previously impossible to trust a
6936     single self signed certificate. This means that:
6937     openssl verify ss.pem
6938     now gives a warning about a self signed certificate but
6939     openssl verify -CAfile ss.pem ss.pem
6940     is OK.
6941     [Steve Henson]
6942
6943  *) For servers, store verify_result in SSL_SESSION data structure
6944     (and add it to external session representation).
6945     This is needed when client certificate verifications fails,
6946     but an application-provided verification callback (set by
6947     SSL_CTX_set_cert_verify_callback) allows accepting the session
6948     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6949     but returns 1): When the session is reused, we have to set
6950     ssl->verify_result to the appropriate error code to avoid
6951     security holes.
6952     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6953
6954  *) Fix a bug in the new PKCS#7 code: it didn't consider the
6955     case in PKCS7_dataInit() where the signed PKCS7 structure
6956     didn't contain any existing data because it was being created.
6957     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6958
6959  *) Add a salt to the key derivation routines in enc.c. This
6960     forms the first 8 bytes of the encrypted file. Also add a
6961     -S option to allow a salt to be input on the command line.
6962     [Steve Henson]
6963
6964  *) New function X509_cmp(). Oddly enough there wasn't a function
6965     to compare two certificates. We do this by working out the SHA1
6966     hash and comparing that. X509_cmp() will be needed by the trust
6967     code.
6968     [Steve Henson]
6969
6970  *) SSL_get1_session() is like SSL_get_session(), but increments
6971     the reference count in the SSL_SESSION returned.
6972     [Geoff Thorpe <geoff@eu.c2.net>]
6973
6974  *) Fix for 'req': it was adding a null to request attributes.
6975     Also change the X509_LOOKUP and X509_INFO code to handle
6976     certificate auxiliary information.
6977     [Steve Henson]
6978
6979  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6980     the 'enc' command.
6981     [Steve Henson]
6982
6983  *) Add the possibility to add extra information to the memory leak
6984     detecting output, to form tracebacks, showing from where each
6985     allocation was originated: CRYPTO_push_info("constant string") adds
6986     the string plus current file name and line number to a per-thread
6987     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6988     is like calling CYRPTO_pop_info() until the stack is empty.
6989     Also updated memory leak detection code to be multi-thread-safe.
6990     [Richard Levitte]
6991
6992  *) Add options -text and -noout to pkcs7 utility and delete the
6993     encryption options which never did anything. Update docs.
6994     [Steve Henson]
6995
6996  *) Add options to some of the utilities to allow the pass phrase
6997     to be included on either the command line (not recommended on
6998     OSes like Unix) or read from the environment. Update the
6999     manpages and fix a few bugs.
7000     [Steve Henson]
7001
7002  *) Add a few manpages for some of the openssl commands.
7003     [Steve Henson]
7004
7005  *) Fix the -revoke option in ca. It was freeing up memory twice,
7006     leaking and not finding already revoked certificates.
7007     [Steve Henson]
7008
7009  *) Extensive changes to support certificate auxiliary information.
7010     This involves the use of X509_CERT_AUX structure and X509_AUX
7011     functions. An X509_AUX function such as PEM_read_X509_AUX()
7012     can still read in a certificate file in the usual way but it
7013     will also read in any additional "auxiliary information". By
7014     doing things this way a fair degree of compatibility can be
7015     retained: existing certificates can have this information added
7016     using the new 'x509' options. 
7017
7018     Current auxiliary information includes an "alias" and some trust
7019     settings. The trust settings will ultimately be used in enhanced
7020     certificate chain verification routines: currently a certificate
7021     can only be trusted if it is self signed and then it is trusted
7022     for all purposes.
7023     [Steve Henson]
7024
7025  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
7026     The problem was that one of the replacement routines had not been working
7027     since SSLeay releases.  For now the offending routine has been replaced
7028     with non-optimised assembler.  Even so, this now gives around 95%
7029     performance improvement for 1024 bit RSA signs.
7030     [Mark Cox]
7031
7032  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
7033     handling. Most clients have the effective key size in bits equal to
7034     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
7035     A few however don't do this and instead use the size of the decrypted key
7036     to determine the RC2 key length and the AlgorithmIdentifier to determine
7037     the effective key length. In this case the effective key length can still
7038     be 40 bits but the key length can be 168 bits for example. This is fixed
7039     by manually forcing an RC2 key into the EVP_PKEY structure because the
7040     EVP code can't currently handle unusual RC2 key sizes: it always assumes
7041     the key length and effective key length are equal.
7042     [Steve Henson]
7043
7044  *) Add a bunch of functions that should simplify the creation of 
7045     X509_NAME structures. Now you should be able to do:
7046     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
7047     and have it automatically work out the correct field type and fill in
7048     the structures. The more adventurous can try:
7049     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
7050     and it will (hopefully) work out the correct multibyte encoding.
7051     [Steve Henson]
7052
7053  *) Change the 'req' utility to use the new field handling and multibyte
7054     copy routines. Before the DN field creation was handled in an ad hoc
7055     way in req, ca, and x509 which was rather broken and didn't support
7056     BMPStrings or UTF8Strings. Since some software doesn't implement
7057     BMPStrings or UTF8Strings yet, they can be enabled using the config file
7058     using the dirstring_type option. See the new comment in the default
7059     openssl.cnf for more info.
7060     [Steve Henson]
7061
7062  *) Make crypto/rand/md_rand.c more robust:
7063     - Assure unique random numbers after fork().
7064     - Make sure that concurrent threads access the global counter and
7065       md serializably so that we never lose entropy in them
7066       or use exactly the same state in multiple threads.
7067       Access to the large state is not always serializable because
7068       the additional locking could be a performance killer, and
7069       md should be large enough anyway.
7070     [Bodo Moeller]
7071
7072  *) New file apps/app_rand.c with commonly needed functionality
7073     for handling the random seed file.
7074
7075     Use the random seed file in some applications that previously did not:
7076          ca,
7077          dsaparam -genkey (which also ignored its '-rand' option), 
7078          s_client,
7079          s_server,
7080          x509 (when signing).
7081     Except on systems with /dev/urandom, it is crucial to have a random
7082     seed file at least for key creation, DSA signing, and for DH exchanges;
7083     for RSA signatures we could do without one.
7084
7085     gendh and gendsa (unlike genrsa) used to read only the first byte
7086     of each file listed in the '-rand' option.  The function as previously
7087     found in genrsa is now in app_rand.c and is used by all programs
7088     that support '-rand'.
7089     [Bodo Moeller]
7090
7091  *) In RAND_write_file, use mode 0600 for creating files;
7092     don't just chmod when it may be too late.
7093     [Bodo Moeller]
7094
7095  *) Report an error from X509_STORE_load_locations
7096     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
7097     [Bill Perry]
7098
7099  *) New function ASN1_mbstring_copy() this copies a string in either
7100     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
7101     into an ASN1_STRING type. A mask of permissible types is passed
7102     and it chooses the "minimal" type to use or an error if not type
7103     is suitable.
7104     [Steve Henson]
7105
7106  *) Add function equivalents to the various macros in asn1.h. The old
7107     macros are retained with an M_ prefix. Code inside the library can
7108     use the M_ macros. External code (including the openssl utility)
7109     should *NOT* in order to be "shared library friendly".
7110     [Steve Henson]
7111
7112  *) Add various functions that can check a certificate's extensions
7113     to see if it usable for various purposes such as SSL client,
7114     server or S/MIME and CAs of these types. This is currently 
7115     VERY EXPERIMENTAL but will ultimately be used for certificate chain
7116     verification. Also added a -purpose flag to x509 utility to
7117     print out all the purposes.
7118     [Steve Henson]
7119
7120  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
7121     functions.
7122     [Steve Henson]
7123
7124  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
7125     for, obtain and decode and extension and obtain its critical flag.
7126     This allows all the necessary extension code to be handled in a
7127     single function call.
7128     [Steve Henson]
7129
7130  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
7131     platforms. See crypto/rc4/rc4_enc.c for further details.
7132     [Andy Polyakov]
7133
7134  *) New -noout option to asn1parse. This causes no output to be produced
7135     its main use is when combined with -strparse and -out to extract data
7136     from a file (which may not be in ASN.1 format).
7137     [Steve Henson]
7138
7139  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
7140     when producing the local key id.
7141     [Richard Levitte <levitte@stacken.kth.se>]
7142
7143  *) New option -dhparam in s_server. This allows a DH parameter file to be
7144     stated explicitly. If it is not stated then it tries the first server
7145     certificate file. The previous behaviour hard coded the filename
7146     "server.pem".
7147     [Steve Henson]
7148
7149  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
7150     a public key to be input or output. For example:
7151     openssl rsa -in key.pem -pubout -out pubkey.pem
7152     Also added necessary DSA public key functions to handle this.
7153     [Steve Henson]
7154
7155  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
7156     in the message. This was handled by allowing
7157     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
7158     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
7159
7160  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
7161     to the end of the strings whereas this didn't. This would cause problems
7162     if strings read with d2i_ASN1_bytes() were later modified.
7163     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
7164
7165  *) Fix for base64 decode bug. When a base64 bio reads only one line of
7166     data and it contains EOF it will end up returning an error. This is
7167     caused by input 46 bytes long. The cause is due to the way base64
7168     BIOs find the start of base64 encoded data. They do this by trying a
7169     trial decode on each line until they find one that works. When they
7170     do a flag is set and it starts again knowing it can pass all the
7171     data directly through the decoder. Unfortunately it doesn't reset
7172     the context it uses. This means that if EOF is reached an attempt
7173     is made to pass two EOFs through the context and this causes the
7174     resulting error. This can also cause other problems as well. As is
7175     usual with these problems it takes *ages* to find and the fix is
7176     trivial: move one line.
7177     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
7178
7179  *) Ugly workaround to get s_client and s_server working under Windows. The
7180     old code wouldn't work because it needed to select() on sockets and the
7181     tty (for keypresses and to see if data could be written). Win32 only
7182     supports select() on sockets so we select() with a 1s timeout on the
7183     sockets and then see if any characters are waiting to be read, if none
7184     are present then we retry, we also assume we can always write data to
7185     the tty. This isn't nice because the code then blocks until we've
7186     received a complete line of data and it is effectively polling the
7187     keyboard at 1s intervals: however it's quite a bit better than not
7188     working at all :-) A dedicated Windows application might handle this
7189     with an event loop for example.
7190     [Steve Henson]
7191
7192  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
7193     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
7194     will be called when RSA_sign() and RSA_verify() are used. This is useful
7195     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
7196     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
7197     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
7198     This necessitated the support of an extra signature type NID_md5_sha1
7199     for SSL signatures and modifications to the SSL library to use it instead
7200     of calling RSA_public_decrypt() and RSA_private_encrypt().
7201     [Steve Henson]
7202
7203  *) Add new -verify -CAfile and -CApath options to the crl program, these
7204     will lookup a CRL issuers certificate and verify the signature in a
7205     similar way to the verify program. Tidy up the crl program so it
7206     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
7207     less strict. It will now permit CRL extensions even if it is not
7208     a V2 CRL: this will allow it to tolerate some broken CRLs.
7209     [Steve Henson]
7210
7211  *) Initialize all non-automatic variables each time one of the openssl
7212     sub-programs is started (this is necessary as they may be started
7213     multiple times from the "OpenSSL>" prompt).
7214     [Lennart Bang, Bodo Moeller]
7215
7216  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
7217     removing all other RSA functionality (this is what NO_RSA does). This
7218     is so (for example) those in the US can disable those operations covered
7219     by the RSA patent while allowing storage and parsing of RSA keys and RSA
7220     key generation.
7221     [Steve Henson]
7222
7223  *) Non-copying interface to BIO pairs.
7224     (still largely untested)
7225     [Bodo Moeller]
7226
7227  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
7228     ASCII string. This was handled independently in various places before.
7229     [Steve Henson]
7230
7231  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
7232     UTF8 strings a character at a time.
7233     [Steve Henson]
7234
7235  *) Use client_version from client hello to select the protocol
7236     (s23_srvr.c) and for RSA client key exchange verification
7237     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
7238     [Bodo Moeller]
7239
7240  *) Add various utility functions to handle SPKACs, these were previously
7241     handled by poking round in the structure internals. Added new function
7242     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
7243     print, verify and generate SPKACs. Based on an original idea from
7244     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
7245     [Steve Henson]
7246
7247  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
7248     [Andy Polyakov]
7249
7250  *) Allow the config file extension section to be overwritten on the
7251     command line. Based on an original idea from Massimiliano Pala
7252     <madwolf@comune.modena.it>. The new option is called -extensions
7253     and can be applied to ca, req and x509. Also -reqexts to override
7254     the request extensions in req and -crlexts to override the crl extensions
7255     in ca.
7256     [Steve Henson]
7257
7258  *) Add new feature to the SPKAC handling in ca.  Now you can include
7259     the same field multiple times by preceding it by "XXXX." for example:
7260     1.OU="Unit name 1"
7261     2.OU="Unit name 2"
7262     this is the same syntax as used in the req config file.
7263     [Steve Henson]
7264
7265  *) Allow certificate extensions to be added to certificate requests. These
7266     are specified in a 'req_extensions' option of the req section of the
7267     config file. They can be printed out with the -text option to req but
7268     are otherwise ignored at present.
7269     [Steve Henson]
7270
7271  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
7272     data read consists of only the final block it would not decrypted because
7273     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
7274     A misplaced 'break' also meant the decrypted final block might not be
7275     copied until the next read.
7276     [Steve Henson]
7277
7278  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
7279     a few extra parameters to the DH structure: these will be useful if
7280     for example we want the value of 'q' or implement X9.42 DH.
7281     [Steve Henson]
7282
7283  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
7284     provides hooks that allow the default DSA functions or functions on a
7285     "per key" basis to be replaced. This allows hardware acceleration and
7286     hardware key storage to be handled without major modification to the
7287     library. Also added low level modexp hooks and CRYPTO_EX structure and 
7288     associated functions.
7289     [Steve Henson]
7290
7291  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
7292     as "read only": it can't be written to and the buffer it points to will
7293     not be freed. Reading from a read only BIO is much more efficient than
7294     a normal memory BIO. This was added because there are several times when
7295     an area of memory needs to be read from a BIO. The previous method was
7296     to create a memory BIO and write the data to it, this results in two
7297     copies of the data and an O(n^2) reading algorithm. There is a new
7298     function BIO_new_mem_buf() which creates a read only memory BIO from
7299     an area of memory. Also modified the PKCS#7 routines to use read only
7300     memory BIOs.
7301     [Steve Henson]
7302
7303  *) Bugfix: ssl23_get_client_hello did not work properly when called in
7304     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
7305     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
7306     but a retry condition occured while trying to read the rest.
7307     [Bodo Moeller]
7308
7309  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
7310     NID_pkcs7_encrypted by default: this was wrong since this should almost
7311     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
7312     the encrypted data type: this is a more sensible place to put it and it
7313     allows the PKCS#12 code to be tidied up that duplicated this
7314     functionality.
7315     [Steve Henson]
7316
7317  *) Changed obj_dat.pl script so it takes its input and output files on
7318     the command line. This should avoid shell escape redirection problems
7319     under Win32.
7320     [Steve Henson]
7321
7322  *) Initial support for certificate extension requests, these are included
7323     in things like Xenroll certificate requests. Included functions to allow
7324     extensions to be obtained and added.
7325     [Steve Henson]
7326
7327  *) -crlf option to s_client and s_server for sending newlines as
7328     CRLF (as required by many protocols).
7329     [Bodo Moeller]
7330
7331 Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
7332  
7333  *) Install libRSAglue.a when OpenSSL is built with RSAref.
7334     [Ralf S. Engelschall]
7335
7336  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
7337     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
7338
7339  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
7340     program.
7341     [Steve Henson]
7342
7343  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
7344     DH parameters/keys (q is lost during that conversion, but the resulting
7345     DH parameters contain its length).
7346
7347     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
7348     much faster than DH_generate_parameters (which creates parameters
7349     where p = 2*q + 1), and also the smaller q makes DH computations
7350     much more efficient (160-bit exponentiation instead of 1024-bit
7351     exponentiation); so this provides a convenient way to support DHE
7352     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
7353     utter importance to use
7354         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7355     or
7356         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7357     when such DH parameters are used, because otherwise small subgroup
7358     attacks may become possible!
7359     [Bodo Moeller]
7360
7361  *) Avoid memory leak in i2d_DHparams.
7362     [Bodo Moeller]
7363
7364  *) Allow the -k option to be used more than once in the enc program:
7365     this allows the same encrypted message to be read by multiple recipients.
7366     [Steve Henson]
7367
7368  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
7369     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
7370     it will always use the numerical form of the OID, even if it has a short
7371     or long name.
7372     [Steve Henson]
7373
7374  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
7375     method only got called if p,q,dmp1,dmq1,iqmp components were present,
7376     otherwise bn_mod_exp was called. In the case of hardware keys for example
7377     no private key components need be present and it might store extra data
7378     in the RSA structure, which cannot be accessed from bn_mod_exp.
7379     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
7380     private key operations.
7381     [Steve Henson]
7382
7383  *) Added support for SPARC Linux.
7384     [Andy Polyakov]
7385
7386  *) pem_password_cb function type incompatibly changed from
7387          typedef int pem_password_cb(char *buf, int size, int rwflag);
7388     to
7389          ....(char *buf, int size, int rwflag, void *userdata);
7390     so that applications can pass data to their callbacks:
7391     The PEM[_ASN1]_{read,write}... functions and macros now take an
7392     additional void * argument, which is just handed through whenever
7393     the password callback is called.
7394     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
7395
7396     New function SSL_CTX_set_default_passwd_cb_userdata.
7397
7398     Compatibility note: As many C implementations push function arguments
7399     onto the stack in reverse order, the new library version is likely to
7400     interoperate with programs that have been compiled with the old
7401     pem_password_cb definition (PEM_whatever takes some data that
7402     happens to be on the stack as its last argument, and the callback
7403     just ignores this garbage); but there is no guarantee whatsoever that
7404     this will work.
7405
7406  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
7407     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
7408     problems not only on Windows, but also on some Unix platforms.
7409     To avoid problematic command lines, these definitions are now in an
7410     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
7411     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
7412     [Bodo Moeller]
7413
7414  *) MIPS III/IV assembler module is reimplemented.
7415     [Andy Polyakov]
7416
7417  *) More DES library cleanups: remove references to srand/rand and
7418     delete an unused file.
7419     [Ulf M�ller]
7420
7421  *) Add support for the the free Netwide assembler (NASM) under Win32,
7422     since not many people have MASM (ml) and it can be hard to obtain.
7423     This is currently experimental but it seems to work OK and pass all
7424     the tests. Check out INSTALL.W32 for info.
7425     [Steve Henson]
7426
7427  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
7428     without temporary keys kept an extra copy of the server key,
7429     and connections with temporary keys did not free everything in case
7430     of an error.
7431     [Bodo Moeller]
7432
7433  *) New function RSA_check_key and new openssl rsa option -check
7434     for verifying the consistency of RSA keys.
7435     [Ulf Moeller, Bodo Moeller]
7436
7437  *) Various changes to make Win32 compile work: 
7438     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
7439     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
7440        comparison" warnings.
7441     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
7442     [Steve Henson]
7443
7444  *) Add a debugging option to PKCS#5 v2 key generation function: when
7445     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
7446     derived keys are printed to stderr.
7447     [Steve Henson]
7448
7449  *) Copy the flags in ASN1_STRING_dup().
7450     [Roman E. Pavlov <pre@mo.msk.ru>]
7451
7452  *) The x509 application mishandled signing requests containing DSA
7453     keys when the signing key was also DSA and the parameters didn't match.
7454
7455     It was supposed to omit the parameters when they matched the signing key:
7456     the verifying software was then supposed to automatically use the CA's
7457     parameters if they were absent from the end user certificate.
7458
7459     Omitting parameters is no longer recommended. The test was also
7460     the wrong way round! This was probably due to unusual behaviour in
7461     EVP_cmp_parameters() which returns 1 if the parameters match. 
7462     This meant that parameters were omitted when they *didn't* match and
7463     the certificate was useless. Certificates signed with 'ca' didn't have
7464     this bug.
7465     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7466
7467  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7468     The interface is as follows:
7469     Applications can use
7470         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7471         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7472     "off" is now the default.
7473     The library internally uses
7474         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7475         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7476     to disable memory-checking temporarily.
7477
7478     Some inconsistent states that previously were possible (and were
7479     even the default) are now avoided.
7480
7481     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7482     with each memory chunk allocated; this is occasionally more helpful
7483     than just having a counter.
7484
7485     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
7486
7487     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
7488     extensions.
7489     [Bodo Moeller]
7490
7491  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7492     which largely parallels "options", but is for changing API behaviour,
7493     whereas "options" are about protocol behaviour.
7494     Initial "mode" flags are:
7495
7496     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
7497                                     a single record has been written.
7498     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
7499                                     retries use the same buffer location.
7500                                     (But all of the contents must be
7501                                     copied!)
7502     [Bodo Moeller]
7503
7504  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7505     worked.
7506
7507  *) Fix problems with no-hmac etc.
7508     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7509
7510  *) New functions RSA_get_default_method(), RSA_set_method() and
7511     RSA_get_method(). These allows replacement of RSA_METHODs without having
7512     to mess around with the internals of an RSA structure.
7513     [Steve Henson]
7514
7515  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7516     Also really enable memory leak checks in openssl.c and in some
7517     test programs.
7518     [Chad C. Mulligan, Bodo Moeller]
7519
7520  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7521     up the length of negative integers. This has now been simplified to just
7522     store the length when it is first determined and use it later, rather
7523     than trying to keep track of where data is copied and updating it to
7524     point to the end.
7525     [Steve Henson, reported by Brien Wheeler
7526      <bwheeler@authentica-security.com>]
7527
7528  *) Add a new function PKCS7_signatureVerify. This allows the verification
7529     of a PKCS#7 signature but with the signing certificate passed to the
7530     function itself. This contrasts with PKCS7_dataVerify which assumes the
7531     certificate is present in the PKCS#7 structure. This isn't always the
7532     case: certificates can be omitted from a PKCS#7 structure and be
7533     distributed by "out of band" means (such as a certificate database).
7534     [Steve Henson]
7535
7536  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7537     function prototypes in pem.h, also change util/mkdef.pl to add the
7538     necessary function names. 
7539     [Steve Henson]
7540
7541  *) mk1mf.pl (used by Windows builds) did not properly read the
7542     options set by Configure in the top level Makefile, and Configure
7543     was not even able to write more than one option correctly.
7544     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7545     [Bodo Moeller]
7546
7547  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7548     file to be loaded from a BIO or FILE pointer. The BIO version will
7549     for example allow memory BIOs to contain config info.
7550     [Steve Henson]
7551
7552  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7553     Whoever hopes to achieve shared-library compatibility across versions
7554     must use this, not the compile-time macro.
7555     (Exercise 0.9.4: Which is the minimum library version required by
7556     such programs?)
7557     Note: All this applies only to multi-threaded programs, others don't
7558     need locks.
7559     [Bodo Moeller]
7560
7561  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7562     through a BIO pair triggered the default case, i.e.
7563     SSLerr(...,SSL_R_UNKNOWN_STATE).
7564     [Bodo Moeller]
7565
7566  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7567     can use the SSL library even if none of the specific BIOs is
7568     appropriate.
7569     [Bodo Moeller]
7570
7571  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7572     for the encoded length.
7573     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7574
7575  *) Add initial documentation of the X509V3 functions.
7576     [Steve Henson]
7577
7578  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
7579     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7580     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7581     secure PKCS#8 private key format with a high iteration count.
7582     [Steve Henson]
7583
7584  *) Fix determination of Perl interpreter: A perl or perl5
7585     _directory_ in $PATH was also accepted as the interpreter.
7586     [Ralf S. Engelschall]
7587
7588  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7589     wrong with it but it was very old and did things like calling
7590     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7591     unusual formatting.
7592     [Steve Henson]
7593
7594  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7595     to use the new extension code.
7596     [Steve Henson]
7597
7598  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7599     with macros. This should make it easier to change their form, add extra
7600     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7601     constant.
7602     [Steve Henson]
7603
7604  *) Add to configuration table a new entry that can specify an alternative
7605     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7606     according to Mark Crispin <MRC@Panda.COM>.
7607     [Bodo Moeller]
7608
7609#if 0
7610  *) DES CBC did not update the IV. Weird.
7611     [Ben Laurie]
7612#else
7613     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7614     Changing the behaviour of the former might break existing programs --
7615     where IV updating is needed, des_ncbc_encrypt can be used.
7616#endif
7617
7618  *) When bntest is run from "make test" it drives bc to check its
7619     calculations, as well as internally checking them. If an internal check
7620     fails, it needs to cause bc to give a non-zero result or make test carries
7621     on without noticing the failure. Fixed.
7622     [Ben Laurie]
7623
7624  *) DES library cleanups.
7625     [Ulf M�ller]
7626
7627  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7628     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7629     ciphers. NOTE: although the key derivation function has been verified
7630     against some published test vectors it has not been extensively tested
7631     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7632     of v2.0.
7633     [Steve Henson]
7634
7635  *) Instead of "mkdir -p", which is not fully portable, use new
7636     Perl script "util/mkdir-p.pl".
7637     [Bodo Moeller]
7638
7639  *) Rewrite the way password based encryption (PBE) is handled. It used to
7640     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7641     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7642     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7643     the 'parameter' field of the AlgorithmIdentifier is passed to the
7644     underlying key generation function so it must do its own ASN1 parsing.
7645     This has also changed the EVP_PBE_CipherInit() function which now has a
7646     'parameter' argument instead of literal salt and iteration count values
7647     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7648     [Steve Henson]
7649
7650  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7651     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7652     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7653     KEY" because this clashed with PKCS#8 unencrypted string. Since this
7654     value was just used as a "magic string" and not used directly its
7655     value doesn't matter.
7656     [Steve Henson]
7657
7658  *) Introduce some semblance of const correctness to BN. Shame C doesn't
7659     support mutable.
7660     [Ben Laurie]
7661
7662  *) "linux-sparc64" configuration (ultrapenguin).
7663     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7664     "linux-sparc" configuration.
7665     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7666
7667  *) config now generates no-xxx options for missing ciphers.
7668     [Ulf M�ller]
7669
7670  *) Support the EBCDIC character set (work in progress).
7671     File ebcdic.c not yet included because it has a different license.
7672     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7673
7674  *) Support BS2000/OSD-POSIX.
7675     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7676
7677  *) Make callbacks for key generation use void * instead of char *.
7678     [Ben Laurie]
7679
7680  *) Make S/MIME samples compile (not yet tested).
7681     [Ben Laurie]
7682
7683  *) Additional typesafe stacks.
7684     [Ben Laurie]
7685
7686  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7687     [Bodo Moeller]
7688
7689
7690 Changes between 0.9.3 and 0.9.3a  [29 May 1999]
7691
7692  *) New configuration variant "sco5-gcc".
7693
7694  *) Updated some demos.
7695     [Sean O Riordain, Wade Scholine]
7696
7697  *) Add missing BIO_free at exit of pkcs12 application.
7698     [Wu Zhigang]
7699
7700  *) Fix memory leak in conf.c.
7701     [Steve Henson]
7702
7703  *) Updates for Win32 to assembler version of MD5.
7704     [Steve Henson]
7705
7706  *) Set #! path to perl in apps/der_chop to where we found it
7707     instead of using a fixed path.
7708     [Bodo Moeller]
7709
7710  *) SHA library changes for irix64-mips4-cc.
7711     [Andy Polyakov]
7712
7713  *) Improvements for VMS support.
7714     [Richard Levitte]
7715
7716
7717 Changes between 0.9.2b and 0.9.3  [24 May 1999]
7718
7719  *) Bignum library bug fix. IRIX 6 passes "make test" now!
7720     This also avoids the problems with SC4.2 and unpatched SC5.  
7721     [Andy Polyakov <appro@fy.chalmers.se>]
7722
7723  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7724     These are required because of the typesafe stack would otherwise break 
7725     existing code. If old code used a structure member which used to be STACK
7726     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7727     sk_num or sk_value it would produce an error because the num, data members
7728     are not present in STACK_OF. Now it just produces a warning. sk_set
7729     replaces the old method of assigning a value to sk_value
7730     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7731     that does this will no longer work (and should use sk_set instead) but
7732     this could be regarded as a "questionable" behaviour anyway.
7733     [Steve Henson]
7734
7735  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7736     correctly handle encrypted S/MIME data.
7737     [Steve Henson]
7738
7739  *) Change type of various DES function arguments from des_cblock
7740     (which means, in function argument declarations, pointer to char)
7741     to des_cblock * (meaning pointer to array with 8 char elements),
7742     which allows the compiler to do more typechecking; it was like
7743     that back in SSLeay, but with lots of ugly casts.
7744
7745     Introduce new type const_des_cblock.
7746     [Bodo Moeller]
7747
7748  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7749     problems: find RecipientInfo structure that matches recipient certificate
7750     and initialise the ASN1 structures properly based on passed cipher.
7751     [Steve Henson]
7752
7753  *) Belatedly make the BN tests actually check the results.
7754     [Ben Laurie]
7755
7756  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7757     to and from BNs: it was completely broken. New compilation option
7758     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7759     key elements as negative integers.
7760     [Steve Henson]
7761
7762  *) Reorganize and speed up MD5.
7763     [Andy Polyakov <appro@fy.chalmers.se>]
7764
7765  *) VMS support.
7766     [Richard Levitte <richard@levitte.org>]
7767
7768  *) New option -out to asn1parse to allow the parsed structure to be
7769     output to a file. This is most useful when combined with the -strparse
7770     option to examine the output of things like OCTET STRINGS.
7771     [Steve Henson]
7772
7773  *) Make SSL library a little more fool-proof by not requiring any longer
7774     that SSL_set_{accept,connect}_state be called before
7775     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7776     in many applications because usually everything *appeared* to work as
7777     intended anyway -- now it really works as intended).
7778     [Bodo Moeller]
7779
7780  *) Move openssl.cnf out of lib/.
7781     [Ulf M�ller]
7782
7783  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7784     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7785     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
7786     [Ralf S. Engelschall]
7787
7788  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7789     handle PKCS#7 enveloped data properly.
7790     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7791
7792  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7793     copying pointers.  The cert_st handling is changed by this in
7794     various ways (and thus what used to be known as ctx->default_cert
7795     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7796     any longer when s->cert does not give us what we need).
7797     ssl_cert_instantiate becomes obsolete by this change.
7798     As soon as we've got the new code right (possibly it already is?),
7799     we have solved a couple of bugs of the earlier code where s->cert
7800     was used as if it could not have been shared with other SSL structures.
7801
7802     Note that using the SSL API in certain dirty ways now will result
7803     in different behaviour than observed with earlier library versions:
7804     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7805     does not influence s as it used to.
7806     
7807     In order to clean up things more thoroughly, inside SSL_SESSION
7808     we don't use CERT any longer, but a new structure SESS_CERT
7809     that holds per-session data (if available); currently, this is
7810     the peer's certificate chain and, for clients, the server's certificate
7811     and temporary key.  CERT holds only those values that can have
7812     meaningful defaults in an SSL_CTX.
7813     [Bodo Moeller]
7814
7815  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7816     from the internal representation. Various PKCS#7 fixes: remove some
7817     evil casts and set the enc_dig_alg field properly based on the signing
7818     key type.
7819     [Steve Henson]
7820
7821  *) Allow PKCS#12 password to be set from the command line or the
7822     environment. Let 'ca' get its config file name from the environment
7823     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7824     and 'x509').
7825     [Steve Henson]
7826
7827  *) Allow certificate policies extension to use an IA5STRING for the
7828     organization field. This is contrary to the PKIX definition but
7829     VeriSign uses it and IE5 only recognises this form. Document 'x509'
7830     extension option.
7831     [Steve Henson]
7832
7833  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7834     without disallowing inline assembler and the like for non-pedantic builds.
7835     [Ben Laurie]
7836
7837  *) Support Borland C++ builder.
7838     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
7839
7840  *) Support Mingw32.
7841     [Ulf M�ller]
7842
7843  *) SHA-1 cleanups and performance enhancements.
7844     [Andy Polyakov <appro@fy.chalmers.se>]
7845
7846  *) Sparc v8plus assembler for the bignum library.
7847     [Andy Polyakov <appro@fy.chalmers.se>]
7848
7849  *) Accept any -xxx and +xxx compiler options in Configure.
7850     [Ulf M�ller]
7851
7852  *) Update HPUX configuration.
7853     [Anonymous]
7854  
7855  *) Add missing sk_<type>_unshift() function to safestack.h
7856     [Ralf S. Engelschall]
7857
7858  *) New function SSL_CTX_use_certificate_chain_file that sets the
7859     "extra_cert"s in addition to the certificate.  (This makes sense
7860     only for "PEM" format files, as chains as a whole are not
7861     DER-encoded.)
7862     [Bodo Moeller]
7863
7864  *) Support verify_depth from the SSL API.
7865     x509_vfy.c had what can be considered an off-by-one-error:
7866     Its depth (which was not part of the external interface)
7867     was actually counting the number of certificates in a chain;
7868     now it really counts the depth.
7869     [Bodo Moeller]
7870
7871  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7872     instead of X509err, which often resulted in confusing error
7873     messages since the error codes are not globally unique
7874     (e.g. an alleged error in ssl3_accept when a certificate
7875     didn't match the private key).
7876
7877  *) New function SSL_CTX_set_session_id_context that allows to set a default
7878     value (so that you don't need SSL_set_session_id_context for each
7879     connection using the SSL_CTX).
7880     [Bodo Moeller]
7881
7882  *) OAEP decoding bug fix.
7883     [Ulf M�ller]
7884
7885  *) Support INSTALL_PREFIX for package builders, as proposed by
7886     David Harris.
7887     [Bodo Moeller]
7888
7889  *) New Configure options "threads" and "no-threads".  For systems
7890     where the proper compiler options are known (currently Solaris
7891     and Linux), "threads" is the default.
7892     [Bodo Moeller]
7893
7894  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7895     [Bodo Moeller]
7896
7897  *) Install various scripts to $(OPENSSLDIR)/misc, not to
7898     $(INSTALLTOP)/bin -- they shouldn't clutter directories
7899     such as /usr/local/bin.
7900     [Bodo Moeller]
7901
7902  *) "make linux-shared" to build shared libraries.
7903     [Niels Poppe <niels@netbox.org>]
7904
7905  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7906     [Ulf M�ller]
7907
7908  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7909     extension adding in x509 utility.
7910     [Steve Henson]
7911
7912  *) Remove NOPROTO sections and error code comments.
7913     [Ulf M�ller]
7914
7915  *) Partial rewrite of the DEF file generator to now parse the ANSI
7916     prototypes.
7917     [Steve Henson]
7918
7919  *) New Configure options --prefix=DIR and --openssldir=DIR.
7920     [Ulf M�ller]
7921
7922  *) Complete rewrite of the error code script(s). It is all now handled
7923     by one script at the top level which handles error code gathering,
7924     header rewriting and C source file generation. It should be much better
7925     than the old method: it now uses a modified version of Ulf's parser to
7926     read the ANSI prototypes in all header files (thus the old K&R definitions
7927     aren't needed for error creation any more) and do a better job of
7928     translating function codes into names. The old 'ASN1 error code imbedded
7929     in a comment' is no longer necessary and it doesn't use .err files which
7930     have now been deleted. Also the error code call doesn't have to appear all
7931     on one line (which resulted in some large lines...).
7932     [Steve Henson]
7933
7934  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7935     [Bodo Moeller]
7936
7937  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7938     0 (which usually indicates a closed connection), but continue reading.
7939     [Bodo Moeller]
7940
7941  *) Fix some race conditions.
7942     [Bodo Moeller]
7943
7944  *) Add support for CRL distribution points extension. Add Certificate
7945     Policies and CRL distribution points documentation.
7946     [Steve Henson]
7947
7948  *) Move the autogenerated header file parts to crypto/opensslconf.h.
7949     [Ulf M�ller]
7950
7951  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7952     8 of keying material. Merlin has also confirmed interop with this fix
7953     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7954     [Merlin Hughes <merlin@baltimore.ie>]
7955
7956  *) Fix lots of warnings.
7957     [Richard Levitte <levitte@stacken.kth.se>]
7958 
7959  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7960     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7961     [Richard Levitte <levitte@stacken.kth.se>]
7962 
7963  *) Fix problems with sizeof(long) == 8.
7964     [Andy Polyakov <appro@fy.chalmers.se>]
7965
7966  *) Change functions to ANSI C.
7967     [Ulf M�ller]
7968
7969  *) Fix typos in error codes.
7970     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
7971
7972  *) Remove defunct assembler files from Configure.
7973     [Ulf M�ller]
7974
7975  *) SPARC v8 assembler BIGNUM implementation.
7976     [Andy Polyakov <appro@fy.chalmers.se>]
7977
7978  *) Support for Certificate Policies extension: both print and set.
7979     Various additions to support the r2i method this uses.
7980     [Steve Henson]
7981
7982  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7983     return a const string when you are expecting an allocated buffer.
7984     [Ben Laurie]
7985
7986  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7987     types DirectoryString and DisplayText.
7988     [Steve Henson]
7989
7990  *) Add code to allow r2i extensions to access the configuration database,
7991     add an LHASH database driver and add several ctx helper functions.
7992     [Steve Henson]
7993
7994  *) Fix an evil bug in bn_expand2() which caused various BN functions to
7995     fail when they extended the size of a BIGNUM.
7996     [Steve Henson]
7997
7998  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7999     support typesafe stack.
8000     [Steve Henson]
8001
8002  *) Fix typo in SSL_[gs]et_options().
8003     [Nils Frostberg <nils@medcom.se>]
8004
8005  *) Delete various functions and files that belonged to the (now obsolete)
8006     old X509V3 handling code.
8007     [Steve Henson]
8008
8009  *) New Configure option "rsaref".
8010     [Ulf M�ller]
8011
8012  *) Don't auto-generate pem.h.
8013     [Bodo Moeller]
8014
8015  *) Introduce type-safe ASN.1 SETs.
8016     [Ben Laurie]
8017
8018  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
8019     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
8020
8021  *) Introduce type-safe STACKs. This will almost certainly break lots of code
8022     that links with OpenSSL (well at least cause lots of warnings), but fear
8023     not: the conversion is trivial, and it eliminates loads of evil casts. A
8024     few STACKed things have been converted already. Feel free to convert more.
8025     In the fullness of time, I'll do away with the STACK type altogether.
8026     [Ben Laurie]
8027
8028  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
8029     specified in <certfile> by updating the entry in the index.txt file.
8030     This way one no longer has to edit the index.txt file manually for
8031     revoking a certificate. The -revoke option does the gory details now.
8032     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
8033
8034  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
8035     `-text' option at all and this way the `-noout -text' combination was
8036     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
8037     [Ralf S. Engelschall]
8038
8039  *) Make sure a corresponding plain text error message exists for the
8040     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
8041     verify callback function determined that a certificate was revoked.
8042     [Ralf S. Engelschall]
8043
8044  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
8045     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
8046     all available cipers including rc5, which was forgotten until now.
8047     In order to let the testing shell script know which algorithms
8048     are available, a new (up to now undocumented) command
8049     "openssl list-cipher-commands" is used.
8050     [Bodo Moeller]
8051
8052  *) Bugfix: s_client occasionally would sleep in select() when
8053     it should have checked SSL_pending() first.
8054     [Bodo Moeller]
8055
8056  *) New functions DSA_do_sign and DSA_do_verify to provide access to
8057     the raw DSA values prior to ASN.1 encoding.
8058     [Ulf M�ller]
8059
8060  *) Tweaks to Configure
8061     [Niels Poppe <niels@netbox.org>]
8062
8063  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
8064     yet...
8065     [Steve Henson]
8066
8067  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
8068     [Ulf M�ller]
8069
8070  *) New config option to avoid instructions that are illegal on the 80386.
8071     The default code is faster, but requires at least a 486.
8072     [Ulf M�ller]
8073  
8074  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
8075     SSL2_SERVER_VERSION (not used at all) macros, which are now the
8076     same as SSL2_VERSION anyway.
8077     [Bodo Moeller]
8078
8079  *) New "-showcerts" option for s_client.
8080     [Bodo Moeller]
8081
8082  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
8083     application. Various cleanups and fixes.
8084     [Steve Henson]
8085
8086  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
8087     modify error routines to work internally. Add error codes and PBE init
8088     to library startup routines.
8089     [Steve Henson]
8090
8091  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
8092     packing functions to asn1 and evp. Changed function names and error
8093     codes along the way.
8094     [Steve Henson]
8095
8096  *) PKCS12 integration: and so it begins... First of several patches to
8097     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
8098     objects to objects.h
8099     [Steve Henson]
8100
8101  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
8102     and display support for Thawte strong extranet extension.
8103     [Steve Henson]
8104
8105  *) Add LinuxPPC support.
8106     [Jeff Dubrule <igor@pobox.org>]
8107
8108  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
8109     bn_div_words in alpha.s.
8110     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
8111
8112  *) Make sure the RSA OAEP test is skipped under -DRSAref because
8113     OAEP isn't supported when OpenSSL is built with RSAref.
8114     [Ulf Moeller <ulf@fitug.de>]
8115
8116  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
8117     so they no longer are missing under -DNOPROTO. 
8118     [Soren S. Jorvang <soren@t.dk>]
8119
8120
8121 Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
8122
8123  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
8124     doesn't work when the session is reused. Coming soon!
8125     [Ben Laurie]
8126
8127  *) Fix a security hole, that allows sessions to be reused in the wrong
8128     context thus bypassing client cert protection! All software that uses
8129     client certs and session caches in multiple contexts NEEDS PATCHING to
8130     allow session reuse! A fuller solution is in the works.
8131     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
8132
8133  *) Some more source tree cleanups (removed obsolete files
8134     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
8135     permission on "config" script to be executable) and a fix for the INSTALL
8136     document.
8137     [Ulf Moeller <ulf@fitug.de>]
8138
8139  *) Remove some legacy and erroneous uses of malloc, free instead of
8140     Malloc, Free.
8141     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
8142
8143  *) Make rsa_oaep_test return non-zero on error.
8144     [Ulf Moeller <ulf@fitug.de>]
8145
8146  *) Add support for native Solaris shared libraries. Configure
8147     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
8148     if someone would make that last step automatic.
8149     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
8150
8151  *) ctx_size was not built with the right compiler during "make links". Fixed.
8152     [Ben Laurie]
8153
8154  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
8155     except NULL ciphers". This means the default cipher list will no longer
8156     enable NULL ciphers. They need to be specifically enabled e.g. with
8157     the string "DEFAULT:eNULL".
8158     [Steve Henson]
8159
8160  *) Fix to RSA private encryption routines: if p < q then it would
8161     occasionally produce an invalid result. This will only happen with
8162     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
8163     [Steve Henson]
8164
8165  *) Be less restrictive and allow also `perl util/perlpath.pl
8166     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
8167     because this way one can also use an interpreter named `perl5' (which is
8168     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
8169     installed as `perl').
8170     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8171
8172  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
8173     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8174
8175  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
8176     advapi32.lib to Win32 build and change the pem test comparision
8177     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
8178     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
8179     and crypto/des/ede_cbcm_enc.c.
8180     [Steve Henson]
8181
8182  *) DES quad checksum was broken on big-endian architectures. Fixed.
8183     [Ben Laurie]
8184
8185  *) Comment out two functions in bio.h that aren't implemented. Fix up the
8186     Win32 test batch file so it (might) work again. The Win32 test batch file
8187     is horrible: I feel ill....
8188     [Steve Henson]
8189
8190  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
8191     in e_os.h. Audit of header files to check ANSI and non ANSI
8192     sections: 10 functions were absent from non ANSI section and not exported
8193     from Windows DLLs. Fixed up libeay.num for new functions.
8194     [Steve Henson]
8195
8196  *) Make `openssl version' output lines consistent.
8197     [Ralf S. Engelschall]
8198
8199  *) Fix Win32 symbol export lists for BIO functions: Added
8200     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
8201     to ms/libeay{16,32}.def.
8202     [Ralf S. Engelschall]
8203
8204  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
8205     fine under Unix and passes some trivial tests I've now added. But the
8206     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
8207     added to make sure no one expects that this stuff really works in the
8208     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
8209     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
8210     openssl_bio.xs.
8211     [Ralf S. Engelschall]
8212
8213  *) Fix the generation of two part addresses in perl.
8214     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
8215
8216  *) Add config entry for Linux on MIPS.
8217     [John Tobey <jtobey@channel1.com>]
8218
8219  *) Make links whenever Configure is run, unless we are on Windoze.
8220     [Ben Laurie]
8221
8222  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
8223     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
8224     in CRLs.
8225     [Steve Henson]
8226
8227  *) Add a useful kludge to allow package maintainers to specify compiler and
8228     other platforms details on the command line without having to patch the
8229     Configure script everytime: One now can use ``perl Configure
8230     <id>:<details>'', i.e. platform ids are allowed to have details appended
8231     to them (seperated by colons). This is treated as there would be a static
8232     pre-configured entry in Configure's %table under key <id> with value
8233     <details> and ``perl Configure <id>'' is called.  So, when you want to
8234     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
8235     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
8236     now, which overrides the FreeBSD-elf entry on-the-fly.
8237     [Ralf S. Engelschall]
8238
8239  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
8240     [Ben Laurie]
8241
8242  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
8243     on the `perl Configure ...' command line. This way one can compile
8244     OpenSSL libraries with Position Independent Code (PIC) which is needed
8245     for linking it into DSOs.
8246     [Ralf S. Engelschall]
8247
8248  *) Remarkably, export ciphers were totally broken and no-one had noticed!
8249     Fixed.
8250     [Ben Laurie]
8251
8252  *) Cleaned up the LICENSE document: The official contact for any license
8253     questions now is the OpenSSL core team under openssl-core@openssl.org.
8254     And add a paragraph about the dual-license situation to make sure people
8255     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
8256     to the OpenSSL toolkit.
8257     [Ralf S. Engelschall]
8258
8259  *) General source tree makefile cleanups: Made `making xxx in yyy...'
8260     display consistent in the source tree and replaced `/bin/rm' by `rm'.
8261     Additonally cleaned up the `make links' target: Remove unnecessary
8262     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
8263     to speed processing and no longer clutter the display with confusing
8264     stuff. Instead only the actually done links are displayed.
8265     [Ralf S. Engelschall]
8266
8267  *) Permit null encryption ciphersuites, used for authentication only. It used
8268     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
8269     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
8270     encryption.
8271     [Ben Laurie]
8272
8273  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
8274     signed attributes when verifying signatures (this would break them), 
8275     the detached data encoding was wrong and public keys obtained using
8276     X509_get_pubkey() weren't freed.
8277     [Steve Henson]
8278
8279  *) Add text documentation for the BUFFER functions. Also added a work around
8280     to a Win95 console bug. This was triggered by the password read stuff: the
8281     last character typed gets carried over to the next fread(). If you were 
8282     generating a new cert request using 'req' for example then the last
8283     character of the passphrase would be CR which would then enter the first
8284     field as blank.
8285     [Steve Henson]
8286
8287  *) Added the new `Includes OpenSSL Cryptography Software' button as
8288     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
8289     button and can be used by applications based on OpenSSL to show the
8290     relationship to the OpenSSL project.  
8291     [Ralf S. Engelschall]
8292
8293  *) Remove confusing variables in function signatures in files
8294     ssl/ssl_lib.c and ssl/ssl.h.
8295     [Lennart Bong <lob@kulthea.stacken.kth.se>]
8296
8297  *) Don't install bss_file.c under PREFIX/include/
8298     [Lennart Bong <lob@kulthea.stacken.kth.se>]
8299
8300  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
8301     functions that return function pointers and has support for NT specific
8302     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
8303     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
8304     unsigned to signed types: this was killing the Win32 compile.
8305     [Steve Henson]
8306
8307  *) Add new certificate file to stack functions,
8308     SSL_add_dir_cert_subjects_to_stack() and
8309     SSL_add_file_cert_subjects_to_stack().  These largely supplant
8310     SSL_load_client_CA_file(), and can be used to add multiple certs easily
8311     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
8312     This means that Apache-SSL and similar packages don't have to mess around
8313     to add as many CAs as they want to the preferred list.
8314     [Ben Laurie]
8315
8316  *) Experiment with doxygen documentation. Currently only partially applied to
8317     ssl/ssl_lib.c.
8318     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
8319     openssl.doxy as the configuration file.
8320     [Ben Laurie]
8321  
8322  *) Get rid of remaining C++-style comments which strict C compilers hate.
8323     [Ralf S. Engelschall, pointed out by Carlos Amengual]
8324
8325  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
8326     compiled in by default: it has problems with large keys.
8327     [Steve Henson]
8328
8329  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
8330     DH private keys and/or callback functions which directly correspond to
8331     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
8332     is needed for applications which have to configure certificates on a
8333     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
8334     (e.g. s_server). 
8335        For the RSA certificate situation is makes no difference, but
8336     for the DSA certificate situation this fixes the "no shared cipher"
8337     problem where the OpenSSL cipher selection procedure failed because the
8338     temporary keys were not overtaken from the context and the API provided
8339     no way to reconfigure them. 
8340        The new functions now let applications reconfigure the stuff and they
8341     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
8342     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
8343     non-public-API function ssl_cert_instantiate() is used as a helper
8344     function and also to reduce code redundancy inside ssl_rsa.c.
8345     [Ralf S. Engelschall]
8346
8347  *) Move s_server -dcert and -dkey options out of the undocumented feature
8348     area because they are useful for the DSA situation and should be
8349     recognized by the users.
8350     [Ralf S. Engelschall]
8351
8352  *) Fix the cipher decision scheme for export ciphers: the export bits are
8353     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
8354     SSL_EXP_MASK.  So, the original variable has to be used instead of the
8355     already masked variable.
8356     [Richard Levitte <levitte@stacken.kth.se>]
8357
8358  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
8359     [Richard Levitte <levitte@stacken.kth.se>]
8360
8361  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
8362     from `int' to `unsigned int' because it's a length and initialized by
8363     EVP_DigestFinal() which expects an `unsigned int *'.
8364     [Richard Levitte <levitte@stacken.kth.se>]
8365
8366  *) Don't hard-code path to Perl interpreter on shebang line of Configure
8367     script. Instead use the usual Shell->Perl transition trick.
8368     [Ralf S. Engelschall]
8369
8370  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
8371     (in addition to RSA certificates) to match the behaviour of `openssl dsa
8372     -noout -modulus' as it's already the case for `openssl rsa -noout
8373     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
8374     currently the public key is printed (a decision which was already done by
8375     `openssl dsa -modulus' in the past) which serves a similar purpose.
8376     Additionally the NO_RSA no longer completely removes the whole -modulus
8377     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
8378     now, too.
8379     [Ralf S.  Engelschall]
8380
8381  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
8382     BIO. See the source (crypto/evp/bio_ok.c) for more info.
8383     [Arne Ansper <arne@ats.cyber.ee>]
8384
8385  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
8386     to be added. Now both 'req' and 'ca' can use new objects defined in the
8387     config file.
8388     [Steve Henson]
8389
8390  *) Add cool BIO that does syslog (or event log on NT).
8391     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
8392
8393  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
8394     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
8395     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
8396     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
8397     [Ben Laurie]
8398
8399  *) Add preliminary config info for new extension code.
8400     [Steve Henson]
8401
8402  *) Make RSA_NO_PADDING really use no padding.
8403     [Ulf Moeller <ulf@fitug.de>]
8404
8405  *) Generate errors when private/public key check is done.
8406     [Ben Laurie]
8407
8408  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
8409     for some CRL extensions and new objects added.
8410     [Steve Henson]
8411
8412  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
8413     key usage extension and fuller support for authority key id.
8414     [Steve Henson]
8415
8416  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
8417     padding method for RSA, which is recommended for new applications in PKCS
8418     #1 v2.0 (RFC 2437, October 1998).
8419     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
8420     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
8421     against Bleichbacher's attack on RSA.
8422     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
8423      Ben Laurie]
8424
8425  *) Updates to the new SSL compression code
8426     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8427
8428  *) Fix so that the version number in the master secret, when passed
8429     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
8430     (because the server will not accept higher), that the version number
8431     is 0x03,0x01, not 0x03,0x00
8432     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8433
8434  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8435     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8436     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
8437     [Steve Henson]
8438
8439  *) Support for RAW extensions where an arbitrary extension can be
8440     created by including its DER encoding. See apps/openssl.cnf for
8441     an example.
8442     [Steve Henson]
8443
8444  *) Make sure latest Perl versions don't interpret some generated C array
8445     code as Perl array code in the crypto/err/err_genc.pl script.
8446     [Lars Weber <3weber@informatik.uni-hamburg.de>]
8447
8448  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
8449     not many people have the assembler. Various Win32 compilation fixes and
8450     update to the INSTALL.W32 file with (hopefully) more accurate Win32
8451     build instructions.
8452     [Steve Henson]
8453
8454  *) Modify configure script 'Configure' to automatically create crypto/date.h
8455     file under Win32 and also build pem.h from pem.org. New script
8456     util/mkfiles.pl to create the MINFO file on environments that can't do a
8457     'make files': perl util/mkfiles.pl >MINFO should work.
8458     [Steve Henson]
8459
8460  *) Major rework of DES function declarations, in the pursuit of correctness
8461     and purity. As a result, many evil casts evaporated, and some weirdness,
8462     too. You may find this causes warnings in your code. Zapping your evil
8463     casts will probably fix them. Mostly.
8464     [Ben Laurie]
8465
8466  *) Fix for a typo in asn1.h. Bug fix to object creation script
8467     obj_dat.pl. It considered a zero in an object definition to mean
8468     "end of object": none of the objects in objects.h have any zeros
8469     so it wasn't spotted.
8470     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8471
8472  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8473     Masking (CBCM). In the absence of test vectors, the best I have been able
8474     to do is check that the decrypt undoes the encrypt, so far. Send me test
8475     vectors if you have them.
8476     [Ben Laurie]
8477
8478  *) Correct calculation of key length for export ciphers (too much space was
8479     allocated for null ciphers). This has not been tested!
8480     [Ben Laurie]
8481
8482  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8483     message is now correct (it understands "crypto" and "ssl" on its
8484     command line). There is also now an "update" option. This will update
8485     the util/ssleay.num and util/libeay.num files with any new functions.
8486     If you do a: 
8487     perl util/mkdef.pl crypto ssl update
8488     it will update them.
8489     [Steve Henson]
8490
8491  *) Overhauled the Perl interface (perl/*):
8492     - ported BN stuff to OpenSSL's different BN library
8493     - made the perl/ source tree CVS-aware
8494     - renamed the package from SSLeay to OpenSSL (the files still contain
8495       their history because I've copied them in the repository)
8496     - removed obsolete files (the test scripts will be replaced
8497       by better Test::Harness variants in the future)
8498     [Ralf S. Engelschall]
8499
8500  *) First cut for a very conservative source tree cleanup:
8501     1. merge various obsolete readme texts into doc/ssleay.txt
8502     where we collect the old documents and readme texts.
8503     2. remove the first part of files where I'm already sure that we no
8504     longer need them because of three reasons: either they are just temporary
8505     files which were left by Eric or they are preserved original files where
8506     I've verified that the diff is also available in the CVS via "cvs diff
8507     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8508     the crypto/md/ stuff).
8509     [Ralf S. Engelschall]
8510
8511  *) More extension code. Incomplete support for subject and issuer alt
8512     name, issuer and authority key id. Change the i2v function parameters
8513     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8514     what that's for :-) Fix to ASN1 macro which messed up
8515     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8516     [Steve Henson]
8517
8518  *) Preliminary support for ENUMERATED type. This is largely copied from the
8519     INTEGER code.
8520     [Steve Henson]
8521
8522  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8523     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8524
8525  *) Make sure `make rehash' target really finds the `openssl' program.
8526     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8527
8528  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8529     like to hear about it if this slows down other processors.
8530     [Ben Laurie]
8531
8532  *) Add CygWin32 platform information to Configure script.
8533     [Alan Batie <batie@aahz.jf.intel.com>]
8534
8535  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8536     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8537  
8538  *) New program nseq to manipulate netscape certificate sequences
8539     [Steve Henson]
8540
8541  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8542     few typos.
8543     [Steve Henson]
8544
8545  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
8546     but the BN code had some problems that would cause failures when
8547     doing certificate verification and some other functions.
8548     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8549
8550  *) Add ASN1 and PEM code to support netscape certificate sequences.
8551     [Steve Henson]
8552
8553  *) Add ASN1 and PEM code to support netscape certificate sequences.
8554     [Steve Henson]
8555
8556  *) Add several PKIX and private extended key usage OIDs.
8557     [Steve Henson]
8558
8559  *) Modify the 'ca' program to handle the new extension code. Modify
8560     openssl.cnf for new extension format, add comments.
8561     [Steve Henson]
8562
8563  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8564     and add a sample to openssl.cnf so req -x509 now adds appropriate
8565     CA extensions.
8566     [Steve Henson]
8567
8568  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8569     error code, add initial support to X509_print() and x509 application.
8570     [Steve Henson]
8571
8572  *) Takes a deep breath and start addding X509 V3 extension support code. Add
8573     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8574     stuff is currently isolated and isn't even compiled yet.
8575     [Steve Henson]
8576
8577  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8578     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8579     Removed the versions check from X509 routines when loading extensions:
8580     this allows certain broken certificates that don't set the version
8581     properly to be processed.
8582     [Steve Henson]
8583
8584  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8585     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8586     can still be regenerated with "make depend".
8587     [Ben Laurie]
8588
8589  *) Spelling mistake in C version of CAST-128.
8590     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8591
8592  *) Changes to the error generation code. The perl script err-code.pl 
8593     now reads in the old error codes and retains the old numbers, only
8594     adding new ones if necessary. It also only changes the .err files if new
8595     codes are added. The makefiles have been modified to only insert errors
8596     when needed (to avoid needlessly modifying header files). This is done
8597     by only inserting errors if the .err file is newer than the auto generated
8598     C file. To rebuild all the error codes from scratch (the old behaviour)
8599     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8600     or delete all the .err files.
8601     [Steve Henson]
8602
8603  *) CAST-128 was incorrectly implemented for short keys. The C version has
8604     been fixed, but is untested. The assembler versions are also fixed, but
8605     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8606     to regenerate it if needed.
8607     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8608      Hagino <itojun@kame.net>]
8609
8610  *) File was opened incorrectly in randfile.c.
8611     [Ulf M�ller <ulf@fitug.de>]
8612
8613  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8614     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8615     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8616     al: it's just almost always a UTCTime. Note this patch adds new error
8617     codes so do a "make errors" if there are problems.
8618     [Steve Henson]
8619
8620  *) Correct Linux 1 recognition in config.
8621     [Ulf M�ller <ulf@fitug.de>]
8622
8623  *) Remove pointless MD5 hash when using DSA keys in ca.
8624     [Anonymous <nobody@replay.com>]
8625
8626  *) Generate an error if given an empty string as a cert directory. Also
8627     generate an error if handed NULL (previously returned 0 to indicate an
8628     error, but didn't set one).
8629     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8630
8631  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8632     [Ben Laurie]
8633
8634  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8635     parameters. This was causing a warning which killed off the Win32 compile.
8636     [Steve Henson]
8637
8638  *) Remove C++ style comments from crypto/bn/bn_local.h.
8639     [Neil Costigan <neil.costigan@celocom.com>]
8640
8641  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8642     based on a text string, looking up short and long names and finally
8643     "dot" format. The "dot" format stuff didn't work. Added new function
8644     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
8645     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8646     OID is not part of the table.
8647     [Steve Henson]
8648
8649  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8650     X509_LOOKUP_by_alias().
8651     [Ben Laurie]
8652
8653  *) Sort openssl functions by name.
8654     [Ben Laurie]
8655
8656  *) Get the gendsa program working (hopefully) and add it to app list. Remove
8657     encryption from sample DSA keys (in case anyone is interested the password
8658     was "1234").
8659     [Steve Henson]
8660
8661  *) Make _all_ *_free functions accept a NULL pointer.
8662     [Frans Heymans <fheymans@isaserver.be>]
8663
8664  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8665     NULL pointers.
8666     [Anonymous <nobody@replay.com>]
8667
8668  *) s_server should send the CAfile as acceptable CAs, not its own cert.
8669     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8670
8671  *) Don't blow it for numeric -newkey arguments to apps/req.
8672     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8673
8674  *) Temp key "for export" tests were wrong in s3_srvr.c.
8675     [Anonymous <nobody@replay.com>]
8676
8677  *) Add prototype for temp key callback functions
8678     SSL_CTX_set_tmp_{rsa,dh}_callback().
8679     [Ben Laurie]
8680
8681  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8682     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8683     [Steve Henson]
8684
8685  *) X509_name_add_entry() freed the wrong thing after an error.
8686     [Arne Ansper <arne@ats.cyber.ee>]
8687
8688  *) rsa_eay.c would attempt to free a NULL context.
8689     [Arne Ansper <arne@ats.cyber.ee>]
8690
8691  *) BIO_s_socket() had a broken should_retry() on Windoze.
8692     [Arne Ansper <arne@ats.cyber.ee>]
8693
8694  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8695     [Arne Ansper <arne@ats.cyber.ee>]
8696
8697  *) Make sure the already existing X509_STORE->depth variable is initialized
8698     in X509_STORE_new(), but document the fact that this variable is still
8699     unused in the certificate verification process.
8700     [Ralf S. Engelschall]
8701
8702  *) Fix the various library and apps files to free up pkeys obtained from
8703     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8704     [Steve Henson]
8705
8706  *) Fix reference counting in X509_PUBKEY_get(). This makes
8707     demos/maurice/example2.c work, amongst others, probably.
8708     [Steve Henson and Ben Laurie]
8709
8710  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8711     `openssl' and second, the shortcut symlinks for the `openssl <command>'
8712     are no longer created. This way we have a single and consistent command
8713     line interface `openssl <command>', similar to `cvs <command>'.
8714     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8715
8716  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8717     BIT STRING wrapper always have zero unused bits.
8718     [Steve Henson]
8719
8720  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8721     [Steve Henson]
8722
8723  *) Make the top-level INSTALL documentation easier to understand.
8724     [Paul Sutton]
8725
8726  *) Makefiles updated to exit if an error occurs in a sub-directory
8727     make (including if user presses ^C) [Paul Sutton]
8728
8729  *) Make Montgomery context stuff explicit in RSA data structure.
8730     [Ben Laurie]
8731
8732  *) Fix build order of pem and err to allow for generated pem.h.
8733     [Ben Laurie]
8734
8735  *) Fix renumbering bug in X509_NAME_delete_entry().
8736     [Ben Laurie]
8737
8738  *) Enhanced the err-ins.pl script so it makes the error library number 
8739     global and can add a library name. This is needed for external ASN1 and
8740     other error libraries.
8741     [Steve Henson]
8742
8743  *) Fixed sk_insert which never worked properly.
8744     [Steve Henson]
8745
8746  *) Fix ASN1 macros so they can handle indefinite length construted 
8747     EXPLICIT tags. Some non standard certificates use these: they can now
8748     be read in.
8749     [Steve Henson]
8750
8751  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8752     into a single doc/ssleay.txt bundle. This way the information is still
8753     preserved but no longer messes up this directory. Now it's new room for
8754     the new set of documenation files.
8755     [Ralf S. Engelschall]
8756
8757  *) SETs were incorrectly DER encoded. This was a major pain, because they
8758     shared code with SEQUENCEs, which aren't coded the same. This means that
8759     almost everything to do with SETs or SEQUENCEs has either changed name or
8760     number of arguments.
8761     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8762
8763  *) Fix test data to work with the above.
8764     [Ben Laurie]
8765
8766  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8767     was already fixed by Eric for 0.9.1 it seems.
8768     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
8769
8770  *) Autodetect FreeBSD3.
8771     [Ben Laurie]
8772
8773  *) Fix various bugs in Configure. This affects the following platforms:
8774     nextstep
8775     ncr-scde
8776     unixware-2.0
8777     unixware-2.0-pentium
8778     sco5-cc.
8779     [Ben Laurie]
8780
8781  *) Eliminate generated files from CVS. Reorder tests to regenerate files
8782     before they are needed.
8783     [Ben Laurie]
8784
8785  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8786     [Ben Laurie]
8787
8788
8789 Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
8790
8791  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
8792     changed SSLeay to OpenSSL in version strings.
8793     [Ralf S. Engelschall]
8794  
8795  *) Some fixups to the top-level documents.
8796     [Paul Sutton]
8797
8798  *) Fixed the nasty bug where rsaref.h was not found under compile-time
8799     because the symlink to include/ was missing.
8800     [Ralf S. Engelschall]
8801
8802  *) Incorporated the popular no-RSA/DSA-only patches 
8803     which allow to compile a RSA-free SSLeay.
8804     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8805
8806  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8807     when "ssleay" is still not found.
8808     [Ralf S. Engelschall]
8809
8810  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
8811     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8812
8813  *) Updated the README file.
8814     [Ralf S. Engelschall]
8815
8816  *) Added various .cvsignore files in the CVS repository subdirs
8817     to make a "cvs update" really silent.
8818     [Ralf S. Engelschall]
8819
8820  *) Recompiled the error-definition header files and added
8821     missing symbols to the Win32 linker tables.
8822     [Ralf S. Engelschall]
8823
8824  *) Cleaned up the top-level documents;
8825     o new files: CHANGES and LICENSE
8826     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
8827     o merged COPYRIGHT into LICENSE
8828     o removed obsolete TODO file
8829     o renamed MICROSOFT to INSTALL.W32
8830     [Ralf S. Engelschall]
8831
8832  *) Removed dummy files from the 0.9.1b source tree: 
8833     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8834     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8835     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8836     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8837     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8838     [Ralf S. Engelschall]
8839
8840  *) Added various platform portability fixes.
8841     [Mark J. Cox]
8842
8843  *) The Genesis of the OpenSSL rpject:
8844     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8845     Young and Tim J. Hudson created while they were working for C2Net until
8846     summer 1998.
8847     [The OpenSSL Project]
8848 
8849
8850 Changes between 0.9.0b and 0.9.1b  [not released]
8851
8852  *) Updated a few CA certificates under certs/
8853     [Eric A. Young]
8854
8855  *) Changed some BIGNUM api stuff.
8856     [Eric A. Young]
8857
8858  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
8859     DGUX x86, Linux Alpha, etc.
8860     [Eric A. Young]
8861
8862  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
8863     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8864     available).
8865     [Eric A. Young]
8866
8867  *) Add -strparse option to asn1pars program which parses nested 
8868     binary structures 
8869     [Dr Stephen Henson <shenson@bigfoot.com>]
8870
8871  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8872     [Eric A. Young]
8873
8874  *) DSA fix for "ca" program.
8875     [Eric A. Young]
8876
8877  *) Added "-genkey" option to "dsaparam" program.
8878     [Eric A. Young]
8879
8880  *) Added RIPE MD160 (rmd160) message digest.
8881     [Eric A. Young]
8882
8883  *) Added -a (all) option to "ssleay version" command.
8884     [Eric A. Young]
8885
8886  *) Added PLATFORM define which is the id given to Configure.
8887     [Eric A. Young]
8888
8889  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8890     [Eric A. Young]
8891
8892  *) Extended the ASN.1 parser routines.
8893     [Eric A. Young]
8894
8895  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8896     [Eric A. Young]
8897
8898  *) Added a BN_CTX to the BN library.
8899     [Eric A. Young]
8900
8901  *) Fixed the weak key values in DES library
8902     [Eric A. Young]
8903
8904  *) Changed API in EVP library for cipher aliases.
8905     [Eric A. Young]
8906
8907  *) Added support for RC2/64bit cipher.
8908     [Eric A. Young]
8909
8910  *) Converted the lhash library to the crypto/mem.c functions.
8911     [Eric A. Young]
8912
8913  *) Added more recognized ASN.1 object ids.
8914     [Eric A. Young]
8915
8916  *) Added more RSA padding checks for SSL/TLS.
8917     [Eric A. Young]
8918
8919  *) Added BIO proxy/filter functionality.
8920     [Eric A. Young]
8921
8922  *) Added extra_certs to SSL_CTX which can be used
8923     send extra CA certificates to the client in the CA cert chain sending
8924     process. It can be configured with SSL_CTX_add_extra_chain_cert().
8925     [Eric A. Young]
8926
8927  *) Now Fortezza is denied in the authentication phase because
8928     this is key exchange mechanism is not supported by SSLeay at all.
8929     [Eric A. Young]
8930
8931  *) Additional PKCS1 checks.
8932     [Eric A. Young]
8933
8934  *) Support the string "TLSv1" for all TLS v1 ciphers.
8935     [Eric A. Young]
8936
8937  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8938     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8939     [Eric A. Young]
8940
8941  *) Fixed a few memory leaks.
8942     [Eric A. Young]
8943
8944  *) Fixed various code and comment typos.
8945     [Eric A. Young]
8946
8947  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
8948     bytes sent in the client random.
8949     [Edward Bishop <ebishop@spyglass.com>]
8950
8951