1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
6
7  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
8     (part of SSL_OP_ALL).  This option used to disable the
9     countermeasure against man-in-the-middle protocol-version
10     rollback in the SSL 2.0 server implementation, which is a bad
11     idea.  (CAN-2005-2969)
12
13     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
14     for Information Security, National Institute of Advanced Industrial
15     Science and Technology [AIST], Japan)]
16
17  *) Add two function to clear and return the verify parameter flags.
18     [Steve Henson]
19
20  *) Keep cipherlists sorted in the source instead of sorting them at
21     runtime, thus removing the need for a lock.
22     [Nils Larsch]
23
24  *) Avoid some small subgroup attacks in Diffie-Hellman.
25     [Nick Mathewson and Ben Laurie]
26
27  *) Add functions for well-known primes.
28     [Nick Mathewson]
29
30  *) Extended Windows CE support.
31     [Satoshi Nakamura and Andy Polyakov]
32
33  *) Initialize SSL_METHOD structures at compile time instead of during
34     runtime, thus removing the need for a lock.
35     [Steve Henson]
36
37  *) Make PKCS7_decrypt() work even if no certificate is supplied by
38     attempting to decrypt each encrypted key in turn. Add support to
39     smime utility.
40     [Steve Henson]
41
42 Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
43
44  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
45     [Richard Levitte]
46
47  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
48     key into the same file any more.
49     [Richard Levitte]
50
51  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
52     [Andy Polyakov]
53
54  *) Add -utf8 command line and config file option to 'ca'.
55     [Stefan <stf@udoma.org]
56
57  *) Removed the macro des_crypt(), as it seems to conflict with some
58     libraries.  Use DES_crypt().
59     [Richard Levitte]
60
61  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
62     involves renaming the source and generated shared-libs for
63     both. The engines will accept the corrected or legacy ids
64     ('ncipher' and '4758_cca' respectively) when binding. NB,
65     this only applies when building 'shared'.
66     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
67
68  *) Add attribute functions to EVP_PKEY structure. Modify
69     PKCS12_create() to recognize a CSP name attribute and
70     use it. Make -CSP option work again in pkcs12 utility.
71     [Steve Henson]
72
73  *) Add new functionality to the bn blinding code:
74     - automatic re-creation of the BN_BLINDING parameters after
75       a fixed number of uses (currently 32)
76     - add new function for parameter creation
77     - introduce flags to control the update behaviour of the
78       BN_BLINDING parameters
79     - hide BN_BLINDING structure
80     Add a second BN_BLINDING slot to the RSA structure to improve
81     performance when a single RSA object is shared among several
82     threads.
83     [Nils Larsch]
84
85  *) Add support for DTLS.
86     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
87
88  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
89     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
90     [Walter Goulet]
91
92  *) Remove buggy and incompletet DH cert support from
93     ssl/ssl_rsa.c and ssl/s3_both.c
94     [Nils Larsch]
95
96  *) Use SHA-1 instead of MD5 as the default digest algorithm for
97     the apps/openssl applications.
98     [Nils Larsch]
99
100  *) Compile clean with "-Wall -Wmissing-prototypes
101     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
102     DEBUG_SAFESTACK must also be set.
103     [Ben Laurie]
104
105  *) Change ./Configure so that certain algorithms can be disabled by default.
106     The new counterpiece to "no-xxx" is "enable-xxx".
107
108     The patented RC5 and MDC2 algorithms will now be disabled unless
109     "enable-rc5" and "enable-mdc2", respectively, are specified.
110
111     (IDEA remains enabled despite being patented.  This is because IDEA
112     is frequently required for interoperability, and there is no license
113     fee for non-commercial use.  As before, "no-idea" can be used to
114     avoid this algorithm.)
115
116     [Bodo Moeller]
117
118  *) Add processing of proxy certificates (see RFC 3820).  This work was
119     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
120     EGEE (Enabling Grids for E-science in Europe).
121     [Richard Levitte]
122
123  *) RC4 performance overhaul on modern architectures/implementations, such
124     as Intel P4, IA-64 and AMD64.
125     [Andy Polyakov]
126
127  *) New utility extract-section.pl. This can be used specify an alternative
128     section number in a pod file instead of having to treat each file as
129     a separate case in Makefile. This can be done by adding two lines to the
130     pod file:
131
132     =for comment openssl_section:XXX
133
134     The blank line is mandatory.
135
136     [Steve Henson]
137
138  *) New arguments -certform, -keyform and -pass for s_client and s_server
139     to allow alternative format key and certificate files and passphrase
140     sources.
141     [Steve Henson]
142
143  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
144     update associated structures and add various utility functions.
145
146     Add new policy related verify parameters, include policy checking in 
147     standard verify code. Enhance 'smime' application with extra parameters
148     to support policy checking and print out.
149     [Steve Henson]
150
151  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
152     Nehemiah processors. These extensions support AES encryption in hardware
153     as well as RNG (though RNG support is currently disabled).
154     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
155
156  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
157     [Geoff Thorpe]
158
159  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
160     [Andy Polyakov and a number of other people]
161
162  *) Improved PowerPC platform support. Most notably BIGNUM assembler
163     implementation contributed by IBM.
164     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
165
166  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
167     exponent rather than 'unsigned long'. There is a corresponding change to
168     the new 'rsa_keygen' element of the RSA_METHOD structure.
169     [Jelte Jansen, Geoff Thorpe]
170
171  *) Functionality for creating the initial serial number file is now
172     moved from CA.pl to the 'ca' utility with a new option -create_serial.
173
174     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
175     number file to 1, which is bound to cause problems.  To avoid
176     the problems while respecting compatibility between different 0.9.7
177     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
178     CA.pl for serial number initialization.  With the new release 0.9.8,
179     we can fix the problem directly in the 'ca' utility.)
180     [Steve Henson]
181
182  *) Reduced header interdepencies by declaring more opaque objects in
183     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
184     give fewer recursive includes, which could break lazy source code - so
185     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
186     developers should define this symbol when building and using openssl to
187     ensure they track the recommended behaviour, interfaces, [etc], but
188     backwards-compatible behaviour prevails when this isn't defined.
189     [Geoff Thorpe]
190
191  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
192     [Steve Henson]
193
194  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
195     This will generate a random key of the appropriate length based on the 
196     cipher context. The EVP_CIPHER can provide its own random key generation
197     routine to support keys of a specific form. This is used in the des and 
198     3des routines to generate a key of the correct parity. Update S/MIME
199     code to use new functions and hence generate correct parity DES keys.
200     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
201     valid (weak or incorrect parity).
202     [Steve Henson]
203
204  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
205     as looking them up. This is useful when the verified structure may contain
206     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
207     present unless the new PKCS7_NO_CRL flag is asserted.
208     [Steve Henson]
209
210  *) Extend ASN1 oid configuration module. It now additionally accepts the
211     syntax:
212
213     shortName = some long name, 1.2.3.4
214     [Steve Henson]
215
216  *) Reimplemented the BN_CTX implementation. There is now no more static
217     limitation on the number of variables it can handle nor the depth of the
218     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
219     information can now expand as required, and rather than having a single
220     static array of bignums, BN_CTX now uses a linked-list of such arrays
221     allowing it to expand on demand whilst maintaining the usefulness of
222     BN_CTX's "bundling".
223     [Geoff Thorpe]
224
225  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
226     to allow all RSA operations to function using a single BN_CTX.
227     [Geoff Thorpe]
228
229  *) Preliminary support for certificate policy evaluation and checking. This
230     is initially intended to pass the tests outlined in "Conformance Testing
231     of Relying Party Client Certificate Path Processing Logic" v1.07.
232     [Steve Henson]
233
234  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
235     remained unused and not that useful. A variety of other little bignum
236     tweaks and fixes have also been made continuing on from the audit (see
237     below).
238     [Geoff Thorpe]
239
240  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
241     associated ASN1, EVP and SSL functions and old ASN1 macros.
242     [Richard Levitte]
243
244  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
245     and this should never fail. So the return value from the use of
246     BN_set_word() (which can fail due to needless expansion) is now deprecated;
247     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
248     [Geoff Thorpe]
249
250  *) BN_CTX_get() should return zero-valued bignums, providing the same
251     initialised value as BN_new().
252     [Geoff Thorpe, suggested by Ulf M�ller]
253
254  *) Support for inhibitAnyPolicy certificate extension.
255     [Steve Henson]
256
257  *) An audit of the BIGNUM code is underway, for which debugging code is
258     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
259     is considered valid when processing BIGNUMs, and causes execution to
260     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
261     further steps are taken to deliberately pollute unused data in BIGNUM
262     structures to try and expose faulty code further on. For now, openssl will
263     (in its default mode of operation) continue to tolerate the inconsistent
264     forms that it has tolerated in the past, but authors and packagers should
265     consider trying openssl and their own applications when compiled with
266     these debugging symbols defined. It will help highlight potential bugs in
267     their own code, and will improve the test coverage for OpenSSL itself. At
268     some point, these tighter rules will become openssl's default to improve
269     maintainability, though the assert()s and other overheads will remain only
270     in debugging configurations. See bn.h for more details.
271     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
272
273  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
274     that can only be obtained through BN_CTX_new() (which implicitly
275     initialises it). The presence of this function only made it possible
276     to overwrite an existing structure (and cause memory leaks).
277     [Geoff Thorpe]
278
279  *) Because of the callback-based approach for implementing LHASH as a
280     template type, lh_insert() adds opaque objects to hash-tables and
281     lh_doall() or lh_doall_arg() are typically used with a destructor callback
282     to clean up those corresponding objects before destroying the hash table
283     (and losing the object pointers). So some over-zealous constifications in
284     LHASH have been relaxed so that lh_insert() does not take (nor store) the
285     objects as "const" and the lh_doall[_arg] callback wrappers are not
286     prototyped to have "const" restrictions on the object pointers they are
287     given (and so aren't required to cast them away any more).
288     [Geoff Thorpe]
289
290  *) The tmdiff.h API was so ugly and minimal that our own timing utility
291     (speed) prefers to use its own implementation. The two implementations
292     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
293     its object type properly exposed (MS_TM) instead of casting to/from "char
294     *". This may still change yet if someone realises MS_TM and "ms_time_***"
295     aren't necessarily the greatest nomenclatures - but this is what was used
296     internally to the implementation so I've used that for now.
297     [Geoff Thorpe]
298
299  *) Ensure that deprecated functions do not get compiled when
300     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
301     the self-tests were still using deprecated key-generation functions so
302     these have been updated also.
303     [Geoff Thorpe]
304
305  *) Reorganise PKCS#7 code to separate the digest location functionality
306     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
307     New function PKCS7_set_digest() to set the digest type for PKCS#7
308     digestedData type. Add additional code to correctly generate the
309     digestedData type and add support for this type in PKCS7 initialization
310     functions.
311     [Steve Henson]
312
313  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
314     structure of type "other".
315     [Steve Henson]
316
317  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
318     sure the loop does correctly stop and breaking ("division by zero")
319     modulus operations are not performed. The (pre-generated) prime
320     table crypto/bn/bn_prime.h was already correct, but it could not be
321     re-generated on some platforms because of the "division by zero"
322     situation in the script.
323     [Ralf S. Engelschall]
324
325  *) Update support for ECC-based TLS ciphersuites according to
326     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
327     SHA-1 now is only used for "small" curves (where the
328     representation of a field element takes up to 24 bytes); for
329     larger curves, the field element resulting from ECDH is directly
330     used as premaster secret.
331     [Douglas Stebila (Sun Microsystems Laboratories)]
332
333  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
334     curve secp160r1 to the tests.
335     [Douglas Stebila (Sun Microsystems Laboratories)]
336
337  *) Add the possibility to load symbols globally with DSO.
338     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
339
340  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
341     control of the error stack.
342     [Richard Levitte]
343
344  *) Add support for STORE in ENGINE.
345     [Richard Levitte]
346
347  *) Add the STORE type.  The intention is to provide a common interface
348     to certificate and key stores, be they simple file-based stores, or
349     HSM-type store, or LDAP stores, or...
350     NOTE: The code is currently UNTESTED and isn't really used anywhere.
351     [Richard Levitte]
352
353  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
354     pass a list of arguments to any function as well as provide a way
355     for a function to pass data back to the caller.
356     [Richard Levitte]
357
358  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
359     works like BUF_strdup() but can be used to duplicate a portion of
360     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
361     a memory area.
362     [Richard Levitte]
363
364  *) Add the function sk_find_ex() which works like sk_find(), but will
365     return an index to an element even if an exact match couldn't be
366     found.  The index is guaranteed to point at the element where the
367     searched-for key would be inserted to preserve sorting order.
368     [Richard Levitte]
369
370  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
371     takes an extra flags argument for optional functionality.  Currently,
372     the following flags are defined:
373
374	OBJ_BSEARCH_VALUE_ON_NOMATCH
375	This one gets OBJ_bsearch_ex() to return a pointer to the first
376	element where the comparing function returns a negative or zero
377	number.
378
379	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
380	This one gets OBJ_bsearch_ex() to return a pointer to the first
381	element where the comparing function returns zero.  This is useful
382	if there are more than one element where the comparing function
383	returns zero.
384     [Richard Levitte]
385
386  *) Make it possible to create self-signed certificates with 'openssl ca'
387     in such a way that the self-signed certificate becomes part of the
388     CA database and uses the same mechanisms for serial number generation
389     as all other certificate signing.  The new flag '-selfsign' enables
390     this functionality.  Adapt CA.sh and CA.pl.in.
391     [Richard Levitte]
392
393  *) Add functionality to check the public key of a certificate request
394     against a given private.  This is useful to check that a certificate
395     request can be signed by that key (self-signing).
396     [Richard Levitte]
397
398  *) Make it possible to have multiple active certificates with the same
399     subject in the CA index file.  This is done only if the keyword
400     'unique_subject' is set to 'no' in the main CA section (default
401     if 'CA_default') of the configuration file.  The value is saved
402     with the database itself in a separate index attribute file,
403     named like the index file with '.attr' appended to the name.
404     [Richard Levitte]
405
406  *) Generate muti valued AVAs using '+' notation in config files for
407     req and dirName.
408     [Steve Henson]
409
410  *) Support for nameConstraints certificate extension.
411     [Steve Henson]
412
413  *) Support for policyConstraints certificate extension.
414     [Steve Henson]
415
416  *) Support for policyMappings certificate extension.
417     [Steve Henson]
418
419  *) Make sure the default DSA_METHOD implementation only uses its
420     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
421     and change its own handlers to be NULL so as to remove unnecessary
422     indirection. This lets alternative implementations fallback to the
423     default implementation more easily.
424     [Geoff Thorpe]
425
426  *) Support for directoryName in GeneralName related extensions
427     in config files.
428     [Steve Henson]
429
430  *) Make it possible to link applications using Makefile.shared.
431     Make that possible even when linking against static libraries!
432     [Richard Levitte]
433
434  *) Support for single pass processing for S/MIME signing. This now
435     means that S/MIME signing can be done from a pipe, in addition
436     cleartext signing (multipart/signed type) is effectively streaming
437     and the signed data does not need to be all held in memory.
438
439     This is done with a new flag PKCS7_STREAM. When this flag is set
440     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
441     is done after the data is output (and digests calculated) in
442     SMIME_write_PKCS7().
443     [Steve Henson]
444
445  *) Add full support for -rpath/-R, both in shared libraries and
446     applications, at least on the platforms where it's known how
447     to do it.
448     [Richard Levitte]
449
450  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
451     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
452     will now compute a table of multiples of the generator that
453     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
454     faster (notably in the case of a single point multiplication,
455     scalar * generator).
456     [Nils Larsch, Bodo Moeller]
457
458  *) IPv6 support for certificate extensions. The various extensions
459     which use the IP:a.b.c.d can now take IPv6 addresses using the
460     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
461     correctly.
462     [Steve Henson]
463
464  *) Added an ENGINE that implements RSA by performing private key
465     exponentiations with the GMP library. The conversions to and from
466     GMP's mpz_t format aren't optimised nor are any montgomery forms
467     cached, and on x86 it appears OpenSSL's own performance has caught up.
468     However there are likely to be other architectures where GMP could
469     provide a boost. This ENGINE is not built in by default, but it can be
470     specified at Configure time and should be accompanied by the necessary
471     linker additions, eg;
472         ./config -DOPENSSL_USE_GMP -lgmp
473     [Geoff Thorpe]
474
475  *) "openssl engine" will not display ENGINE/DSO load failure errors when
476     testing availability of engines with "-t" - the old behaviour is
477     produced by increasing the feature's verbosity with "-tt".
478     [Geoff Thorpe]
479
480  *) ECDSA routines: under certain error conditions uninitialized BN objects
481     could be freed. Solution: make sure initialization is performed early
482     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
483     via PR#459)
484     [Lutz Jaenicke]
485
486  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
487     and DH_METHOD (eg. by ENGINE implementations) to override the normal
488     software implementations. For DSA and DH, parameter generation can
489     also be overriden by providing the appropriate method callbacks.
490     [Geoff Thorpe]
491
492  *) Change the "progress" mechanism used in key-generation and
493     primality testing to functions that take a new BN_GENCB pointer in
494     place of callback/argument pairs. The new API functions have "_ex"
495     postfixes and the older functions are reimplemented as wrappers for
496     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
497     declarations of the old functions to help (graceful) attempts to
498     migrate to the new functions. Also, the new key-generation API
499     functions operate on a caller-supplied key-structure and return
500     success/failure rather than returning a key or NULL - this is to
501     help make "keygen" another member function of RSA_METHOD etc.
502
503     Example for using the new callback interface:
504
505          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
506          void *my_arg = ...;
507          BN_GENCB my_cb;
508
509          BN_GENCB_set(&my_cb, my_callback, my_arg);
510
511          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
512          /* For the meaning of a, b in calls to my_callback(), see the
513           * documentation of the function that calls the callback.
514           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
515           * my_callback should return 1 if it wants BN_is_prime_ex()
516           * to continue, or 0 to stop.
517           */
518
519     [Geoff Thorpe]
520
521  *) Change the ZLIB compression method to be stateful, and make it
522     available to TLS with the number defined in 
523     draft-ietf-tls-compression-04.txt.
524     [Richard Levitte]
525
526  *) Add the ASN.1 structures and functions for CertificatePair, which
527     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
528
529     CertificatePair ::= SEQUENCE {
530        forward		[0]	Certificate OPTIONAL,
531        reverse		[1]	Certificate OPTIONAL,
532        -- at least one of the pair shall be present -- }
533
534     Also implement the PEM functions to read and write certificate
535     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
536
537     This needed to be defined, mostly for the sake of the LDAP
538     attribute crossCertificatePair, but may prove useful elsewhere as
539     well.
540     [Richard Levitte]
541
542  *) Make it possible to inhibit symlinking of shared libraries in
543     Makefile.shared, for Cygwin's sake.
544     [Richard Levitte]
545
546  *) Extend the BIGNUM API by creating a function 
547          void BN_set_negative(BIGNUM *a, int neg);
548     and a macro that behave like
549          int  BN_is_negative(const BIGNUM *a);
550
551     to avoid the need to access 'a->neg' directly in applications.
552     [Nils Larsch]
553
554  *) Implement fast modular reduction for pseudo-Mersenne primes
555     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
556     EC_GROUP_new_curve_GFp() will now automatically use this
557     if applicable.
558     [Nils Larsch <nla@trustcenter.de>]
559
560  *) Add new lock type (CRYPTO_LOCK_BN).
561     [Bodo Moeller]
562
563  *) Change the ENGINE framework to automatically load engines
564     dynamically from specific directories unless they could be
565     found to already be built in or loaded.  Move all the
566     current engines except for the cryptodev one to a new
567     directory engines/.
568     The engines in engines/ are built as shared libraries if
569     the "shared" options was given to ./Configure or ./config.
570     Otherwise, they are inserted in libcrypto.a.
571     /usr/local/ssl/engines is the default directory for dynamic
572     engines, but that can be overriden at configure time through
573     the usual use of --prefix and/or --openssldir, and at run
574     time with the environment variable OPENSSL_ENGINES.
575     [Geoff Thorpe and Richard Levitte]
576
577  *) Add Makefile.shared, a helper makefile to build shared
578     libraries.  Addapt Makefile.org.
579     [Richard Levitte]
580
581  *) Add version info to Win32 DLLs.
582     [Peter 'Luna' Runestig" <peter@runestig.com>]
583
584  *) Add new 'medium level' PKCS#12 API. Certificates and keys
585     can be added using this API to created arbitrary PKCS#12
586     files while avoiding the low level API.
587
588     New options to PKCS12_create(), key or cert can be NULL and
589     will then be omitted from the output file. The encryption
590     algorithm NIDs can be set to -1 for no encryption, the mac
591     iteration count can be set to 0 to omit the mac.
592
593     Enhance pkcs12 utility by making the -nokeys and -nocerts
594     options work when creating a PKCS#12 file. New option -nomac
595     to omit the mac, NONE can be set for an encryption algorithm.
596     New code is modified to use the enhanced PKCS12_create()
597     instead of the low level API.
598     [Steve Henson]
599
600  *) Extend ASN1 encoder to support indefinite length constructed
601     encoding. This can output sequences tags and octet strings in
602     this form. Modify pk7_asn1.c to support indefinite length
603     encoding. This is experimental and needs additional code to
604     be useful, such as an ASN1 bio and some enhanced streaming
605     PKCS#7 code.
606
607     Extend template encode functionality so that tagging is passed
608     down to the template encoder.
609     [Steve Henson]
610
611  *) Let 'openssl req' fail if an argument to '-newkey' is not
612     recognized instead of using RSA as a default.
613     [Bodo Moeller]
614
615  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
616     As these are not official, they are not included in "ALL";
617     the "ECCdraft" ciphersuite group alias can be used to select them.
618     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
619
620  *) Add ECDH engine support.
621     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
622
623  *) Add ECDH in new directory crypto/ecdh/.
624     [Douglas Stebila (Sun Microsystems Laboratories)]
625
626  *) Let BN_rand_range() abort with an error after 100 iterations
627     without success (which indicates a broken PRNG).
628     [Bodo Moeller]
629
630  *) Change BN_mod_sqrt() so that it verifies that the input value
631     is really the square of the return value.  (Previously,
632     BN_mod_sqrt would show GIGO behaviour.)
633     [Bodo Moeller]
634
635  *) Add named elliptic curves over binary fields from X9.62, SECG,
636     and WAP/WTLS; add OIDs that were still missing.
637
638     [Sheueling Chang Shantz and Douglas Stebila
639     (Sun Microsystems Laboratories)]
640
641  *) Extend the EC library for elliptic curves over binary fields
642     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
643     New EC_METHOD:
644
645          EC_GF2m_simple_method
646
647     New API functions:
648
649          EC_GROUP_new_curve_GF2m
650          EC_GROUP_set_curve_GF2m
651          EC_GROUP_get_curve_GF2m
652          EC_POINT_set_affine_coordinates_GF2m
653          EC_POINT_get_affine_coordinates_GF2m
654          EC_POINT_set_compressed_coordinates_GF2m
655
656     Point compression for binary fields is disabled by default for
657     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
658     enable it).
659
660     As binary polynomials are represented as BIGNUMs, various members
661     of the EC_GROUP and EC_POINT data structures can be shared
662     between the implementations for prime fields and binary fields;
663     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
664     are essentially identical to their ..._GFp counterparts.
665     (For simplicity, the '..._GFp' prefix has been dropped from
666     various internal method names.)
667
668     An internal 'field_div' method (similar to 'field_mul' and
669     'field_sqr') has been added; this is used only for binary fields.
670
671     [Sheueling Chang Shantz and Douglas Stebila
672     (Sun Microsystems Laboratories)]
673
674  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
675     through methods ('mul', 'precompute_mult').
676
677     The generic implementations (now internally called 'ec_wNAF_mul'
678     and 'ec_wNAF_precomputed_mult') remain the default if these
679     methods are undefined.
680
681     [Sheueling Chang Shantz and Douglas Stebila
682     (Sun Microsystems Laboratories)]
683
684  *) New function EC_GROUP_get_degree, which is defined through
685     EC_METHOD.  For curves over prime fields, this returns the bit
686     length of the modulus.
687
688     [Sheueling Chang Shantz and Douglas Stebila
689     (Sun Microsystems Laboratories)]
690
691  *) New functions EC_GROUP_dup, EC_POINT_dup.
692     (These simply call ..._new  and ..._copy).
693
694     [Sheueling Chang Shantz and Douglas Stebila
695     (Sun Microsystems Laboratories)]
696
697  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
698     Polynomials are represented as BIGNUMs (where the sign bit is not
699     used) in the following functions [macros]:  
700
701          BN_GF2m_add
702          BN_GF2m_sub             [= BN_GF2m_add]
703          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
704          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
705          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
706          BN_GF2m_mod_inv
707          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
708          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
709          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
710          BN_GF2m_cmp             [= BN_ucmp]
711
712     (Note that only the 'mod' functions are actually for fields GF(2^m).
713     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
714
715     For some functions, an the irreducible polynomial defining a
716     field can be given as an 'unsigned int[]' with strictly
717     decreasing elements giving the indices of those bits that are set;
718     i.e., p[] represents the polynomial
719          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
720     where
721          p[0] > p[1] > ... > p[k] = 0.
722     This applies to the following functions:
723
724          BN_GF2m_mod_arr
725          BN_GF2m_mod_mul_arr
726          BN_GF2m_mod_sqr_arr
727          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
728          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
729          BN_GF2m_mod_exp_arr
730          BN_GF2m_mod_sqrt_arr
731          BN_GF2m_mod_solve_quad_arr
732          BN_GF2m_poly2arr
733          BN_GF2m_arr2poly
734
735     Conversion can be performed by the following functions:
736
737          BN_GF2m_poly2arr
738          BN_GF2m_arr2poly
739
740     bntest.c has additional tests for binary polynomial arithmetic.
741
742     Two implementations for BN_GF2m_mod_div() are available.
743     The default algorithm simply uses BN_GF2m_mod_inv() and
744     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
745     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
746     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
747
748     [Sheueling Chang Shantz and Douglas Stebila
749     (Sun Microsystems Laboratories)]
750
751  *) Add new error code 'ERR_R_DISABLED' that can be used when some
752     functionality is disabled at compile-time.
753     [Douglas Stebila <douglas.stebila@sun.com>]
754
755  *) Change default behaviour of 'openssl asn1parse' so that more
756     information is visible when viewing, e.g., a certificate:
757
758     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
759     mode the content of non-printable OCTET STRINGs is output in a
760     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
761     avoid the appearance of a printable string.
762     [Nils Larsch <nla@trustcenter.de>]
763
764  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
765     functions
766          EC_GROUP_set_asn1_flag()
767          EC_GROUP_get_asn1_flag()
768          EC_GROUP_set_point_conversion_form()
769          EC_GROUP_get_point_conversion_form()
770     These control ASN1 encoding details:
771     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
772       has been set to OPENSSL_EC_NAMED_CURVE.
773     - Points are encoded in uncompressed form by default; options for
774       asn1_for are as for point2oct, namely
775          POINT_CONVERSION_COMPRESSED
776          POINT_CONVERSION_UNCOMPRESSED
777          POINT_CONVERSION_HYBRID
778
779     Also add 'seed' and 'seed_len' members to EC_GROUP with access
780     functions
781          EC_GROUP_set_seed()
782          EC_GROUP_get0_seed()
783          EC_GROUP_get_seed_len()
784     This is used only for ASN1 purposes (so far).
785     [Nils Larsch <nla@trustcenter.de>]
786
787  *) Add 'field_type' member to EC_METHOD, which holds the NID
788     of the appropriate field type OID.  The new function
789     EC_METHOD_get_field_type() returns this value.
790     [Nils Larsch <nla@trustcenter.de>]
791
792  *) Add functions 
793          EC_POINT_point2bn()
794          EC_POINT_bn2point()
795          EC_POINT_point2hex()
796          EC_POINT_hex2point()
797     providing useful interfaces to EC_POINT_point2oct() and
798     EC_POINT_oct2point().
799     [Nils Larsch <nla@trustcenter.de>]
800
801  *) Change internals of the EC library so that the functions
802          EC_GROUP_set_generator()
803          EC_GROUP_get_generator()
804          EC_GROUP_get_order()
805          EC_GROUP_get_cofactor()
806     are implemented directly in crypto/ec/ec_lib.c and not dispatched
807     to methods, which would lead to unnecessary code duplication when
808     adding different types of curves.
809     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
810
811  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
812     arithmetic, and such that modified wNAFs are generated
813     (which avoid length expansion in many cases).
814     [Bodo Moeller]
815
816  *) Add a function EC_GROUP_check_discriminant() (defined via
817     EC_METHOD) that verifies that the curve discriminant is non-zero.
818
819     Add a function EC_GROUP_check() that makes some sanity tests
820     on a EC_GROUP, its generator and order.  This includes
821     EC_GROUP_check_discriminant().
822     [Nils Larsch <nla@trustcenter.de>]
823
824  *) Add ECDSA in new directory crypto/ecdsa/.
825
826     Add applications 'openssl ecparam' and 'openssl ecdsa'
827     (these are based on 'openssl dsaparam' and 'openssl dsa').
828
829     ECDSA support is also included in various other files across the
830     library.  Most notably,
831     - 'openssl req' now has a '-newkey ecdsa:file' option;
832     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
833     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
834       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
835       them suitable for ECDSA where domain parameters must be
836       extracted before the specific public key;
837     - ECDSA engine support has been added.
838     [Nils Larsch <nla@trustcenter.de>]
839
840  *) Include some named elliptic curves, and add OIDs from X9.62,
841     SECG, and WAP/WTLS.  Each curve can be obtained from the new
842     function
843          EC_GROUP_new_by_curve_name(),
844     and the list of available named curves can be obtained with
845          EC_get_builtin_curves().
846     Also add a 'curve_name' member to EC_GROUP objects, which can be
847     accessed via
848         EC_GROUP_set_curve_name()
849         EC_GROUP_get_curve_name()
850     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
851 
852  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
853     was actually never needed) and in BN_mul().  The removal in BN_mul()
854     required a small change in bn_mul_part_recursive() and the addition
855     of the functions bn_cmp_part_words(), bn_sub_part_words() and
856     bn_add_part_words(), which do the same thing as bn_cmp_words(),
857     bn_sub_words() and bn_add_words() except they take arrays with
858     differing sizes.
859     [Richard Levitte]
860
861 Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
862
863  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
864     (part of SSL_OP_ALL).  This option used to disable the
865     countermeasure against man-in-the-middle protocol-version
866     rollback in the SSL 2.0 server implementation, which is a bad
867     idea.
868
869     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
870     for Information Security, National Institute of Advanced Industrial
871     Science and Technology [AIST], Japan)]
872
873  *) Minimal support for X9.31 signatures and PSS padding modes. This is
874     mainly for FIPS compliance and not fully integrated at this stage.
875     [Steve Henson]
876
877  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
878     the exponentiation using a fixed-length exponent.  (Otherwise,
879     the information leaked through timing could expose the secret key
880     after many signatures; cf. Bleichenbacher's attack on DSA with
881     biased k.)
882     [Bodo Moeller]
883
884  *) Make a new fixed-window mod_exp implementation the default for
885     RSA, DSA, and DH private-key operations so that the sequence of
886     squares and multiplies and the memory access pattern are
887     independent of the particular secret key.  This will mitigate
888     cache-timing and potential related attacks.
889
890     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
891     and this is automatically used by BN_mod_exp_mont() if the new flag
892     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
893     will use this BN flag for private exponents unless the flag
894     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
895     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
896
897     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
898
899  *) Change the client implementation for SSLv23_method() and
900     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
901     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
902     (Previously, the SSL 2.0 backwards compatible Client Hello
903     message format would be used even with SSL_OP_NO_SSLv2.)
904     [Bodo Moeller]
905
906  *) Add support for smime-type MIME parameter in S/MIME messages which some
907     clients need.
908     [Steve Henson]
909
910  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
911     a threadsafe manner. Modify rsa code to use new function and add calls
912     to dsa and dh code (which had race conditions before).
913     [Steve Henson]
914
915  *) Include the fixed error library code in the C error file definitions
916     instead of fixing them up at runtime. This keeps the error code
917     structures constant.
918     [Steve Henson]
919
920 Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
921
922  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
923  OpenSSL 0.9.8.]
924
925  *) Fixes for newer kerberos headers. NB: the casts are needed because
926     the 'length' field is signed on one version and unsigned on another
927     with no (?) obvious way to tell the difference, without these VC++
928     complains. Also the "definition" of FAR (blank) is no longer included
929     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
930     some needed definitions.
931     [Steve Henson]
932
933  *) Undo Cygwin change.
934     [Ulf M�ller]
935
936  *) Added support for proxy certificates according to RFC 3820.
937     Because they may be a security thread to unaware applications,
938     they must be explicitely allowed in run-time.  See
939     docs/HOWTO/proxy_certificates.txt for further information.
940     [Richard Levitte]
941
942 Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
943
944  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
945     server and client random values. Previously
946     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
947     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
948
949     This change has negligible security impact because:
950
951     1. Server and client random values still have 24 bytes of pseudo random
952        data.
953
954     2. Server and client random values are sent in the clear in the initial
955        handshake.
956
957     3. The master secret is derived using the premaster secret (48 bytes in
958        size for static RSA ciphersuites) as well as client server and random
959        values.
960
961     The OpenSSL team would like to thank the UK NISCC for bringing this issue
962     to our attention. 
963
964     [Stephen Henson, reported by UK NISCC]
965
966  *) Use Windows randomness collection on Cygwin.
967     [Ulf M�ller]
968
969  *) Fix hang in EGD/PRNGD query when communication socket is closed
970     prematurely by EGD/PRNGD.
971     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
972
973  *) Prompt for pass phrases when appropriate for PKCS12 input format.
974     [Steve Henson]
975
976  *) Back-port of selected performance improvements from development
977     branch, as well as improved support for PowerPC platforms.
978     [Andy Polyakov]
979
980  *) Add lots of checks for memory allocation failure, error codes to indicate
981     failure and freeing up memory if a failure occurs.
982     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
983
984  *) Add new -passin argument to dgst.
985     [Steve Henson]
986
987  *) Perform some character comparisons of different types in X509_NAME_cmp:
988     this is needed for some certificates that reencode DNs into UTF8Strings
989     (in violation of RFC3280) and can't or wont issue name rollover
990     certificates.
991     [Steve Henson]
992
993  *) Make an explicit check during certificate validation to see that
994     the CA setting in each certificate on the chain is correct.  As a
995     side effect always do the following basic checks on extensions,
996     not just when there's an associated purpose to the check:
997
998      - if there is an unhandled critical extension (unless the user
999        has chosen to ignore this fault)
1000      - if the path length has been exceeded (if one is set at all)
1001      - that certain extensions fit the associated purpose (if one has
1002        been given)
1003     [Richard Levitte]
1004
1005 Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
1006
1007  *) Avoid a race condition when CRLs are checked in a multi threaded 
1008     environment. This would happen due to the reordering of the revoked
1009     entries during signature checking and serial number lookup. Now the
1010     encoding is cached and the serial number sort performed under a lock.
1011     Add new STACK function sk_is_sorted().
1012     [Steve Henson]
1013
1014  *) Add Delta CRL to the extension code.
1015     [Steve Henson]
1016
1017  *) Various fixes to s3_pkt.c so alerts are sent properly.
1018     [David Holmes <d.holmes@f5.com>]
1019
1020  *) Reduce the chances of duplicate issuer name and serial numbers (in
1021     violation of RFC3280) using the OpenSSL certificate creation utilities.
1022     This is done by creating a random 64 bit value for the initial serial
1023     number when a serial number file is created or when a self signed
1024     certificate is created using 'openssl req -x509'. The initial serial
1025     number file is created using 'openssl x509 -next_serial' in CA.pl
1026     rather than being initialized to 1.
1027     [Steve Henson]
1028
1029 Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
1030
1031  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
1032     by using the Codenomicon TLS Test Tool (CAN-2004-0079)                    
1033     [Joe Orton, Steve Henson]   
1034
1035  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1036     (CAN-2004-0112)
1037     [Joe Orton, Steve Henson]   
1038
1039  *) Make it possible to have multiple active certificates with the same
1040     subject in the CA index file.  This is done only if the keyword
1041     'unique_subject' is set to 'no' in the main CA section (default
1042     if 'CA_default') of the configuration file.  The value is saved
1043     with the database itself in a separate index attribute file,
1044     named like the index file with '.attr' appended to the name.
1045     [Richard Levitte]
1046
1047  *) X509 verify fixes. Disable broken certificate workarounds when 
1048     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1049     keyUsage extension present. Don't accept CRLs with unhandled critical
1050     extensions: since verify currently doesn't process CRL extensions this
1051     rejects a CRL with *any* critical extensions. Add new verify error codes
1052     for these cases.
1053     [Steve Henson]
1054
1055  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1056     A clarification of RFC2560 will require the use of OCTET STRINGs and 
1057     some implementations cannot handle the current raw format. Since OpenSSL
1058     copies and compares OCSP nonces as opaque blobs without any attempt at
1059     parsing them this should not create any compatibility issues.
1060     [Steve Henson]
1061
1062  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1063     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1064     this HMAC (and other) operations are several times slower than OpenSSL
1065     < 0.9.7.
1066     [Steve Henson]
1067
1068  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1069     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1070
1071  *) Use the correct content when signing type "other".
1072     [Steve Henson]
1073
1074 Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
1075
1076  *) Fix various bugs revealed by running the NISCC test suite:
1077
1078     Stop out of bounds reads in the ASN1 code when presented with
1079     invalid tags (CAN-2003-0543 and CAN-2003-0544).
1080     
1081     Free up ASN1_TYPE correctly if ANY type is invalid (CAN-2003-0545).
1082
1083     If verify callback ignores invalid public key errors don't try to check
1084     certificate signature with the NULL public key.
1085
1086     [Steve Henson]
1087
1088  *) New -ignore_err option in ocsp application to stop the server
1089     exiting on the first error in a request.
1090     [Steve Henson]
1091
1092  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1093     if the server requested one: as stated in TLS 1.0 and SSL 3.0
1094     specifications.
1095     [Steve Henson]
1096
1097  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1098     extra data after the compression methods not only for TLS 1.0
1099     but also for SSL 3.0 (as required by the specification).
1100     [Bodo Moeller; problem pointed out by Matthias Loepfe]
1101
1102  *) Change X509_certificate_type() to mark the key as exported/exportable
1103     when it's 512 *bits* long, not 512 bytes.
1104     [Richard Levitte]
1105
1106  *) Change AES_cbc_encrypt() so it outputs exact multiple of
1107     blocks during encryption.
1108     [Richard Levitte]
1109
1110  *) Various fixes to base64 BIO and non blocking I/O. On write 
1111     flushes were not handled properly if the BIO retried. On read
1112     data was not being buffered properly and had various logic bugs.
1113     This also affects blocking I/O when the data being decoded is a
1114     certain size.
1115     [Steve Henson]
1116
1117  *) Various S/MIME bugfixes and compatibility changes:
1118     output correct application/pkcs7 MIME type if
1119     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1120     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1121     of files as .eml work). Correctly handle very long lines in MIME
1122     parser.
1123     [Steve Henson]
1124
1125 Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
1126
1127  *) Countermeasure against the Klima-Pokorny-Rosa extension of
1128     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1129     a protocol version number mismatch like a decryption error
1130     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1131     [Bodo Moeller]
1132
1133  *) Turn on RSA blinding by default in the default implementation
1134     to avoid a timing attack. Applications that don't want it can call
1135     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1136     They would be ill-advised to do so in most cases.
1137     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1138
1139  *) Change RSA blinding code so that it works when the PRNG is not
1140     seeded (in this case, the secret RSA exponent is abused as
1141     an unpredictable seed -- if it is not unpredictable, there
1142     is no point in blinding anyway).  Make RSA blinding thread-safe
1143     by remembering the creator's thread ID in rsa->blinding and
1144     having all other threads use local one-time blinding factors
1145     (this requires more computation than sharing rsa->blinding, but
1146     avoids excessive locking; and if an RSA object is not shared
1147     between threads, blinding will still be very fast).
1148     [Bodo Moeller]
1149
1150  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1151     ENGINE as defaults for all supported algorithms irrespective of
1152     the 'flags' parameter. 'flags' is now honoured, so applications
1153     should make sure they are passing it correctly.
1154     [Geoff Thorpe]
1155
1156  *) Target "mingw" now allows native Windows code to be generated in
1157     the Cygwin environment as well as with the MinGW compiler.
1158     [Ulf Moeller] 
1159
1160 Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
1161
1162  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1163     via timing by performing a MAC computation even if incorrrect
1164     block cipher padding has been found.  This is a countermeasure
1165     against active attacks where the attacker has to distinguish
1166     between bad padding and a MAC verification error. (CAN-2003-0078)
1167
1168     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1169     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1170     Martin Vuagnoux (EPFL, Ilion)]
1171
1172  *) Make the no-err option work as intended.  The intention with no-err
1173     is not to have the whole error stack handling routines removed from
1174     libcrypto, it's only intended to remove all the function name and
1175     reason texts, thereby removing some of the footprint that may not
1176     be interesting if those errors aren't displayed anyway.
1177
1178     NOTE: it's still possible for any application or module to have it's
1179     own set of error texts inserted.  The routines are there, just not
1180     used by default when no-err is given.
1181     [Richard Levitte]
1182
1183  *) Add support for FreeBSD on IA64.
1184     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1185
1186  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1187     Kerberos function mit_des_cbc_cksum().  Before this change,
1188     the value returned by DES_cbc_cksum() was like the one from
1189     mit_des_cbc_cksum(), except the bytes were swapped.
1190     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1191
1192  *) Allow an application to disable the automatic SSL chain building.
1193     Before this a rather primitive chain build was always performed in
1194     ssl3_output_cert_chain(): an application had no way to send the 
1195     correct chain if the automatic operation produced an incorrect result.
1196
1197     Now the chain builder is disabled if either:
1198
1199     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1200
1201     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1202
1203     The reasoning behind this is that an application would not want the
1204     auto chain building to take place if extra chain certificates are
1205     present and it might also want a means of sending no additional
1206     certificates (for example the chain has two certificates and the
1207     root is omitted).
1208     [Steve Henson]
1209
1210  *) Add the possibility to build without the ENGINE framework.
1211     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1212
1213  *) Under Win32 gmtime() can return NULL: check return value in
1214     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1215     [Steve Henson]
1216
1217  *) DSA routines: under certain error conditions uninitialized BN objects
1218     could be freed. Solution: make sure initialization is performed early
1219     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1220     Nils Larsch <nla@trustcenter.de> via PR#459)
1221     [Lutz Jaenicke]
1222
1223  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1224     checked on reconnect on the client side, therefore session resumption
1225     could still fail with a "ssl session id is different" error. This
1226     behaviour is masked when SSL_OP_ALL is used due to
1227     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1228     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1229     followup to PR #377.
1230     [Lutz Jaenicke]
1231
1232  *) IA-32 assembler support enhancements: unified ELF targets, support
1233     for SCO/Caldera platforms, fix for Cygwin shared build.
1234     [Andy Polyakov]
1235
1236  *) Add support for FreeBSD on sparc64.  As a consequence, support for
1237     FreeBSD on non-x86 processors is separate from x86 processors on
1238     the config script, much like the NetBSD support.
1239     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1240
1241 Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
1242
1243  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1244  OpenSSL 0.9.7.]
1245
1246  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1247     code (06) was taken as the first octet of the session ID and the last
1248     octet was ignored consequently. As a result SSLv2 client side session
1249     caching could not have worked due to the session ID mismatch between
1250     client and server.
1251     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1252     PR #377.
1253     [Lutz Jaenicke]
1254
1255  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1256     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
1257     removed entirely.
1258     [Richard Levitte]
1259
1260  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
1261     seems that in spite of existing for more than a year, many application
1262     author have done nothing to provide the necessary callbacks, which
1263     means that this particular engine will not work properly anywhere.
1264     This is a very unfortunate situation which forces us, in the name
1265     of usability, to give the hw_ncipher.c a static lock, which is part
1266     of libcrypto.
1267     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
1268     appear in 0.9.8 or later.  We EXPECT application authors to have
1269     dealt properly with this when 0.9.8 is released (unless we actually
1270     make such changes in the libcrypto locking code that changes will
1271     have to be made anyway).
1272     [Richard Levitte]
1273
1274  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1275     octets have been read, EOF or an error occurs. Without this change
1276     some truncated ASN1 structures will not produce an error.
1277     [Steve Henson]
1278
1279  *) Disable Heimdal support, since it hasn't been fully implemented.
1280     Still give the possibility to force the use of Heimdal, but with
1281     warnings and a request that patches get sent to openssl-dev.
1282     [Richard Levitte]
1283
1284  *) Add the VC-CE target, introduce the WINCE sysname, and add
1285     INSTALL.WCE and appropriate conditionals to make it build.
1286     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1287
1288  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1289     cygssl-x.y.z.dll, where x, y and z are the major, minor and
1290     edit numbers of the version.
1291     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1292
1293  *) Introduce safe string copy and catenation functions
1294     (BUF_strlcpy() and BUF_strlcat()).
1295     [Ben Laurie (CHATS) and Richard Levitte]
1296
1297  *) Avoid using fixed-size buffers for one-line DNs.
1298     [Ben Laurie (CHATS)]
1299
1300  *) Add BUF_MEM_grow_clean() to avoid information leakage when
1301     resizing buffers containing secrets, and use where appropriate.
1302     [Ben Laurie (CHATS)]
1303
1304  *) Avoid using fixed size buffers for configuration file location.
1305     [Ben Laurie (CHATS)]
1306
1307  *) Avoid filename truncation for various CA files.
1308     [Ben Laurie (CHATS)]
1309
1310  *) Use sizeof in preference to magic numbers.
1311     [Ben Laurie (CHATS)]
1312
1313  *) Avoid filename truncation in cert requests.
1314     [Ben Laurie (CHATS)]
1315
1316  *) Add assertions to check for (supposedly impossible) buffer
1317     overflows.
1318     [Ben Laurie (CHATS)]
1319
1320  *) Don't cache truncated DNS entries in the local cache (this could
1321     potentially lead to a spoofing attack).
1322     [Ben Laurie (CHATS)]
1323
1324  *) Fix various buffers to be large enough for hex/decimal
1325     representations in a platform independent manner.
1326     [Ben Laurie (CHATS)]
1327
1328  *) Add CRYPTO_realloc_clean() to avoid information leakage when
1329     resizing buffers containing secrets, and use where appropriate.
1330     [Ben Laurie (CHATS)]
1331
1332  *) Add BIO_indent() to avoid much slightly worrying code to do
1333     indents.
1334     [Ben Laurie (CHATS)]
1335
1336  *) Convert sprintf()/BIO_puts() to BIO_printf().
1337     [Ben Laurie (CHATS)]
1338
1339  *) buffer_gets() could terminate with the buffer only half
1340     full. Fixed.
1341     [Ben Laurie (CHATS)]
1342
1343  *) Add assertions to prevent user-supplied crypto functions from
1344     overflowing internal buffers by having large block sizes, etc.
1345     [Ben Laurie (CHATS)]
1346
1347  *) New OPENSSL_assert() macro (similar to assert(), but enabled
1348     unconditionally).
1349     [Ben Laurie (CHATS)]
1350
1351  *) Eliminate unused copy of key in RC4.
1352     [Ben Laurie (CHATS)]
1353
1354  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1355     [Ben Laurie (CHATS)]
1356
1357  *) Fix off-by-one error in EGD path.
1358     [Ben Laurie (CHATS)]
1359
1360  *) If RANDFILE path is too long, ignore instead of truncating.
1361     [Ben Laurie (CHATS)]
1362
1363  *) Eliminate unused and incorrectly sized X.509 structure
1364     CBCParameter.
1365     [Ben Laurie (CHATS)]
1366
1367  *) Eliminate unused and dangerous function knumber().
1368     [Ben Laurie (CHATS)]
1369
1370  *) Eliminate unused and dangerous structure, KSSL_ERR.
1371     [Ben Laurie (CHATS)]
1372
1373  *) Protect against overlong session ID context length in an encoded
1374     session object. Since these are local, this does not appear to be
1375     exploitable.
1376     [Ben Laurie (CHATS)]
1377
1378  *) Change from security patch (see 0.9.6e below) that did not affect
1379     the 0.9.6 release series:
1380
1381     Remote buffer overflow in SSL3 protocol - an attacker could
1382     supply an oversized master key in Kerberos-enabled versions.
1383     (CAN-2002-0657)
1384     [Ben Laurie (CHATS)]
1385
1386  *) Change the SSL kerb5 codes to match RFC 2712.
1387     [Richard Levitte]
1388
1389  *) Make -nameopt work fully for req and add -reqopt switch.
1390     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1391
1392  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1393     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1394
1395  *) Make sure tests can be performed even if the corresponding algorithms
1396     have been removed entirely.  This was also the last step to make
1397     OpenSSL compilable with DJGPP under all reasonable conditions.
1398     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1399
1400  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1401     to allow version independent disabling of normally unselected ciphers,
1402     which may be activated as a side-effect of selecting a single cipher.
1403
1404     (E.g., cipher list string "RSA" enables ciphersuites that are left
1405     out of "ALL" because they do not provide symmetric encryption.
1406     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
1407     [Lutz Jaenicke, Bodo Moeller]
1408
1409  *) Add appropriate support for separate platform-dependent build
1410     directories.  The recommended way to make a platform-dependent
1411     build directory is the following (tested on Linux), maybe with
1412     some local tweaks:
1413
1414	# Place yourself outside of the OpenSSL source tree.  In
1415	# this example, the environment variable OPENSSL_SOURCE
1416	# is assumed to contain the absolute OpenSSL source directory.
1417	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
1418	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
1419	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
1420		mkdir -p `dirname $F`
1421		ln -s $OPENSSL_SOURCE/$F $F
1422	done
1423
1424     To be absolutely sure not to disturb the source tree, a "make clean"
1425     is a good thing.  If it isn't successfull, don't worry about it,
1426     it probably means the source directory is very clean.
1427     [Richard Levitte]
1428
1429  *) Make sure any ENGINE control commands make local copies of string
1430     pointers passed to them whenever necessary. Otherwise it is possible
1431     the caller may have overwritten (or deallocated) the original string
1432     data when a later ENGINE operation tries to use the stored values.
1433     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
1434
1435  *) Improve diagnostics in file reading and command-line digests.
1436     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
1437
1438  *) Add AES modes CFB and OFB to the object database.  Correct an
1439     error in AES-CFB decryption.
1440     [Richard Levitte]
1441
1442  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
1443     allows existing EVP_CIPHER_CTX structures to be reused after
1444     calling EVP_*Final(). This behaviour is used by encryption
1445     BIOs and some applications. This has the side effect that
1446     applications must explicitly clean up cipher contexts with
1447     EVP_CIPHER_CTX_cleanup() or they will leak memory.
1448     [Steve Henson]
1449
1450  *) Check the values of dna and dnb in bn_mul_recursive before calling
1451     bn_mul_comba (a non zero value means the a or b arrays do not contain
1452     n2 elements) and fallback to bn_mul_normal if either is not zero.
1453     [Steve Henson]
1454
1455  *) Fix escaping of non-ASCII characters when using the -subj option
1456     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
1457     [Lutz Jaenicke]
1458
1459  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
1460     form for "surname", serialNumber has no short form.
1461     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
1462     therefore remove "mail" short name for "internet 7".
1463     The OID for unique identifiers in X509 certificates is
1464     x500UniqueIdentifier, not uniqueIdentifier.
1465     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
1466     [Lutz Jaenicke]
1467
1468  *) Add an "init" command to the ENGINE config module and auto initialize
1469     ENGINEs. Without any "init" command the ENGINE will be initialized 
1470     after all ctrl commands have been executed on it. If init=1 the 
1471     ENGINE is initailized at that point (ctrls before that point are run
1472     on the uninitialized ENGINE and after on the initialized one). If
1473     init=0 then the ENGINE will not be iniatialized at all.
1474     [Steve Henson]
1475
1476  *) Fix the 'app_verify_callback' interface so that the user-defined
1477     argument is actually passed to the callback: In the
1478     SSL_CTX_set_cert_verify_callback() prototype, the callback
1479     declaration has been changed from
1480          int (*cb)()
1481     into
1482          int (*cb)(X509_STORE_CTX *,void *);
1483     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
1484          i=s->ctx->app_verify_callback(&ctx)
1485     has been changed into
1486          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
1487
1488     To update applications using SSL_CTX_set_cert_verify_callback(),
1489     a dummy argument can be added to their callback functions.
1490     [D. K. Smetters <smetters@parc.xerox.com>]
1491
1492  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
1493     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
1494
1495  *) Add and OPENSSL_LOAD_CONF define which will cause
1496     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
1497     This allows older applications to transparently support certain
1498     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
1499     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
1500     load the config file and OPENSSL_add_all_algorithms_conf() which will
1501     always load it have also been added.
1502     [Steve Henson]
1503
1504  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
1505     Adjust NIDs and EVP layer.
1506     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1507
1508  *) Config modules support in openssl utility.
1509
1510     Most commands now load modules from the config file,
1511     though in a few (such as version) this isn't done 
1512     because it couldn't be used for anything.
1513
1514     In the case of ca and req the config file used is
1515     the same as the utility itself: that is the -config
1516     command line option can be used to specify an
1517     alternative file.
1518     [Steve Henson]
1519
1520  *) Move default behaviour from OPENSSL_config(). If appname is NULL
1521     use "openssl_conf" if filename is NULL use default openssl config file.
1522     [Steve Henson]
1523
1524  *) Add an argument to OPENSSL_config() to allow the use of an alternative
1525     config section name. Add a new flag to tolerate a missing config file
1526     and move code to CONF_modules_load_file().
1527     [Steve Henson]
1528
1529  *) Support for crypto accelerator cards from Accelerated Encryption
1530     Processing, www.aep.ie.  (Use engine 'aep')
1531     The support was copied from 0.9.6c [engine] and adapted/corrected
1532     to work with the new engine framework.
1533     [AEP Inc. and Richard Levitte]
1534
1535  *) Support for SureWare crypto accelerator cards from Baltimore
1536     Technologies.  (Use engine 'sureware')
1537     The support was copied from 0.9.6c [engine] and adapted
1538     to work with the new engine framework.
1539     [Richard Levitte]
1540
1541  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1542     make the newer ENGINE framework commands for the CHIL engine work.
1543     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
1544
1545  *) Make it possible to produce shared libraries on ReliantUNIX.
1546     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
1547
1548  *) Add the configuration target debug-linux-ppro.
1549     Make 'openssl rsa' use the general key loading routines
1550     implemented in apps.c, and make those routines able to
1551     handle the key format FORMAT_NETSCAPE and the variant
1552     FORMAT_IISSGC.
1553     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1554
1555 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1556     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1557
1558  *) Add -keyform to rsautl, and document -engine.
1559     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
1560
1561  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
1562     BIO_R_NO_SUCH_FILE error code rather than the generic
1563     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
1564     [Ben Laurie]
1565
1566  *) Add new functions
1567          ERR_peek_last_error
1568          ERR_peek_last_error_line
1569          ERR_peek_last_error_line_data.
1570     These are similar to
1571          ERR_peek_error
1572          ERR_peek_error_line
1573          ERR_peek_error_line_data,
1574     but report on the latest error recorded rather than the first one
1575     still in the error queue.
1576     [Ben Laurie, Bodo Moeller]
1577        
1578  *) default_algorithms option in ENGINE config module. This allows things
1579     like:
1580     default_algorithms = ALL
1581     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
1582     [Steve Henson]
1583
1584  *) Prelminary ENGINE config module.
1585     [Steve Henson]
1586
1587  *) New experimental application configuration code.
1588     [Steve Henson]
1589
1590  *) Change the AES code to follow the same name structure as all other
1591     symmetric ciphers, and behave the same way.  Move everything to
1592     the directory crypto/aes, thereby obsoleting crypto/rijndael.
1593     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1594
1595  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
1596     [Ben Laurie and Theo de Raadt]
1597
1598  *) Add option to output public keys in req command.
1599     [Massimiliano Pala madwolf@openca.org]
1600
1601  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
1602     (up to about 10% better than before for P-192 and P-224).
1603     [Bodo Moeller]
1604
1605  *) New functions/macros
1606
1607          SSL_CTX_set_msg_callback(ctx, cb)
1608          SSL_CTX_set_msg_callback_arg(ctx, arg)
1609          SSL_set_msg_callback(ssl, cb)
1610          SSL_set_msg_callback_arg(ssl, arg)
1611
1612     to request calling a callback function
1613
1614          void cb(int write_p, int version, int content_type,
1615                  const void *buf, size_t len, SSL *ssl, void *arg)
1616
1617     whenever a protocol message has been completely received
1618     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
1619     protocol version  according to which the SSL library interprets
1620     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
1621     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
1622     the content type as defined in the SSL 3.0/TLS 1.0 protocol
1623     specification (change_cipher_spec(20), alert(21), handshake(22)).
1624     'buf' and 'len' point to the actual message, 'ssl' to the
1625     SSL object, and 'arg' is the application-defined value set by
1626     SSL[_CTX]_set_msg_callback_arg().
1627
1628     'openssl s_client' and 'openssl s_server' have new '-msg' options
1629     to enable a callback that displays all protocol messages.
1630     [Bodo Moeller]
1631
1632  *) Change the shared library support so shared libraries are built as
1633     soon as the corresponding static library is finished, and thereby get
1634     openssl and the test programs linked against the shared library.
1635     This still only happens when the keyword "shard" has been given to
1636     the configuration scripts.
1637
1638     NOTE: shared library support is still an experimental thing, and
1639     backward binary compatibility is still not guaranteed.
1640     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
1641
1642  *) Add support for Subject Information Access extension.
1643     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1644
1645  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
1646     additional bytes when new memory had to be allocated, not just
1647     when reusing an existing buffer.
1648     [Bodo Moeller]
1649
1650  *) New command line and configuration option 'utf8' for the req command.
1651     This allows field values to be specified as UTF8 strings.
1652     [Steve Henson]
1653
1654  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1655     runs for the former and machine-readable output for the latter.
1656     [Ben Laurie]
1657
1658  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
1659     of the e-mail address in the DN (i.e., it will go into a certificate
1660     extension only).  The new configuration file option 'email_in_dn = no'
1661     has the same effect.
1662     [Massimiliano Pala madwolf@openca.org]
1663
1664  *) Change all functions with names starting with des_ to be starting
1665     with DES_ instead.  Add wrappers that are compatible with libdes,
1666     but are named _ossl_old_des_*.  Finally, add macros that map the
1667     des_* symbols to the corresponding _ossl_old_des_* if libdes
1668     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
1669     desired, the des_* symbols will be mapped to DES_*, with one
1670     exception.
1671
1672     Since we provide two compatibility mappings, the user needs to
1673     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1674     compatibility is desired.  The default (i.e., when that macro
1675     isn't defined) is OpenSSL 0.9.6c compatibility.
1676
1677     There are also macros that enable and disable the support of old
1678     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
1679     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
1680     are defined, the default will apply: to support the old des routines.
1681
1682     In either case, one must include openssl/des.h to get the correct
1683     definitions.  Do not try to just include openssl/des_old.h, that
1684     won't work.
1685
1686     NOTE: This is a major break of an old API into a new one.  Software
1687     authors are encouraged to switch to the DES_ style functions.  Some
1688     time in the future, des_old.h and the libdes compatibility functions
1689     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
1690     default), and then completely removed.
1691     [Richard Levitte]
1692
1693  *) Test for certificates which contain unsupported critical extensions.
1694     If such a certificate is found during a verify operation it is 
1695     rejected by default: this behaviour can be overridden by either
1696     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
1697     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
1698     X509_supported_extension() has also been added which returns 1 if a
1699     particular extension is supported.
1700     [Steve Henson]
1701
1702  *) Modify the behaviour of EVP cipher functions in similar way to digests
1703     to retain compatibility with existing code.
1704     [Steve Henson]
1705
1706  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
1707     compatibility with existing code. In particular the 'ctx' parameter does
1708     not have to be to be initialized before the call to EVP_DigestInit() and
1709     it is tidied up after a call to EVP_DigestFinal(). New function
1710     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
1711     EVP_MD_CTX_copy() changed to not require the destination to be
1712     initialized valid and new function EVP_MD_CTX_copy_ex() added which
1713     requires the destination to be valid.
1714
1715     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
1716     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
1717     [Steve Henson]
1718
1719  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
1720     so that complete 'Handshake' protocol structures are kept in memory
1721     instead of overwriting 'msg_type' and 'length' with 'body' data.
1722     [Bodo Moeller]
1723
1724  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
1725     [Massimo Santin via Richard Levitte]
1726
1727  *) Major restructuring to the underlying ENGINE code. This includes
1728     reduction of linker bloat, separation of pure "ENGINE" manipulation
1729     (initialisation, etc) from functionality dealing with implementations
1730     of specific crypto iterfaces. This change also introduces integrated
1731     support for symmetric ciphers and digest implementations - so ENGINEs
1732     can now accelerate these by providing EVP_CIPHER and EVP_MD
1733     implementations of their own. This is detailed in crypto/engine/README
1734     as it couldn't be adequately described here. However, there are a few
1735     API changes worth noting - some RSA, DSA, DH, and RAND functions that
1736     were changed in the original introduction of ENGINE code have now
1737     reverted back - the hooking from this code to ENGINE is now a good
1738     deal more passive and at run-time, operations deal directly with
1739     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
1740     dereferencing through an ENGINE pointer any more. Also, the ENGINE
1741     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
1742     they were not being used by the framework as there is no concept of a
1743     BIGNUM_METHOD and they could not be generalised to the new
1744     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
1745     ENGINE_cpy() has been removed as it cannot be consistently defined in
1746     the new code.
1747     [Geoff Thorpe]
1748
1749  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
1750     [Steve Henson]
1751
1752  *) Change mkdef.pl to sort symbols that get the same entry number,
1753     and make sure the automatically generated functions ERR_load_*
1754     become part of libeay.num as well.
1755     [Richard Levitte]
1756
1757  *) New function SSL_renegotiate_pending().  This returns true once
1758     renegotiation has been requested (either SSL_renegotiate() call
1759     or HelloRequest/ClientHello receveived from the peer) and becomes
1760     false once a handshake has been completed.
1761     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
1762     sends a HelloRequest, but does not ensure that a handshake takes
1763     place.  SSL_renegotiate_pending() is useful for checking if the
1764     client has followed the request.)
1765     [Bodo Moeller]
1766
1767  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
1768     By default, clients may request session resumption even during
1769     renegotiation (if session ID contexts permit); with this option,
1770     session resumption is possible only in the first handshake.
1771
1772     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
1773     more bits available for options that should not be part of
1774     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
1775     [Bodo Moeller]
1776
1777  *) Add some demos for certificate and certificate request creation.
1778     [Steve Henson]
1779
1780  *) Make maximum certificate chain size accepted from the peer application
1781     settable (SSL*_get/set_max_cert_list()), as proposed by
1782     "Douglas E. Engert" <deengert@anl.gov>.
1783     [Lutz Jaenicke]
1784
1785  *) Add support for shared libraries for Unixware-7
1786     (Boyd Lynn Gerber <gerberb@zenez.com>).
1787     [Lutz Jaenicke]
1788
1789  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
1790     be done prior to destruction. Use this to unload error strings from
1791     ENGINEs that load their own error strings. NB: This adds two new API
1792     functions to "get" and "set" this destroy handler in an ENGINE.
1793     [Geoff Thorpe]
1794
1795  *) Alter all existing ENGINE implementations (except "openssl" and
1796     "openbsd") to dynamically instantiate their own error strings. This
1797     makes them more flexible to be built both as statically-linked ENGINEs
1798     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
1799     Also, add stub code to each that makes building them as self-contained
1800     shared-libraries easier (see README.ENGINE).
1801     [Geoff Thorpe]
1802
1803  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
1804     implementations into applications that are completely implemented in
1805     self-contained shared-libraries. The "dynamic" ENGINE exposes control
1806     commands that can be used to configure what shared-library to load and
1807     to control aspects of the way it is handled. Also, made an update to
1808     the README.ENGINE file that brings its information up-to-date and
1809     provides some information and instructions on the "dynamic" ENGINE
1810     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
1811     [Geoff Thorpe]
1812
1813  *) Make it possible to unload ranges of ERR strings with a new
1814     "ERR_unload_strings" function.
1815     [Geoff Thorpe]
1816
1817  *) Add a copy() function to EVP_MD.
1818     [Ben Laurie]
1819
1820  *) Make EVP_MD routines take a context pointer instead of just the
1821     md_data void pointer.
1822     [Ben Laurie]
1823
1824  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
1825     that the digest can only process a single chunk of data
1826     (typically because it is provided by a piece of
1827     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
1828     is only going to provide a single chunk of data, and hence the
1829     framework needn't accumulate the data for oneshot drivers.
1830     [Ben Laurie]
1831
1832  *) As with "ERR", make it possible to replace the underlying "ex_data"
1833     functions. This change also alters the storage and management of global
1834     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
1835     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
1836     index counters. The API functions that use this state have been changed
1837     to take a "class_index" rather than pointers to the class's local STACK
1838     and counter, and there is now an API function to dynamically create new
1839     classes. This centralisation allows us to (a) plug a lot of the
1840     thread-safety problems that existed, and (b) makes it possible to clean
1841     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
1842     such data would previously have always leaked in application code and
1843     workarounds were in place to make the memory debugging turn a blind eye
1844     to it. Application code that doesn't use this new function will still
1845     leak as before, but their memory debugging output will announce it now
1846     rather than letting it slide.
1847
1848     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
1849     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
1850     has a return value to indicate success or failure.
1851     [Geoff Thorpe]
1852
1853  *) Make it possible to replace the underlying "ERR" functions such that the
1854     global state (2 LHASH tables and 2 locks) is only used by the "default"
1855     implementation. This change also adds two functions to "get" and "set"
1856     the implementation prior to it being automatically set the first time
1857     any other ERR function takes place. Ie. an application can call "get",
1858     pass the return value to a module it has just loaded, and that module
1859     can call its own "set" function using that value. This means the
1860     module's "ERR" operations will use (and modify) the error state in the
1861     application and not in its own statically linked copy of OpenSSL code.
1862     [Geoff Thorpe]
1863
1864  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
1865     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
1866     the operation, and provides a more encapsulated way for external code
1867     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
1868     to use these functions rather than manually incrementing the counts.
1869
1870     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
1871     [Geoff Thorpe]
1872
1873  *) Add EVP test program.
1874     [Ben Laurie]
1875
1876  *) Add symmetric cipher support to ENGINE. Expect the API to change!
1877     [Ben Laurie]
1878
1879  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
1880     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
1881     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
1882     These allow a CRL to be built without having to access X509_CRL fields
1883     directly. Modify 'ca' application to use new functions.
1884     [Steve Henson]
1885
1886  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
1887     bug workarounds. Rollback attack detection is a security feature.
1888     The problem will only arise on OpenSSL servers when TLSv1 is not
1889     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
1890     Software authors not wanting to support TLSv1 will have special reasons
1891     for their choice and can explicitly enable this option.
1892     [Bodo Moeller, Lutz Jaenicke]
1893
1894  *) Rationalise EVP so it can be extended: don't include a union of
1895     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
1896     (similar to those existing for EVP_CIPHER_CTX).
1897     Usage example:
1898
1899         EVP_MD_CTX md;
1900
1901         EVP_MD_CTX_init(&md);             /* new function call */
1902         EVP_DigestInit(&md, EVP_sha1());
1903         EVP_DigestUpdate(&md, in, len);
1904         EVP_DigestFinal(&md, out, NULL);
1905         EVP_MD_CTX_cleanup(&md);          /* new function call */
1906
1907     [Ben Laurie]
1908
1909  *) Make DES key schedule conform to the usual scheme, as well as
1910     correcting its structure. This means that calls to DES functions
1911     now have to pass a pointer to a des_key_schedule instead of a
1912     plain des_key_schedule (which was actually always a pointer
1913     anyway): E.g.,
1914
1915         des_key_schedule ks;
1916
1917	 des_set_key_checked(..., &ks);
1918	 des_ncbc_encrypt(..., &ks, ...);
1919
1920     (Note that a later change renames 'des_...' into 'DES_...'.)
1921     [Ben Laurie]
1922
1923  *) Initial reduction of linker bloat: the use of some functions, such as
1924     PEM causes large amounts of unused functions to be linked in due to
1925     poor organisation. For example pem_all.c contains every PEM function
1926     which has a knock on effect of linking in large amounts of (unused)
1927     ASN1 code. Grouping together similar functions and splitting unrelated
1928     functions prevents this.
1929     [Steve Henson]
1930
1931  *) Cleanup of EVP macros.
1932     [Ben Laurie]
1933
1934  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
1935     correct _ecb suffix.
1936     [Ben Laurie]
1937
1938  *) Add initial OCSP responder support to ocsp application. The
1939     revocation information is handled using the text based index
1940     use by the ca application. The responder can either handle
1941     requests generated internally, supplied in files (for example
1942     via a CGI script) or using an internal minimal server.
1943     [Steve Henson]
1944
1945  *) Add configuration choices to get zlib compression for TLS.
1946     [Richard Levitte]
1947
1948  *) Changes to Kerberos SSL for RFC 2712 compliance:
1949     1.  Implemented real KerberosWrapper, instead of just using
1950         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
1951     2.  Implemented optional authenticator field of KerberosWrapper.
1952
1953     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
1954     and authenticator structs; see crypto/krb5/.
1955
1956     Generalized Kerberos calls to support multiple Kerberos libraries.
1957     [Vern Staats <staatsvr@asc.hpc.mil>,
1958      Jeffrey Altman <jaltman@columbia.edu>
1959      via Richard Levitte]
1960
1961  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
1962     already does with RSA. testdsa.h now has 'priv_key/pub_key'
1963     values for each of the key sizes rather than having just
1964     parameters (and 'speed' generating keys each time).
1965     [Geoff Thorpe]
1966
1967  *) Speed up EVP routines.
1968     Before:
1969encrypt
1970type              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
1971des-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
1972des-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
1973des-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
1974decrypt
1975des-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
1976des-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
1977des-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
1978     After:
1979encrypt
1980des-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
1981decrypt
1982des-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
1983     [Ben Laurie]
1984
1985  *) Added the OS2-EMX target.
1986     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
1987
1988  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
1989     to support NCONF routines in extension code. New function CONF_set_nconf()
1990     to allow functions which take an NCONF to also handle the old LHASH
1991     structure: this means that the old CONF compatible routines can be
1992     retained (in particular wrt extensions) without having to duplicate the
1993     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
1994     [Steve Henson]
1995
1996  *) Enhance the general user interface with mechanisms for inner control
1997     and with possibilities to have yes/no kind of prompts.
1998     [Richard Levitte]
1999
2000  *) Change all calls to low level digest routines in the library and
2001     applications to use EVP. Add missing calls to HMAC_cleanup() and
2002     don't assume HMAC_CTX can be copied using memcpy().
2003     [Verdon Walker <VWalker@novell.com>, Steve Henson]
2004
2005  *) Add the possibility to control engines through control names but with
2006     arbitrary arguments instead of just a string.
2007     Change the key loaders to take a UI_METHOD instead of a callback
2008     function pointer.  NOTE: this breaks binary compatibility with earlier
2009     versions of OpenSSL [engine].
2010     Adapt the nCipher code for these new conditions and add a card insertion
2011     callback.
2012     [Richard Levitte]
2013
2014  *) Enhance the general user interface with mechanisms to better support
2015     dialog box interfaces, application-defined prompts, the possibility
2016     to use defaults (for example default passwords from somewhere else)
2017     and interrupts/cancellations.
2018     [Richard Levitte]
2019
2020  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2021     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2022     [Steve Henson]
2023
2024  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2025     tidy up some unnecessarily weird code in 'sk_new()').
2026     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2027
2028  *) Change the key loading routines for ENGINEs to use the same kind
2029     callback (pem_password_cb) as all other routines that need this
2030     kind of callback.
2031     [Richard Levitte]
2032
2033  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2034     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2035     than this minimum value is recommended.
2036     [Lutz Jaenicke]
2037
2038  *) New random seeder for OpenVMS, using the system process statistics
2039     that are easily reachable.
2040     [Richard Levitte]
2041
2042  *) Windows apparently can't transparently handle global
2043     variables defined in DLLs. Initialisations such as:
2044
2045        const ASN1_ITEM *it = &ASN1_INTEGER_it;
2046
2047     wont compile. This is used by the any applications that need to
2048     declare their own ASN1 modules. This was fixed by adding the option
2049     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2050     needed for static libraries under Win32.
2051     [Steve Henson]
2052
2053  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2054     setting of purpose and trust fields. New X509_STORE trust and
2055     purpose functions and tidy up setting in other SSL functions.
2056     [Steve Henson]
2057
2058  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2059     structure. These are inherited by X509_STORE_CTX when it is 
2060     initialised. This allows various defaults to be set in the
2061     X509_STORE structure (such as flags for CRL checking and custom
2062     purpose or trust settings) for functions which only use X509_STORE_CTX
2063     internally such as S/MIME.
2064
2065     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2066     trust settings if they are not set in X509_STORE. This allows X509_STORE
2067     purposes and trust (in S/MIME for example) to override any set by default.
2068
2069     Add command line options for CRL checking to smime, s_client and s_server
2070     applications.
2071     [Steve Henson]
2072
2073  *) Initial CRL based revocation checking. If the CRL checking flag(s)
2074     are set then the CRL is looked up in the X509_STORE structure and
2075     its validity and signature checked, then if the certificate is found
2076     in the CRL the verify fails with a revoked error.
2077
2078     Various new CRL related callbacks added to X509_STORE_CTX structure.
2079
2080     Command line options added to 'verify' application to support this.
2081
2082     This needs some additional work, such as being able to handle multiple
2083     CRLs with different times, extension based lookup (rather than just
2084     by subject name) and ultimately more complete V2 CRL extension
2085     handling.
2086     [Steve Henson]
2087
2088  *) Add a general user interface API (crypto/ui/).  This is designed
2089     to replace things like des_read_password and friends (backward
2090     compatibility functions using this new API are provided).
2091     The purpose is to remove prompting functions from the DES code
2092     section as well as provide for prompting through dialog boxes in
2093     a window system and the like.
2094     [Richard Levitte]
2095
2096  *) Add "ex_data" support to ENGINE so implementations can add state at a
2097     per-structure level rather than having to store it globally.
2098     [Geoff]
2099
2100  *) Make it possible for ENGINE structures to be copied when retrieved by
2101     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2102     This causes the "original" ENGINE structure to act like a template,
2103     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2104     operational state can be localised to each ENGINE structure, despite the
2105     fact they all share the same "methods". New ENGINE structures returned in
2106     this case have no functional references and the return value is the single
2107     structural reference. This matches the single structural reference returned
2108     by ENGINE_by_id() normally, when it is incremented on the pre-existing
2109     ENGINE structure.
2110     [Geoff]
2111
2112  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2113     needs to match any other type at all we need to manually clear the
2114     tag cache.
2115     [Steve Henson]
2116
2117  *) Changes to the "openssl engine" utility to include;
2118     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2119       about an ENGINE's available control commands.
2120     - executing control commands from command line arguments using the
2121       '-pre' and '-post' switches. '-post' is only used if '-t' is
2122       specified and the ENGINE is successfully initialised. The syntax for
2123       the individual commands are colon-separated, for example;
2124	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2125     [Geoff]
2126
2127  *) New dynamic control command support for ENGINEs. ENGINEs can now
2128     declare their own commands (numbers), names (strings), descriptions,
2129     and input types for run-time discovery by calling applications. A
2130     subset of these commands are implicitly classed as "executable"
2131     depending on their input type, and only these can be invoked through
2132     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2133     can be based on user input, config files, etc). The distinction is
2134     that "executable" commands cannot return anything other than a boolean
2135     result and can only support numeric or string input, whereas some
2136     discoverable commands may only be for direct use through
2137     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2138     pointers, or other custom uses. The "executable" commands are to
2139     support parameterisations of ENGINE behaviour that can be
2140     unambiguously defined by ENGINEs and used consistently across any
2141     OpenSSL-based application. Commands have been added to all the
2142     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2143     control over shared-library paths without source code alterations.
2144     [Geoff]
2145
2146  *) Changed all ENGINE implementations to dynamically allocate their
2147     ENGINEs rather than declaring them statically. Apart from this being
2148     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2149     this also allows the implementations to compile without using the
2150     internal engine_int.h header.
2151     [Geoff]
2152
2153  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2154     'const' value. Any code that should be able to modify a RAND_METHOD
2155     should already have non-const pointers to it (ie. they should only
2156     modify their own ones).
2157     [Geoff]
2158
2159  *) Made a variety of little tweaks to the ENGINE code.
2160     - "atalla" and "ubsec" string definitions were moved from header files
2161       to C code. "nuron" string definitions were placed in variables
2162       rather than hard-coded - allowing parameterisation of these values
2163       later on via ctrl() commands.
2164     - Removed unused "#if 0"'d code.
2165     - Fixed engine list iteration code so it uses ENGINE_free() to release
2166       structural references.
2167     - Constified the RAND_METHOD element of ENGINE structures.
2168     - Constified various get/set functions as appropriate and added
2169       missing functions (including a catch-all ENGINE_cpy that duplicates
2170       all ENGINE values onto a new ENGINE except reference counts/state).
2171     - Removed NULL parameter checks in get/set functions. Setting a method
2172       or function to NULL is a way of cancelling out a previously set
2173       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
2174       and doesn't justify the extra error symbols and code.
2175     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2176       flags from engine_int.h to engine.h.
2177     - Changed prototypes for ENGINE handler functions (init(), finish(),
2178       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2179     [Geoff]
2180
2181  *) Implement binary inversion algorithm for BN_mod_inverse in addition
2182     to the algorithm using long division.  The binary algorithm can be
2183     used only if the modulus is odd.  On 32-bit systems, it is faster
2184     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2185     roughly 5-15% for 256-bit moduli), so we use it only for moduli
2186     up to 450 bits.  In 64-bit environments, the binary algorithm
2187     appears to be advantageous for much longer moduli; here we use it
2188     for moduli up to 2048 bits.
2189     [Bodo Moeller]
2190
2191  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2192     could not support the combine flag in choice fields.
2193     [Steve Henson]
2194
2195  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2196     extensions from a certificate request to the certificate.
2197     [Steve Henson]
2198
2199  *) Allow multiple 'certopt' and 'nameopt' options to be separated
2200     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2201     file: this allows the display of the certificate about to be
2202     signed to be customised, to allow certain fields to be included
2203     or excluded and extension details. The old system didn't display
2204     multicharacter strings properly, omitted fields not in the policy
2205     and couldn't display additional details such as extensions.
2206     [Steve Henson]
2207
2208  *) Function EC_POINTs_mul for multiple scalar multiplication
2209     of an arbitrary number of elliptic curve points
2210          \sum scalars[i]*points[i],
2211     optionally including the generator defined for the EC_GROUP:
2212          scalar*generator +  \sum scalars[i]*points[i].
2213
2214     EC_POINT_mul is a simple wrapper function for the typical case
2215     that the point list has just one item (besides the optional
2216     generator).
2217     [Bodo Moeller]
2218
2219  *) First EC_METHODs for curves over GF(p):
2220
2221     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2222     operations and provides various method functions that can also
2223     operate with faster implementations of modular arithmetic.     
2224
2225     EC_GFp_mont_method() reuses most functions that are part of
2226     EC_GFp_simple_method, but uses Montgomery arithmetic.
2227
2228     [Bodo Moeller; point addition and point doubling
2229     implementation directly derived from source code provided by
2230     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2231
2232  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2233     crypto/ec/ec_lib.c):
2234
2235     Curves are EC_GROUP objects (with an optional group generator)
2236     based on EC_METHODs that are built into the library.
2237
2238     Points are EC_POINT objects based on EC_GROUP objects.
2239
2240     Most of the framework would be able to handle curves over arbitrary
2241     finite fields, but as there are no obvious types for fields other
2242     than GF(p), some functions are limited to that for now.
2243     [Bodo Moeller]
2244
2245  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
2246     that the file contains a complete HTTP response.
2247     [Richard Levitte]
2248
2249  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2250     change the def and num file printf format specifier from "%-40sXXX"
2251     to "%-39s XXX". The latter will always guarantee a space after the
2252     field while the former will cause them to run together if the field
2253     is 40 of more characters long.
2254     [Steve Henson]
2255
2256  *) Constify the cipher and digest 'method' functions and structures
2257     and modify related functions to take constant EVP_MD and EVP_CIPHER
2258     pointers.
2259     [Steve Henson]
2260
2261  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2262     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
2263     [Bodo Moeller]
2264
2265  *) Modify EVP_Digest*() routines so they now return values. Although the
2266     internal software routines can never fail additional hardware versions
2267     might.
2268     [Steve Henson]
2269
2270  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2271
2272     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2273     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2274
2275     ASN1 error codes
2276          ERR_R_NESTED_ASN1_ERROR
2277          ...
2278          ERR_R_MISSING_ASN1_EOS
2279     were 4 .. 9, conflicting with
2280          ERR_LIB_RSA (= ERR_R_RSA_LIB)
2281          ...
2282          ERR_LIB_PEM (= ERR_R_PEM_LIB).
2283     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2284
2285     Add new error code 'ERR_R_INTERNAL_ERROR'.
2286     [Bodo Moeller]
2287
2288  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2289     suffices.
2290     [Bodo Moeller]
2291
2292  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
2293     sets the subject name for a new request or supersedes the
2294     subject name in a given request. Formats that can be parsed are
2295          'CN=Some Name, OU=myOU, C=IT'
2296     and
2297          'CN=Some Name/OU=myOU/C=IT'.
2298
2299     Add options '-batch' and '-verbose' to 'openssl req'.
2300     [Massimiliano Pala <madwolf@hackmasters.net>]
2301
2302  *) Introduce the possibility to access global variables through
2303     functions on platform were that's the best way to handle exporting
2304     global variables in shared libraries.  To enable this functionality,
2305     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2306     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2307     is normally done by Configure or something similar).
2308
2309     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2310     in the source file (foo.c) like this:
2311
2312	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2313	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2314
2315     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2316     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2317
2318	OPENSSL_DECLARE_GLOBAL(int,foo);
2319	#define foo OPENSSL_GLOBAL_REF(foo)
2320	OPENSSL_DECLARE_GLOBAL(double,bar);
2321	#define bar OPENSSL_GLOBAL_REF(bar)
2322
2323     The #defines are very important, and therefore so is including the
2324     header file everywhere where the defined globals are used.
2325
2326     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2327     of ASN.1 items, but that structure is a bit different.
2328
2329     The largest change is in util/mkdef.pl which has been enhanced with
2330     better and easier to understand logic to choose which symbols should
2331     go into the Windows .def files as well as a number of fixes and code
2332     cleanup (among others, algorithm keywords are now sorted
2333     lexicographically to avoid constant rewrites).
2334     [Richard Levitte]
2335
2336  *) In BN_div() keep a copy of the sign of 'num' before writing the
2337     result to 'rm' because if rm==num the value will be overwritten
2338     and produce the wrong result if 'num' is negative: this caused
2339     problems with BN_mod() and BN_nnmod().
2340     [Steve Henson]
2341
2342  *) Function OCSP_request_verify(). This checks the signature on an
2343     OCSP request and verifies the signer certificate. The signer
2344     certificate is just checked for a generic purpose and OCSP request
2345     trust settings.
2346     [Steve Henson]
2347
2348  *) Add OCSP_check_validity() function to check the validity of OCSP
2349     responses. OCSP responses are prepared in real time and may only
2350     be a few seconds old. Simply checking that the current time lies
2351     between thisUpdate and nextUpdate max reject otherwise valid responses
2352     caused by either OCSP responder or client clock inaccuracy. Instead
2353     we allow thisUpdate and nextUpdate to fall within a certain period of
2354     the current time. The age of the response can also optionally be
2355     checked. Two new options -validity_period and -status_age added to
2356     ocsp utility.
2357     [Steve Henson]
2358
2359  *) If signature or public key algorithm is unrecognized print out its
2360     OID rather that just UNKNOWN.
2361     [Steve Henson]
2362
2363  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2364     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2365     ID to be generated from the issuer certificate alone which can then be
2366     passed to OCSP_id_issuer_cmp().
2367     [Steve Henson]
2368
2369  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2370     ASN1 modules to export functions returning ASN1_ITEM pointers
2371     instead of the ASN1_ITEM structures themselves. This adds several
2372     new macros which allow the underlying ASN1 function/structure to
2373     be accessed transparently. As a result code should not use ASN1_ITEM
2374     references directly (such as &X509_it) but instead use the relevant
2375     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2376     use of the new ASN1 code on platforms where exporting structures
2377     is problematical (for example in shared libraries) but exporting
2378     functions returning pointers to structures is not.
2379     [Steve Henson]
2380
2381  *) Add support for overriding the generation of SSL/TLS session IDs.
2382     These callbacks can be registered either in an SSL_CTX or per SSL.
2383     The purpose of this is to allow applications to control, if they wish,
2384     the arbitrary values chosen for use as session IDs, particularly as it
2385     can be useful for session caching in multiple-server environments. A
2386     command-line switch for testing this (and any client code that wishes
2387     to use such a feature) has been added to "s_server".
2388     [Geoff Thorpe, Lutz Jaenicke]
2389
2390  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2391     of the form '#if defined(...) || defined(...) || ...' and
2392     '#if !defined(...) && !defined(...) && ...'.  This also avoids
2393     the growing number of special cases it was previously handling.
2394     [Richard Levitte]
2395
2396  *) Make all configuration macros available for application by making
2397     sure they are available in opensslconf.h, by giving them names starting
2398     with "OPENSSL_" to avoid conflicts with other packages and by making
2399     sure e_os2.h will cover all platform-specific cases together with
2400     opensslconf.h.
2401     Additionally, it is now possible to define configuration/platform-
2402     specific names (called "system identities").  In the C code, these
2403     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
2404     macro with the name beginning with "OPENSSL_SYS_", which is determined
2405     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
2406     what is available.
2407     [Richard Levitte]
2408
2409  *) New option -set_serial to 'req' and 'x509' this allows the serial
2410     number to use to be specified on the command line. Previously self
2411     signed certificates were hard coded with serial number 0 and the 
2412     CA options of 'x509' had to use a serial number in a file which was
2413     auto incremented.
2414     [Steve Henson]
2415
2416  *) New options to 'ca' utility to support V2 CRL entry extensions.
2417     Currently CRL reason, invalidity date and hold instruction are
2418     supported. Add new CRL extensions to V3 code and some new objects.
2419     [Steve Henson]
2420
2421  *) New function EVP_CIPHER_CTX_set_padding() this is used to
2422     disable standard block padding (aka PKCS#5 padding) in the EVP
2423     API, which was previously mandatory. This means that the data is
2424     not padded in any way and so the total length much be a multiple
2425     of the block size, otherwise an error occurs.
2426     [Steve Henson]
2427
2428  *) Initial (incomplete) OCSP SSL support.
2429     [Steve Henson]
2430
2431  *) New function OCSP_parse_url(). This splits up a URL into its host,
2432     port and path components: primarily to parse OCSP URLs. New -url
2433     option to ocsp utility.
2434     [Steve Henson]
2435
2436  *) New nonce behavior. The return value of OCSP_check_nonce() now 
2437     reflects the various checks performed. Applications can decide
2438     whether to tolerate certain situations such as an absent nonce
2439     in a response when one was present in a request: the ocsp application
2440     just prints out a warning. New function OCSP_add1_basic_nonce()
2441     this is to allow responders to include a nonce in a response even if
2442     the request is nonce-less.
2443     [Steve Henson]
2444
2445  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
2446     skipped when using openssl x509 multiple times on a single input file,
2447     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
2448     [Bodo Moeller]
2449
2450  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
2451     set string type: to handle setting ASN1_TIME structures. Fix ca
2452     utility to correctly initialize revocation date of CRLs.
2453     [Steve Henson]
2454
2455  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
2456     the clients preferred ciphersuites and rather use its own preferences.
2457     Should help to work around M$ SGC (Server Gated Cryptography) bug in
2458     Internet Explorer by ensuring unchanged hash method during stepup.
2459     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
2460     [Lutz Jaenicke]
2461
2462  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
2463     to aes and add a new 'exist' option to print out symbols that don't
2464     appear to exist.
2465     [Steve Henson]
2466
2467  *) Additional options to ocsp utility to allow flags to be set and
2468     additional certificates supplied.
2469     [Steve Henson]
2470
2471  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
2472     OCSP client a number of certificate to only verify the response
2473     signature against.
2474     [Richard Levitte]
2475
2476  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
2477     handle the new API. Currently only ECB, CBC modes supported. Add new
2478     AES OIDs.
2479
2480     Add TLS AES ciphersuites as described in RFC3268, "Advanced
2481     Encryption Standard (AES) Ciphersuites for Transport Layer
2482     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
2483     not enabled by default and were not part of the "ALL" ciphersuite
2484     alias because they were not yet official; they could be
2485     explicitly requested by specifying the "AESdraft" ciphersuite
2486     group alias.  In the final release of OpenSSL 0.9.7, the group
2487     alias is called "AES" and is part of "ALL".)
2488     [Ben Laurie, Steve  Henson, Bodo Moeller]
2489
2490  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
2491     request to response.
2492     [Steve Henson]
2493
2494  *) Functions for OCSP responders. OCSP_request_onereq_count(),
2495     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
2496     extract information from a certificate request. OCSP_response_create()
2497     creates a response and optionally adds a basic response structure.
2498     OCSP_basic_add1_status() adds a complete single response to a basic
2499     response and returns the OCSP_SINGLERESP structure just added (to allow
2500     extensions to be included for example). OCSP_basic_add1_cert() adds a
2501     certificate to a basic response and OCSP_basic_sign() signs a basic
2502     response with various flags. New helper functions ASN1_TIME_check()
2503     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
2504     (converts ASN1_TIME to GeneralizedTime).
2505     [Steve Henson]
2506
2507  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
2508     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
2509     structure from a certificate. X509_pubkey_digest() digests the public_key
2510     contents: this is used in various key identifiers. 
2511     [Steve Henson]
2512
2513  *) Make sk_sort() tolerate a NULL argument.
2514     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
2515
2516  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
2517     passed by the function are trusted implicitly. If any of them signed the
2518     response then it is assumed to be valid and is not verified.
2519     [Steve Henson]
2520
2521  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
2522     to data. This was previously part of the PKCS7 ASN1 code. This
2523     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
2524     [Steve Henson, reported by Kenneth R. Robinette
2525				<support@securenetterm.com>]
2526
2527  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
2528     routines: without these tracing memory leaks is very painful.
2529     Fix leaks in PKCS12 and PKCS7 routines.
2530     [Steve Henson]
2531
2532  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
2533     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
2534     effectively meant GeneralizedTime would never be used. Now it
2535     is initialised to -1 but X509_time_adj() now has to check the value
2536     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
2537     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
2538     [Steve Henson, reported by Kenneth R. Robinette
2539				<support@securenetterm.com>]
2540
2541  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
2542     result in a zero length in the ASN1_INTEGER structure which was
2543     not consistent with the structure when d2i_ASN1_INTEGER() was used
2544     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
2545     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
2546     where it did not print out a minus for negative ASN1_INTEGER.
2547     [Steve Henson]
2548
2549  *) Add summary printout to ocsp utility. The various functions which
2550     convert status values to strings have been renamed to:
2551     OCSP_response_status_str(), OCSP_cert_status_str() and
2552     OCSP_crl_reason_str() and are no longer static. New options
2553     to verify nonce values and to disable verification. OCSP response
2554     printout format cleaned up.
2555     [Steve Henson]
2556
2557  *) Add additional OCSP certificate checks. These are those specified
2558     in RFC2560. This consists of two separate checks: the CA of the
2559     certificate being checked must either be the OCSP signer certificate
2560     or the issuer of the OCSP signer certificate. In the latter case the
2561     OCSP signer certificate must contain the OCSP signing extended key
2562     usage. This check is performed by attempting to match the OCSP
2563     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
2564     in the OCSP_CERTID structures of the response.
2565     [Steve Henson]
2566
2567  *) Initial OCSP certificate verification added to OCSP_basic_verify()
2568     and related routines. This uses the standard OpenSSL certificate
2569     verify routines to perform initial checks (just CA validity) and
2570     to obtain the certificate chain. Then additional checks will be
2571     performed on the chain. Currently the root CA is checked to see
2572     if it is explicitly trusted for OCSP signing. This is used to set
2573     a root CA as a global signing root: that is any certificate that
2574     chains to that CA is an acceptable OCSP signing certificate.
2575     [Steve Henson]
2576
2577  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
2578     extensions from a separate configuration file.
2579     As when reading extensions from the main configuration file,
2580     the '-extensions ...' option may be used for specifying the
2581     section to use.
2582     [Massimiliano Pala <madwolf@comune.modena.it>]
2583
2584  *) New OCSP utility. Allows OCSP requests to be generated or
2585     read. The request can be sent to a responder and the output
2586     parsed, outputed or printed in text form. Not complete yet:
2587     still needs to check the OCSP response validity.
2588     [Steve Henson]
2589
2590  *) New subcommands for 'openssl ca':
2591     'openssl ca -status <serial>' prints the status of the cert with
2592     the given serial number (according to the index file).
2593     'openssl ca -updatedb' updates the expiry status of certificates
2594     in the index file.
2595     [Massimiliano Pala <madwolf@comune.modena.it>]
2596
2597  *) New '-newreq-nodes' command option to CA.pl.  This is like
2598     '-newreq', but calls 'openssl req' with the '-nodes' option
2599     so that the resulting key is not encrypted.
2600     [Damien Miller <djm@mindrot.org>]
2601
2602  *) New configuration for the GNU Hurd.
2603     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
2604
2605  *) Initial code to implement OCSP basic response verify. This
2606     is currently incomplete. Currently just finds the signer's
2607     certificate and verifies the signature on the response.
2608     [Steve Henson]
2609
2610  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
2611     value of OPENSSLDIR.  This is available via the new '-d' option
2612     to 'openssl version', and is also included in 'openssl version -a'.
2613     [Bodo Moeller]
2614
2615  *) Allowing defining memory allocation callbacks that will be given
2616     file name and line number information in additional arguments
2617     (a const char* and an int).  The basic functionality remains, as
2618     well as the original possibility to just replace malloc(),
2619     realloc() and free() by functions that do not know about these
2620     additional arguments.  To register and find out the current
2621     settings for extended allocation functions, the following
2622     functions are provided:
2623
2624	CRYPTO_set_mem_ex_functions
2625	CRYPTO_set_locked_mem_ex_functions
2626	CRYPTO_get_mem_ex_functions
2627	CRYPTO_get_locked_mem_ex_functions
2628
2629     These work the same way as CRYPTO_set_mem_functions and friends.
2630     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
2631     extended allocation function is enabled.
2632     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
2633     a conventional allocation function is enabled.
2634     [Richard Levitte, Bodo Moeller]
2635
2636  *) Finish off removing the remaining LHASH function pointer casts.
2637     There should no longer be any prototype-casting required when using
2638     the LHASH abstraction, and any casts that remain are "bugs". See
2639     the callback types and macros at the head of lhash.h for details
2640     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
2641     [Geoff Thorpe]
2642
2643  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
2644     If /dev/[u]random devices are not available or do not return enough
2645     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
2646     be queried.
2647     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
2648     /etc/entropy will be queried once each in this sequence, quering stops
2649     when enough entropy was collected without querying more sockets.
2650     [Lutz Jaenicke]
2651
2652  *) Change the Unix RAND_poll() variant to be able to poll several
2653     random devices, as specified by DEVRANDOM, until a sufficient amount
2654     of data has been collected.   We spend at most 10 ms on each file
2655     (select timeout) and read in non-blocking mode.  DEVRANDOM now
2656     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2657     (previously it was just the string "/dev/urandom"), so on typical
2658     platforms the 10 ms delay will never occur.
2659     Also separate out the Unix variant to its own file, rand_unix.c.
2660     For VMS, there's a currently-empty rand_vms.c.
2661     [Richard Levitte]
2662
2663  *) Move OCSP client related routines to ocsp_cl.c. These
2664     provide utility functions which an application needing
2665     to issue a request to an OCSP responder and analyse the
2666     response will typically need: as opposed to those which an
2667     OCSP responder itself would need which will be added later.
2668
2669     OCSP_request_sign() signs an OCSP request with an API similar
2670     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2671     response. OCSP_response_get1_basic() extracts basic response
2672     from response. OCSP_resp_find_status(): finds and extracts status
2673     information from an OCSP_CERTID structure (which will be created
2674     when the request structure is built). These are built from lower
2675     level functions which work on OCSP_SINGLERESP structures but
2676     wont normally be used unless the application wishes to examine
2677     extensions in the OCSP response for example.
2678
2679     Replace nonce routines with a pair of functions.
2680     OCSP_request_add1_nonce() adds a nonce value and optionally
2681     generates a random value. OCSP_check_nonce() checks the
2682     validity of the nonce in an OCSP response.
2683     [Steve Henson]
2684
2685  *) Change function OCSP_request_add() to OCSP_request_add0_id().
2686     This doesn't copy the supplied OCSP_CERTID and avoids the
2687     need to free up the newly created id. Change return type
2688     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
2689     This can then be used to add extensions to the request.
2690     Deleted OCSP_request_new(), since most of its functionality
2691     is now in OCSP_REQUEST_new() (and the case insensitive name
2692     clash) apart from the ability to set the request name which
2693     will be added elsewhere.
2694     [Steve Henson]
2695
2696  *) Update OCSP API. Remove obsolete extensions argument from
2697     various functions. Extensions are now handled using the new
2698     OCSP extension code. New simple OCSP HTTP function which 
2699     can be used to send requests and parse the response.
2700     [Steve Henson]
2701
2702  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
2703     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
2704     uses the special reorder version of SET OF to sort the attributes
2705     and reorder them to match the encoded order. This resolves a long
2706     standing problem: a verify on a PKCS7 structure just after signing
2707     it used to fail because the attribute order did not match the
2708     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
2709     it uses the received order. This is necessary to tolerate some broken
2710     software that does not order SET OF. This is handled by encoding
2711     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
2712     to produce the required SET OF.
2713     [Steve Henson]
2714
2715  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
2716     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
2717     files to get correct declarations of the ASN.1 item variables.
2718     [Richard Levitte]
2719
2720  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
2721     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
2722     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
2723     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
2724     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
2725     ASN1_ITEM and no wrapper functions.
2726     [Steve Henson]
2727
2728  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
2729     replace the old function pointer based I/O routines. Change most of
2730     the *_d2i_bio() and *_d2i_fp() functions to use these.
2731     [Steve Henson]
2732
2733  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
2734     lines, recognice more "algorithms" that can be deselected, and make
2735     it complain about algorithm deselection that isn't recognised.
2736     [Richard Levitte]
2737
2738  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
2739     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
2740     to use new functions. Add NO_ASN1_OLD which can be set to remove
2741     some old style ASN1 functions: this can be used to determine if old
2742     code will still work when these eventually go away.
2743     [Steve Henson]
2744
2745  *) New extension functions for OCSP structures, these follow the
2746     same conventions as certificates and CRLs.
2747     [Steve Henson]
2748
2749  *) New function X509V3_add1_i2d(). This automatically encodes and
2750     adds an extension. Its behaviour can be customised with various
2751     flags to append, replace or delete. Various wrappers added for
2752     certifcates and CRLs.
2753     [Steve Henson]
2754
2755  *) Fix to avoid calling the underlying ASN1 print routine when
2756     an extension cannot be parsed. Correct a typo in the
2757     OCSP_SERVICELOC extension. Tidy up print OCSP format.
2758     [Steve Henson]
2759
2760  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
2761     entries for variables.
2762     [Steve Henson]
2763
2764  *) Add functionality to apps/openssl.c for detecting locking
2765     problems: As the program is single-threaded, all we have
2766     to do is register a locking callback using an array for
2767     storing which locks are currently held by the program.
2768     [Bodo Moeller]
2769
2770  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
2771     SSL_get_ex_data_X509_STORE_idx(), which is used in
2772     ssl_verify_cert_chain() and thus can be called at any time
2773     during TLS/SSL handshakes so that thread-safety is essential.
2774     Unfortunately, the ex_data design is not at all suited
2775     for multi-threaded use, so it probably should be abolished.
2776     [Bodo Moeller]
2777
2778  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2779     [Broadcom, tweaked and integrated by Geoff Thorpe]
2780
2781  *) Move common extension printing code to new function
2782     X509V3_print_extensions(). Reorganise OCSP print routines and
2783     implement some needed OCSP ASN1 functions. Add OCSP extensions.
2784     [Steve Henson]
2785
2786  *) New function X509_signature_print() to remove duplication in some
2787     print routines.
2788     [Steve Henson]
2789
2790  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
2791     set (this was treated exactly the same as SET OF previously). This
2792     is used to reorder the STACK representing the structure to match the
2793     encoding. This will be used to get round a problem where a PKCS7
2794     structure which was signed could not be verified because the STACK
2795     order did not reflect the encoded order.
2796     [Steve Henson]
2797
2798  *) Reimplement the OCSP ASN1 module using the new code.
2799     [Steve Henson]
2800
2801  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2802     for its ASN1 operations. The old style function pointers still exist
2803     for now but they will eventually go away.
2804     [Steve Henson]
2805
2806  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
2807     completely replaces the old ASN1 functionality with a table driven
2808     encoder and decoder which interprets an ASN1_ITEM structure describing
2809     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
2810     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
2811     has also been converted to the new form.
2812     [Steve Henson]
2813
2814  *) Change BN_mod_exp_recp so that negative moduli are tolerated
2815     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
2816     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
2817     for negative moduli.
2818     [Bodo Moeller]
2819
2820  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
2821     of not touching the result's sign bit.
2822     [Bodo Moeller]
2823
2824  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
2825     set.
2826     [Bodo Moeller]
2827
2828  *) Changed the LHASH code to use prototypes for callbacks, and created
2829     macros to declare and implement thin (optionally static) functions
2830     that provide type-safety and avoid function pointer casting for the
2831     type-specific callbacks.
2832     [Geoff Thorpe]
2833
2834  *) Added Kerberos Cipher Suites to be used with TLS, as written in
2835     RFC 2712.
2836     [Veers Staats <staatsvr@asc.hpc.mil>,
2837      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
2838
2839  *) Reformat the FAQ so the different questions and answers can be divided
2840     in sections depending on the subject.
2841     [Richard Levitte]
2842
2843  *) Have the zlib compression code load ZLIB.DLL dynamically under
2844     Windows.
2845     [Richard Levitte]
2846
2847  *) New function BN_mod_sqrt for computing square roots modulo a prime
2848     (using the probabilistic Tonelli-Shanks algorithm unless
2849     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
2850     be handled deterministically).
2851     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2852
2853  *) Make BN_mod_inverse faster by explicitly handling small quotients
2854     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
2855     512 bits], about 30% for larger ones [1024 or 2048 bits].)
2856     [Bodo Moeller]
2857
2858  *) New function BN_kronecker.
2859     [Bodo Moeller]
2860
2861  *) Fix BN_gcd so that it works on negative inputs; the result is
2862     positive unless both parameters are zero.
2863     Previously something reasonably close to an infinite loop was
2864     possible because numbers could be growing instead of shrinking
2865     in the implementation of Euclid's algorithm.
2866     [Bodo Moeller]
2867
2868  *) Fix BN_is_word() and BN_is_one() macros to take into account the
2869     sign of the number in question.
2870
2871     Fix BN_is_word(a,w) to work correctly for w == 0.
2872
2873     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
2874     because its test if the absolute value of 'a' equals 'w'.
2875     Note that BN_abs_is_word does *not* handle w == 0 reliably;
2876     it exists mostly for use in the implementations of BN_is_zero(),
2877     BN_is_one(), and BN_is_word().
2878     [Bodo Moeller]
2879
2880  *) New function BN_swap.
2881     [Bodo Moeller]
2882
2883  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
2884     the exponentiation functions are more likely to produce reasonable
2885     results on negative inputs.
2886     [Bodo Moeller]
2887
2888  *) Change BN_mod_mul so that the result is always non-negative.
2889     Previously, it could be negative if one of the factors was negative;
2890     I don't think anyone really wanted that behaviour.
2891     [Bodo Moeller]
2892
2893  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
2894     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
2895     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
2896     and add new functions:
2897
2898          BN_nnmod
2899          BN_mod_sqr
2900          BN_mod_add
2901          BN_mod_add_quick
2902          BN_mod_sub
2903          BN_mod_sub_quick
2904          BN_mod_lshift1
2905          BN_mod_lshift1_quick
2906          BN_mod_lshift
2907          BN_mod_lshift_quick
2908
2909     These functions always generate non-negative results.
2910
2911     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
2912     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
2913
2914     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
2915     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
2916     be reduced modulo  m.
2917     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2918
2919#if 0
2920     The following entry accidentily appeared in the CHANGES file
2921     distributed with OpenSSL 0.9.7.  The modifications described in
2922     it do *not* apply to OpenSSL 0.9.7.
2923
2924  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2925     was actually never needed) and in BN_mul().  The removal in BN_mul()
2926     required a small change in bn_mul_part_recursive() and the addition
2927     of the functions bn_cmp_part_words(), bn_sub_part_words() and
2928     bn_add_part_words(), which do the same thing as bn_cmp_words(),
2929     bn_sub_words() and bn_add_words() except they take arrays with
2930     differing sizes.
2931     [Richard Levitte]
2932#endif
2933
2934  *) In 'openssl passwd', verify passwords read from the terminal
2935     unless the '-salt' option is used (which usually means that
2936     verification would just waste user's time since the resulting
2937     hash is going to be compared with some given password hash)
2938     or the new '-noverify' option is used.
2939
2940     This is an incompatible change, but it does not affect
2941     non-interactive use of 'openssl passwd' (passwords on the command
2942     line, '-stdin' option, '-in ...' option) and thus should not
2943     cause any problems.
2944     [Bodo Moeller]
2945
2946  *) Remove all references to RSAref, since there's no more need for it.
2947     [Richard Levitte]
2948
2949  *) Make DSO load along a path given through an environment variable
2950     (SHLIB_PATH) with shl_load().
2951     [Richard Levitte]
2952
2953  *) Constify the ENGINE code as a result of BIGNUM constification.
2954     Also constify the RSA code and most things related to it.  In a
2955     few places, most notable in the depth of the ASN.1 code, ugly
2956     casts back to non-const were required (to be solved at a later
2957     time)
2958     [Richard Levitte]
2959
2960  *) Make it so the openssl application has all engines loaded by default.
2961     [Richard Levitte]
2962
2963  *) Constify the BIGNUM routines a little more.
2964     [Richard Levitte]
2965
2966  *) Add the following functions:
2967
2968	ENGINE_load_cswift()
2969	ENGINE_load_chil()
2970	ENGINE_load_atalla()
2971	ENGINE_load_nuron()
2972	ENGINE_load_builtin_engines()
2973
2974     That way, an application can itself choose if external engines that
2975     are built-in in OpenSSL shall ever be used or not.  The benefit is
2976     that applications won't have to be linked with libdl or other dso
2977     libraries unless it's really needed.
2978
2979     Changed 'openssl engine' to load all engines on demand.
2980     Changed the engine header files to avoid the duplication of some
2981     declarations (they differed!).
2982     [Richard Levitte]
2983
2984  *) 'openssl engine' can now list capabilities.
2985     [Richard Levitte]
2986
2987  *) Better error reporting in 'openssl engine'.
2988     [Richard Levitte]
2989
2990  *) Never call load_dh_param(NULL) in s_server.
2991     [Bodo Moeller]
2992
2993  *) Add engine application.  It can currently list engines by name and
2994     identity, and test if they are actually available.
2995     [Richard Levitte]
2996
2997  *) Improve RPM specification file by forcing symbolic linking and making
2998     sure the installed documentation is also owned by root.root.
2999     [Damien Miller <djm@mindrot.org>]
3000
3001  *) Give the OpenSSL applications more possibilities to make use of
3002     keys (public as well as private) handled by engines.
3003     [Richard Levitte]
3004
3005  *) Add OCSP code that comes from CertCo.
3006     [Richard Levitte]
3007
3008  *) Add VMS support for the Rijndael code.
3009     [Richard Levitte]
3010
3011  *) Added untested support for Nuron crypto accelerator.
3012     [Ben Laurie]
3013
3014  *) Add support for external cryptographic devices.  This code was
3015     previously distributed separately as the "engine" branch.
3016     [Geoff Thorpe, Richard Levitte]
3017
3018  *) Rework the filename-translation in the DSO code. It is now possible to
3019     have far greater control over how a "name" is turned into a filename
3020     depending on the operating environment and any oddities about the
3021     different shared library filenames on each system.
3022     [Geoff Thorpe]
3023
3024  *) Support threads on FreeBSD-elf in Configure.
3025     [Richard Levitte]
3026
3027  *) Fix for SHA1 assembly problem with MASM: it produces
3028     warnings about corrupt line number information when assembling
3029     with debugging information. This is caused by the overlapping
3030     of two sections.
3031     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3032
3033  *) NCONF changes.
3034     NCONF_get_number() has no error checking at all.  As a replacement,
3035     NCONF_get_number_e() is defined (_e for "error checking") and is
3036     promoted strongly.  The old NCONF_get_number is kept around for
3037     binary backward compatibility.
3038     Make it possible for methods to load from something other than a BIO,
3039     by providing a function pointer that is given a name instead of a BIO.
3040     For example, this could be used to load configuration data from an
3041     LDAP server.
3042     [Richard Levitte]
3043
3044  *) Fix for non blocking accept BIOs. Added new I/O special reason
3045     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3046     with non blocking I/O was not possible because no retry code was
3047     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3048     this case.
3049     [Steve Henson]
3050
3051  *) Added the beginnings of Rijndael support.
3052     [Ben Laurie]
3053
3054  *) Fix for bug in DirectoryString mask setting. Add support for
3055     X509_NAME_print_ex() in 'req' and X509_print_ex() function
3056     to allow certificate printing to more controllable, additional
3057     'certopt' option to 'x509' to allow new printing options to be
3058     set.
3059     [Steve Henson]
3060
3061  *) Clean old EAY MD5 hack from e_os.h.
3062     [Richard Levitte]
3063
3064 Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
3065
3066  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3067     by using the Codenomicon TLS Test Tool (CAN-2004-0079)
3068     [Joe Orton, Steve Henson]
3069
3070 Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
3071
3072  *) Fix additional bug revealed by the NISCC test suite:
3073
3074     Stop bug triggering large recursion when presented with
3075     certain ASN.1 tags (CAN-2003-0851)
3076     [Steve Henson]
3077
3078 Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
3079
3080  *) Fix various bugs revealed by running the NISCC test suite:
3081
3082     Stop out of bounds reads in the ASN1 code when presented with
3083     invalid tags (CAN-2003-0543 and CAN-2003-0544).
3084     
3085     If verify callback ignores invalid public key errors don't try to check
3086     certificate signature with the NULL public key.
3087
3088     [Steve Henson]
3089
3090  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3091     if the server requested one: as stated in TLS 1.0 and SSL 3.0
3092     specifications.
3093     [Steve Henson]
3094
3095  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3096     extra data after the compression methods not only for TLS 1.0
3097     but also for SSL 3.0 (as required by the specification).
3098     [Bodo Moeller; problem pointed out by Matthias Loepfe]
3099
3100  *) Change X509_certificate_type() to mark the key as exported/exportable
3101     when it's 512 *bits* long, not 512 bytes.
3102     [Richard Levitte]
3103
3104 Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
3105
3106  *) Countermeasure against the Klima-Pokorny-Rosa extension of
3107     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3108     a protocol version number mismatch like a decryption error
3109     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3110     [Bodo Moeller]
3111
3112  *) Turn on RSA blinding by default in the default implementation
3113     to avoid a timing attack. Applications that don't want it can call
3114     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3115     They would be ill-advised to do so in most cases.
3116     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3117
3118  *) Change RSA blinding code so that it works when the PRNG is not
3119     seeded (in this case, the secret RSA exponent is abused as
3120     an unpredictable seed -- if it is not unpredictable, there
3121     is no point in blinding anyway).  Make RSA blinding thread-safe
3122     by remembering the creator's thread ID in rsa->blinding and
3123     having all other threads use local one-time blinding factors
3124     (this requires more computation than sharing rsa->blinding, but
3125     avoids excessive locking; and if an RSA object is not shared
3126     between threads, blinding will still be very fast).
3127     [Bodo Moeller]
3128
3129 Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
3130
3131  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3132     via timing by performing a MAC computation even if incorrrect
3133     block cipher padding has been found.  This is a countermeasure
3134     against active attacks where the attacker has to distinguish
3135     between bad padding and a MAC verification error. (CAN-2003-0078)
3136
3137     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3138     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3139     Martin Vuagnoux (EPFL, Ilion)]
3140
3141 Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
3142
3143  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3144     memory from it's contents.  This is done with a counter that will
3145     place alternating values in each byte.  This can be used to solve
3146     two issues: 1) the removal of calls to memset() by highly optimizing
3147     compilers, and 2) cleansing with other values than 0, since those can
3148     be read through on certain media, for example a swap space on disk.
3149     [Geoff Thorpe]
3150
3151  *) Bugfix: client side session caching did not work with external caching,
3152     because the session->cipher setting was not restored when reloading
3153     from the external cache. This problem was masked, when
3154     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3155     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3156     [Lutz Jaenicke]
3157
3158  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3159     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3160     [Zeev Lieber <zeev-l@yahoo.com>]
3161
3162  *) Undo an undocumented change introduced in 0.9.6e which caused
3163     repeated calls to OpenSSL_add_all_ciphers() and 
3164     OpenSSL_add_all_digests() to be ignored, even after calling
3165     EVP_cleanup().
3166     [Richard Levitte]
3167
3168  *) Change the default configuration reader to deal with last line not
3169     being properly terminated.
3170     [Richard Levitte]
3171
3172  *) Change X509_NAME_cmp() so it applies the special rules on handling
3173     DN values that are of type PrintableString, as well as RDNs of type
3174     emailAddress where the value has the type ia5String.
3175     [stefank@valicert.com via Richard Levitte]
3176
3177  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3178     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3179     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3180     the bitwise-OR of the two for use by the majority of applications
3181     wanting this behaviour, and update the docs. The documented
3182     behaviour and actual behaviour were inconsistent and had been
3183     changing anyway, so this is more a bug-fix than a behavioural
3184     change.
3185     [Geoff Thorpe, diagnosed by Nadav Har'El]
3186
3187  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3188     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3189     [Bodo Moeller]
3190
3191  *) Fix initialization code race conditions in
3192        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
3193        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
3194        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
3195        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
3196        ssl2_get_cipher_by_char(),
3197        ssl3_get_cipher_by_char().
3198     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3199
3200  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3201     the cached sessions are flushed, as the remove_cb() might use ex_data
3202     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3203     (see [openssl.org #212]).
3204     [Geoff Thorpe, Lutz Jaenicke]
3205
3206  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3207     length, instead of the encoding length to d2i_ASN1_OBJECT.
3208     [Steve Henson]
3209
3210 Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
3211
3212  *) [In 0.9.6g-engine release:]
3213     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3214     [Lynn Gazis <lgazis@rainbow.com>]
3215
3216 Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
3217
3218  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3219     and get fix the header length calculation.
3220     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3221	Alon Kantor <alonk@checkpoint.com> (and others),
3222	Steve Henson]
3223
3224  *) Use proper error handling instead of 'assertions' in buffer
3225     overflow checks added in 0.9.6e.  This prevents DoS (the
3226     assertions could call abort()).
3227     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3228
3229 Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
3230
3231  *) Add various sanity checks to asn1_get_length() to reject
3232     the ASN1 length bytes if they exceed sizeof(long), will appear
3233     negative or the content length exceeds the length of the
3234     supplied buffer.
3235     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3236
3237  *) Fix cipher selection routines: ciphers without encryption had no flags
3238     for the cipher strength set and where therefore not handled correctly
3239     by the selection routines (PR #130).
3240     [Lutz Jaenicke]
3241
3242  *) Fix EVP_dsa_sha macro.
3243     [Nils Larsch]
3244
3245  *) New option
3246          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
3247     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
3248     that was added in OpenSSL 0.9.6d.
3249
3250     As the countermeasure turned out to be incompatible with some
3251     broken SSL implementations, the new option is part of SSL_OP_ALL.
3252     SSL_OP_ALL is usually employed when compatibility with weird SSL
3253     implementations is desired (e.g. '-bugs' option to 's_client' and
3254     's_server'), so the new option is automatically set in many
3255     applications.
3256     [Bodo Moeller]
3257
3258  *) Changes in security patch:
3259
3260     Changes marked "(CHATS)" were sponsored by the Defense Advanced
3261     Research Projects Agency (DARPA) and Air Force Research Laboratory,
3262     Air Force Materiel Command, USAF, under agreement number
3263     F30602-01-2-0537.
3264
3265  *) Add various sanity checks to asn1_get_length() to reject
3266     the ASN1 length bytes if they exceed sizeof(long), will appear
3267     negative or the content length exceeds the length of the
3268     supplied buffer. (CAN-2002-0659)
3269     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3270
3271  *) Assertions for various potential buffer overflows, not known to
3272     happen in practice.
3273     [Ben Laurie (CHATS)]
3274
3275  *) Various temporary buffers to hold ASCII versions of integers were
3276     too small for 64 bit platforms. (CAN-2002-0655)
3277     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
3278
3279  *) Remote buffer overflow in SSL3 protocol - an attacker could
3280     supply an oversized session ID to a client. (CAN-2002-0656)
3281     [Ben Laurie (CHATS)]
3282
3283  *) Remote buffer overflow in SSL2 protocol - an attacker could
3284     supply an oversized client master key. (CAN-2002-0656)
3285     [Ben Laurie (CHATS)]
3286
3287 Changes between 0.9.6c and 0.9.6d  [9 May 2002]
3288
3289  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
3290     encoded as NULL) with id-dsa-with-sha1.
3291     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
3292
3293  *) Check various X509_...() return values in apps/req.c.
3294     [Nils Larsch <nla@trustcenter.de>]
3295
3296  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
3297     an end-of-file condition would erronously be flagged, when the CRLF
3298     was just at the end of a processed block. The bug was discovered when
3299     processing data through a buffering memory BIO handing the data to a
3300     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
3301     <ptsekov@syntrex.com> and Nedelcho Stanev.
3302     [Lutz Jaenicke]
3303
3304  *) Implement a countermeasure against a vulnerability recently found
3305     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
3306     before application data chunks to avoid the use of known IVs
3307     with data potentially chosen by the attacker.
3308     [Bodo Moeller]
3309
3310  *) Fix length checks in ssl3_get_client_hello().
3311     [Bodo Moeller]
3312
3313  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
3314     to prevent ssl3_read_internal() from incorrectly assuming that
3315     ssl3_read_bytes() found application data while handshake
3316     processing was enabled when in fact s->s3->in_read_app_data was
3317     merely automatically cleared during the initial handshake.
3318     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
3319
3320  *) Fix object definitions for Private and Enterprise: they were not
3321     recognized in their shortname (=lowercase) representation. Extend
3322     obj_dat.pl to issue an error when using undefined keywords instead
3323     of silently ignoring the problem (Svenning Sorensen
3324     <sss@sss.dnsalias.net>).
3325     [Lutz Jaenicke]
3326
3327  *) Fix DH_generate_parameters() so that it works for 'non-standard'
3328     generators, i.e. generators other than 2 and 5.  (Previously, the
3329     code did not properly initialise the 'add' and 'rem' values to
3330     BN_generate_prime().)
3331
3332     In the new general case, we do not insist that 'generator' is
3333     actually a primitive root: This requirement is rather pointless;
3334     a generator of the order-q subgroup is just as good, if not
3335     better.
3336     [Bodo Moeller]
3337 
3338  *) Map new X509 verification errors to alerts. Discovered and submitted by
3339     Tom Wu <tom@arcot.com>.
3340     [Lutz Jaenicke]
3341
3342  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
3343     returning non-zero before the data has been completely received
3344     when using non-blocking I/O.
3345     [Bodo Moeller; problem pointed out by John Hughes]
3346
3347  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
3348     [Ben Laurie, Lutz Jaenicke]
3349
3350  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
3351     Yoram Zahavi <YoramZ@gilian.com>).
3352     [Lutz Jaenicke]
3353
3354  *) Add information about CygWin 1.3 and on, and preserve proper
3355     configuration for the versions before that.
3356     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3357
3358  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
3359     check whether we deal with a copy of a session and do not delete from
3360     the cache in this case. Problem reported by "Izhar Shoshani Levi"
3361     <izhar@checkpoint.com>.
3362     [Lutz Jaenicke]
3363
3364  *) Do not store session data into the internal session cache, if it
3365     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
3366     flag is set). Proposed by Aslam <aslam@funk.com>.
3367     [Lutz Jaenicke]
3368
3369  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
3370     value is 0.
3371     [Richard Levitte]
3372
3373  *) [In 0.9.6d-engine release:]
3374     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3375     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3376
3377  *) Add the configuration target linux-s390x.
3378     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
3379
3380  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
3381     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
3382     variable as an indication that a ClientHello message has been
3383     received.  As the flag value will be lost between multiple
3384     invocations of ssl3_accept when using non-blocking I/O, the
3385     function may not be aware that a handshake has actually taken
3386     place, thus preventing a new session from being added to the
3387     session cache.
3388
3389     To avoid this problem, we now set s->new_session to 2 instead of
3390     using a local variable.
3391     [Lutz Jaenicke, Bodo Moeller]
3392
3393  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
3394     if the SSL_R_LENGTH_MISMATCH error is detected.
3395     [Geoff Thorpe, Bodo Moeller]
3396
3397  *) New 'shared_ldflag' column in Configure platform table.
3398     [Richard Levitte]
3399
3400  *) Fix EVP_CIPHER_mode macro.
3401     ["Dan S. Camper" <dan@bti.net>]
3402
3403  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
3404     type, we must throw them away by setting rr->length to 0.
3405     [D P Chang <dpc@qualys.com>]
3406
3407 Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
3408
3409  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
3410     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
3411     worked incorrectly for those cases where  range = 10..._2  and
3412     3*range  is two bits longer than  range.)
3413     [Bodo Moeller]
3414
3415  *) Only add signing time to PKCS7 structures if it is not already
3416     present.
3417     [Steve Henson]
3418
3419  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
3420     OBJ_ld_ce should be OBJ_id_ce.
3421     Also some ip-pda OIDs in crypto/objects/objects.txt were
3422     incorrect (cf. RFC 3039).
3423     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
3424
3425  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
3426     returns early because it has nothing to do.
3427     [Andy Schneider <andy.schneider@bjss.co.uk>]
3428
3429  *) [In 0.9.6c-engine release:]
3430     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
3431     [Andy Schneider <andy.schneider@bjss.co.uk>]
3432
3433  *) [In 0.9.6c-engine release:]
3434     Add support for Cryptographic Appliance's keyserver technology.
3435     (Use engine 'keyclient')
3436     [Cryptographic Appliances and Geoff Thorpe]
3437
3438  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
3439     is called via tools/c89.sh because arguments have to be
3440     rearranged (all '-L' options must appear before the first object
3441     modules).
3442     [Richard Shapiro <rshapiro@abinitio.com>]
3443
3444  *) [In 0.9.6c-engine release:]
3445     Add support for Broadcom crypto accelerator cards, backported
3446     from 0.9.7.
3447     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
3448
3449  *) [In 0.9.6c-engine release:]
3450     Add support for SureWare crypto accelerator cards from 
3451     Baltimore Technologies.  (Use engine 'sureware')
3452     [Baltimore Technologies and Mark Cox]
3453
3454  *) [In 0.9.6c-engine release:]
3455     Add support for crypto accelerator cards from Accelerated
3456     Encryption Processing, www.aep.ie.  (Use engine 'aep')
3457     [AEP Inc. and Mark Cox]
3458
3459  *) Add a configuration entry for gcc on UnixWare.
3460     [Gary Benson <gbenson@redhat.com>]
3461
3462  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
3463     messages are stored in a single piece (fixed-length part and
3464     variable-length part combined) and fix various bugs found on the way.
3465     [Bodo Moeller]
3466
3467  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
3468     instead.  BIO_gethostbyname() does not know what timeouts are
3469     appropriate, so entries would stay in cache even when they have
3470     become invalid.
3471     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
3472
3473  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
3474     faced with a pathologically small ClientHello fragment that does
3475     not contain client_version: Instead of aborting with an error,
3476     simply choose the highest available protocol version (i.e.,
3477     TLS 1.0 unless it is disabled).  In practice, ClientHello
3478     messages are never sent like this, but this change gives us
3479     strictly correct behaviour at least for TLS.
3480     [Bodo Moeller]
3481
3482  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
3483     never resets s->method to s->ctx->method when called from within
3484     one of the SSL handshake functions.
3485     [Bodo Moeller; problem pointed out by Niko Baric]
3486
3487  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
3488     (sent using the client's version number) if client_version is
3489     smaller than the protocol version in use.  Also change
3490     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
3491     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
3492     the client will at least see that alert.
3493     [Bodo Moeller]
3494
3495  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
3496     correctly.
3497     [Bodo Moeller]
3498
3499  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
3500     client receives HelloRequest while in a handshake.
3501     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
3502
3503  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
3504     should end in 'break', not 'goto end' which circuments various
3505     cleanups done in state SSL_ST_OK.   But session related stuff
3506     must be disabled for SSL_ST_OK in the case that we just sent a
3507     HelloRequest.
3508
3509     Also avoid some overhead by not calling ssl_init_wbio_buffer()
3510     before just sending a HelloRequest.
3511     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
3512
3513  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
3514     reveal whether illegal block cipher padding was found or a MAC
3515     verification error occured.  (Neither SSLerr() codes nor alerts
3516     are directly visible to potential attackers, but the information
3517     may leak via logfiles.)
3518
3519     Similar changes are not required for the SSL 2.0 implementation
3520     because the number of padding bytes is sent in clear for SSL 2.0,
3521     and the extra bytes are just ignored.  However ssl/s2_pkt.c
3522     failed to verify that the purported number of padding bytes is in
3523     the legal range.
3524     [Bodo Moeller]
3525
3526  *) Add OpenUNIX-8 support including shared libraries
3527     (Boyd Lynn Gerber <gerberb@zenez.com>).
3528     [Lutz Jaenicke]
3529
3530  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
3531     'wristwatch attack' using huge encoding parameters (cf.
3532     James H. Manger's CRYPTO 2001 paper).  Note that the
3533     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
3534     encoding parameters and hence was not vulnerable.
3535     [Bodo Moeller]
3536
3537  *) BN_sqr() bug fix.
3538     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
3539
3540  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
3541     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
3542     followed by modular reduction.
3543     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
3544
3545  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
3546     equivalent based on BN_pseudo_rand() instead of BN_rand().
3547     [Bodo Moeller]
3548
3549  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
3550     This function was broken, as the check for a new client hello message
3551     to handle SGC did not allow these large messages.
3552     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
3553     [Lutz Jaenicke]
3554
3555  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
3556     [Lutz Jaenicke]
3557
3558  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
3559     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
3560     [Lutz Jaenicke]
3561
3562  *) Rework the configuration and shared library support for Tru64 Unix.
3563     The configuration part makes use of modern compiler features and
3564     still retains old compiler behavior for those that run older versions
3565     of the OS.  The shared library support part includes a variant that
3566     uses the RPATH feature, and is available through the special
3567     configuration target "alpha-cc-rpath", which will never be selected
3568     automatically.
3569     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
3570
3571  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
3572     with the same message size as in ssl3_get_certificate_request().
3573     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
3574     messages might inadvertently be reject as too long.
3575     [Petr Lampa <lampa@fee.vutbr.cz>]
3576
3577  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
3578     [Andy Polyakov]
3579
3580  *) Modified SSL library such that the verify_callback that has been set
3581     specificly for an SSL object with SSL_set_verify() is actually being
3582     used. Before the change, a verify_callback set with this function was
3583     ignored and the verify_callback() set in the SSL_CTX at the time of
3584     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
3585     to allow the necessary settings.
3586     [Lutz Jaenicke]
3587
3588  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
3589     explicitly to NULL, as at least on Solaris 8 this seems not always to be
3590     done automatically (in contradiction to the requirements of the C
3591     standard). This made problems when used from OpenSSH.
3592     [Lutz Jaenicke]
3593
3594  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
3595     dh->length and always used
3596
3597          BN_rand_range(priv_key, dh->p).
3598
3599     BN_rand_range() is not necessary for Diffie-Hellman, and this
3600     specific range makes Diffie-Hellman unnecessarily inefficient if
3601     dh->length (recommended exponent length) is much smaller than the
3602     length of dh->p.  We could use BN_rand_range() if the order of
3603     the subgroup was stored in the DH structure, but we only have
3604     dh->length.
3605
3606     So switch back to
3607
3608          BN_rand(priv_key, l, ...)
3609
3610     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
3611     otherwise.
3612     [Bodo Moeller]
3613
3614  *) In
3615
3616          RSA_eay_public_encrypt
3617          RSA_eay_private_decrypt
3618          RSA_eay_private_encrypt (signing)
3619          RSA_eay_public_decrypt (signature verification)
3620
3621     (default implementations for RSA_public_encrypt,
3622     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
3623     always reject numbers >= n.
3624     [Bodo Moeller]
3625
3626  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
3627     to synchronize access to 'locking_thread'.  This is necessary on
3628     systems where access to 'locking_thread' (an 'unsigned long'
3629     variable) is not atomic.
3630     [Bodo Moeller]
3631
3632  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
3633     *before* setting the 'crypto_lock_rand' flag.  The previous code had
3634     a race condition if 0 is a valid thread ID.
3635     [Travis Vitek <vitek@roguewave.com>]
3636
3637  *) Add support for shared libraries under Irix.
3638     [Albert Chin-A-Young <china@thewrittenword.com>]
3639
3640  *) Add configuration option to build on Linux on both big-endian and
3641     little-endian MIPS.
3642     [Ralf Baechle <ralf@uni-koblenz.de>]
3643
3644  *) Add the possibility to create shared libraries on HP-UX.
3645     [Richard Levitte]
3646
3647 Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
3648
3649  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
3650     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
3651     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
3652     PRNG state recovery was possible based on the output of
3653     one PRNG request appropriately sized to gain knowledge on
3654     'md' followed by enough consecutive 1-byte PRNG requests
3655     to traverse all of 'state'.
3656
3657     1. When updating 'md_local' (the current thread's copy of 'md')
3658        during PRNG output generation, hash all of the previous
3659        'md_local' value, not just the half used for PRNG output.
3660
3661     2. Make the number of bytes from 'state' included into the hash
3662        independent from the number of PRNG bytes requested.
3663
3664     The first measure alone would be sufficient to avoid
3665     Markku-Juhani's attack.  (Actually it had never occurred
3666     to me that the half of 'md_local' used for chaining was the
3667     half from which PRNG output bytes were taken -- I had always
3668     assumed that the secret half would be used.)  The second
3669     measure makes sure that additional data from 'state' is never
3670     mixed into 'md_local' in small portions; this heuristically
3671     further strengthens the PRNG.
3672     [Bodo Moeller]
3673
3674  *) Fix crypto/bn/asm/mips3.s.
3675     [Andy Polyakov]
3676
3677  *) When only the key is given to "enc", the IV is undefined. Print out
3678     an error message in this case.
3679     [Lutz Jaenicke]
3680
3681  *) Handle special case when X509_NAME is empty in X509 printing routines.
3682     [Steve Henson]
3683
3684  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
3685     positive and less than q.
3686     [Bodo Moeller]
3687
3688  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
3689     used: it isn't thread safe and the add_lock_callback should handle
3690     that itself.
3691     [Paul Rose <Paul.Rose@bridge.com>]
3692
3693  *) Verify that incoming data obeys the block size in
3694     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
3695     [Bodo Moeller]
3696
3697  *) Fix OAEP check.
3698     [Ulf M�ller, Bodo M�ller]
3699
3700  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
3701     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
3702     when fixing the server behaviour for backwards-compatible 'client
3703     hello' messages.  (Note that the attack is impractical against
3704     SSL 3.0 and TLS 1.0 anyway because length and version checking
3705     means that the probability of guessing a valid ciphertext is
3706     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
3707     paper.)
3708
3709     Before 0.9.5, the countermeasure (hide the error by generating a
3710     random 'decryption result') did not work properly because
3711     ERR_clear_error() was missing, meaning that SSL_get_error() would
3712     detect the supposedly ignored error.
3713
3714     Both problems are now fixed.
3715     [Bodo Moeller]
3716
3717  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
3718     (previously it was 1024).
3719     [Bodo Moeller]
3720
3721  *) Fix for compatibility mode trust settings: ignore trust settings
3722     unless some valid trust or reject settings are present.
3723     [Steve Henson]
3724
3725  *) Fix for blowfish EVP: its a variable length cipher.
3726     [Steve Henson]
3727
3728  *) Fix various bugs related to DSA S/MIME verification. Handle missing
3729     parameters in DSA public key structures and return an error in the
3730     DSA routines if parameters are absent.
3731     [Steve Henson]
3732
3733  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
3734     in the current directory if neither $RANDFILE nor $HOME was set.
3735     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
3736     caused some confusion to Windows users who haven't defined $HOME.
3737     Thus RAND_file_name() is changed again: e_os.h can define a
3738     DEFAULT_HOME, which will be used if $HOME is not set.
3739     For Windows, we use "C:"; on other platforms, we still require
3740     environment variables.
3741
3742  *) Move 'if (!initialized) RAND_poll()' into regions protected by
3743     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
3744     having multiple threads call RAND_poll() concurrently.
3745     [Bodo Moeller]
3746
3747  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
3748     combination of a flag and a thread ID variable.
3749     Otherwise while one thread is in ssleay_rand_bytes (which sets the
3750     flag), *other* threads can enter ssleay_add_bytes without obeying
3751     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
3752     that they do not hold after the first thread unsets add_do_not_lock).
3753     [Bodo Moeller]
3754
3755  *) Change bctest again: '-x' expressions are not available in all
3756     versions of 'test'.
3757     [Bodo Moeller]
3758
3759 Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
3760
3761  *) Fix a couple of memory leaks in PKCS7_dataDecode()
3762     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
3763
3764  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
3765     the default extension for executables, if any.  Also, make the perl
3766     scripts that use symlink() to test if it really exists and use "cp"
3767     if it doesn't.  All this made OpenSSL compilable and installable in
3768     CygWin.
3769     [Richard Levitte]
3770
3771  *) Fix for asn1_GetSequence() for indefinite length constructed data.
3772     If SEQUENCE is length is indefinite just set c->slen to the total
3773     amount of data available.
3774     [Steve Henson, reported by shige@FreeBSD.org]
3775     [This change does not apply to 0.9.7.]
3776
3777  *) Change bctest to avoid here-documents inside command substitution
3778     (workaround for FreeBSD /bin/sh bug).
3779     For compatibility with Ultrix, avoid shell functions (introduced
3780     in the bctest version that searches along $PATH).
3781     [Bodo Moeller]
3782
3783  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
3784     with des_encrypt() defined on some operating systems, like Solaris
3785     and UnixWare.
3786     [Richard Levitte]
3787
3788  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
3789     On the Importance of Eliminating Errors in Cryptographic
3790     Computations, J. Cryptology 14 (2001) 2, 101-119,
3791     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
3792     [Ulf Moeller]
3793  
3794  *) MIPS assembler BIGNUM division bug fix. 
3795     [Andy Polyakov]
3796
3797  *) Disabled incorrect Alpha assembler code.
3798     [Richard Levitte]
3799
3800  *) Fix PKCS#7 decode routines so they correctly update the length
3801     after reading an EOC for the EXPLICIT tag.
3802     [Steve Henson]
3803     [This change does not apply to 0.9.7.]
3804
3805  *) Fix bug in PKCS#12 key generation routines. This was triggered
3806     if a 3DES key was generated with a 0 initial byte. Include
3807     PKCS12_BROKEN_KEYGEN compilation option to retain the old
3808     (but broken) behaviour.
3809     [Steve Henson]
3810
3811  *) Enhance bctest to search for a working bc along $PATH and print
3812     it when found.
3813     [Tim Rice <tim@multitalents.net> via Richard Levitte]
3814
3815  *) Fix memory leaks in err.c: free err_data string if necessary;
3816     don't write to the wrong index in ERR_set_error_data.
3817     [Bodo Moeller]
3818
3819  *) Implement ssl23_peek (analogous to ssl23_read), which previously
3820     did not exist.
3821     [Bodo Moeller]
3822
3823  *) Replace rdtsc with _emit statements for VC++ version 5.
3824     [Jeremy Cooper <jeremy@baymoo.org>]
3825
3826  *) Make it possible to reuse SSLv2 sessions.
3827     [Richard Levitte]
3828
3829  *) In copy_email() check for >= 0 as a return value for
3830     X509_NAME_get_index_by_NID() since 0 is a valid index.
3831     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
3832
3833  *) Avoid coredump with unsupported or invalid public keys by checking if
3834     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
3835     PKCS7_verify() fails with non detached data.
3836     [Steve Henson]
3837
3838  *) Don't use getenv in library functions when run as setuid/setgid.
3839     New function OPENSSL_issetugid().
3840     [Ulf Moeller]
3841
3842  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
3843     due to incorrect handling of multi-threading:
3844
3845     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
3846
3847     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
3848
3849     3. Count how many times MemCheck_off() has been called so that
3850        nested use can be treated correctly.  This also avoids 
3851        inband-signalling in the previous code (which relied on the
3852        assumption that thread ID 0 is impossible).
3853     [Bodo Moeller]
3854
3855  *) Add "-rand" option also to s_client and s_server.
3856     [Lutz Jaenicke]
3857
3858  *) Fix CPU detection on Irix 6.x.
3859     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
3860      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3861
3862  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
3863     was empty.
3864     [Steve Henson]
3865     [This change does not apply to 0.9.7.]
3866
3867  *) Use the cached encoding of an X509_NAME structure rather than
3868     copying it. This is apparently the reason for the libsafe "errors"
3869     but the code is actually correct.
3870     [Steve Henson]
3871
3872  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
3873     Bleichenbacher's DSA attack.
3874     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
3875     to be set and top=0 forces the highest bit to be set; top=-1 is new
3876     and leaves the highest bit random.
3877     [Ulf Moeller, Bodo Moeller]
3878
3879  *) In the NCONF_...-based implementations for CONF_... queries
3880     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
3881     a temporary CONF structure with the data component set to NULL
3882     (which gives segmentation faults in lh_retrieve).
3883     Instead, use NULL for the CONF pointer in CONF_get_string and
3884     CONF_get_number (which may use environment variables) and directly
3885     return NULL from CONF_get_section.
3886     [Bodo Moeller]
3887
3888  *) Fix potential buffer overrun for EBCDIC.
3889     [Ulf Moeller]
3890
3891  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
3892     keyUsage if basicConstraints absent for a CA.
3893     [Steve Henson]
3894
3895  *) Make SMIME_write_PKCS7() write mail header values with a format that
3896     is more generally accepted (no spaces before the semicolon), since
3897     some programs can't parse those values properly otherwise.  Also make
3898     sure BIO's that break lines after each write do not create invalid
3899     headers.
3900     [Richard Levitte]
3901
3902  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
3903     macros previously used would not encode an empty SEQUENCE OF
3904     and break the signature.
3905     [Steve Henson]
3906     [This change does not apply to 0.9.7.]
3907
3908  *) Zero the premaster secret after deriving the master secret in
3909     DH ciphersuites.
3910     [Steve Henson]
3911
3912  *) Add some EVP_add_digest_alias registrations (as found in
3913     OpenSSL_add_all_digests()) to SSL_library_init()
3914     aka OpenSSL_add_ssl_algorithms().  This provides improved
3915     compatibility with peers using X.509 certificates
3916     with unconventional AlgorithmIdentifier OIDs.
3917     [Bodo Moeller]
3918
3919  *) Fix for Irix with NO_ASM.
3920     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
3921
3922  *) ./config script fixes.
3923     [Ulf Moeller, Richard Levitte]
3924
3925  *) Fix 'openssl passwd -1'.
3926     [Bodo Moeller]
3927
3928  *) Change PKCS12_key_gen_asc() so it can cope with non null
3929     terminated strings whose length is passed in the passlen
3930     parameter, for example from PEM callbacks. This was done
3931     by adding an extra length parameter to asc2uni().
3932     [Steve Henson, reported by <oddissey@samsung.co.kr>]
3933
3934  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
3935     call failed, free the DSA structure.
3936     [Bodo Moeller]
3937
3938  *) Fix to uni2asc() to cope with zero length Unicode strings.
3939     These are present in some PKCS#12 files.
3940     [Steve Henson]
3941
3942  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
3943     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
3944     when writing a 32767 byte record.
3945     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
3946
3947  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
3948     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
3949
3950     (RSA objects have a reference count access to which is protected
3951     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
3952     so they are meant to be shared between threads.)
3953     [Bodo Moeller, Geoff Thorpe; original patch submitted by
3954     "Reddie, Steven" <Steven.Reddie@ca.com>]
3955
3956  *) Fix a deadlock in CRYPTO_mem_leaks().
3957     [Bodo Moeller]
3958
3959  *) Use better test patterns in bntest.
3960     [Ulf M�ller]
3961
3962  *) rand_win.c fix for Borland C.
3963     [Ulf M�ller]
3964 
3965  *) BN_rshift bugfix for n == 0.
3966     [Bodo Moeller]
3967
3968  *) Add a 'bctest' script that checks for some known 'bc' bugs
3969     so that 'make test' does not abort just because 'bc' is broken.
3970     [Bodo Moeller]
3971
3972  *) Store verify_result within SSL_SESSION also for client side to
3973     avoid potential security hole. (Re-used sessions on the client side
3974     always resulted in verify_result==X509_V_OK, not using the original
3975     result of the server certificate verification.)
3976     [Lutz Jaenicke]
3977
3978  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
3979     SSL3_RT_APPLICATION_DATA, return 0.
3980     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
3981     [Bodo Moeller]
3982
3983  *) Fix SSL_peek:
3984     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
3985     releases, have been re-implemented by renaming the previous
3986     implementations of ssl2_read and ssl3_read to ssl2_read_internal
3987     and ssl3_read_internal, respectively, and adding 'peek' parameters
3988     to them.  The new ssl[23]_{read,peek} functions are calls to
3989     ssl[23]_read_internal with the 'peek' flag set appropriately.
3990     A 'peek' parameter has also been added to ssl3_read_bytes, which
3991     does the actual work for ssl3_read_internal.
3992     [Bodo Moeller]
3993
3994  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
3995     the method-specific "init()" handler. Also clean up ex_data after
3996     calling the method-specific "finish()" handler. Previously, this was
3997     happening the other way round.
3998     [Geoff Thorpe]
3999
4000  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4001     The previous value, 12, was not always sufficient for BN_mod_exp().
4002     [Bodo Moeller]
4003
4004  *) Make sure that shared libraries get the internal name engine with
4005     the full version number and not just 0.  This should mark the
4006     shared libraries as not backward compatible.  Of course, this should
4007     be changed again when we can guarantee backward binary compatibility.
4008     [Richard Levitte]
4009
4010  *) Fix typo in get_cert_by_subject() in by_dir.c
4011     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4012
4013  *) Rework the system to generate shared libraries:
4014
4015     - Make note of the expected extension for the shared libraries and
4016       if there is a need for symbolic links from for example libcrypto.so.0
4017       to libcrypto.so.0.9.7.  There is extended info in Configure for
4018       that.
4019
4020     - Make as few rebuilds of the shared libraries as possible.
4021
4022     - Still avoid linking the OpenSSL programs with the shared libraries.
4023
4024     - When installing, install the shared libraries separately from the
4025       static ones.
4026     [Richard Levitte]
4027
4028  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4029
4030     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4031     and not in SSL_clear because the latter is also used by the
4032     accept/connect functions; previously, the settings made by
4033     SSL_set_read_ahead would be lost during the handshake.
4034     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
4035
4036  *) Correct util/mkdef.pl to be selective about disabled algorithms.
4037     Previously, it would create entries for disableed algorithms no
4038     matter what.
4039     [Richard Levitte]
4040
4041  *) Added several new manual pages for SSL_* function.
4042     [Lutz Jaenicke]
4043
4044 Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
4045
4046  *) In ssl23_get_client_hello, generate an error message when faced
4047     with an initial SSL 3.0/TLS record that is too small to contain the
4048     first two bytes of the ClientHello message, i.e. client_version.
4049     (Note that this is a pathologic case that probably has never happened
4050     in real life.)  The previous approach was to use the version number
4051     from the record header as a substitute; but our protocol choice
4052     should not depend on that one because it is not authenticated
4053     by the Finished messages.
4054     [Bodo Moeller]
4055
4056  *) More robust randomness gathering functions for Windows.
4057     [Jeffrey Altman <jaltman@columbia.edu>]
4058
4059  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4060     not set then we don't setup the error code for issuer check errors
4061     to avoid possibly overwriting other errors which the callback does
4062     handle. If an application does set the flag then we assume it knows
4063     what it is doing and can handle the new informational codes
4064     appropriately.
4065     [Steve Henson]
4066
4067  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4068     a general "ANY" type, as such it should be able to decode anything
4069     including tagged types. However it didn't check the class so it would
4070     wrongly interpret tagged types in the same way as their universal
4071     counterpart and unknown types were just rejected. Changed so that the
4072     tagged and unknown types are handled in the same way as a SEQUENCE:
4073     that is the encoding is stored intact. There is also a new type
4074     "V_ASN1_OTHER" which is used when the class is not universal, in this
4075     case we have no idea what the actual type is so we just lump them all
4076     together.
4077     [Steve Henson]
4078
4079  *) On VMS, stdout may very well lead to a file that is written to
4080     in a record-oriented fashion.  That means that every write() will
4081     write a separate record, which will be read separately by the
4082     programs trying to read from it.  This can be very confusing.
4083
4084     The solution is to put a BIO filter in the way that will buffer
4085     text until a linefeed is reached, and then write everything a
4086     line at a time, so every record written will be an actual line,
4087     not chunks of lines and not (usually doesn't happen, but I've
4088     seen it once) several lines in one record.  BIO_f_linebuffer() is
4089     the answer.
4090
4091     Currently, it's a VMS-only method, because that's where it has
4092     been tested well enough.
4093     [Richard Levitte]
4094
4095  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4096     it can return incorrect results.
4097     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4098     but it was in 0.9.6-beta[12].)
4099     [Bodo Moeller]
4100
4101  *) Disable the check for content being present when verifying detached
4102     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4103     include zero length content when signing messages.
4104     [Steve Henson]
4105
4106  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4107     BIO_ctrl (for BIO pairs).
4108     [Bodo M�ller]
4109
4110  *) Add DSO method for VMS.
4111     [Richard Levitte]
4112
4113  *) Bug fix: Montgomery multiplication could produce results with the
4114     wrong sign.
4115     [Ulf M�ller]
4116
4117  *) Add RPM specification openssl.spec and modify it to build three
4118     packages.  The default package contains applications, application
4119     documentation and run-time libraries.  The devel package contains
4120     include files, static libraries and function documentation.  The
4121     doc package contains the contents of the doc directory.  The original
4122     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
4123     [Richard Levitte]
4124     
4125  *) Add a large number of documentation files for many SSL routines.
4126     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4127
4128  *) Add a configuration entry for Sony News 4.
4129     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
4130
4131  *) Don't set the two most significant bits to one when generating a
4132     random number < q in the DSA library.
4133     [Ulf M�ller]
4134
4135  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
4136     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
4137     the underlying transport is blocking) if a handshake took place.
4138     (The default behaviour is needed by applications such as s_client
4139     and s_server that use select() to determine when to use SSL_read;
4140     but for applications that know in advance when to expect data, it
4141     just makes things more complicated.)
4142     [Bodo Moeller]
4143
4144  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
4145     from EGD.
4146     [Ben Laurie]
4147
4148  *) Add a few more EBCDIC conditionals that make `req' and `x509'
4149     work better on such systems.
4150     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4151
4152  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
4153     Update PKCS12_parse() so it copies the friendlyName and the
4154     keyid to the certificates aux info.
4155     [Steve Henson]
4156
4157  *) Fix bug in PKCS7_verify() which caused an infinite loop
4158     if there was more than one signature.
4159     [Sven Uszpelkat <su@celocom.de>]
4160
4161  *) Major change in util/mkdef.pl to include extra information
4162     about each symbol, as well as presentig variables as well
4163     as functions.  This change means that there's n more need
4164     to rebuild the .num files when some algorithms are excluded.
4165     [Richard Levitte]
4166
4167  *) Allow the verify time to be set by an application,
4168     rather than always using the current time.
4169     [Steve Henson]
4170  
4171  *) Phase 2 verify code reorganisation. The certificate
4172     verify code now looks up an issuer certificate by a
4173     number of criteria: subject name, authority key id
4174     and key usage. It also verifies self signed certificates
4175     by the same criteria. The main comparison function is
4176     X509_check_issued() which performs these checks.
4177 
4178     Lot of changes were necessary in order to support this
4179     without completely rewriting the lookup code.
4180 
4181     Authority and subject key identifier are now cached.
4182 
4183     The LHASH 'certs' is X509_STORE has now been replaced
4184     by a STACK_OF(X509_OBJECT). This is mainly because an
4185     LHASH can't store or retrieve multiple objects with
4186     the same hash value.
4187
4188     As a result various functions (which were all internal
4189     use only) have changed to handle the new X509_STORE
4190     structure. This will break anything that messed round
4191     with X509_STORE internally.
4192 
4193     The functions X509_STORE_add_cert() now checks for an
4194     exact match, rather than just subject name.
4195 
4196     The X509_STORE API doesn't directly support the retrieval
4197     of multiple certificates matching a given criteria, however
4198     this can be worked round by performing a lookup first
4199     (which will fill the cache with candidate certificates)
4200     and then examining the cache for matches. This is probably
4201     the best we can do without throwing out X509_LOOKUP
4202     entirely (maybe later...).
4203 
4204     The X509_VERIFY_CTX structure has been enhanced considerably.
4205 
4206     All certificate lookup operations now go via a get_issuer()
4207     callback. Although this currently uses an X509_STORE it
4208     can be replaced by custom lookups. This is a simple way
4209     to bypass the X509_STORE hackery necessary to make this
4210     work and makes it possible to use more efficient techniques
4211     in future. A very simple version which uses a simple
4212     STACK for its trusted certificate store is also provided
4213     using X509_STORE_CTX_trusted_stack().
4214 
4215     The verify_cb() and verify() callbacks now have equivalents
4216     in the X509_STORE_CTX structure.
4217 
4218     X509_STORE_CTX also has a 'flags' field which can be used
4219     to customise the verify behaviour.
4220     [Steve Henson]
4221 
4222  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
4223     excludes S/MIME capabilities.
4224     [Steve Henson]
4225
4226  *) When a certificate request is read in keep a copy of the
4227     original encoding of the signed data and use it when outputing
4228     again. Signatures then use the original encoding rather than
4229     a decoded, encoded version which may cause problems if the
4230     request is improperly encoded.
4231     [Steve Henson]
4232
4233  *) For consistency with other BIO_puts implementations, call
4234     buffer_write(b, ...) directly in buffer_puts instead of calling
4235     BIO_write(b, ...).
4236
4237     In BIO_puts, increment b->num_write as in BIO_write.
4238     [Peter.Sylvester@EdelWeb.fr]
4239
4240  *) Fix BN_mul_word for the case where the word is 0. (We have to use
4241     BN_zero, we may not return a BIGNUM with an array consisting of
4242     words set to zero.)
4243     [Bodo Moeller]
4244
4245  *) Avoid calling abort() from within the library when problems are
4246     detected, except if preprocessor symbols have been defined
4247     (such as REF_CHECK, BN_DEBUG etc.).
4248     [Bodo Moeller]
4249
4250  *) New openssl application 'rsautl'. This utility can be
4251     used for low level RSA operations. DER public key
4252     BIO/fp routines also added.
4253     [Steve Henson]
4254
4255  *) New Configure entry and patches for compiling on QNX 4.
4256     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
4257
4258  *) A demo state-machine implementation was sponsored by
4259     Nuron (http://www.nuron.com/) and is now available in
4260     demos/state_machine.
4261     [Ben Laurie]
4262
4263  *) New options added to the 'dgst' utility for signature
4264     generation and verification.
4265     [Steve Henson]
4266
4267  *) Unrecognized PKCS#7 content types are now handled via a
4268     catch all ASN1_TYPE structure. This allows unsupported
4269     types to be stored as a "blob" and an application can
4270     encode and decode it manually.
4271     [Steve Henson]
4272
4273  *) Fix various signed/unsigned issues to make a_strex.c
4274     compile under VC++.
4275     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
4276
4277  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
4278     length if passed a buffer. ASN1_INTEGER_to_BN failed
4279     if passed a NULL BN and its argument was negative.
4280     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
4281
4282  *) Modification to PKCS#7 encoding routines to output definite
4283     length encoding. Since currently the whole structures are in
4284     memory there's not real point in using indefinite length 
4285     constructed encoding. However if OpenSSL is compiled with
4286     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
4287     [Steve Henson]
4288
4289  *) Added BIO_vprintf() and BIO_vsnprintf().
4290     [Richard Levitte]
4291
4292  *) Added more prefixes to parse for in the the strings written
4293     through a logging bio, to cover all the levels that are available
4294     through syslog.  The prefixes are now:
4295
4296	PANIC, EMERG, EMR	=>	LOG_EMERG
4297	ALERT, ALR		=>	LOG_ALERT
4298	CRIT, CRI		=>	LOG_CRIT
4299	ERROR, ERR		=>	LOG_ERR
4300	WARNING, WARN, WAR	=>	LOG_WARNING
4301	NOTICE, NOTE, NOT	=>	LOG_NOTICE
4302	INFO, INF		=>	LOG_INFO
4303	DEBUG, DBG		=>	LOG_DEBUG
4304
4305     and as before, if none of those prefixes are present at the
4306     beginning of the string, LOG_ERR is chosen.
4307
4308     On Win32, the LOG_* levels are mapped according to this:
4309
4310	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
4311	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
4312	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
4313
4314     [Richard Levitte]
4315
4316  *) Made it possible to reconfigure with just the configuration
4317     argument "reconf" or "reconfigure".  The command line arguments
4318     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
4319     and are retrieved from there when reconfiguring.
4320     [Richard Levitte]
4321
4322  *) MD4 implemented.
4323     [Assar Westerlund <assar@sics.se>, Richard Levitte]
4324
4325  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
4326     [Richard Levitte]
4327
4328  *) The obj_dat.pl script was messing up the sorting of object
4329     names. The reason was that it compared the quoted version
4330     of strings as a result "OCSP" > "OCSP Signing" because
4331     " > SPACE. Changed script to store unquoted versions of
4332     names and add quotes on output. It was also omitting some
4333     names from the lookup table if they were given a default
4334     value (that is if SN is missing it is given the same
4335     value as LN and vice versa), these are now added on the
4336     grounds that if an object has a name we should be able to
4337     look it up. Finally added warning output when duplicate
4338     short or long names are found.
4339     [Steve Henson]
4340
4341  *) Changes needed for Tandem NSK.
4342     [Scott Uroff <scott@xypro.com>]
4343
4344  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
4345     RSA_padding_check_SSLv23(), special padding was never detected
4346     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
4347     version rollback attacks was not effective.
4348
4349     In s23_clnt.c, don't use special rollback-attack detection padding
4350     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
4351     client; similarly, in s23_srvr.c, don't do the rollback check if
4352     SSL 2.0 is the only protocol enabled in the server.
4353     [Bodo Moeller]
4354
4355  *) Make it possible to get hexdumps of unprintable data with 'openssl
4356     asn1parse'.  By implication, the functions ASN1_parse_dump() and
4357     BIO_dump_indent() are added.
4358     [Richard Levitte]
4359
4360  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
4361     these print out strings and name structures based on various
4362     flags including RFC2253 support and proper handling of
4363     multibyte characters. Added options to the 'x509' utility 
4364     to allow the various flags to be set.
4365     [Steve Henson]
4366
4367  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
4368     Also change the functions X509_cmp_current_time() and
4369     X509_gmtime_adj() work with an ASN1_TIME structure,
4370     this will enable certificates using GeneralizedTime in validity
4371     dates to be checked.
4372     [Steve Henson]
4373
4374  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
4375     negative public key encodings) on by default,
4376     NO_NEG_PUBKEY_BUG can be set to disable it.
4377     [Steve Henson]
4378
4379  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
4380     content octets. An i2c_ASN1_OBJECT is unnecessary because
4381     the encoding can be trivially obtained from the structure.
4382     [Steve Henson]
4383
4384  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
4385     not read locks (CRYPTO_r_[un]lock).
4386     [Bodo Moeller]
4387
4388  *) A first attempt at creating official support for shared
4389     libraries through configuration.  I've kept it so the
4390     default is static libraries only, and the OpenSSL programs
4391     are always statically linked for now, but there are
4392     preparations for dynamic linking in place.
4393     This has been tested on Linux and Tru64.
4394     [Richard Levitte]
4395
4396  *) Randomness polling function for Win9x, as described in:
4397     Peter Gutmann, Software Generation of Practically Strong
4398     Random Numbers.
4399     [Ulf M�ller]
4400
4401  *) Fix so PRNG is seeded in req if using an already existing
4402     DSA key.
4403     [Steve Henson]
4404
4405  *) New options to smime application. -inform and -outform
4406     allow alternative formats for the S/MIME message including
4407     PEM and DER. The -content option allows the content to be
4408     specified separately. This should allow things like Netscape
4409     form signing output easier to verify.
4410     [Steve Henson]
4411
4412  *) Fix the ASN1 encoding of tags using the 'long form'.
4413     [Steve Henson]
4414
4415  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
4416     STRING types. These convert content octets to and from the
4417     underlying type. The actual tag and length octets are
4418     already assumed to have been read in and checked. These
4419     are needed because all other string types have virtually
4420     identical handling apart from the tag. By having versions
4421     of the ASN1 functions that just operate on content octets
4422     IMPLICIT tagging can be handled properly. It also allows
4423     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
4424     and ASN1_INTEGER are identical apart from the tag.
4425     [Steve Henson]
4426
4427  *) Change the handling of OID objects as follows:
4428
4429     - New object identifiers are inserted in objects.txt, following
4430       the syntax given in objects.README.
4431     - objects.pl is used to process obj_mac.num and create a new
4432       obj_mac.h.
4433     - obj_dat.pl is used to create a new obj_dat.h, using the data in
4434       obj_mac.h.
4435
4436     This is currently kind of a hack, and the perl code in objects.pl
4437     isn't very elegant, but it works as I intended.  The simplest way
4438     to check that it worked correctly is to look in obj_dat.h and
4439     check the array nid_objs and make sure the objects haven't moved
4440     around (this is important!).  Additions are OK, as well as
4441     consistent name changes. 
4442     [Richard Levitte]
4443
4444  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
4445     [Bodo Moeller]
4446
4447  *) Addition of the command line parameter '-rand file' to 'openssl req'.
4448     The given file adds to whatever has already been seeded into the
4449     random pool through the RANDFILE configuration file option or
4450     environment variable, or the default random state file.
4451     [Richard Levitte]
4452
4453  *) mkstack.pl now sorts each macro group into lexical order.
4454     Previously the output order depended on the order the files
4455     appeared in the directory, resulting in needless rewriting
4456     of safestack.h .
4457     [Steve Henson]
4458
4459  *) Patches to make OpenSSL compile under Win32 again. Mostly
4460     work arounds for the VC++ problem that it treats func() as
4461     func(void). Also stripped out the parts of mkdef.pl that
4462     added extra typesafe functions: these no longer exist.
4463     [Steve Henson]
4464
4465  *) Reorganisation of the stack code. The macros are now all 
4466     collected in safestack.h . Each macro is defined in terms of
4467     a "stack macro" of the form SKM_<name>(type, a, b). The 
4468     DEBUG_SAFESTACK is now handled in terms of function casts,
4469     this has the advantage of retaining type safety without the
4470     use of additional functions. If DEBUG_SAFESTACK is not defined
4471     then the non typesafe macros are used instead. Also modified the
4472     mkstack.pl script to handle the new form. Needs testing to see
4473     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
4474     the default if no major problems. Similar behaviour for ASN1_SET_OF
4475     and PKCS12_STACK_OF.
4476     [Steve Henson]
4477
4478  *) When some versions of IIS use the 'NET' form of private key the
4479     key derivation algorithm is different. Normally MD5(password) is
4480     used as a 128 bit RC4 key. In the modified case
4481     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
4482     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
4483     as the old Netscape_RSA functions except they have an additional
4484     'sgckey' parameter which uses the modified algorithm. Also added
4485     an -sgckey command line option to the rsa utility. Thanks to 
4486     Adrian Peck <bertie@ncipher.com> for posting details of the modified
4487     algorithm to openssl-dev.
4488     [Steve Henson]
4489
4490  *) The evp_local.h macros were using 'c.##kname' which resulted in
4491     invalid expansion on some systems (SCO 5.0.5 for example).
4492     Corrected to 'c.kname'.
4493     [Phillip Porch <root@theporch.com>]
4494
4495  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
4496     a STACK of email addresses from a certificate or request, these look
4497     in the subject name and the subject alternative name extensions and 
4498     omit any duplicate addresses.
4499     [Steve Henson]
4500
4501  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
4502     This makes DSA verification about 2 % faster.
4503     [Bodo Moeller]
4504
4505  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
4506     (meaning that now 2^5 values will be precomputed, which is only 4 KB
4507     plus overhead for 1024 bit moduli).
4508     This makes exponentiations about 0.5 % faster for 1024 bit
4509     exponents (as measured by "openssl speed rsa2048").
4510     [Bodo Moeller]
4511
4512  *) Rename memory handling macros to avoid conflicts with other
4513     software:
4514          Malloc         =>  OPENSSL_malloc
4515          Malloc_locked  =>  OPENSSL_malloc_locked
4516          Realloc        =>  OPENSSL_realloc
4517          Free           =>  OPENSSL_free
4518     [Richard Levitte]
4519
4520  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
4521     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
4522     [Bodo Moeller]
4523
4524  *) CygWin32 support.
4525     [John Jarvie <jjarvie@newsguy.com>]
4526
4527  *) The type-safe stack code has been rejigged. It is now only compiled
4528     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
4529     by default all type-specific stack functions are "#define"d back to
4530     standard stack functions. This results in more streamlined output
4531     but retains the type-safety checking possibilities of the original
4532     approach.
4533     [Geoff Thorpe]
4534
4535  *) The STACK code has been cleaned up, and certain type declarations
4536     that didn't make a lot of sense have been brought in line. This has
4537     also involved a cleanup of sorts in safestack.h to more correctly
4538     map type-safe stack functions onto their plain stack counterparts.
4539     This work has also resulted in a variety of "const"ifications of
4540     lots of the code, especially "_cmp" operations which should normally
4541     be prototyped with "const" parameters anyway.
4542     [Geoff Thorpe]
4543
4544  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
4545     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
4546     (The PRNG state consists of two parts, the large pool 'state' and 'md',
4547     where all of 'md' is used each time the PRNG is used, but 'state'
4548     is used only indexed by a cyclic counter. As entropy may not be
4549     well distributed from the beginning, 'md' is important as a
4550     chaining variable. However, the output function chains only half
4551     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
4552     all of 'md', and seeding with STATE_SIZE dummy bytes will result
4553     in all of 'state' being rewritten, with the new values depending
4554     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
4555     [Bodo Moeller]
4556
4557  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
4558     the handshake is continued after ssl_verify_cert_chain();
4559     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
4560     can lead to 'unexplainable' connection aborts later.
4561     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
4562
4563  *) Major EVP API cipher revision.
4564     Add hooks for extra EVP features. This allows various cipher
4565     parameters to be set in the EVP interface. Support added for variable
4566     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
4567     setting of RC2 and RC5 parameters.
4568
4569     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
4570     ciphers.
4571
4572     Remove lots of duplicated code from the EVP library. For example *every*
4573     cipher init() function handles the 'iv' in the same way according to the
4574     cipher mode. They also all do nothing if the 'key' parameter is NULL and
4575     for CFB and OFB modes they zero ctx->num.
4576
4577     New functionality allows removal of S/MIME code RC2 hack.
4578
4579     Most of the routines have the same form and so can be declared in terms
4580     of macros.
4581
4582     By shifting this to the top level EVP_CipherInit() it can be removed from
4583     all individual ciphers. If the cipher wants to handle IVs or keys
4584     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
4585     flags.
4586
4587     Change lots of functions like EVP_EncryptUpdate() to now return a
4588     value: although software versions of the algorithms cannot fail
4589     any installed hardware versions can.
4590     [Steve Henson]
4591
4592  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
4593     this option is set, tolerate broken clients that send the negotiated
4594     protocol version number instead of the requested protocol version
4595     number.
4596     [Bodo Moeller]
4597
4598  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
4599     i.e. non-zero for export ciphersuites, zero otherwise.
4600     Previous versions had this flag inverted, inconsistent with
4601     rsa_tmp_cb (..._TMP_RSA_CB).
4602     [Bodo Moeller; problem reported by Amit Chopra]
4603
4604  *) Add missing DSA library text string. Work around for some IIS
4605     key files with invalid SEQUENCE encoding.
4606     [Steve Henson]
4607
4608  *) Add a document (doc/standards.txt) that list all kinds of standards
4609     and so on that are implemented in OpenSSL.
4610     [Richard Levitte]
4611
4612  *) Enhance c_rehash script. Old version would mishandle certificates
4613     with the same subject name hash and wouldn't handle CRLs at all.
4614     Added -fingerprint option to crl utility, to support new c_rehash
4615     features.
4616     [Steve Henson]
4617
4618  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
4619     [Ulf M�ller]
4620
4621  *) Fix for SSL server purpose checking. Server checking was
4622     rejecting certificates which had extended key usage present
4623     but no ssl client purpose.
4624     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
4625
4626  *) Make PKCS#12 code work with no password. The PKCS#12 spec
4627     is a little unclear about how a blank password is handled.
4628     Since the password in encoded as a BMPString with terminating
4629     double NULL a zero length password would end up as just the
4630     double NULL. However no password at all is different and is
4631     handled differently in the PKCS#12 key generation code. NS
4632     treats a blank password as zero length. MSIE treats it as no
4633     password on export: but it will try both on import. We now do
4634     the same: PKCS12_parse() tries zero length and no password if
4635     the password is set to "" or NULL (NULL is now a valid password:
4636     it wasn't before) as does the pkcs12 application.
4637     [Steve Henson]
4638
4639  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
4640     perror when PEM_read_bio_X509_REQ fails, the error message must
4641     be obtained from the error queue.
4642     [Bodo Moeller]
4643
4644  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
4645     it in ERR_remove_state if appropriate, and change ERR_get_state
4646     accordingly to avoid race conditions (this is necessary because
4647     thread_hash is no longer constant once set).
4648     [Bodo Moeller]
4649
4650  *) Bugfix for linux-elf makefile.one.
4651     [Ulf M�ller]
4652
4653  *) RSA_get_default_method() will now cause a default
4654     RSA_METHOD to be chosen if one doesn't exist already.
4655     Previously this was only set during a call to RSA_new()
4656     or RSA_new_method(NULL) meaning it was possible for
4657     RSA_get_default_method() to return NULL.
4658     [Geoff Thorpe]
4659
4660  *) Added native name translation to the existing DSO code
4661     that will convert (if the flag to do so is set) filenames
4662     that are sufficiently small and have no path information
4663     into a canonical native form. Eg. "blah" converted to
4664     "libblah.so" or "blah.dll" etc.
4665     [Geoff Thorpe]
4666
4667  *) New function ERR_error_string_n(e, buf, len) which is like
4668     ERR_error_string(e, buf), but writes at most 'len' bytes
4669     including the 0 terminator.  For ERR_error_string_n, 'buf'
4670     may not be NULL.
4671     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
4672
4673  *) CONF library reworked to become more general.  A new CONF
4674     configuration file reader "class" is implemented as well as a
4675     new functions (NCONF_*, for "New CONF") to handle it.  The now
4676     old CONF_* functions are still there, but are reimplemented to
4677     work in terms of the new functions.  Also, a set of functions
4678     to handle the internal storage of the configuration data is
4679     provided to make it easier to write new configuration file
4680     reader "classes" (I can definitely see something reading a
4681     configuration file in XML format, for example), called _CONF_*,
4682     or "the configuration storage API"...
4683
4684     The new configuration file reading functions are:
4685
4686        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
4687        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
4688
4689        NCONF_default, NCONF_WIN32
4690
4691        NCONF_dump_fp, NCONF_dump_bio
4692
4693     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
4694     NCONF_new creates a new CONF object.  This works in the same way
4695     as other interfaces in OpenSSL, like the BIO interface.
4696     NCONF_dump_* dump the internal storage of the configuration file,
4697     which is useful for debugging.  All other functions take the same
4698     arguments as the old CONF_* functions wth the exception of the
4699     first that must be a `CONF *' instead of a `LHASH *'.
4700
4701     To make it easer to use the new classes with the old CONF_* functions,
4702     the function CONF_set_default_method is provided.
4703     [Richard Levitte]
4704
4705  *) Add '-tls1' option to 'openssl ciphers', which was already
4706     mentioned in the documentation but had not been implemented.
4707     (This option is not yet really useful because even the additional
4708     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
4709     [Bodo Moeller]
4710
4711  *) Initial DSO code added into libcrypto for letting OpenSSL (and
4712     OpenSSL-based applications) load shared libraries and bind to
4713     them in a portable way.
4714     [Geoff Thorpe, with contributions from Richard Levitte]
4715
4716 Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
4717
4718  *) Make sure _lrotl and _lrotr are only used with MSVC.
4719
4720  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
4721     (the default implementation of RAND_status).
4722
4723  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
4724     to '-clrext' (= clear extensions), as intended and documented.
4725     [Bodo Moeller; inconsistency pointed out by Michael Attili
4726     <attili@amaxo.com>]
4727
4728  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
4729     was larger than the MD block size.      
4730     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
4731
4732  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
4733     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
4734     using the passed key: if the passed key was a private key the result
4735     of X509_print(), for example, would be to print out all the private key
4736     components.
4737     [Steve Henson]
4738
4739  *) des_quad_cksum() byte order bug fix.
4740     [Ulf M�ller, using the problem description in krb4-0.9.7, where
4741      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
4742
4743  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
4744     discouraged.
4745     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
4746
4747  *) For easily testing in shell scripts whether some command
4748     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
4749     returns with exit code 0 iff no command of the given name is available.
4750     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
4751     the output goes to stdout and nothing is printed to stderr.
4752     Additional arguments are always ignored.
4753
4754     Since for each cipher there is a command of the same name,
4755     the 'no-cipher' compilation switches can be tested this way.
4756
4757     ('openssl no-XXX' is not able to detect pseudo-commands such
4758     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
4759     [Bodo Moeller]
4760
4761  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
4762     [Bodo Moeller]
4763
4764  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
4765     is set; it will be thrown away anyway because each handshake creates
4766     its own key.
4767     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
4768     to parameters -- in previous versions (since OpenSSL 0.9.3) the
4769     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
4770     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
4771     [Bodo Moeller]
4772
4773  *) New s_client option -ign_eof: EOF at stdin is ignored, and
4774     'Q' and 'R' lose their special meanings (quit/renegotiate).
4775     This is part of what -quiet does; unlike -quiet, -ign_eof
4776     does not suppress any output.
4777     [Richard Levitte]
4778
4779  *) Add compatibility options to the purpose and trust code. The
4780     purpose X509_PURPOSE_ANY is "any purpose" which automatically
4781     accepts a certificate or CA, this was the previous behaviour,
4782     with all the associated security issues.
4783
4784     X509_TRUST_COMPAT is the old trust behaviour: only and
4785     automatically trust self signed roots in certificate store. A
4786     new trust setting X509_TRUST_DEFAULT is used to specify that
4787     a purpose has no associated trust setting and it should instead
4788     use the value in the default purpose.
4789     [Steve Henson]
4790
4791  *) Fix the PKCS#8 DSA private key code so it decodes keys again
4792     and fix a memory leak.
4793     [Steve Henson]
4794
4795  *) In util/mkerr.pl (which implements 'make errors'), preserve
4796     reason strings from the previous version of the .c file, as
4797     the default to have only downcase letters (and digits) in
4798     automatically generated reasons codes is not always appropriate.
4799     [Bodo Moeller]
4800
4801  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
4802     using strerror.  Previously, ERR_reason_error_string() returned
4803     library names as reason strings for SYSerr; but SYSerr is a special
4804     case where small numbers are errno values, not library numbers.
4805     [Bodo Moeller]
4806
4807  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
4808     converts DSA parameters into DH parameters. (When creating parameters,
4809     DSA_generate_parameters is used.)
4810     [Bodo Moeller]
4811
4812  *) Include 'length' (recommended exponent length) in C code generated
4813     by 'openssl dhparam -C'.
4814     [Bodo Moeller]
4815
4816  *) The second argument to set_label in perlasm was already being used
4817     so couldn't be used as a "file scope" flag. Moved to third argument
4818     which was free.
4819     [Steve Henson]
4820
4821  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
4822     instead of RAND_bytes for encryption IVs and salts.
4823     [Bodo Moeller]
4824
4825  *) Include RAND_status() into RAND_METHOD instead of implementing
4826     it only for md_rand.c  Otherwise replacing the PRNG by calling
4827     RAND_set_rand_method would be impossible.
4828     [Bodo Moeller]
4829
4830  *) Don't let DSA_generate_key() enter an infinite loop if the random
4831     number generation fails.
4832     [Bodo Moeller]
4833
4834  *) New 'rand' application for creating pseudo-random output.
4835     [Bodo Moeller]
4836
4837  *) Added configuration support for Linux/IA64
4838     [Rolf Haberrecker <rolf@suse.de>]
4839
4840  *) Assembler module support for Mingw32.
4841     [Ulf M�ller]
4842
4843  *) Shared library support for HPUX (in shlib/).
4844     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
4845
4846  *) Shared library support for Solaris gcc.
4847     [Lutz Behnke <behnke@trustcenter.de>]
4848
4849 Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
4850
4851  *) PKCS7_encrypt() was adding text MIME headers twice because they
4852     were added manually and by SMIME_crlf_copy().
4853     [Steve Henson]
4854
4855  *) In bntest.c don't call BN_rand with zero bits argument.
4856     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
4857
4858  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
4859     case was implemented. This caused BN_div_recp() to fail occasionally.
4860     [Ulf M�ller]
4861
4862  *) Add an optional second argument to the set_label() in the perl
4863     assembly language builder. If this argument exists and is set
4864     to 1 it signals that the assembler should use a symbol whose 
4865     scope is the entire file, not just the current function. This
4866     is needed with MASM which uses the format label:: for this scope.
4867     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
4868
4869  *) Change the ASN1 types so they are typedefs by default. Before
4870     almost all types were #define'd to ASN1_STRING which was causing
4871     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
4872     for example.
4873     [Steve Henson]
4874
4875  *) Change names of new functions to the new get1/get0 naming
4876     convention: After 'get1', the caller owns a reference count
4877     and has to call ..._free; 'get0' returns a pointer to some
4878     data structure without incrementing reference counters.
4879     (Some of the existing 'get' functions increment a reference
4880     counter, some don't.)
4881     Similarly, 'set1' and 'add1' functions increase reference
4882     counters or duplicate objects.
4883     [Steve Henson]
4884
4885  *) Allow for the possibility of temp RSA key generation failure:
4886     the code used to assume it always worked and crashed on failure.
4887     [Steve Henson]
4888
4889  *) Fix potential buffer overrun problem in BIO_printf().
4890     [Ulf M�ller, using public domain code by Patrick Powell; problem
4891      pointed out by David Sacerdote <das33@cornell.edu>]
4892
4893  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
4894     RAND_egd() and RAND_status().  In the command line application,
4895     the EGD socket can be specified like a seed file using RANDFILE
4896     or -rand.
4897     [Ulf M�ller]
4898
4899  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
4900     Some CAs (e.g. Verisign) distribute certificates in this form.
4901     [Steve Henson]
4902
4903  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
4904     list to exclude them. This means that no special compilation option
4905     is needed to use anonymous DH: it just needs to be included in the
4906     cipher list.
4907     [Steve Henson]
4908
4909  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
4910     EVP_MD_type. The old functionality is available in a new macro called
4911     EVP_MD_md(). Change code that uses it and update docs.
4912     [Steve Henson]
4913
4914  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
4915     where the 'void *' argument is replaced by a function pointer argument.
4916     Previously 'void *' was abused to point to functions, which works on
4917     many platforms, but is not correct.  As these functions are usually
4918     called by macros defined in OpenSSL header files, most source code
4919     should work without changes.
4920     [Richard Levitte]
4921
4922  *) <openssl/opensslconf.h> (which is created by Configure) now contains
4923     sections with information on -D... compiler switches used for
4924     compiling the library so that applications can see them.  To enable
4925     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
4926     must be defined.  E.g.,
4927        #define OPENSSL_ALGORITHM_DEFINES
4928        #include <openssl/opensslconf.h>
4929     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
4930     [Richard Levitte, Ulf and Bodo M�ller]
4931
4932  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
4933     record layer.
4934     [Bodo Moeller]
4935
4936  *) Change the 'other' type in certificate aux info to a STACK_OF
4937     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
4938     the required ASN1 format: arbitrary types determined by an OID.
4939     [Steve Henson]
4940
4941  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
4942     argument to 'req'. This is not because the function is newer or
4943     better than others it just uses the work 'NEW' in the certificate
4944     request header lines. Some software needs this.
4945     [Steve Henson]
4946
4947  *) Reorganise password command line arguments: now passwords can be
4948     obtained from various sources. Delete the PEM_cb function and make
4949     it the default behaviour: i.e. if the callback is NULL and the
4950     usrdata argument is not NULL interpret it as a null terminated pass
4951     phrase. If usrdata and the callback are NULL then the pass phrase
4952     is prompted for as usual.
4953     [Steve Henson]
4954
4955  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
4956     the support is automatically enabled. The resulting binaries will
4957     autodetect the card and use it if present.
4958     [Ben Laurie and Compaq Inc.]
4959
4960  *) Work around for Netscape hang bug. This sends certificate request
4961     and server done in one record. Since this is perfectly legal in the
4962     SSL/TLS protocol it isn't a "bug" option and is on by default. See
4963     the bugs/SSLv3 entry for more info.
4964     [Steve Henson]
4965
4966  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
4967     [Andy Polyakov]
4968
4969  *) Add -rand argument to smime and pkcs12 applications and read/write
4970     of seed file.
4971     [Steve Henson]
4972
4973  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
4974     [Bodo Moeller]
4975
4976  *) Add command line password options to the remaining applications.
4977     [Steve Henson]
4978
4979  *) Bug fix for BN_div_recp() for numerators with an even number of
4980     bits.
4981     [Ulf M�ller]
4982
4983  *) More tests in bntest.c, and changed test_bn output.
4984     [Ulf M�ller]
4985
4986  *) ./config recognizes MacOS X now.
4987     [Andy Polyakov]
4988
4989  *) Bug fix for BN_div() when the first words of num and divsor are
4990     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
4991     [Ulf M�ller]
4992
4993  *) Add support for various broken PKCS#8 formats, and command line
4994     options to produce them.
4995     [Steve Henson]
4996
4997  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
4998     get temporary BIGNUMs from a BN_CTX.
4999     [Ulf M�ller]
5000
5001  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5002     for p == 0.
5003     [Ulf M�ller]
5004
5005  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5006     include a #define from the old name to the new. The original intent
5007     was that statically linked binaries could for example just call
5008     SSLeay_add_all_ciphers() to just add ciphers to the table and not
5009     link with digests. This never worked becayse SSLeay_add_all_digests()
5010     and SSLeay_add_all_ciphers() were in the same source file so calling
5011     one would link with the other. They are now in separate source files.
5012     [Steve Henson]
5013
5014  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5015     [Steve Henson]
5016
5017  *) Use a less unusual form of the Miller-Rabin primality test (it used
5018     a binary algorithm for exponentiation integrated into the Miller-Rabin
5019     loop, our standard modexp algorithms are faster).
5020     [Bodo Moeller]
5021
5022  *) Support for the EBCDIC character set completed.
5023     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5024
5025  *) Source code cleanups: use const where appropriate, eliminate casts,
5026     use void * instead of char * in lhash.
5027     [Ulf M�ller] 
5028
5029  *) Bugfix: ssl3_send_server_key_exchange was not restartable
5030     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5031     this the server could overwrite ephemeral keys that the client
5032     has already seen).
5033     [Bodo Moeller]
5034
5035  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5036     using 50 iterations of the Rabin-Miller test.
5037
5038     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5039     iterations of the Rabin-Miller test as required by the appendix
5040     to FIPS PUB 186[-1]) instead of DSA_is_prime.
5041     As BN_is_prime_fasttest includes trial division, DSA parameter
5042     generation becomes much faster.
5043
5044     This implies a change for the callback functions in DSA_is_prime
5045     and DSA_generate_parameters: The callback function is called once
5046     for each positive witness in the Rabin-Miller test, not just
5047     occasionally in the inner loop; and the parameters to the
5048     callback function now provide an iteration count for the outer
5049     loop rather than for the current invocation of the inner loop.
5050     DSA_generate_parameters additionally can call the callback
5051     function with an 'iteration count' of -1, meaning that a
5052     candidate has passed the trial division test (when q is generated 
5053     from an application-provided seed, trial division is skipped).
5054     [Bodo Moeller]
5055
5056  *) New function BN_is_prime_fasttest that optionally does trial
5057     division before starting the Rabin-Miller test and has
5058     an additional BN_CTX * argument (whereas BN_is_prime always
5059     has to allocate at least one BN_CTX).
5060     'callback(1, -1, cb_arg)' is called when a number has passed the
5061     trial division stage.
5062     [Bodo Moeller]
5063
5064  *) Fix for bug in CRL encoding. The validity dates weren't being handled
5065     as ASN1_TIME.
5066     [Steve Henson]
5067
5068  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5069     [Steve Henson]
5070
5071  *) New function BN_pseudo_rand().
5072     [Ulf M�ller]
5073
5074  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5075     bignum version of BN_from_montgomery() with the working code from
5076     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5077     the comments.
5078     [Ulf M�ller]
5079
5080  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5081     made it impossible to use the same SSL_SESSION data structure in
5082     SSL2 clients in multiple threads.
5083     [Bodo Moeller]
5084
5085  *) The return value of RAND_load_file() no longer counts bytes obtained
5086     by stat().  RAND_load_file(..., -1) is new and uses the complete file
5087     to seed the PRNG (previously an explicit byte count was required).
5088     [Ulf M�ller, Bodo M�ller]
5089
5090  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5091     used (char *) instead of (void *) and had casts all over the place.
5092     [Steve Henson]
5093
5094  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5095     [Ulf M�ller]
5096
5097  *) Retain source code compatibility for BN_prime_checks macro:
5098     BN_is_prime(..., BN_prime_checks, ...) now uses
5099     BN_prime_checks_for_size to determine the appropriate number of
5100     Rabin-Miller iterations.
5101     [Ulf M�ller]
5102
5103  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5104     DH_CHECK_P_NOT_SAFE_PRIME.
5105     (Check if this is true? OpenPGP calls them "strong".)
5106     [Ulf M�ller]
5107
5108  *) Merge the functionality of "dh" and "gendh" programs into a new program
5109     "dhparam". The old programs are retained for now but will handle DH keys
5110     (instead of parameters) in future.
5111     [Steve Henson]
5112
5113  *) Make the ciphers, s_server and s_client programs check the return values
5114     when a new cipher list is set.
5115     [Steve Henson]
5116
5117  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
5118     ciphers. Before when the 56bit ciphers were enabled the sorting was
5119     wrong.
5120
5121     The syntax for the cipher sorting has been extended to support sorting by
5122     cipher-strength (using the strength_bits hard coded in the tables).
5123     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
5124
5125     Fix a bug in the cipher-command parser: when supplying a cipher command
5126     string with an "undefined" symbol (neither command nor alphanumeric
5127     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
5128     an error is flagged.
5129
5130     Due to the strength-sorting extension, the code of the
5131     ssl_create_cipher_list() function was completely rearranged. I hope that
5132     the readability was also increased :-)
5133     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5134
5135  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
5136     for the first serial number and places 2 in the serial number file. This
5137     avoids problems when the root CA is created with serial number zero and
5138     the first user certificate has the same issuer name and serial number
5139     as the root CA.
5140     [Steve Henson]
5141
5142  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
5143     the new code. Add documentation for this stuff.
5144     [Steve Henson]
5145
5146  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
5147     X509_*() to X509at_*() on the grounds that they don't handle X509
5148     structures and behave in an analagous way to the X509v3 functions:
5149     they shouldn't be called directly but wrapper functions should be used
5150     instead.
5151
5152     So we also now have some wrapper functions that call the X509at functions
5153     when passed certificate requests. (TO DO: similar things can be done with
5154     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
5155     things. Some of these need some d2i or i2d and print functionality
5156     because they handle more complex structures.)
5157     [Steve Henson]
5158
5159  *) Add missing #ifndefs that caused missing symbols when building libssl
5160     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
5161     NO_RSA in ssl/s2*.c. 
5162     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
5163
5164  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
5165     has a return value which indicates the quality of the random data
5166     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
5167     error queue. New function RAND_pseudo_bytes() generates output that is
5168     guaranteed to be unique but not unpredictable. RAND_add is like
5169     RAND_seed, but takes an extra argument for an entropy estimate
5170     (RAND_seed always assumes full entropy).
5171     [Ulf M�ller]
5172
5173  *) Do more iterations of Rabin-Miller probable prime test (specifically,
5174     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
5175     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
5176     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
5177     false-positive rate of at most 2^-80 for random input.
5178     [Bodo Moeller]
5179
5180  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
5181     [Bodo Moeller]
5182
5183  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
5184     in the 0.9.5 release), this returns the chain
5185     from an X509_CTX structure with a dup of the stack and all
5186     the X509 reference counts upped: so the stack will exist
5187     after X509_CTX_cleanup() has been called. Modify pkcs12.c
5188     to use this.
5189
5190     Also make SSL_SESSION_print() print out the verify return
5191     code.
5192     [Steve Henson]
5193
5194  *) Add manpage for the pkcs12 command. Also change the default
5195     behaviour so MAC iteration counts are used unless the new
5196     -nomaciter option is used. This improves file security and
5197     only older versions of MSIE (4.0 for example) need it.
5198     [Steve Henson]
5199
5200  *) Honor the no-xxx Configure options when creating .DEF files.
5201     [Ulf M�ller]
5202
5203  *) Add PKCS#10 attributes to field table: challengePassword, 
5204     unstructuredName and unstructuredAddress. These are taken from
5205     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
5206     international characters are used.
5207
5208     More changes to X509_ATTRIBUTE code: allow the setting of types
5209     based on strings. Remove the 'loc' parameter when adding
5210     attributes because these will be a SET OF encoding which is sorted
5211     in ASN1 order.
5212     [Steve Henson]
5213
5214  *) Initial changes to the 'req' utility to allow request generation
5215     automation. This will allow an application to just generate a template
5216     file containing all the field values and have req construct the
5217     request.
5218
5219     Initial support for X509_ATTRIBUTE handling. Stacks of these are
5220     used all over the place including certificate requests and PKCS#7
5221     structures. They are currently handled manually where necessary with
5222     some primitive wrappers for PKCS#7. The new functions behave in a
5223     manner analogous to the X509 extension functions: they allow
5224     attributes to be looked up by NID and added.
5225
5226     Later something similar to the X509V3 code would be desirable to
5227     automatically handle the encoding, decoding and printing of the
5228     more complex types. The string types like challengePassword can
5229     be handled by the string table functions.
5230
5231     Also modified the multi byte string table handling. Now there is
5232     a 'global mask' which masks out certain types. The table itself
5233     can use the flag STABLE_NO_MASK to ignore the mask setting: this
5234     is useful when for example there is only one permissible type
5235     (as in countryName) and using the mask might result in no valid
5236     types at all.
5237     [Steve Henson]
5238
5239  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
5240     SSL_get_peer_finished to allow applications to obtain the latest
5241     Finished messages sent to the peer or expected from the peer,
5242     respectively.  (SSL_get_peer_finished is usually the Finished message
5243     actually received from the peer, otherwise the protocol will be aborted.)
5244
5245     As the Finished message are message digests of the complete handshake
5246     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
5247     be used for external authentication procedures when the authentication
5248     provided by SSL/TLS is not desired or is not enough.
5249     [Bodo Moeller]
5250
5251  *) Enhanced support for Alpha Linux is added. Now ./config checks if
5252     the host supports BWX extension and if Compaq C is present on the
5253     $PATH. Just exploiting of the BWX extension results in 20-30%
5254     performance kick for some algorithms, e.g. DES and RC4 to mention
5255     a couple. Compaq C in turn generates ~20% faster code for MD5 and
5256     SHA1.
5257     [Andy Polyakov]
5258
5259  *) Add support for MS "fast SGC". This is arguably a violation of the
5260     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
5261     weak crypto and after checking the certificate is SGC a second one
5262     with strong crypto. MS SGC stops the first handshake after receiving
5263     the server certificate message and sends a second client hello. Since
5264     a server will typically do all the time consuming operations before
5265     expecting any further messages from the client (server key exchange
5266     is the most expensive) there is little difference between the two.
5267
5268     To get OpenSSL to support MS SGC we have to permit a second client
5269     hello message after we have sent server done. In addition we have to
5270     reset the MAC if we do get this second client hello.
5271     [Steve Henson]
5272
5273  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
5274     if a DER encoded private key is RSA or DSA traditional format. Changed
5275     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
5276     format DER encoded private key. Newer code should use PKCS#8 format which
5277     has the key type encoded in the ASN1 structure. Added DER private key
5278     support to pkcs8 application.
5279     [Steve Henson]
5280
5281  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
5282     ciphersuites has been selected (as required by the SSL 3/TLS 1
5283     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
5284     is set, we interpret this as a request to violate the specification
5285     (the worst that can happen is a handshake failure, and 'correct'
5286     behaviour would result in a handshake failure anyway).
5287     [Bodo Moeller]
5288
5289  *) In SSL_CTX_add_session, take into account that there might be multiple
5290     SSL_SESSION structures with the same session ID (e.g. when two threads
5291     concurrently obtain them from an external cache).
5292     The internal cache can handle only one SSL_SESSION with a given ID,
5293     so if there's a conflict, we now throw out the old one to achieve
5294     consistency.
5295     [Bodo Moeller]
5296
5297  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
5298     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
5299     some routines that use cipher OIDs: some ciphers do not have OIDs
5300     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
5301     example.
5302     [Steve Henson]
5303
5304  *) Simplify the trust setting structure and code. Now we just have
5305     two sequences of OIDs for trusted and rejected settings. These will
5306     typically have values the same as the extended key usage extension
5307     and any application specific purposes.
5308
5309     The trust checking code now has a default behaviour: it will just
5310     check for an object with the same NID as the passed id. Functions can
5311     be provided to override either the default behaviour or the behaviour
5312     for a given id. SSL client, server and email already have functions
5313     in place for compatibility: they check the NID and also return "trusted"
5314     if the certificate is self signed.
5315     [Steve Henson]
5316
5317  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
5318     traditional format into an EVP_PKEY structure.
5319     [Steve Henson]
5320
5321  *) Add a password callback function PEM_cb() which either prompts for
5322     a password if usr_data is NULL or otherwise assumes it is a null
5323     terminated password. Allow passwords to be passed on command line
5324     environment or config files in a few more utilities.
5325     [Steve Henson]
5326
5327  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
5328     keys. Add some short names for PKCS#8 PBE algorithms and allow them
5329     to be specified on the command line for the pkcs8 and pkcs12 utilities.
5330     Update documentation.
5331     [Steve Henson]
5332
5333  *) Support for ASN1 "NULL" type. This could be handled before by using
5334     ASN1_TYPE but there wasn't any function that would try to read a NULL
5335     and produce an error if it couldn't. For compatibility we also have
5336     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
5337     don't allocate anything because they don't need to.
5338     [Steve Henson]
5339
5340  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
5341     for details.
5342     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
5343
5344  *) Rebuild of the memory allocation routines used by OpenSSL code and
5345     possibly others as well.  The purpose is to make an interface that
5346     provide hooks so anyone can build a separate set of allocation and
5347     deallocation routines to be used by OpenSSL, for example memory
5348     pool implementations, or something else, which was previously hard
5349     since Malloc(), Realloc() and Free() were defined as macros having
5350     the values malloc, realloc and free, respectively (except for Win32
5351     compilations).  The same is provided for memory debugging code.
5352     OpenSSL already comes with functionality to find memory leaks, but
5353     this gives people a chance to debug other memory problems.
5354
5355     With these changes, a new set of functions and macros have appeared:
5356
5357       CRYPTO_set_mem_debug_functions()	        [F]
5358       CRYPTO_get_mem_debug_functions()         [F]
5359       CRYPTO_dbg_set_options()	                [F]
5360       CRYPTO_dbg_get_options()                 [F]
5361       CRYPTO_malloc_debug_init()               [M]
5362
5363     The memory debug functions are NULL by default, unless the library
5364     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
5365     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
5366     gives the standard debugging functions that come with OpenSSL) or
5367     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
5368     provided by the library user) must be used.  When the standard
5369     debugging functions are used, CRYPTO_dbg_set_options can be used to
5370     request additional information:
5371     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
5372     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
5373
5374     Also, things like CRYPTO_set_mem_functions will always give the
5375     expected result (the new set of functions is used for allocation
5376     and deallocation) at all times, regardless of platform and compiler
5377     options.
5378
5379     To finish it up, some functions that were never use in any other
5380     way than through macros have a new API and new semantic:
5381
5382       CRYPTO_dbg_malloc()
5383       CRYPTO_dbg_realloc()
5384       CRYPTO_dbg_free()
5385
5386     All macros of value have retained their old syntax.
5387     [Richard Levitte and Bodo Moeller]
5388
5389  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
5390     ordering of SMIMECapabilities wasn't in "strength order" and there
5391     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
5392     algorithm.
5393     [Steve Henson]
5394
5395  *) Some ASN1 types with illegal zero length encoding (INTEGER,
5396     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
5397     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
5398
5399  *) Merge in my S/MIME library for OpenSSL. This provides a simple
5400     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
5401     functionality to handle multipart/signed properly) and a utility
5402     called 'smime' to call all this stuff. This is based on code I
5403     originally wrote for Celo who have kindly allowed it to be
5404     included in OpenSSL.
5405     [Steve Henson]
5406
5407  *) Add variants des_set_key_checked and des_set_key_unchecked of
5408     des_set_key (aka des_key_sched).  Global variable des_check_key
5409     decides which of these is called by des_set_key; this way
5410     des_check_key behaves as it always did, but applications and
5411     the library itself, which was buggy for des_check_key == 1,
5412     have a cleaner way to pick the version they need.
5413     [Bodo Moeller]
5414
5415  *) New function PKCS12_newpass() which changes the password of a
5416     PKCS12 structure.
5417     [Steve Henson]
5418
5419  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
5420     dynamic mix. In both cases the ids can be used as an index into the
5421     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
5422     functions so they accept a list of the field values and the
5423     application doesn't need to directly manipulate the X509_TRUST
5424     structure.
5425     [Steve Henson]
5426
5427  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
5428     need initialising.
5429     [Steve Henson]
5430
5431  *) Modify the way the V3 extension code looks up extensions. This now
5432     works in a similar way to the object code: we have some "standard"
5433     extensions in a static table which is searched with OBJ_bsearch()
5434     and the application can add dynamic ones if needed. The file
5435     crypto/x509v3/ext_dat.h now has the info: this file needs to be
5436     updated whenever a new extension is added to the core code and kept
5437     in ext_nid order. There is a simple program 'tabtest.c' which checks
5438     this. New extensions are not added too often so this file can readily
5439     be maintained manually.
5440
5441     There are two big advantages in doing things this way. The extensions
5442     can be looked up immediately and no longer need to be "added" using
5443     X509V3_add_standard_extensions(): this function now does nothing.
5444     [Side note: I get *lots* of email saying the extension code doesn't
5445      work because people forget to call this function]
5446     Also no dynamic allocation is done unless new extensions are added:
5447     so if we don't add custom extensions there is no need to call
5448     X509V3_EXT_cleanup().
5449     [Steve Henson]
5450
5451  *) Modify enc utility's salting as follows: make salting the default. Add a
5452     magic header, so unsalted files fail gracefully instead of just decrypting
5453     to garbage. This is because not salting is a big security hole, so people
5454     should be discouraged from doing it.
5455     [Ben Laurie]
5456
5457  *) Fixes and enhancements to the 'x509' utility. It allowed a message
5458     digest to be passed on the command line but it only used this
5459     parameter when signing a certificate. Modified so all relevant
5460     operations are affected by the digest parameter including the
5461     -fingerprint and -x509toreq options. Also -x509toreq choked if a
5462     DSA key was used because it didn't fix the digest.
5463     [Steve Henson]
5464
5465  *) Initial certificate chain verify code. Currently tests the untrusted
5466     certificates for consistency with the verify purpose (which is set
5467     when the X509_STORE_CTX structure is set up) and checks the pathlength.
5468
5469     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
5470     this is because it will reject chains with invalid extensions whereas
5471     every previous version of OpenSSL and SSLeay made no checks at all.
5472
5473     Trust code: checks the root CA for the relevant trust settings. Trust
5474     settings have an initial value consistent with the verify purpose: e.g.
5475     if the verify purpose is for SSL client use it expects the CA to be
5476     trusted for SSL client use. However the default value can be changed to
5477     permit custom trust settings: one example of this would be to only trust
5478     certificates from a specific "secure" set of CAs.
5479
5480     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
5481     which should be used for version portability: especially since the
5482     verify structure is likely to change more often now.
5483
5484     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
5485     to set them. If not set then assume SSL clients will verify SSL servers
5486     and vice versa.
5487
5488     Two new options to the verify program: -untrusted allows a set of
5489     untrusted certificates to be passed in and -purpose which sets the
5490     intended purpose of the certificate. If a purpose is set then the
5491     new chain verify code is used to check extension consistency.
5492     [Steve Henson]
5493
5494  *) Support for the authority information access extension.
5495     [Steve Henson]
5496
5497  *) Modify RSA and DSA PEM read routines to transparently handle
5498     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
5499     public keys in a format compatible with certificate
5500     SubjectPublicKeyInfo structures. Unfortunately there were already
5501     functions called *_PublicKey_* which used various odd formats so
5502     these are retained for compatibility: however the DSA variants were
5503     never in a public release so they have been deleted. Changed dsa/rsa
5504     utilities to handle the new format: note no releases ever handled public
5505     keys so we should be OK.
5506
5507     The primary motivation for this change is to avoid the same fiasco
5508     that dogs private keys: there are several incompatible private key
5509     formats some of which are standard and some OpenSSL specific and
5510     require various evil hacks to allow partial transparent handling and
5511     even then it doesn't work with DER formats. Given the option anything
5512     other than PKCS#8 should be dumped: but the other formats have to
5513     stay in the name of compatibility.
5514
5515     With public keys and the benefit of hindsight one standard format 
5516     is used which works with EVP_PKEY, RSA or DSA structures: though
5517     it clearly returns an error if you try to read the wrong kind of key.
5518
5519     Added a -pubkey option to the 'x509' utility to output the public key.
5520     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
5521     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
5522     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
5523     that do the same as the EVP_PKEY_assign_*() except they up the
5524     reference count of the added key (they don't "swallow" the
5525     supplied key).
5526     [Steve Henson]
5527
5528  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
5529     CRLs would fail if the file contained no certificates or no CRLs:
5530     added a new function to read in both types and return the number
5531     read: this means that if none are read it will be an error. The
5532     DER versions of the certificate and CRL reader would always fail
5533     because it isn't possible to mix certificates and CRLs in DER format
5534     without choking one or the other routine. Changed this to just read
5535     a certificate: this is the best we can do. Also modified the code
5536     in apps/verify.c to take notice of return codes: it was previously
5537     attempting to read in certificates from NULL pointers and ignoring
5538     any errors: this is one reason why the cert and CRL reader seemed
5539     to work. It doesn't check return codes from the default certificate
5540     routines: these may well fail if the certificates aren't installed.
5541     [Steve Henson]
5542
5543  *) Code to support otherName option in GeneralName.
5544     [Steve Henson]
5545
5546  *) First update to verify code. Change the verify utility
5547     so it warns if it is passed a self signed certificate:
5548     for consistency with the normal behaviour. X509_verify
5549     has been modified to it will now verify a self signed
5550     certificate if *exactly* the same certificate appears
5551     in the store: it was previously impossible to trust a
5552     single self signed certificate. This means that:
5553     openssl verify ss.pem
5554     now gives a warning about a self signed certificate but
5555     openssl verify -CAfile ss.pem ss.pem
5556     is OK.
5557     [Steve Henson]
5558
5559  *) For servers, store verify_result in SSL_SESSION data structure
5560     (and add it to external session representation).
5561     This is needed when client certificate verifications fails,
5562     but an application-provided verification callback (set by
5563     SSL_CTX_set_cert_verify_callback) allows accepting the session
5564     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
5565     but returns 1): When the session is reused, we have to set
5566     ssl->verify_result to the appropriate error code to avoid
5567     security holes.
5568     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
5569
5570  *) Fix a bug in the new PKCS#7 code: it didn't consider the
5571     case in PKCS7_dataInit() where the signed PKCS7 structure
5572     didn't contain any existing data because it was being created.
5573     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
5574
5575  *) Add a salt to the key derivation routines in enc.c. This
5576     forms the first 8 bytes of the encrypted file. Also add a
5577     -S option to allow a salt to be input on the command line.
5578     [Steve Henson]
5579
5580  *) New function X509_cmp(). Oddly enough there wasn't a function
5581     to compare two certificates. We do this by working out the SHA1
5582     hash and comparing that. X509_cmp() will be needed by the trust
5583     code.
5584     [Steve Henson]
5585
5586  *) SSL_get1_session() is like SSL_get_session(), but increments
5587     the reference count in the SSL_SESSION returned.
5588     [Geoff Thorpe <geoff@eu.c2.net>]
5589
5590  *) Fix for 'req': it was adding a null to request attributes.
5591     Also change the X509_LOOKUP and X509_INFO code to handle
5592     certificate auxiliary information.
5593     [Steve Henson]
5594
5595  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
5596     the 'enc' command.
5597     [Steve Henson]
5598
5599  *) Add the possibility to add extra information to the memory leak
5600     detecting output, to form tracebacks, showing from where each
5601     allocation was originated: CRYPTO_push_info("constant string") adds
5602     the string plus current file name and line number to a per-thread
5603     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
5604     is like calling CYRPTO_pop_info() until the stack is empty.
5605     Also updated memory leak detection code to be multi-thread-safe.
5606     [Richard Levitte]
5607
5608  *) Add options -text and -noout to pkcs7 utility and delete the
5609     encryption options which never did anything. Update docs.
5610     [Steve Henson]
5611
5612  *) Add options to some of the utilities to allow the pass phrase
5613     to be included on either the command line (not recommended on
5614     OSes like Unix) or read from the environment. Update the
5615     manpages and fix a few bugs.
5616     [Steve Henson]
5617
5618  *) Add a few manpages for some of the openssl commands.
5619     [Steve Henson]
5620
5621  *) Fix the -revoke option in ca. It was freeing up memory twice,
5622     leaking and not finding already revoked certificates.
5623     [Steve Henson]
5624
5625  *) Extensive changes to support certificate auxiliary information.
5626     This involves the use of X509_CERT_AUX structure and X509_AUX
5627     functions. An X509_AUX function such as PEM_read_X509_AUX()
5628     can still read in a certificate file in the usual way but it
5629     will also read in any additional "auxiliary information". By
5630     doing things this way a fair degree of compatibility can be
5631     retained: existing certificates can have this information added
5632     using the new 'x509' options. 
5633
5634     Current auxiliary information includes an "alias" and some trust
5635     settings. The trust settings will ultimately be used in enhanced
5636     certificate chain verification routines: currently a certificate
5637     can only be trusted if it is self signed and then it is trusted
5638     for all purposes.
5639     [Steve Henson]
5640
5641  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
5642     The problem was that one of the replacement routines had not been working
5643     since SSLeay releases.  For now the offending routine has been replaced
5644     with non-optimised assembler.  Even so, this now gives around 95%
5645     performance improvement for 1024 bit RSA signs.
5646     [Mark Cox]
5647
5648  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
5649     handling. Most clients have the effective key size in bits equal to
5650     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
5651     A few however don't do this and instead use the size of the decrypted key
5652     to determine the RC2 key length and the AlgorithmIdentifier to determine
5653     the effective key length. In this case the effective key length can still
5654     be 40 bits but the key length can be 168 bits for example. This is fixed
5655     by manually forcing an RC2 key into the EVP_PKEY structure because the
5656     EVP code can't currently handle unusual RC2 key sizes: it always assumes
5657     the key length and effective key length are equal.
5658     [Steve Henson]
5659
5660  *) Add a bunch of functions that should simplify the creation of 
5661     X509_NAME structures. Now you should be able to do:
5662     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
5663     and have it automatically work out the correct field type and fill in
5664     the structures. The more adventurous can try:
5665     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
5666     and it will (hopefully) work out the correct multibyte encoding.
5667     [Steve Henson]
5668
5669  *) Change the 'req' utility to use the new field handling and multibyte
5670     copy routines. Before the DN field creation was handled in an ad hoc
5671     way in req, ca, and x509 which was rather broken and didn't support
5672     BMPStrings or UTF8Strings. Since some software doesn't implement
5673     BMPStrings or UTF8Strings yet, they can be enabled using the config file
5674     using the dirstring_type option. See the new comment in the default
5675     openssl.cnf for more info.
5676     [Steve Henson]
5677
5678  *) Make crypto/rand/md_rand.c more robust:
5679     - Assure unique random numbers after fork().
5680     - Make sure that concurrent threads access the global counter and
5681       md serializably so that we never lose entropy in them
5682       or use exactly the same state in multiple threads.
5683       Access to the large state is not always serializable because
5684       the additional locking could be a performance killer, and
5685       md should be large enough anyway.
5686     [Bodo Moeller]
5687
5688  *) New file apps/app_rand.c with commonly needed functionality
5689     for handling the random seed file.
5690
5691     Use the random seed file in some applications that previously did not:
5692          ca,
5693          dsaparam -genkey (which also ignored its '-rand' option), 
5694          s_client,
5695          s_server,
5696          x509 (when signing).
5697     Except on systems with /dev/urandom, it is crucial to have a random
5698     seed file at least for key creation, DSA signing, and for DH exchanges;
5699     for RSA signatures we could do without one.
5700
5701     gendh and gendsa (unlike genrsa) used to read only the first byte
5702     of each file listed in the '-rand' option.  The function as previously
5703     found in genrsa is now in app_rand.c and is used by all programs
5704     that support '-rand'.
5705     [Bodo Moeller]
5706
5707  *) In RAND_write_file, use mode 0600 for creating files;
5708     don't just chmod when it may be too late.
5709     [Bodo Moeller]
5710
5711  *) Report an error from X509_STORE_load_locations
5712     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
5713     [Bill Perry]
5714
5715  *) New function ASN1_mbstring_copy() this copies a string in either
5716     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
5717     into an ASN1_STRING type. A mask of permissible types is passed
5718     and it chooses the "minimal" type to use or an error if not type
5719     is suitable.
5720     [Steve Henson]
5721
5722  *) Add function equivalents to the various macros in asn1.h. The old
5723     macros are retained with an M_ prefix. Code inside the library can
5724     use the M_ macros. External code (including the openssl utility)
5725     should *NOT* in order to be "shared library friendly".
5726     [Steve Henson]
5727
5728  *) Add various functions that can check a certificate's extensions
5729     to see if it usable for various purposes such as SSL client,
5730     server or S/MIME and CAs of these types. This is currently 
5731     VERY EXPERIMENTAL but will ultimately be used for certificate chain
5732     verification. Also added a -purpose flag to x509 utility to
5733     print out all the purposes.
5734     [Steve Henson]
5735
5736  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
5737     functions.
5738     [Steve Henson]
5739
5740  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
5741     for, obtain and decode and extension and obtain its critical flag.
5742     This allows all the necessary extension code to be handled in a
5743     single function call.
5744     [Steve Henson]
5745
5746  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
5747     platforms. See crypto/rc4/rc4_enc.c for further details.
5748     [Andy Polyakov]
5749
5750  *) New -noout option to asn1parse. This causes no output to be produced
5751     its main use is when combined with -strparse and -out to extract data
5752     from a file (which may not be in ASN.1 format).
5753     [Steve Henson]
5754
5755  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
5756     when producing the local key id.
5757     [Richard Levitte <levitte@stacken.kth.se>]
5758
5759  *) New option -dhparam in s_server. This allows a DH parameter file to be
5760     stated explicitly. If it is not stated then it tries the first server
5761     certificate file. The previous behaviour hard coded the filename
5762     "server.pem".
5763     [Steve Henson]
5764
5765  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
5766     a public key to be input or output. For example:
5767     openssl rsa -in key.pem -pubout -out pubkey.pem
5768     Also added necessary DSA public key functions to handle this.
5769     [Steve Henson]
5770
5771  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
5772     in the message. This was handled by allowing
5773     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
5774     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
5775
5776  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
5777     to the end of the strings whereas this didn't. This would cause problems
5778     if strings read with d2i_ASN1_bytes() were later modified.
5779     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
5780
5781  *) Fix for base64 decode bug. When a base64 bio reads only one line of
5782     data and it contains EOF it will end up returning an error. This is
5783     caused by input 46 bytes long. The cause is due to the way base64
5784     BIOs find the start of base64 encoded data. They do this by trying a
5785     trial decode on each line until they find one that works. When they
5786     do a flag is set and it starts again knowing it can pass all the
5787     data directly through the decoder. Unfortunately it doesn't reset
5788     the context it uses. This means that if EOF is reached an attempt
5789     is made to pass two EOFs through the context and this causes the
5790     resulting error. This can also cause other problems as well. As is
5791     usual with these problems it takes *ages* to find and the fix is
5792     trivial: move one line.
5793     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
5794
5795  *) Ugly workaround to get s_client and s_server working under Windows. The
5796     old code wouldn't work because it needed to select() on sockets and the
5797     tty (for keypresses and to see if data could be written). Win32 only
5798     supports select() on sockets so we select() with a 1s timeout on the
5799     sockets and then see if any characters are waiting to be read, if none
5800     are present then we retry, we also assume we can always write data to
5801     the tty. This isn't nice because the code then blocks until we've
5802     received a complete line of data and it is effectively polling the
5803     keyboard at 1s intervals: however it's quite a bit better than not
5804     working at all :-) A dedicated Windows application might handle this
5805     with an event loop for example.
5806     [Steve Henson]
5807
5808  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
5809     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
5810     will be called when RSA_sign() and RSA_verify() are used. This is useful
5811     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
5812     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
5813     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
5814     This necessitated the support of an extra signature type NID_md5_sha1
5815     for SSL signatures and modifications to the SSL library to use it instead
5816     of calling RSA_public_decrypt() and RSA_private_encrypt().
5817     [Steve Henson]
5818
5819  *) Add new -verify -CAfile and -CApath options to the crl program, these
5820     will lookup a CRL issuers certificate and verify the signature in a
5821     similar way to the verify program. Tidy up the crl program so it
5822     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
5823     less strict. It will now permit CRL extensions even if it is not
5824     a V2 CRL: this will allow it to tolerate some broken CRLs.
5825     [Steve Henson]
5826
5827  *) Initialize all non-automatic variables each time one of the openssl
5828     sub-programs is started (this is necessary as they may be started
5829     multiple times from the "OpenSSL>" prompt).
5830     [Lennart Bang, Bodo Moeller]
5831
5832  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
5833     removing all other RSA functionality (this is what NO_RSA does). This
5834     is so (for example) those in the US can disable those operations covered
5835     by the RSA patent while allowing storage and parsing of RSA keys and RSA
5836     key generation.
5837     [Steve Henson]
5838
5839  *) Non-copying interface to BIO pairs.
5840     (still largely untested)
5841     [Bodo Moeller]
5842
5843  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
5844     ASCII string. This was handled independently in various places before.
5845     [Steve Henson]
5846
5847  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
5848     UTF8 strings a character at a time.
5849     [Steve Henson]
5850
5851  *) Use client_version from client hello to select the protocol
5852     (s23_srvr.c) and for RSA client key exchange verification
5853     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
5854     [Bodo Moeller]
5855
5856  *) Add various utility functions to handle SPKACs, these were previously
5857     handled by poking round in the structure internals. Added new function
5858     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
5859     print, verify and generate SPKACs. Based on an original idea from
5860     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
5861     [Steve Henson]
5862
5863  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
5864     [Andy Polyakov]
5865
5866  *) Allow the config file extension section to be overwritten on the
5867     command line. Based on an original idea from Massimiliano Pala
5868     <madwolf@comune.modena.it>. The new option is called -extensions
5869     and can be applied to ca, req and x509. Also -reqexts to override
5870     the request extensions in req and -crlexts to override the crl extensions
5871     in ca.
5872     [Steve Henson]
5873
5874  *) Add new feature to the SPKAC handling in ca.  Now you can include
5875     the same field multiple times by preceding it by "XXXX." for example:
5876     1.OU="Unit name 1"
5877     2.OU="Unit name 2"
5878     this is the same syntax as used in the req config file.
5879     [Steve Henson]
5880
5881  *) Allow certificate extensions to be added to certificate requests. These
5882     are specified in a 'req_extensions' option of the req section of the
5883     config file. They can be printed out with the -text option to req but
5884     are otherwise ignored at present.
5885     [Steve Henson]
5886
5887  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
5888     data read consists of only the final block it would not decrypted because
5889     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
5890     A misplaced 'break' also meant the decrypted final block might not be
5891     copied until the next read.
5892     [Steve Henson]
5893
5894  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
5895     a few extra parameters to the DH structure: these will be useful if
5896     for example we want the value of 'q' or implement X9.42 DH.
5897     [Steve Henson]
5898
5899  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
5900     provides hooks that allow the default DSA functions or functions on a
5901     "per key" basis to be replaced. This allows hardware acceleration and
5902     hardware key storage to be handled without major modification to the
5903     library. Also added low level modexp hooks and CRYPTO_EX structure and 
5904     associated functions.
5905     [Steve Henson]
5906
5907  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
5908     as "read only": it can't be written to and the buffer it points to will
5909     not be freed. Reading from a read only BIO is much more efficient than
5910     a normal memory BIO. This was added because there are several times when
5911     an area of memory needs to be read from a BIO. The previous method was
5912     to create a memory BIO and write the data to it, this results in two
5913     copies of the data and an O(n^2) reading algorithm. There is a new
5914     function BIO_new_mem_buf() which creates a read only memory BIO from
5915     an area of memory. Also modified the PKCS#7 routines to use read only
5916     memory BIOs.
5917     [Steve Henson]
5918
5919  *) Bugfix: ssl23_get_client_hello did not work properly when called in
5920     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
5921     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
5922     but a retry condition occured while trying to read the rest.
5923     [Bodo Moeller]
5924
5925  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
5926     NID_pkcs7_encrypted by default: this was wrong since this should almost
5927     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
5928     the encrypted data type: this is a more sensible place to put it and it
5929     allows the PKCS#12 code to be tidied up that duplicated this
5930     functionality.
5931     [Steve Henson]
5932
5933  *) Changed obj_dat.pl script so it takes its input and output files on
5934     the command line. This should avoid shell escape redirection problems
5935     under Win32.
5936     [Steve Henson]
5937
5938  *) Initial support for certificate extension requests, these are included
5939     in things like Xenroll certificate requests. Included functions to allow
5940     extensions to be obtained and added.
5941     [Steve Henson]
5942
5943  *) -crlf option to s_client and s_server for sending newlines as
5944     CRLF (as required by many protocols).
5945     [Bodo Moeller]
5946
5947 Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
5948  
5949  *) Install libRSAglue.a when OpenSSL is built with RSAref.
5950     [Ralf S. Engelschall]
5951
5952  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
5953     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
5954
5955  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
5956     program.
5957     [Steve Henson]
5958
5959  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
5960     DH parameters/keys (q is lost during that conversion, but the resulting
5961     DH parameters contain its length).
5962
5963     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
5964     much faster than DH_generate_parameters (which creates parameters
5965     where p = 2*q + 1), and also the smaller q makes DH computations
5966     much more efficient (160-bit exponentiation instead of 1024-bit
5967     exponentiation); so this provides a convenient way to support DHE
5968     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
5969     utter importance to use
5970         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
5971     or
5972         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
5973     when such DH parameters are used, because otherwise small subgroup
5974     attacks may become possible!
5975     [Bodo Moeller]
5976
5977  *) Avoid memory leak in i2d_DHparams.
5978     [Bodo Moeller]
5979
5980  *) Allow the -k option to be used more than once in the enc program:
5981     this allows the same encrypted message to be read by multiple recipients.
5982     [Steve Henson]
5983
5984  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
5985     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
5986     it will always use the numerical form of the OID, even if it has a short
5987     or long name.
5988     [Steve Henson]
5989
5990  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
5991     method only got called if p,q,dmp1,dmq1,iqmp components were present,
5992     otherwise bn_mod_exp was called. In the case of hardware keys for example
5993     no private key components need be present and it might store extra data
5994     in the RSA structure, which cannot be accessed from bn_mod_exp.
5995     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
5996     private key operations.
5997     [Steve Henson]
5998
5999  *) Added support for SPARC Linux.
6000     [Andy Polyakov]
6001
6002  *) pem_password_cb function type incompatibly changed from
6003          typedef int pem_password_cb(char *buf, int size, int rwflag);
6004     to
6005          ....(char *buf, int size, int rwflag, void *userdata);
6006     so that applications can pass data to their callbacks:
6007     The PEM[_ASN1]_{read,write}... functions and macros now take an
6008     additional void * argument, which is just handed through whenever
6009     the password callback is called.
6010     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6011
6012     New function SSL_CTX_set_default_passwd_cb_userdata.
6013
6014     Compatibility note: As many C implementations push function arguments
6015     onto the stack in reverse order, the new library version is likely to
6016     interoperate with programs that have been compiled with the old
6017     pem_password_cb definition (PEM_whatever takes some data that
6018     happens to be on the stack as its last argument, and the callback
6019     just ignores this garbage); but there is no guarantee whatsoever that
6020     this will work.
6021
6022  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6023     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6024     problems not only on Windows, but also on some Unix platforms.
6025     To avoid problematic command lines, these definitions are now in an
6026     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6027     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6028     [Bodo Moeller]
6029
6030  *) MIPS III/IV assembler module is reimplemented.
6031     [Andy Polyakov]
6032
6033  *) More DES library cleanups: remove references to srand/rand and
6034     delete an unused file.
6035     [Ulf M�ller]
6036
6037  *) Add support for the the free Netwide assembler (NASM) under Win32,
6038     since not many people have MASM (ml) and it can be hard to obtain.
6039     This is currently experimental but it seems to work OK and pass all
6040     the tests. Check out INSTALL.W32 for info.
6041     [Steve Henson]
6042
6043  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6044     without temporary keys kept an extra copy of the server key,
6045     and connections with temporary keys did not free everything in case
6046     of an error.
6047     [Bodo Moeller]
6048
6049  *) New function RSA_check_key and new openssl rsa option -check
6050     for verifying the consistency of RSA keys.
6051     [Ulf Moeller, Bodo Moeller]
6052
6053  *) Various changes to make Win32 compile work: 
6054     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6055     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6056        comparison" warnings.
6057     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6058     [Steve Henson]
6059
6060  *) Add a debugging option to PKCS#5 v2 key generation function: when
6061     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6062     derived keys are printed to stderr.
6063     [Steve Henson]
6064
6065  *) Copy the flags in ASN1_STRING_dup().
6066     [Roman E. Pavlov <pre@mo.msk.ru>]
6067
6068  *) The x509 application mishandled signing requests containing DSA
6069     keys when the signing key was also DSA and the parameters didn't match.
6070
6071     It was supposed to omit the parameters when they matched the signing key:
6072     the verifying software was then supposed to automatically use the CA's
6073     parameters if they were absent from the end user certificate.
6074
6075     Omitting parameters is no longer recommended. The test was also
6076     the wrong way round! This was probably due to unusual behaviour in
6077     EVP_cmp_parameters() which returns 1 if the parameters match. 
6078     This meant that parameters were omitted when they *didn't* match and
6079     the certificate was useless. Certificates signed with 'ca' didn't have
6080     this bug.
6081     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6082
6083  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6084     The interface is as follows:
6085     Applications can use
6086         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6087         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6088     "off" is now the default.
6089     The library internally uses
6090         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6091         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6092     to disable memory-checking temporarily.
6093
6094     Some inconsistent states that previously were possible (and were
6095     even the default) are now avoided.
6096
6097     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6098     with each memory chunk allocated; this is occasionally more helpful
6099     than just having a counter.
6100
6101     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6102
6103     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6104     extensions.
6105     [Bodo Moeller]
6106
6107  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
6108     which largely parallels "options", but is for changing API behaviour,
6109     whereas "options" are about protocol behaviour.
6110     Initial "mode" flags are:
6111
6112     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
6113                                     a single record has been written.
6114     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
6115                                     retries use the same buffer location.
6116                                     (But all of the contents must be
6117                                     copied!)
6118     [Bodo Moeller]
6119
6120  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
6121     worked.
6122
6123  *) Fix problems with no-hmac etc.
6124     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
6125
6126  *) New functions RSA_get_default_method(), RSA_set_method() and
6127     RSA_get_method(). These allows replacement of RSA_METHODs without having
6128     to mess around with the internals of an RSA structure.
6129     [Steve Henson]
6130
6131  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
6132     Also really enable memory leak checks in openssl.c and in some
6133     test programs.
6134     [Chad C. Mulligan, Bodo Moeller]
6135
6136  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
6137     up the length of negative integers. This has now been simplified to just
6138     store the length when it is first determined and use it later, rather
6139     than trying to keep track of where data is copied and updating it to
6140     point to the end.
6141     [Steve Henson, reported by Brien Wheeler
6142      <bwheeler@authentica-security.com>]
6143
6144  *) Add a new function PKCS7_signatureVerify. This allows the verification
6145     of a PKCS#7 signature but with the signing certificate passed to the
6146     function itself. This contrasts with PKCS7_dataVerify which assumes the
6147     certificate is present in the PKCS#7 structure. This isn't always the
6148     case: certificates can be omitted from a PKCS#7 structure and be
6149     distributed by "out of band" means (such as a certificate database).
6150     [Steve Henson]
6151
6152  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
6153     function prototypes in pem.h, also change util/mkdef.pl to add the
6154     necessary function names. 
6155     [Steve Henson]
6156
6157  *) mk1mf.pl (used by Windows builds) did not properly read the
6158     options set by Configure in the top level Makefile, and Configure
6159     was not even able to write more than one option correctly.
6160     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
6161     [Bodo Moeller]
6162
6163  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
6164     file to be loaded from a BIO or FILE pointer. The BIO version will
6165     for example allow memory BIOs to contain config info.
6166     [Steve Henson]
6167
6168  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
6169     Whoever hopes to achieve shared-library compatibility across versions
6170     must use this, not the compile-time macro.
6171     (Exercise 0.9.4: Which is the minimum library version required by
6172     such programs?)
6173     Note: All this applies only to multi-threaded programs, others don't
6174     need locks.
6175     [Bodo Moeller]
6176
6177  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
6178     through a BIO pair triggered the default case, i.e.
6179     SSLerr(...,SSL_R_UNKNOWN_STATE).
6180     [Bodo Moeller]
6181
6182  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
6183     can use the SSL library even if none of the specific BIOs is
6184     appropriate.
6185     [Bodo Moeller]
6186
6187  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
6188     for the encoded length.
6189     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
6190
6191  *) Add initial documentation of the X509V3 functions.
6192     [Steve Henson]
6193
6194  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
6195     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
6196     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
6197     secure PKCS#8 private key format with a high iteration count.
6198     [Steve Henson]
6199
6200  *) Fix determination of Perl interpreter: A perl or perl5
6201     _directory_ in $PATH was also accepted as the interpreter.
6202     [Ralf S. Engelschall]
6203
6204  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
6205     wrong with it but it was very old and did things like calling
6206     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
6207     unusual formatting.
6208     [Steve Henson]
6209
6210  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
6211     to use the new extension code.
6212     [Steve Henson]
6213
6214  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
6215     with macros. This should make it easier to change their form, add extra
6216     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
6217     constant.
6218     [Steve Henson]
6219
6220  *) Add to configuration table a new entry that can specify an alternative
6221     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
6222     according to Mark Crispin <MRC@Panda.COM>.
6223     [Bodo Moeller]
6224
6225#if 0
6226  *) DES CBC did not update the IV. Weird.
6227     [Ben Laurie]
6228#else
6229     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
6230     Changing the behaviour of the former might break existing programs --
6231     where IV updating is needed, des_ncbc_encrypt can be used.
6232#endif
6233
6234  *) When bntest is run from "make test" it drives bc to check its
6235     calculations, as well as internally checking them. If an internal check
6236     fails, it needs to cause bc to give a non-zero result or make test carries
6237     on without noticing the failure. Fixed.
6238     [Ben Laurie]
6239
6240  *) DES library cleanups.
6241     [Ulf M�ller]
6242
6243  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
6244     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
6245     ciphers. NOTE: although the key derivation function has been verified
6246     against some published test vectors it has not been extensively tested
6247     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
6248     of v2.0.
6249     [Steve Henson]
6250
6251  *) Instead of "mkdir -p", which is not fully portable, use new
6252     Perl script "util/mkdir-p.pl".
6253     [Bodo Moeller]
6254
6255  *) Rewrite the way password based encryption (PBE) is handled. It used to
6256     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
6257     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
6258     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
6259     the 'parameter' field of the AlgorithmIdentifier is passed to the
6260     underlying key generation function so it must do its own ASN1 parsing.
6261     This has also changed the EVP_PBE_CipherInit() function which now has a
6262     'parameter' argument instead of literal salt and iteration count values
6263     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
6264     [Steve Henson]
6265
6266  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
6267     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
6268     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
6269     KEY" because this clashed with PKCS#8 unencrypted string. Since this
6270     value was just used as a "magic string" and not used directly its
6271     value doesn't matter.
6272     [Steve Henson]
6273
6274  *) Introduce some semblance of const correctness to BN. Shame C doesn't
6275     support mutable.
6276     [Ben Laurie]
6277
6278  *) "linux-sparc64" configuration (ultrapenguin).
6279     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
6280     "linux-sparc" configuration.
6281     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
6282
6283  *) config now generates no-xxx options for missing ciphers.
6284     [Ulf M�ller]
6285
6286  *) Support the EBCDIC character set (work in progress).
6287     File ebcdic.c not yet included because it has a different license.
6288     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6289
6290  *) Support BS2000/OSD-POSIX.
6291     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6292
6293  *) Make callbacks for key generation use void * instead of char *.
6294     [Ben Laurie]
6295
6296  *) Make S/MIME samples compile (not yet tested).
6297     [Ben Laurie]
6298
6299  *) Additional typesafe stacks.
6300     [Ben Laurie]
6301
6302  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
6303     [Bodo Moeller]
6304
6305
6306 Changes between 0.9.3 and 0.9.3a  [29 May 1999]
6307
6308  *) New configuration variant "sco5-gcc".
6309
6310  *) Updated some demos.
6311     [Sean O Riordain, Wade Scholine]
6312
6313  *) Add missing BIO_free at exit of pkcs12 application.
6314     [Wu Zhigang]
6315
6316  *) Fix memory leak in conf.c.
6317     [Steve Henson]
6318
6319  *) Updates for Win32 to assembler version of MD5.
6320     [Steve Henson]
6321
6322  *) Set #! path to perl in apps/der_chop to where we found it
6323     instead of using a fixed path.
6324     [Bodo Moeller]
6325
6326  *) SHA library changes for irix64-mips4-cc.
6327     [Andy Polyakov]
6328
6329  *) Improvements for VMS support.
6330     [Richard Levitte]
6331
6332
6333 Changes between 0.9.2b and 0.9.3  [24 May 1999]
6334
6335  *) Bignum library bug fix. IRIX 6 passes "make test" now!
6336     This also avoids the problems with SC4.2 and unpatched SC5.  
6337     [Andy Polyakov <appro@fy.chalmers.se>]
6338
6339  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
6340     These are required because of the typesafe stack would otherwise break 
6341     existing code. If old code used a structure member which used to be STACK
6342     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
6343     sk_num or sk_value it would produce an error because the num, data members
6344     are not present in STACK_OF. Now it just produces a warning. sk_set
6345     replaces the old method of assigning a value to sk_value
6346     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
6347     that does this will no longer work (and should use sk_set instead) but
6348     this could be regarded as a "questionable" behaviour anyway.
6349     [Steve Henson]
6350
6351  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
6352     correctly handle encrypted S/MIME data.
6353     [Steve Henson]
6354
6355  *) Change type of various DES function arguments from des_cblock
6356     (which means, in function argument declarations, pointer to char)
6357     to des_cblock * (meaning pointer to array with 8 char elements),
6358     which allows the compiler to do more typechecking; it was like
6359     that back in SSLeay, but with lots of ugly casts.
6360
6361     Introduce new type const_des_cblock.
6362     [Bodo Moeller]
6363
6364  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
6365     problems: find RecipientInfo structure that matches recipient certificate
6366     and initialise the ASN1 structures properly based on passed cipher.
6367     [Steve Henson]
6368
6369  *) Belatedly make the BN tests actually check the results.
6370     [Ben Laurie]
6371
6372  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
6373     to and from BNs: it was completely broken. New compilation option
6374     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
6375     key elements as negative integers.
6376     [Steve Henson]
6377
6378  *) Reorganize and speed up MD5.
6379     [Andy Polyakov <appro@fy.chalmers.se>]
6380
6381  *) VMS support.
6382     [Richard Levitte <richard@levitte.org>]
6383
6384  *) New option -out to asn1parse to allow the parsed structure to be
6385     output to a file. This is most useful when combined with the -strparse
6386     option to examine the output of things like OCTET STRINGS.
6387     [Steve Henson]
6388
6389  *) Make SSL library a little more fool-proof by not requiring any longer
6390     that SSL_set_{accept,connect}_state be called before
6391     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
6392     in many applications because usually everything *appeared* to work as
6393     intended anyway -- now it really works as intended).
6394     [Bodo Moeller]
6395
6396  *) Move openssl.cnf out of lib/.
6397     [Ulf M�ller]
6398
6399  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
6400     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
6401     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
6402     [Ralf S. Engelschall]
6403
6404  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
6405     handle PKCS#7 enveloped data properly.
6406     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
6407
6408  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
6409     copying pointers.  The cert_st handling is changed by this in
6410     various ways (and thus what used to be known as ctx->default_cert
6411     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
6412     any longer when s->cert does not give us what we need).
6413     ssl_cert_instantiate becomes obsolete by this change.
6414     As soon as we've got the new code right (possibly it already is?),
6415     we have solved a couple of bugs of the earlier code where s->cert
6416     was used as if it could not have been shared with other SSL structures.
6417
6418     Note that using the SSL API in certain dirty ways now will result
6419     in different behaviour than observed with earlier library versions:
6420     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
6421     does not influence s as it used to.
6422     
6423     In order to clean up things more thoroughly, inside SSL_SESSION
6424     we don't use CERT any longer, but a new structure SESS_CERT
6425     that holds per-session data (if available); currently, this is
6426     the peer's certificate chain and, for clients, the server's certificate
6427     and temporary key.  CERT holds only those values that can have
6428     meaningful defaults in an SSL_CTX.
6429     [Bodo Moeller]
6430
6431  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
6432     from the internal representation. Various PKCS#7 fixes: remove some
6433     evil casts and set the enc_dig_alg field properly based on the signing
6434     key type.
6435     [Steve Henson]
6436
6437  *) Allow PKCS#12 password to be set from the command line or the
6438     environment. Let 'ca' get its config file name from the environment
6439     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
6440     and 'x509').
6441     [Steve Henson]
6442
6443  *) Allow certificate policies extension to use an IA5STRING for the
6444     organization field. This is contrary to the PKIX definition but
6445     VeriSign uses it and IE5 only recognises this form. Document 'x509'
6446     extension option.
6447     [Steve Henson]
6448
6449  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
6450     without disallowing inline assembler and the like for non-pedantic builds.
6451     [Ben Laurie]
6452
6453  *) Support Borland C++ builder.
6454     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
6455
6456  *) Support Mingw32.
6457     [Ulf M�ller]
6458
6459  *) SHA-1 cleanups and performance enhancements.
6460     [Andy Polyakov <appro@fy.chalmers.se>]
6461
6462  *) Sparc v8plus assembler for the bignum library.
6463     [Andy Polyakov <appro@fy.chalmers.se>]
6464
6465  *) Accept any -xxx and +xxx compiler options in Configure.
6466     [Ulf M�ller]
6467
6468  *) Update HPUX configuration.
6469     [Anonymous]
6470  
6471  *) Add missing sk_<type>_unshift() function to safestack.h
6472     [Ralf S. Engelschall]
6473
6474  *) New function SSL_CTX_use_certificate_chain_file that sets the
6475     "extra_cert"s in addition to the certificate.  (This makes sense
6476     only for "PEM" format files, as chains as a whole are not
6477     DER-encoded.)
6478     [Bodo Moeller]
6479
6480  *) Support verify_depth from the SSL API.
6481     x509_vfy.c had what can be considered an off-by-one-error:
6482     Its depth (which was not part of the external interface)
6483     was actually counting the number of certificates in a chain;
6484     now it really counts the depth.
6485     [Bodo Moeller]
6486
6487  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
6488     instead of X509err, which often resulted in confusing error
6489     messages since the error codes are not globally unique
6490     (e.g. an alleged error in ssl3_accept when a certificate
6491     didn't match the private key).
6492
6493  *) New function SSL_CTX_set_session_id_context that allows to set a default
6494     value (so that you don't need SSL_set_session_id_context for each
6495     connection using the SSL_CTX).
6496     [Bodo Moeller]
6497
6498  *) OAEP decoding bug fix.
6499     [Ulf M�ller]
6500
6501  *) Support INSTALL_PREFIX for package builders, as proposed by
6502     David Harris.
6503     [Bodo Moeller]
6504
6505  *) New Configure options "threads" and "no-threads".  For systems
6506     where the proper compiler options are known (currently Solaris
6507     and Linux), "threads" is the default.
6508     [Bodo Moeller]
6509
6510  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
6511     [Bodo Moeller]
6512
6513  *) Install various scripts to $(OPENSSLDIR)/misc, not to
6514     $(INSTALLTOP)/bin -- they shouldn't clutter directories
6515     such as /usr/local/bin.
6516     [Bodo Moeller]
6517
6518  *) "make linux-shared" to build shared libraries.
6519     [Niels Poppe <niels@netbox.org>]
6520
6521  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
6522     [Ulf M�ller]
6523
6524  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
6525     extension adding in x509 utility.
6526     [Steve Henson]
6527
6528  *) Remove NOPROTO sections and error code comments.
6529     [Ulf M�ller]
6530
6531  *) Partial rewrite of the DEF file generator to now parse the ANSI
6532     prototypes.
6533     [Steve Henson]
6534
6535  *) New Configure options --prefix=DIR and --openssldir=DIR.
6536     [Ulf M�ller]
6537
6538  *) Complete rewrite of the error code script(s). It is all now handled
6539     by one script at the top level which handles error code gathering,
6540     header rewriting and C source file generation. It should be much better
6541     than the old method: it now uses a modified version of Ulf's parser to
6542     read the ANSI prototypes in all header files (thus the old K&R definitions
6543     aren't needed for error creation any more) and do a better job of
6544     translating function codes into names. The old 'ASN1 error code imbedded
6545     in a comment' is no longer necessary and it doesn't use .err files which
6546     have now been deleted. Also the error code call doesn't have to appear all
6547     on one line (which resulted in some large lines...).
6548     [Steve Henson]
6549
6550  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
6551     [Bodo Moeller]
6552
6553  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
6554     0 (which usually indicates a closed connection), but continue reading.
6555     [Bodo Moeller]
6556
6557  *) Fix some race conditions.
6558     [Bodo Moeller]
6559
6560  *) Add support for CRL distribution points extension. Add Certificate
6561     Policies and CRL distribution points documentation.
6562     [Steve Henson]
6563
6564  *) Move the autogenerated header file parts to crypto/opensslconf.h.
6565     [Ulf M�ller]
6566
6567  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
6568     8 of keying material. Merlin has also confirmed interop with this fix
6569     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
6570     [Merlin Hughes <merlin@baltimore.ie>]
6571
6572  *) Fix lots of warnings.
6573     [Richard Levitte <levitte@stacken.kth.se>]
6574 
6575  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
6576     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
6577     [Richard Levitte <levitte@stacken.kth.se>]
6578 
6579  *) Fix problems with sizeof(long) == 8.
6580     [Andy Polyakov <appro@fy.chalmers.se>]
6581
6582  *) Change functions to ANSI C.
6583     [Ulf M�ller]
6584
6585  *) Fix typos in error codes.
6586     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
6587
6588  *) Remove defunct assembler files from Configure.
6589     [Ulf M�ller]
6590
6591  *) SPARC v8 assembler BIGNUM implementation.
6592     [Andy Polyakov <appro@fy.chalmers.se>]
6593
6594  *) Support for Certificate Policies extension: both print and set.
6595     Various additions to support the r2i method this uses.
6596     [Steve Henson]
6597
6598  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
6599     return a const string when you are expecting an allocated buffer.
6600     [Ben Laurie]
6601
6602  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
6603     types DirectoryString and DisplayText.
6604     [Steve Henson]
6605
6606  *) Add code to allow r2i extensions to access the configuration database,
6607     add an LHASH database driver and add several ctx helper functions.
6608     [Steve Henson]
6609
6610  *) Fix an evil bug in bn_expand2() which caused various BN functions to
6611     fail when they extended the size of a BIGNUM.
6612     [Steve Henson]
6613
6614  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
6615     support typesafe stack.
6616     [Steve Henson]
6617
6618  *) Fix typo in SSL_[gs]et_options().
6619     [Nils Frostberg <nils@medcom.se>]
6620
6621  *) Delete various functions and files that belonged to the (now obsolete)
6622     old X509V3 handling code.
6623     [Steve Henson]
6624
6625  *) New Configure option "rsaref".
6626     [Ulf M�ller]
6627
6628  *) Don't auto-generate pem.h.
6629     [Bodo Moeller]
6630
6631  *) Introduce type-safe ASN.1 SETs.
6632     [Ben Laurie]
6633
6634  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
6635     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
6636
6637  *) Introduce type-safe STACKs. This will almost certainly break lots of code
6638     that links with OpenSSL (well at least cause lots of warnings), but fear
6639     not: the conversion is trivial, and it eliminates loads of evil casts. A
6640     few STACKed things have been converted already. Feel free to convert more.
6641     In the fullness of time, I'll do away with the STACK type altogether.
6642     [Ben Laurie]
6643
6644  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
6645     specified in <certfile> by updating the entry in the index.txt file.
6646     This way one no longer has to edit the index.txt file manually for
6647     revoking a certificate. The -revoke option does the gory details now.
6648     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
6649
6650  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
6651     `-text' option at all and this way the `-noout -text' combination was
6652     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
6653     [Ralf S. Engelschall]
6654
6655  *) Make sure a corresponding plain text error message exists for the
6656     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
6657     verify callback function determined that a certificate was revoked.
6658     [Ralf S. Engelschall]
6659
6660  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
6661     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
6662     all available cipers including rc5, which was forgotten until now.
6663     In order to let the testing shell script know which algorithms
6664     are available, a new (up to now undocumented) command
6665     "openssl list-cipher-commands" is used.
6666     [Bodo Moeller]
6667
6668  *) Bugfix: s_client occasionally would sleep in select() when
6669     it should have checked SSL_pending() first.
6670     [Bodo Moeller]
6671
6672  *) New functions DSA_do_sign and DSA_do_verify to provide access to
6673     the raw DSA values prior to ASN.1 encoding.
6674     [Ulf M�ller]
6675
6676  *) Tweaks to Configure
6677     [Niels Poppe <niels@netbox.org>]
6678
6679  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
6680     yet...
6681     [Steve Henson]
6682
6683  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
6684     [Ulf M�ller]
6685
6686  *) New config option to avoid instructions that are illegal on the 80386.
6687     The default code is faster, but requires at least a 486.
6688     [Ulf M�ller]
6689  
6690  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
6691     SSL2_SERVER_VERSION (not used at all) macros, which are now the
6692     same as SSL2_VERSION anyway.
6693     [Bodo Moeller]
6694
6695  *) New "-showcerts" option for s_client.
6696     [Bodo Moeller]
6697
6698  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
6699     application. Various cleanups and fixes.
6700     [Steve Henson]
6701
6702  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
6703     modify error routines to work internally. Add error codes and PBE init
6704     to library startup routines.
6705     [Steve Henson]
6706
6707  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
6708     packing functions to asn1 and evp. Changed function names and error
6709     codes along the way.
6710     [Steve Henson]
6711
6712  *) PKCS12 integration: and so it begins... First of several patches to
6713     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
6714     objects to objects.h
6715     [Steve Henson]
6716
6717  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
6718     and display support for Thawte strong extranet extension.
6719     [Steve Henson]
6720
6721  *) Add LinuxPPC support.
6722     [Jeff Dubrule <igor@pobox.org>]
6723
6724  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
6725     bn_div_words in alpha.s.
6726     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
6727
6728  *) Make sure the RSA OAEP test is skipped under -DRSAref because
6729     OAEP isn't supported when OpenSSL is built with RSAref.
6730     [Ulf Moeller <ulf@fitug.de>]
6731
6732  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
6733     so they no longer are missing under -DNOPROTO. 
6734     [Soren S. Jorvang <soren@t.dk>]
6735
6736
6737 Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
6738
6739  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
6740     doesn't work when the session is reused. Coming soon!
6741     [Ben Laurie]
6742
6743  *) Fix a security hole, that allows sessions to be reused in the wrong
6744     context thus bypassing client cert protection! All software that uses
6745     client certs and session caches in multiple contexts NEEDS PATCHING to
6746     allow session reuse! A fuller solution is in the works.
6747     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
6748
6749  *) Some more source tree cleanups (removed obsolete files
6750     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
6751     permission on "config" script to be executable) and a fix for the INSTALL
6752     document.
6753     [Ulf Moeller <ulf@fitug.de>]
6754
6755  *) Remove some legacy and erroneous uses of malloc, free instead of
6756     Malloc, Free.
6757     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
6758
6759  *) Make rsa_oaep_test return non-zero on error.
6760     [Ulf Moeller <ulf@fitug.de>]
6761
6762  *) Add support for native Solaris shared libraries. Configure
6763     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
6764     if someone would make that last step automatic.
6765     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
6766
6767  *) ctx_size was not built with the right compiler during "make links". Fixed.
6768     [Ben Laurie]
6769
6770  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
6771     except NULL ciphers". This means the default cipher list will no longer
6772     enable NULL ciphers. They need to be specifically enabled e.g. with
6773     the string "DEFAULT:eNULL".
6774     [Steve Henson]
6775
6776  *) Fix to RSA private encryption routines: if p < q then it would
6777     occasionally produce an invalid result. This will only happen with
6778     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
6779     [Steve Henson]
6780
6781  *) Be less restrictive and allow also `perl util/perlpath.pl
6782     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
6783     because this way one can also use an interpreter named `perl5' (which is
6784     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
6785     installed as `perl').
6786     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6787
6788  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
6789     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
6790
6791  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
6792     advapi32.lib to Win32 build and change the pem test comparision
6793     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
6794     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
6795     and crypto/des/ede_cbcm_enc.c.
6796     [Steve Henson]
6797
6798  *) DES quad checksum was broken on big-endian architectures. Fixed.
6799     [Ben Laurie]
6800
6801  *) Comment out two functions in bio.h that aren't implemented. Fix up the
6802     Win32 test batch file so it (might) work again. The Win32 test batch file
6803     is horrible: I feel ill....
6804     [Steve Henson]
6805
6806  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
6807     in e_os.h. Audit of header files to check ANSI and non ANSI
6808     sections: 10 functions were absent from non ANSI section and not exported
6809     from Windows DLLs. Fixed up libeay.num for new functions.
6810     [Steve Henson]
6811
6812  *) Make `openssl version' output lines consistent.
6813     [Ralf S. Engelschall]
6814
6815  *) Fix Win32 symbol export lists for BIO functions: Added
6816     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
6817     to ms/libeay{16,32}.def.
6818     [Ralf S. Engelschall]
6819
6820  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
6821     fine under Unix and passes some trivial tests I've now added. But the
6822     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
6823     added to make sure no one expects that this stuff really works in the
6824     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
6825     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
6826     openssl_bio.xs.
6827     [Ralf S. Engelschall]
6828
6829  *) Fix the generation of two part addresses in perl.
6830     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
6831
6832  *) Add config entry for Linux on MIPS.
6833     [John Tobey <jtobey@channel1.com>]
6834
6835  *) Make links whenever Configure is run, unless we are on Windoze.
6836     [Ben Laurie]
6837
6838  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
6839     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
6840     in CRLs.
6841     [Steve Henson]
6842
6843  *) Add a useful kludge to allow package maintainers to specify compiler and
6844     other platforms details on the command line without having to patch the
6845     Configure script everytime: One now can use ``perl Configure
6846     <id>:<details>'', i.e. platform ids are allowed to have details appended
6847     to them (seperated by colons). This is treated as there would be a static
6848     pre-configured entry in Configure's %table under key <id> with value
6849     <details> and ``perl Configure <id>'' is called.  So, when you want to
6850     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
6851     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
6852     now, which overrides the FreeBSD-elf entry on-the-fly.
6853     [Ralf S. Engelschall]
6854
6855  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
6856     [Ben Laurie]
6857
6858  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
6859     on the `perl Configure ...' command line. This way one can compile
6860     OpenSSL libraries with Position Independent Code (PIC) which is needed
6861     for linking it into DSOs.
6862     [Ralf S. Engelschall]
6863
6864  *) Remarkably, export ciphers were totally broken and no-one had noticed!
6865     Fixed.
6866     [Ben Laurie]
6867
6868  *) Cleaned up the LICENSE document: The official contact for any license
6869     questions now is the OpenSSL core team under openssl-core@openssl.org.
6870     And add a paragraph about the dual-license situation to make sure people
6871     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
6872     to the OpenSSL toolkit.
6873     [Ralf S. Engelschall]
6874
6875  *) General source tree makefile cleanups: Made `making xxx in yyy...'
6876     display consistent in the source tree and replaced `/bin/rm' by `rm'.
6877     Additonally cleaned up the `make links' target: Remove unnecessary
6878     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
6879     to speed processing and no longer clutter the display with confusing
6880     stuff. Instead only the actually done links are displayed.
6881     [Ralf S. Engelschall]
6882
6883  *) Permit null encryption ciphersuites, used for authentication only. It used
6884     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
6885     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
6886     encryption.
6887     [Ben Laurie]
6888
6889  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
6890     signed attributes when verifying signatures (this would break them), 
6891     the detached data encoding was wrong and public keys obtained using
6892     X509_get_pubkey() weren't freed.
6893     [Steve Henson]
6894
6895  *) Add text documentation for the BUFFER functions. Also added a work around
6896     to a Win95 console bug. This was triggered by the password read stuff: the
6897     last character typed gets carried over to the next fread(). If you were 
6898     generating a new cert request using 'req' for example then the last
6899     character of the passphrase would be CR which would then enter the first
6900     field as blank.
6901     [Steve Henson]
6902
6903  *) Added the new `Includes OpenSSL Cryptography Software' button as
6904     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
6905     button and can be used by applications based on OpenSSL to show the
6906     relationship to the OpenSSL project.  
6907     [Ralf S. Engelschall]
6908
6909  *) Remove confusing variables in function signatures in files
6910     ssl/ssl_lib.c and ssl/ssl.h.
6911     [Lennart Bong <lob@kulthea.stacken.kth.se>]
6912
6913  *) Don't install bss_file.c under PREFIX/include/
6914     [Lennart Bong <lob@kulthea.stacken.kth.se>]
6915
6916  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
6917     functions that return function pointers and has support for NT specific
6918     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
6919     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
6920     unsigned to signed types: this was killing the Win32 compile.
6921     [Steve Henson]
6922
6923  *) Add new certificate file to stack functions,
6924     SSL_add_dir_cert_subjects_to_stack() and
6925     SSL_add_file_cert_subjects_to_stack().  These largely supplant
6926     SSL_load_client_CA_file(), and can be used to add multiple certs easily
6927     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
6928     This means that Apache-SSL and similar packages don't have to mess around
6929     to add as many CAs as they want to the preferred list.
6930     [Ben Laurie]
6931
6932  *) Experiment with doxygen documentation. Currently only partially applied to
6933     ssl/ssl_lib.c.
6934     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
6935     openssl.doxy as the configuration file.
6936     [Ben Laurie]
6937  
6938  *) Get rid of remaining C++-style comments which strict C compilers hate.
6939     [Ralf S. Engelschall, pointed out by Carlos Amengual]
6940
6941  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
6942     compiled in by default: it has problems with large keys.
6943     [Steve Henson]
6944
6945  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
6946     DH private keys and/or callback functions which directly correspond to
6947     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
6948     is needed for applications which have to configure certificates on a
6949     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
6950     (e.g. s_server). 
6951        For the RSA certificate situation is makes no difference, but
6952     for the DSA certificate situation this fixes the "no shared cipher"
6953     problem where the OpenSSL cipher selection procedure failed because the
6954     temporary keys were not overtaken from the context and the API provided
6955     no way to reconfigure them. 
6956        The new functions now let applications reconfigure the stuff and they
6957     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
6958     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
6959     non-public-API function ssl_cert_instantiate() is used as a helper
6960     function and also to reduce code redundancy inside ssl_rsa.c.
6961     [Ralf S. Engelschall]
6962
6963  *) Move s_server -dcert and -dkey options out of the undocumented feature
6964     area because they are useful for the DSA situation and should be
6965     recognized by the users.
6966     [Ralf S. Engelschall]
6967
6968  *) Fix the cipher decision scheme for export ciphers: the export bits are
6969     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
6970     SSL_EXP_MASK.  So, the original variable has to be used instead of the
6971     already masked variable.
6972     [Richard Levitte <levitte@stacken.kth.se>]
6973
6974  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
6975     [Richard Levitte <levitte@stacken.kth.se>]
6976
6977  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
6978     from `int' to `unsigned int' because it's a length and initialized by
6979     EVP_DigestFinal() which expects an `unsigned int *'.
6980     [Richard Levitte <levitte@stacken.kth.se>]
6981
6982  *) Don't hard-code path to Perl interpreter on shebang line of Configure
6983     script. Instead use the usual Shell->Perl transition trick.
6984     [Ralf S. Engelschall]
6985
6986  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
6987     (in addition to RSA certificates) to match the behaviour of `openssl dsa
6988     -noout -modulus' as it's already the case for `openssl rsa -noout
6989     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
6990     currently the public key is printed (a decision which was already done by
6991     `openssl dsa -modulus' in the past) which serves a similar purpose.
6992     Additionally the NO_RSA no longer completely removes the whole -modulus
6993     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
6994     now, too.
6995     [Ralf S.  Engelschall]
6996
6997  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
6998     BIO. See the source (crypto/evp/bio_ok.c) for more info.
6999     [Arne Ansper <arne@ats.cyber.ee>]
7000
7001  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7002     to be added. Now both 'req' and 'ca' can use new objects defined in the
7003     config file.
7004     [Steve Henson]
7005
7006  *) Add cool BIO that does syslog (or event log on NT).
7007     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7008
7009  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7010     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7011     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7012     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7013     [Ben Laurie]
7014
7015  *) Add preliminary config info for new extension code.
7016     [Steve Henson]
7017
7018  *) Make RSA_NO_PADDING really use no padding.
7019     [Ulf Moeller <ulf@fitug.de>]
7020
7021  *) Generate errors when private/public key check is done.
7022     [Ben Laurie]
7023
7024  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7025     for some CRL extensions and new objects added.
7026     [Steve Henson]
7027
7028  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7029     key usage extension and fuller support for authority key id.
7030     [Steve Henson]
7031
7032  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7033     padding method for RSA, which is recommended for new applications in PKCS
7034     #1 v2.0 (RFC 2437, October 1998).
7035     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7036     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7037     against Bleichbacher's attack on RSA.
7038     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7039      Ben Laurie]
7040
7041  *) Updates to the new SSL compression code
7042     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7043
7044  *) Fix so that the version number in the master secret, when passed
7045     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7046     (because the server will not accept higher), that the version number
7047     is 0x03,0x01, not 0x03,0x00
7048     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7049
7050  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7051     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7052     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7053     [Steve Henson]
7054
7055  *) Support for RAW extensions where an arbitrary extension can be
7056     created by including its DER encoding. See apps/openssl.cnf for
7057     an example.
7058     [Steve Henson]
7059
7060  *) Make sure latest Perl versions don't interpret some generated C array
7061     code as Perl array code in the crypto/err/err_genc.pl script.
7062     [Lars Weber <3weber@informatik.uni-hamburg.de>]
7063
7064  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7065     not many people have the assembler. Various Win32 compilation fixes and
7066     update to the INSTALL.W32 file with (hopefully) more accurate Win32
7067     build instructions.
7068     [Steve Henson]
7069
7070  *) Modify configure script 'Configure' to automatically create crypto/date.h
7071     file under Win32 and also build pem.h from pem.org. New script
7072     util/mkfiles.pl to create the MINFO file on environments that can't do a
7073     'make files': perl util/mkfiles.pl >MINFO should work.
7074     [Steve Henson]
7075
7076  *) Major rework of DES function declarations, in the pursuit of correctness
7077     and purity. As a result, many evil casts evaporated, and some weirdness,
7078     too. You may find this causes warnings in your code. Zapping your evil
7079     casts will probably fix them. Mostly.
7080     [Ben Laurie]
7081
7082  *) Fix for a typo in asn1.h. Bug fix to object creation script
7083     obj_dat.pl. It considered a zero in an object definition to mean
7084     "end of object": none of the objects in objects.h have any zeros
7085     so it wasn't spotted.
7086     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7087
7088  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7089     Masking (CBCM). In the absence of test vectors, the best I have been able
7090     to do is check that the decrypt undoes the encrypt, so far. Send me test
7091     vectors if you have them.
7092     [Ben Laurie]
7093
7094  *) Correct calculation of key length for export ciphers (too much space was
7095     allocated for null ciphers). This has not been tested!
7096     [Ben Laurie]
7097
7098  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7099     message is now correct (it understands "crypto" and "ssl" on its
7100     command line). There is also now an "update" option. This will update
7101     the util/ssleay.num and util/libeay.num files with any new functions.
7102     If you do a: 
7103     perl util/mkdef.pl crypto ssl update
7104     it will update them.
7105     [Steve Henson]
7106
7107  *) Overhauled the Perl interface (perl/*):
7108     - ported BN stuff to OpenSSL's different BN library
7109     - made the perl/ source tree CVS-aware
7110     - renamed the package from SSLeay to OpenSSL (the files still contain
7111       their history because I've copied them in the repository)
7112     - removed obsolete files (the test scripts will be replaced
7113       by better Test::Harness variants in the future)
7114     [Ralf S. Engelschall]
7115
7116  *) First cut for a very conservative source tree cleanup:
7117     1. merge various obsolete readme texts into doc/ssleay.txt
7118     where we collect the old documents and readme texts.
7119     2. remove the first part of files where I'm already sure that we no
7120     longer need them because of three reasons: either they are just temporary
7121     files which were left by Eric or they are preserved original files where
7122     I've verified that the diff is also available in the CVS via "cvs diff
7123     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
7124     the crypto/md/ stuff).
7125     [Ralf S. Engelschall]
7126
7127  *) More extension code. Incomplete support for subject and issuer alt
7128     name, issuer and authority key id. Change the i2v function parameters
7129     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
7130     what that's for :-) Fix to ASN1 macro which messed up
7131     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
7132     [Steve Henson]
7133
7134  *) Preliminary support for ENUMERATED type. This is largely copied from the
7135     INTEGER code.
7136     [Steve Henson]
7137
7138  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
7139     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7140
7141  *) Make sure `make rehash' target really finds the `openssl' program.
7142     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7143
7144  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
7145     like to hear about it if this slows down other processors.
7146     [Ben Laurie]
7147
7148  *) Add CygWin32 platform information to Configure script.
7149     [Alan Batie <batie@aahz.jf.intel.com>]
7150
7151  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
7152     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7153  
7154  *) New program nseq to manipulate netscape certificate sequences
7155     [Steve Henson]
7156
7157  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
7158     few typos.
7159     [Steve Henson]
7160
7161  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
7162     but the BN code had some problems that would cause failures when
7163     doing certificate verification and some other functions.
7164     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7165
7166  *) Add ASN1 and PEM code to support netscape certificate sequences.
7167     [Steve Henson]
7168
7169  *) Add ASN1 and PEM code to support netscape certificate sequences.
7170     [Steve Henson]
7171
7172  *) Add several PKIX and private extended key usage OIDs.
7173     [Steve Henson]
7174
7175  *) Modify the 'ca' program to handle the new extension code. Modify
7176     openssl.cnf for new extension format, add comments.
7177     [Steve Henson]
7178
7179  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
7180     and add a sample to openssl.cnf so req -x509 now adds appropriate
7181     CA extensions.
7182     [Steve Henson]
7183
7184  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
7185     error code, add initial support to X509_print() and x509 application.
7186     [Steve Henson]
7187
7188  *) Takes a deep breath and start addding X509 V3 extension support code. Add
7189     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
7190     stuff is currently isolated and isn't even compiled yet.
7191     [Steve Henson]
7192
7193  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
7194     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
7195     Removed the versions check from X509 routines when loading extensions:
7196     this allows certain broken certificates that don't set the version
7197     properly to be processed.
7198     [Steve Henson]
7199
7200  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
7201     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
7202     can still be regenerated with "make depend".
7203     [Ben Laurie]
7204
7205  *) Spelling mistake in C version of CAST-128.
7206     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
7207
7208  *) Changes to the error generation code. The perl script err-code.pl 
7209     now reads in the old error codes and retains the old numbers, only
7210     adding new ones if necessary. It also only changes the .err files if new
7211     codes are added. The makefiles have been modified to only insert errors
7212     when needed (to avoid needlessly modifying header files). This is done
7213     by only inserting errors if the .err file is newer than the auto generated
7214     C file. To rebuild all the error codes from scratch (the old behaviour)
7215     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
7216     or delete all the .err files.
7217     [Steve Henson]
7218
7219  *) CAST-128 was incorrectly implemented for short keys. The C version has
7220     been fixed, but is untested. The assembler versions are also fixed, but
7221     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
7222     to regenerate it if needed.
7223     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
7224      Hagino <itojun@kame.net>]
7225
7226  *) File was opened incorrectly in randfile.c.
7227     [Ulf M�ller <ulf@fitug.de>]
7228
7229  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
7230     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
7231     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
7232     al: it's just almost always a UTCTime. Note this patch adds new error
7233     codes so do a "make errors" if there are problems.
7234     [Steve Henson]
7235
7236  *) Correct Linux 1 recognition in config.
7237     [Ulf M�ller <ulf@fitug.de>]
7238
7239  *) Remove pointless MD5 hash when using DSA keys in ca.
7240     [Anonymous <nobody@replay.com>]
7241
7242  *) Generate an error if given an empty string as a cert directory. Also
7243     generate an error if handed NULL (previously returned 0 to indicate an
7244     error, but didn't set one).
7245     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
7246
7247  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
7248     [Ben Laurie]
7249
7250  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
7251     parameters. This was causing a warning which killed off the Win32 compile.
7252     [Steve Henson]
7253
7254  *) Remove C++ style comments from crypto/bn/bn_local.h.
7255     [Neil Costigan <neil.costigan@celocom.com>]
7256
7257  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
7258     based on a text string, looking up short and long names and finally
7259     "dot" format. The "dot" format stuff didn't work. Added new function
7260     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
7261     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
7262     OID is not part of the table.
7263     [Steve Henson]
7264
7265  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
7266     X509_LOOKUP_by_alias().
7267     [Ben Laurie]
7268
7269  *) Sort openssl functions by name.
7270     [Ben Laurie]
7271
7272  *) Get the gendsa program working (hopefully) and add it to app list. Remove
7273     encryption from sample DSA keys (in case anyone is interested the password
7274     was "1234").
7275     [Steve Henson]
7276
7277  *) Make _all_ *_free functions accept a NULL pointer.
7278     [Frans Heymans <fheymans@isaserver.be>]
7279
7280  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
7281     NULL pointers.
7282     [Anonymous <nobody@replay.com>]
7283
7284  *) s_server should send the CAfile as acceptable CAs, not its own cert.
7285     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7286
7287  *) Don't blow it for numeric -newkey arguments to apps/req.
7288     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7289
7290  *) Temp key "for export" tests were wrong in s3_srvr.c.
7291     [Anonymous <nobody@replay.com>]
7292
7293  *) Add prototype for temp key callback functions
7294     SSL_CTX_set_tmp_{rsa,dh}_callback().
7295     [Ben Laurie]
7296
7297  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
7298     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
7299     [Steve Henson]
7300
7301  *) X509_name_add_entry() freed the wrong thing after an error.
7302     [Arne Ansper <arne@ats.cyber.ee>]
7303
7304  *) rsa_eay.c would attempt to free a NULL context.
7305     [Arne Ansper <arne@ats.cyber.ee>]
7306
7307  *) BIO_s_socket() had a broken should_retry() on Windoze.
7308     [Arne Ansper <arne@ats.cyber.ee>]
7309
7310  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
7311     [Arne Ansper <arne@ats.cyber.ee>]
7312
7313  *) Make sure the already existing X509_STORE->depth variable is initialized
7314     in X509_STORE_new(), but document the fact that this variable is still
7315     unused in the certificate verification process.
7316     [Ralf S. Engelschall]
7317
7318  *) Fix the various library and apps files to free up pkeys obtained from
7319     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
7320     [Steve Henson]
7321
7322  *) Fix reference counting in X509_PUBKEY_get(). This makes
7323     demos/maurice/example2.c work, amongst others, probably.
7324     [Steve Henson and Ben Laurie]
7325
7326  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
7327     `openssl' and second, the shortcut symlinks for the `openssl <command>'
7328     are no longer created. This way we have a single and consistent command
7329     line interface `openssl <command>', similar to `cvs <command>'.
7330     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
7331
7332  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
7333     BIT STRING wrapper always have zero unused bits.
7334     [Steve Henson]
7335
7336  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
7337     [Steve Henson]
7338
7339  *) Make the top-level INSTALL documentation easier to understand.
7340     [Paul Sutton]
7341
7342  *) Makefiles updated to exit if an error occurs in a sub-directory
7343     make (including if user presses ^C) [Paul Sutton]
7344
7345  *) Make Montgomery context stuff explicit in RSA data structure.
7346     [Ben Laurie]
7347
7348  *) Fix build order of pem and err to allow for generated pem.h.
7349     [Ben Laurie]
7350
7351  *) Fix renumbering bug in X509_NAME_delete_entry().
7352     [Ben Laurie]
7353
7354  *) Enhanced the err-ins.pl script so it makes the error library number 
7355     global and can add a library name. This is needed for external ASN1 and
7356     other error libraries.
7357     [Steve Henson]
7358
7359  *) Fixed sk_insert which never worked properly.
7360     [Steve Henson]
7361
7362  *) Fix ASN1 macros so they can handle indefinite length construted 
7363     EXPLICIT tags. Some non standard certificates use these: they can now
7364     be read in.
7365     [Steve Henson]
7366
7367  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
7368     into a single doc/ssleay.txt bundle. This way the information is still
7369     preserved but no longer messes up this directory. Now it's new room for
7370     the new set of documenation files.
7371     [Ralf S. Engelschall]
7372
7373  *) SETs were incorrectly DER encoded. This was a major pain, because they
7374     shared code with SEQUENCEs, which aren't coded the same. This means that
7375     almost everything to do with SETs or SEQUENCEs has either changed name or
7376     number of arguments.
7377     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
7378
7379  *) Fix test data to work with the above.
7380     [Ben Laurie]
7381
7382  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
7383     was already fixed by Eric for 0.9.1 it seems.
7384     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
7385
7386  *) Autodetect FreeBSD3.
7387     [Ben Laurie]
7388
7389  *) Fix various bugs in Configure. This affects the following platforms:
7390     nextstep
7391     ncr-scde
7392     unixware-2.0
7393     unixware-2.0-pentium
7394     sco5-cc.
7395     [Ben Laurie]
7396
7397  *) Eliminate generated files from CVS. Reorder tests to regenerate files
7398     before they are needed.
7399     [Ben Laurie]
7400
7401  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
7402     [Ben Laurie]
7403
7404
7405 Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
7406
7407  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
7408     changed SSLeay to OpenSSL in version strings.
7409     [Ralf S. Engelschall]
7410  
7411  *) Some fixups to the top-level documents.
7412     [Paul Sutton]
7413
7414  *) Fixed the nasty bug where rsaref.h was not found under compile-time
7415     because the symlink to include/ was missing.
7416     [Ralf S. Engelschall]
7417
7418  *) Incorporated the popular no-RSA/DSA-only patches 
7419     which allow to compile a RSA-free SSLeay.
7420     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
7421
7422  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
7423     when "ssleay" is still not found.
7424     [Ralf S. Engelschall]
7425
7426  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
7427     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
7428
7429  *) Updated the README file.
7430     [Ralf S. Engelschall]
7431
7432  *) Added various .cvsignore files in the CVS repository subdirs
7433     to make a "cvs update" really silent.
7434     [Ralf S. Engelschall]
7435
7436  *) Recompiled the error-definition header files and added
7437     missing symbols to the Win32 linker tables.
7438     [Ralf S. Engelschall]
7439
7440  *) Cleaned up the top-level documents;
7441     o new files: CHANGES and LICENSE
7442     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
7443     o merged COPYRIGHT into LICENSE
7444     o removed obsolete TODO file
7445     o renamed MICROSOFT to INSTALL.W32
7446     [Ralf S. Engelschall]
7447
7448  *) Removed dummy files from the 0.9.1b source tree: 
7449     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
7450     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
7451     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
7452     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
7453     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
7454     [Ralf S. Engelschall]
7455
7456  *) Added various platform portability fixes.
7457     [Mark J. Cox]
7458
7459  *) The Genesis of the OpenSSL rpject:
7460     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
7461     Young and Tim J. Hudson created while they were working for C2Net until
7462     summer 1998.
7463     [The OpenSSL Project]
7464 
7465
7466 Changes between 0.9.0b and 0.9.1b  [not released]
7467
7468  *) Updated a few CA certificates under certs/
7469     [Eric A. Young]
7470
7471  *) Changed some BIGNUM api stuff.
7472     [Eric A. Young]
7473
7474  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
7475     DGUX x86, Linux Alpha, etc.
7476     [Eric A. Young]
7477
7478  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
7479     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
7480     available).
7481     [Eric A. Young]
7482
7483  *) Add -strparse option to asn1pars program which parses nested 
7484     binary structures 
7485     [Dr Stephen Henson <shenson@bigfoot.com>]
7486
7487  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
7488     [Eric A. Young]
7489
7490  *) DSA fix for "ca" program.
7491     [Eric A. Young]
7492
7493  *) Added "-genkey" option to "dsaparam" program.
7494     [Eric A. Young]
7495
7496  *) Added RIPE MD160 (rmd160) message digest.
7497     [Eric A. Young]
7498
7499  *) Added -a (all) option to "ssleay version" command.
7500     [Eric A. Young]
7501
7502  *) Added PLATFORM define which is the id given to Configure.
7503     [Eric A. Young]
7504
7505  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
7506     [Eric A. Young]
7507
7508  *) Extended the ASN.1 parser routines.
7509     [Eric A. Young]
7510
7511  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
7512     [Eric A. Young]
7513
7514  *) Added a BN_CTX to the BN library.
7515     [Eric A. Young]
7516
7517  *) Fixed the weak key values in DES library
7518     [Eric A. Young]
7519
7520  *) Changed API in EVP library for cipher aliases.
7521     [Eric A. Young]
7522
7523  *) Added support for RC2/64bit cipher.
7524     [Eric A. Young]
7525
7526  *) Converted the lhash library to the crypto/mem.c functions.
7527     [Eric A. Young]
7528
7529  *) Added more recognized ASN.1 object ids.
7530     [Eric A. Young]
7531
7532  *) Added more RSA padding checks for SSL/TLS.
7533     [Eric A. Young]
7534
7535  *) Added BIO proxy/filter functionality.
7536     [Eric A. Young]
7537
7538  *) Added extra_certs to SSL_CTX which can be used
7539     send extra CA certificates to the client in the CA cert chain sending
7540     process. It can be configured with SSL_CTX_add_extra_chain_cert().
7541     [Eric A. Young]
7542
7543  *) Now Fortezza is denied in the authentication phase because
7544     this is key exchange mechanism is not supported by SSLeay at all.
7545     [Eric A. Young]
7546
7547  *) Additional PKCS1 checks.
7548     [Eric A. Young]
7549
7550  *) Support the string "TLSv1" for all TLS v1 ciphers.
7551     [Eric A. Young]
7552
7553  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
7554     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
7555     [Eric A. Young]
7556
7557  *) Fixed a few memory leaks.
7558     [Eric A. Young]
7559
7560  *) Fixed various code and comment typos.
7561     [Eric A. Young]
7562
7563  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
7564     bytes sent in the client random.
7565     [Edward Bishop <ebishop@spyglass.com>]
7566
7567