1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
11
12  *) Added SCA hardening for modular field inversion in EC_GROUP through
13     a new dedicated field_inv() pointer in EC_METHOD.
14     This also addresses a leakage affecting conversions from projective
15     to affine coordinates.
16     [Billy Bob Brumley, Nicola Tuveri]
17
18  *) Change the info callback signals for the start and end of a post-handshake
19     message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
20     and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
21     confused by this and assume that a TLSv1.2 renegotiation has started. This
22     can break KeyUpdate handling. Instead we no longer signal the start and end
23     of a post handshake message exchange (although the messages themselves are
24     still signalled). This could break some applications that were expecting
25     the old signals. However without this KeyUpdate is not usable for many
26     applications.
27     [Matt Caswell]
28
29  *) Fix a bug in the computation of the endpoint-pair shared secret used
30     by DTLS over SCTP. This breaks interoperability with older versions
31     of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
32     switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
33     interoperability with such broken implementations. However, enabling
34     this switch breaks interoperability with correct implementations.
35
36  *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
37     re-used X509_PUBKEY object if the second PUBKEY is malformed.
38     [Bernd Edlinger]
39
40  *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
41     [Richard Levitte]
42
43  *) Remove the 'dist' target and add a tarball building script.  The
44     'dist' target has fallen out of use, and it shouldn't be
45     necessary to configure just to create a source distribution.
46     [Richard Levitte]
47
48 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
49
50  *) Timing vulnerability in DSA signature generation
51
52     The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
53     timing side channel attack. An attacker could use variations in the signing
54     algorithm to recover the private key.
55
56     This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
57     (CVE-2018-0734)
58     [Paul Dale]
59
60  *) Timing vulnerability in ECDSA signature generation
61
62     The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
63     timing side channel attack. An attacker could use variations in the signing
64     algorithm to recover the private key.
65
66     This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
67     (CVE-2018-0735)
68     [Paul Dale]
69
70  *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
71     the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
72     are retained for backwards compatibility.
73     [Antoine Salon]
74
75  *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
76     if its length exceeds 4096 bytes. The limit has been raised to a buffer size
77     of two gigabytes and the error handling improved.
78
79     This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
80     categorized as a normal bug, not a security issue, because the DRBG reseeds
81     automatically and is fully functional even without additional randomness
82     provided by the application.
83
84 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
85
86  *) Add a new ClientHello callback. Provides a callback interface that gives
87     the application the ability to adjust the nascent SSL object at the
88     earliest stage of ClientHello processing, immediately after extensions have
89     been collected but before they have been processed. In particular, this
90     callback can adjust the supported TLS versions in response to the contents
91     of the ClientHello
92     [Benjamin Kaduk]
93
94  *) Add SM2 base algorithm support.
95     [Jack Lloyd]
96
97  *) s390x assembly pack: add (improved) hardware-support for the following
98     cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
99     aes-cfb/cfb8, aes-ecb.
100     [Patrick Steuer]
101
102  *) Make EVP_PKEY_asn1_new() a bit stricter about its input.  A NULL pem_str
103     parameter is no longer accepted, as it leads to a corrupt table.  NULL
104     pem_str is reserved for alias entries only.
105     [Richard Levitte]
106
107  *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
108     step for prime curves. The new implementation is based on formulae from
109     differential addition-and-doubling in homogeneous projective coordinates
110     from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
111     against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
112     and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
113     to work in projective coordinates.
114     [Billy Bob Brumley, Nicola Tuveri]
115
116  *) Change generating and checking of primes so that the error rate of not
117     being prime depends on the intended use based on the size of the input.
118     For larger primes this will result in more rounds of Miller-Rabin.
119     The maximal error rate for primes with more than 1080 bits is lowered
120     to 2^-128.
121     [Kurt Roeckx, Annie Yousar]
122
123  *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
124     [Kurt Roeckx]
125
126  *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
127     moving between systems, and to avoid confusion when a Windows build is
128     done with mingw vs with MSVC.  For POSIX installs, there's still a
129     symlink or copy named 'tsget' to avoid that confusion as well.
130     [Richard Levitte]
131
132  *) Revert blinding in ECDSA sign and instead make problematic addition
133     length-invariant. Switch even to fixed-length Montgomery multiplication.
134     [Andy Polyakov]
135
136  *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
137     step for binary curves. The new implementation is based on formulae from
138     differential addition-and-doubling in mixed Lopez-Dahab projective
139     coordinates, modified to independently blind the operands.
140     [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
141
142  *) Add a scaffold to optionally enhance the Montgomery ladder implementation
143     for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
144     EC_METHODs to implement their own specialized "ladder step", to take
145     advantage of more favorable coordinate systems or more efficient
146     differential addition-and-doubling algorithms.
147     [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
148
149  *) Modified the random device based seed sources to keep the relevant
150     file descriptors open rather than reopening them on each access.
151     This allows such sources to operate in a chroot() jail without
152     the associated device nodes being available. This behaviour can be
153     controlled using RAND_keep_random_devices_open().
154     [Paul Dale]
155
156  *) Numerous side-channel attack mitigations have been applied. This may have
157     performance impacts for some algorithms for the benefit of improved
158     security. Specific changes are noted in this change log by their respective
159     authors.
160     [Matt Caswell]
161
162  *) AIX shared library support overhaul. Switch to AIX "natural" way of
163     handling shared libraries, which means collecting shared objects of
164     different versions and bitnesses in one common archive. This allows to
165     mitigate conflict between 1.0 and 1.1 side-by-side installations. It
166     doesn't affect the way 3rd party applications are linked, only how
167     multi-version installation is managed.
168     [Andy Polyakov]
169
170  *) Make ec_group_do_inverse_ord() more robust and available to other
171     EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
172     mitigations are applied to the fallback BN_mod_inverse().
173     When using this function rather than BN_mod_inverse() directly, new
174     EC cryptosystem implementations are then safer-by-default.
175     [Billy Bob Brumley]
176
177  *) Add coordinate blinding for EC_POINT and implement projective
178     coordinate blinding for generic prime curves as a countermeasure to
179     chosen point SCA attacks.
180     [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
181
182  *) Add blinding to ECDSA and DSA signatures to protect against side channel
183     attacks discovered by Keegan Ryan (NCC Group).
184     [Matt Caswell]
185
186  *) Enforce checking in the pkeyutl command line app to ensure that the input
187     length does not exceed the maximum supported digest length when performing
188     a sign, verify or verifyrecover operation.
189     [Matt Caswell]
190
191  *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
192     I/O in combination with something like select() or poll() will hang. This
193     can be turned off again using SSL_CTX_clear_mode().
194     Many applications do not properly handle non-application data records, and
195     TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
196     around the problems in those applications, but can also break some.
197     It's recommended to read the manpages about SSL_read(), SSL_write(),
198     SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
199     SSL_CTX_set_read_ahead() again.
200     [Kurt Roeckx]
201
202  *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
203     now allow empty (zero character) pass phrases.
204     [Richard Levitte]
205
206  *) Apply blinding to binary field modular inversion and remove patent
207     pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
208     [Billy Bob Brumley]
209
210  *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
211     binary and prime elliptic curves.
212     [Billy Bob Brumley]
213
214  *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
215     constant time fixed point multiplication.
216     [Billy Bob Brumley]
217
218  *) Revise elliptic curve scalar multiplication with timing attack
219     defenses: ec_wNAF_mul redirects to a constant time implementation
220     when computing fixed point and variable point multiplication (which
221     in OpenSSL are mostly used with secret scalars in keygen, sign,
222     ECDH derive operations).
223     [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
224      Sohaib ul Hassan]
225
226  *) Updated CONTRIBUTING
227     [Rich Salz]
228
229  *) Updated DRBG / RAND to request nonce and additional low entropy
230     randomness from the system.
231     [Matthias St. Pierre]
232
233  *) Updated 'openssl rehash' to use OpenSSL consistent default.
234     [Richard Levitte]
235
236  *) Moved the load of the ssl_conf module to libcrypto, which helps
237     loading engines that libssl uses before libssl is initialised.
238     [Matt Caswell]
239
240  *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
241     [Matt Caswell]
242
243  *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
244     [Ingo Schwarze, Rich Salz]
245
246  *) Added output of accepting IP address and port for 'openssl s_server'
247     [Richard Levitte]
248
249  *) Added a new API for TLSv1.3 ciphersuites:
250        SSL_CTX_set_ciphersuites()
251        SSL_set_ciphersuites()
252     [Matt Caswell]
253
254  *) Memory allocation failures consistenly add an error to the error
255     stack.
256     [Rich Salz]
257
258  *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
259     in libcrypto when run as setuid/setgid.
260     [Bernd Edlinger]
261
262  *) Load any config file by default when libssl is used.
263     [Matt Caswell]
264
265  *) Added new public header file <openssl/rand_drbg.h> and documentation
266     for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
267     [Matthias St. Pierre]
268
269  *) QNX support removed (cannot find contributors to get their approval
270     for the license change).
271     [Rich Salz]
272
273  *) TLSv1.3 replay protection for early data has been implemented. See the
274     SSL_read_early_data() man page for further details.
275     [Matt Caswell]
276
277  *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
278     configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
279     below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
280     In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
281     would otherwise inadvertently disable all TLSv1.3 ciphersuites the
282     configuration has been separated out. See the ciphers man page or the
283     SSL_CTX_set_ciphersuites() man page for more information.
284     [Matt Caswell]
285
286  *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
287     in responder mode now supports the new "-multi" option, which
288     spawns the specified number of child processes to handle OCSP
289     requests.  The "-timeout" option now also limits the OCSP
290     responder's patience to wait to receive the full client request
291     on a newly accepted connection. Child processes are respawned
292     as needed, and the CA index file is automatically reloaded
293     when changed.  This makes it possible to run the "ocsp" responder
294     as a long-running service, making the OpenSSL CA somewhat more
295     feature-complete.  In this mode, most diagnostic messages logged
296     after entering the event loop are logged via syslog(3) rather than
297     written to stderr.
298     [Viktor Dukhovni]
299
300  *) Added support for X448 and Ed448. Heavily based on original work by
301     Mike Hamburg.
302     [Matt Caswell]
303
304  *) Extend OSSL_STORE with capabilities to search and to narrow the set of
305     objects loaded.  This adds the functions OSSL_STORE_expect() and
306     OSSL_STORE_find() as well as needed tools to construct searches and
307     get the search data out of them.
308     [Richard Levitte]
309
310  *) Support for TLSv1.3 added. Note that users upgrading from an earlier
311     version of OpenSSL should review their configuration settings to ensure
312     that they are still appropriate for TLSv1.3. For further information see:
313     https://wiki.openssl.org/index.php/TLS1.3
314     [Matt Caswell]
315
316  *) Grand redesign of the OpenSSL random generator
317
318     The default RAND method now utilizes an AES-CTR DRBG according to
319     NIST standard SP 800-90Ar1. The new random generator is essentially
320     a port of the default random generator from the OpenSSL FIPS 2.0
321     object module. It is a hybrid deterministic random bit generator
322     using an AES-CTR bit stream and which seeds and reseeds itself
323     automatically using trusted system entropy sources.
324
325     Some of its new features are:
326      o Support for multiple DRBG instances with seed chaining.
327      o The default RAND method makes use of a DRBG.
328      o There is a public and private DRBG instance.
329      o The DRBG instances are fork-safe.
330      o Keep all global DRBG instances on the secure heap if it is enabled.
331      o The public and private DRBG instance are per thread for lock free
332        operation
333     [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
334
335  *) Changed Configure so it only says what it does and doesn't dump
336     so much data.  Instead, ./configdata.pm should be used as a script
337     to display all sorts of configuration data.
338     [Richard Levitte]
339
340  *) Added processing of "make variables" to Configure.
341     [Richard Levitte]
342
343  *) Added SHA512/224 and SHA512/256 algorithm support.
344     [Paul Dale]
345
346  *) The last traces of Netware support, first removed in 1.1.0, have
347     now been removed.
348     [Rich Salz]
349
350  *) Get rid of Makefile.shared, and in the process, make the processing
351     of certain files (rc.obj, or the .def/.map/.opt files produced from
352     the ordinal files) more visible and hopefully easier to trace and
353     debug (or make silent).
354     [Richard Levitte]
355
356  *) Make it possible to have environment variable assignments as
357     arguments to config / Configure.
358     [Richard Levitte]
359
360  *) Add multi-prime RSA (RFC 8017) support.
361     [Paul Yang]
362
363  *) Add SM3 implemented according to GB/T 32905-2016
364     [ Jack Lloyd <jack.lloyd@ribose.com>,
365       Ronald Tse <ronald.tse@ribose.com>,
366       Erick Borsboom <erick.borsboom@ribose.com> ]
367
368  *) Add 'Maximum Fragment Length' TLS extension negotiation and support
369     as documented in RFC6066.
370     Based on a patch from Tomasz Moń
371     [Filipe Raimundo da Silva]
372
373  *) Add SM4 implemented according to GB/T 32907-2016.
374     [ Jack Lloyd <jack.lloyd@ribose.com>,
375       Ronald Tse <ronald.tse@ribose.com>,
376       Erick Borsboom <erick.borsboom@ribose.com> ]
377
378  *) Reimplement -newreq-nodes and ERR_error_string_n; the
379     original author does not agree with the license change.
380     [Rich Salz]
381
382  *) Add ARIA AEAD TLS support.
383     [Jon Spillett]
384
385  *) Some macro definitions to support VS6 have been removed.  Visual
386     Studio 6 has not worked since 1.1.0
387     [Rich Salz]
388
389  *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
390     without clearing the errors.
391     [Richard Levitte]
392
393  *) Add "atfork" functions.  If building on a system that without
394     pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
395     requirements.  The RAND facility now uses/requires this.
396     [Rich Salz]
397
398  *) Add SHA3.
399     [Andy Polyakov]
400
401  *) The UI API becomes a permanent and integral part of libcrypto, i.e.
402     not possible to disable entirely.  However, it's still possible to
403     disable the console reading UI method, UI_OpenSSL() (use UI_null()
404     as a fallback).
405
406     To disable, configure with 'no-ui-console'.  'no-ui' is still
407     possible to use as an alias.  Check at compile time with the
408     macro OPENSSL_NO_UI_CONSOLE.  The macro OPENSSL_NO_UI is still
409     possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
410     [Richard Levitte]
411
412  *) Add a STORE module, which implements a uniform and URI based reader of
413     stores that can contain keys, certificates, CRLs and numerous other
414     objects.  The main API is loosely based on a few stdio functions,
415     and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
416     OSSL_STORE_error and OSSL_STORE_close.
417     The implementation uses backends called "loaders" to implement arbitrary
418     URI schemes.  There is one built in "loader" for the 'file' scheme.
419     [Richard Levitte]
420
421  *) Add devcrypto engine.  This has been implemented against cryptodev-linux,
422     then adjusted to work on FreeBSD 8.4 as well.
423     Enable by configuring with 'enable-devcryptoeng'.  This is done by default
424     on BSD implementations, as cryptodev.h is assumed to exist on all of them.
425     [Richard Levitte]
426
427  *) Module names can prefixed with OSSL_ or OPENSSL_.  This affects
428     util/mkerr.pl, which is adapted to allow those prefixes, leading to
429     error code calls like this:
430
431         OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
432
433     With this change, we claim the namespaces OSSL and OPENSSL in a manner
434     that can be encoded in C.  For the foreseeable future, this will only
435     affect new modules.
436     [Richard Levitte and Tim Hudson]
437
438  *) Removed BSD cryptodev engine.
439     [Rich Salz]
440
441  *) Add a build target 'build_all_generated', to build all generated files
442     and only that.  This can be used to prepare everything that requires
443     things like perl for a system that lacks perl and then move everything
444     to that system and do the rest of the build there.
445     [Richard Levitte]
446
447  *) In the UI interface, make it possible to duplicate the user data.  This
448     can be used by engines that need to retain the data for a longer time
449     than just the call where this user data is passed.
450     [Richard Levitte]
451
452  *) Ignore the '-named_curve auto' value for compatibility of applications
453     with OpenSSL 1.0.2.
454     [Tomas Mraz <tmraz@fedoraproject.org>]
455
456  *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
457     bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
458     alerts across multiple records (some of which could be empty). In practice
459     it make no sense to send an empty alert record, or to fragment one. TLSv1.3
460     prohibts this altogether and other libraries (BoringSSL, NSS) do not
461     support this at all. Supporting it adds significant complexity to the
462     record layer, and its removal is unlikely to cause inter-operability
463     issues.
464     [Matt Caswell]
465
466  *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
467     with Z.  These are meant to replace LONG and ZLONG and to be size safe.
468     The use of LONG and ZLONG is discouraged and scheduled for deprecation
469     in OpenSSL 1.2.0.
470     [Richard Levitte]
471
472  *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
473     'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
474     [Richard Levitte, Andy Polyakov]
475
476  *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
477     does for RSA, etc.
478     [Richard Levitte]
479
480  *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
481     platform rather than 'mingw'.
482     [Richard Levitte]
483
484  *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
485     success if they are asked to add an object which already exists
486     in the store. This change cascades to other functions which load
487     certificates and CRLs.
488     [Paul Dale]
489
490  *) x86_64 assembly pack: annotate code with DWARF CFI directives to
491     facilitate stack unwinding even from assembly subroutines.
492     [Andy Polyakov]
493
494  *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
495     Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
496     [Richard Levitte]
497
498  *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
499     VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
500     which is the minimum version we support.
501     [Richard Levitte]
502
503  *) Certificate time validation (X509_cmp_time) enforces stricter
504     compliance with RFC 5280. Fractional seconds and timezone offsets
505     are no longer allowed.
506     [Emilia Käsper]
507
508  *) Add support for ARIA
509     [Paul Dale]
510
511  *) s_client will now send the Server Name Indication (SNI) extension by
512     default unless the new "-noservername" option is used. The server name is
513     based on the host provided to the "-connect" option unless overridden by
514     using "-servername".
515     [Matt Caswell]
516
517  *) Add support for SipHash
518     [Todd Short]
519
520  *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
521     or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
522     prevent issues where no progress is being made and the peer continually
523     sends unrecognised record types, using up resources processing them.
524     [Matt Caswell]
525
526  *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
527     using the algorithm defined in
528     https://www.akkadia.org/drepper/SHA-crypt.txt
529     [Richard Levitte]
530
531  *) Heartbeat support has been removed; the ABI is changed for now.
532     [Richard Levitte, Rich Salz]
533
534  *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
535     [Emilia Käsper]
536
537  *) The RSA "null" method, which was partially supported to avoid patent
538     issues, has been replaced to always returns NULL.
539     [Rich Salz]
540
541
542 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
543
544  *) Client DoS due to large DH parameter
545
546     During key agreement in a TLS handshake using a DH(E) based ciphersuite a
547     malicious server can send a very large prime value to the client. This will
548     cause the client to spend an unreasonably long period of time generating a
549     key for this prime resulting in a hang until the client has finished. This
550     could be exploited in a Denial Of Service attack.
551
552     This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
553     (CVE-2018-0732)
554     [Guido Vranken]
555
556  *) Cache timing vulnerability in RSA Key Generation
557
558     The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
559     a cache timing side channel attack. An attacker with sufficient access to
560     mount cache timing attacks during the RSA key generation process could
561     recover the private key.
562
563     This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
564     Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
565     (CVE-2018-0737)
566     [Billy Brumley]
567
568  *) Make EVP_PKEY_asn1_new() a bit stricter about its input.  A NULL pem_str
569     parameter is no longer accepted, as it leads to a corrupt table.  NULL
570     pem_str is reserved for alias entries only.
571     [Richard Levitte]
572
573  *) Revert blinding in ECDSA sign and instead make problematic addition
574     length-invariant. Switch even to fixed-length Montgomery multiplication.
575     [Andy Polyakov]
576
577  *) Change generating and checking of primes so that the error rate of not
578     being prime depends on the intended use based on the size of the input.
579     For larger primes this will result in more rounds of Miller-Rabin.
580     The maximal error rate for primes with more than 1080 bits is lowered
581     to 2^-128.
582     [Kurt Roeckx, Annie Yousar]
583
584  *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
585     [Kurt Roeckx]
586
587  *) Add blinding to ECDSA and DSA signatures to protect against side channel
588     attacks discovered by Keegan Ryan (NCC Group).
589     [Matt Caswell]
590
591  *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
592     now allow empty (zero character) pass phrases.
593     [Richard Levitte]
594
595  *) Certificate time validation (X509_cmp_time) enforces stricter
596     compliance with RFC 5280. Fractional seconds and timezone offsets
597     are no longer allowed.
598     [Emilia Käsper]
599
600  *) Fixed a text canonicalisation bug in CMS
601
602     Where a CMS detached signature is used with text content the text goes
603     through a canonicalisation process first prior to signing or verifying a
604     signature. This process strips trailing space at the end of lines, converts
605     line terminators to CRLF and removes additional trailing line terminators
606     at the end of a file. A bug in the canonicalisation process meant that
607     some characters, such as form-feed, were incorrectly treated as whitespace
608     and removed. This is contrary to the specification (RFC5485). This fix
609     could mean that detached text data signed with an earlier version of
610     OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
611     signed with a fixed OpenSSL may fail to verify with an earlier version of
612     OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
613     and use the "-binary" flag (for the "cms" command line application) or set
614     the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
615     [Matt Caswell]
616
617 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
618
619  *) Constructed ASN.1 types with a recursive definition could exceed the stack
620
621     Constructed ASN.1 types with a recursive definition (such as can be found
622     in PKCS7) could eventually exceed the stack given malicious input with
623     excessive recursion. This could result in a Denial Of Service attack. There
624     are no such structures used within SSL/TLS that come from untrusted sources
625     so this is considered safe.
626
627     This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
628     project.
629     (CVE-2018-0739)
630     [Matt Caswell]
631
632  *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
633
634     Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
635     effectively reduced to only comparing the least significant bit of each
636     byte. This allows an attacker to forge messages that would be considered as
637     authenticated in an amount of tries lower than that guaranteed by the
638     security claims of the scheme. The module can only be compiled by the
639     HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
640
641     This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
642     (IBM).
643     (CVE-2018-0733)
644     [Andy Polyakov]
645
646  *) Add a build target 'build_all_generated', to build all generated files
647     and only that.  This can be used to prepare everything that requires
648     things like perl for a system that lacks perl and then move everything
649     to that system and do the rest of the build there.
650     [Richard Levitte]
651
652  *) Backport SSL_OP_NO_RENGOTIATION
653
654     OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
655     (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
656     changes this is no longer possible in 1.1.0. Therefore the new
657     SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
658     1.1.0 to provide equivalent functionality.
659
660     Note that if an application built against 1.1.0h headers (or above) is run
661     using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
662     accepted but nothing will happen, i.e. renegotiation will not be prevented.
663     [Matt Caswell]
664
665  *) Removed the OS390-Unix config target.  It relied on a script that doesn't
666     exist.
667     [Rich Salz]
668
669  *) rsaz_1024_mul_avx2 overflow bug on x86_64
670
671     There is an overflow bug in the AVX2 Montgomery multiplication procedure
672     used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
673     Analysis suggests that attacks against RSA and DSA as a result of this
674     defect would be very difficult to perform and are not believed likely.
675     Attacks against DH1024 are considered just feasible, because most of the
676     work necessary to deduce information about a private key may be performed
677     offline. The amount of resources required for such an attack would be
678     significant. However, for an attack on TLS to be meaningful, the server
679     would have to share the DH1024 private key among multiple clients, which is
680     no longer an option since CVE-2016-0701.
681
682     This only affects processors that support the AVX2 but not ADX extensions
683     like Intel Haswell (4th generation).
684
685     This issue was reported to OpenSSL by David Benjamin (Google). The issue
686     was originally found via the OSS-Fuzz project.
687     (CVE-2017-3738)
688     [Andy Polyakov]
689
690 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
691
692  *) bn_sqrx8x_internal carry bug on x86_64
693
694     There is a carry propagating bug in the x86_64 Montgomery squaring
695     procedure. No EC algorithms are affected. Analysis suggests that attacks
696     against RSA and DSA as a result of this defect would be very difficult to
697     perform and are not believed likely. Attacks against DH are considered just
698     feasible (although very difficult) because most of the work necessary to
699     deduce information about a private key may be performed offline. The amount
700     of resources required for such an attack would be very significant and
701     likely only accessible to a limited number of attackers. An attacker would
702     additionally need online access to an unpatched system using the target
703     private key in a scenario with persistent DH parameters and a private
704     key that is shared between multiple clients.
705
706     This only affects processors that support the BMI1, BMI2 and ADX extensions
707     like Intel Broadwell (5th generation) and later or AMD Ryzen.
708
709     This issue was reported to OpenSSL by the OSS-Fuzz project.
710     (CVE-2017-3736)
711     [Andy Polyakov]
712
713  *) Malformed X.509 IPAddressFamily could cause OOB read
714
715     If an X.509 certificate has a malformed IPAddressFamily extension,
716     OpenSSL could do a one-byte buffer overread. The most likely result
717     would be an erroneous display of the certificate in text format.
718
719     This issue was reported to OpenSSL by the OSS-Fuzz project.
720     (CVE-2017-3735)
721     [Rich Salz]
722
723 Changes between 1.1.0e and 1.1.0f [25 May 2017]
724
725  *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
726     platform rather than 'mingw'.
727     [Richard Levitte]
728
729  *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
730     VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
731     which is the minimum version we support.
732     [Richard Levitte]
733
734 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
735
736  *) Encrypt-Then-Mac renegotiation crash
737
738     During a renegotiation handshake if the Encrypt-Then-Mac extension is
739     negotiated where it was not in the original handshake (or vice-versa) then
740     this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
741     and servers are affected.
742
743     This issue was reported to OpenSSL by Joe Orton (Red Hat).
744     (CVE-2017-3733)
745     [Matt Caswell]
746
747 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
748
749  *) Truncated packet could crash via OOB read
750
751     If one side of an SSL/TLS path is running on a 32-bit host and a specific
752     cipher is being used, then a truncated packet can cause that host to
753     perform an out-of-bounds read, usually resulting in a crash.
754
755     This issue was reported to OpenSSL by Robert Święcki of Google.
756     (CVE-2017-3731)
757     [Andy Polyakov]
758
759  *) Bad (EC)DHE parameters cause a client crash
760
761     If a malicious server supplies bad parameters for a DHE or ECDHE key
762     exchange then this can result in the client attempting to dereference a
763     NULL pointer leading to a client crash. This could be exploited in a Denial
764     of Service attack.
765
766     This issue was reported to OpenSSL by Guido Vranken.
767     (CVE-2017-3730)
768     [Matt Caswell]
769
770  *) BN_mod_exp may produce incorrect results on x86_64
771
772     There is a carry propagating bug in the x86_64 Montgomery squaring
773     procedure. No EC algorithms are affected. Analysis suggests that attacks
774     against RSA and DSA as a result of this defect would be very difficult to
775     perform and are not believed likely. Attacks against DH are considered just
776     feasible (although very difficult) because most of the work necessary to
777     deduce information about a private key may be performed offline. The amount
778     of resources required for such an attack would be very significant and
779     likely only accessible to a limited number of attackers. An attacker would
780     additionally need online access to an unpatched system using the target
781     private key in a scenario with persistent DH parameters and a private
782     key that is shared between multiple clients. For example this can occur by
783     default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
784     similar to CVE-2015-3193 but must be treated as a separate problem.
785
786     This issue was reported to OpenSSL by the OSS-Fuzz project.
787     (CVE-2017-3732)
788     [Andy Polyakov]
789
790 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
791
792  *) ChaCha20/Poly1305 heap-buffer-overflow
793
794     TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
795     a DoS attack by corrupting larger payloads. This can result in an OpenSSL
796     crash. This issue is not considered to be exploitable beyond a DoS.
797
798     This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
799     (CVE-2016-7054)
800     [Richard Levitte]
801
802  *) CMS Null dereference
803
804     Applications parsing invalid CMS structures can crash with a NULL pointer
805     dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
806     type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
807     structure callback if an attempt is made to free certain invalid encodings.
808     Only CHOICE structures using a callback which do not handle NULL value are
809     affected.
810
811     This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
812     (CVE-2016-7053)
813     [Stephen Henson]
814
815  *) Montgomery multiplication may produce incorrect results
816
817     There is a carry propagating bug in the Broadwell-specific Montgomery
818     multiplication procedure that handles input lengths divisible by, but
819     longer than 256 bits. Analysis suggests that attacks against RSA, DSA
820     and DH private keys are impossible. This is because the subroutine in
821     question is not used in operations with the private key itself and an input
822     of the attacker's direct choice. Otherwise the bug can manifest itself as
823     transient authentication and key negotiation failures or reproducible
824     erroneous outcome of public-key operations with specially crafted input.
825     Among EC algorithms only Brainpool P-512 curves are affected and one
826     presumably can attack ECDH key negotiation. Impact was not analyzed in
827     detail, because pre-requisites for attack are considered unlikely. Namely
828     multiple clients have to choose the curve in question and the server has to
829     share the private key among them, neither of which is default behaviour.
830     Even then only clients that chose the curve will be affected.
831
832     This issue was publicly reported as transient failures and was not
833     initially recognized as a security issue. Thanks to Richard Morgan for
834     providing reproducible case.
835     (CVE-2016-7055)
836     [Andy Polyakov]
837
838  *) Removed automatic addition of RPATH in shared libraries and executables,
839     as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
840     [Richard Levitte]
841
842 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
843
844  *) Fix Use After Free for large message sizes
845
846     The patch applied to address CVE-2016-6307 resulted in an issue where if a
847     message larger than approx 16k is received then the underlying buffer to
848     store the incoming message is reallocated and moved. Unfortunately a
849     dangling pointer to the old location is left which results in an attempt to
850     write to the previously freed location. This is likely to result in a
851     crash, however it could potentially lead to execution of arbitrary code.
852
853     This issue only affects OpenSSL 1.1.0a.
854
855     This issue was reported to OpenSSL by Robert Święcki.
856     (CVE-2016-6309)
857     [Matt Caswell]
858
859 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
860
861  *) OCSP Status Request extension unbounded memory growth
862
863     A malicious client can send an excessively large OCSP Status Request
864     extension. If that client continually requests renegotiation, sending a
865     large OCSP Status Request extension each time, then there will be unbounded
866     memory growth on the server. This will eventually lead to a Denial Of
867     Service attack through memory exhaustion. Servers with a default
868     configuration are vulnerable even if they do not support OCSP. Builds using
869     the "no-ocsp" build time option are not affected.
870
871     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
872     (CVE-2016-6304)
873     [Matt Caswell]
874
875  *) SSL_peek() hang on empty record
876
877     OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
878     sends an empty record. This could be exploited by a malicious peer in a
879     Denial Of Service attack.
880
881     This issue was reported to OpenSSL by Alex Gaynor.
882     (CVE-2016-6305)
883     [Matt Caswell]
884
885  *) Excessive allocation of memory in tls_get_message_header() and
886     dtls1_preprocess_fragment()
887
888     A (D)TLS message includes 3 bytes for its length in the header for the
889     message. This would allow for messages up to 16Mb in length. Messages of
890     this length are excessive and OpenSSL includes a check to ensure that a
891     peer is sending reasonably sized messages in order to avoid too much memory
892     being consumed to service a connection. A flaw in the logic of version
893     1.1.0 means that memory for the message is allocated too early, prior to
894     the excessive message length check. Due to way memory is allocated in
895     OpenSSL this could mean an attacker could force up to 21Mb to be allocated
896     to service a connection. This could lead to a Denial of Service through
897     memory exhaustion. However, the excessive message length check still takes
898     place, and this would cause the connection to immediately fail. Assuming
899     that the application calls SSL_free() on the failed connection in a timely
900     manner then the 21Mb of allocated memory will then be immediately freed
901     again. Therefore the excessive memory allocation will be transitory in
902     nature. This then means that there is only a security impact if:
903
904     1) The application does not call SSL_free() in a timely manner in the event
905     that the connection fails
906     or
907     2) The application is working in a constrained environment where there is
908     very little free memory
909     or
910     3) The attacker initiates multiple connection attempts such that there are
911     multiple connections in a state where memory has been allocated for the
912     connection; SSL_free() has not yet been called; and there is insufficient
913     memory to service the multiple requests.
914
915     Except in the instance of (1) above any Denial Of Service is likely to be
916     transitory because as soon as the connection fails the memory is
917     subsequently freed again in the SSL_free() call. However there is an
918     increased risk during this period of application crashes due to the lack of
919     memory - which would then mean a more serious Denial of Service.
920
921     This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
922     (CVE-2016-6307 and CVE-2016-6308)
923     [Matt Caswell]
924
925  *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
926     had to be removed. Primary reason is that vendor assembler can't
927     assemble our modules with -KPIC flag. As result it, assembly
928     support, was not even available as option. But its lack means
929     lack of side-channel resistant code, which is incompatible with
930     security by todays standards. Fortunately gcc is readily available
931     prepackaged option, which we firmly point at...
932     [Andy Polyakov]
933
934 Changes between 1.0.2h and 1.1.0  [25 Aug 2016]
935
936  *) Windows command-line tool supports UTF-8 opt-in option for arguments
937     and console input. Setting OPENSSL_WIN32_UTF8 environment variable
938     (to any value) allows Windows user to access PKCS#12 file generated
939     with Windows CryptoAPI and protected with non-ASCII password, as well
940     as files generated under UTF-8 locale on Linux also protected with
941     non-ASCII password.
942     [Andy Polyakov]
943
944  *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
945     have been disabled by default and removed from DEFAULT, just like RC4.
946     See the RC4 item below to re-enable both.
947     [Rich Salz]
948
949  *) The method for finding the storage location for the Windows RAND seed file
950     has changed. First we check %RANDFILE%. If that is not set then we check
951     the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
952     all else fails we fall back to C:\.
953     [Matt Caswell]
954
955  *) The EVP_EncryptUpdate() function has had its return type changed from void
956     to int. A return of 0 indicates and error while a return of 1 indicates
957     success.
958     [Matt Caswell]
959
960  *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
961     DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
962     off the constant time implementation for RSA, DSA and DH have been made
963     no-ops and deprecated.
964     [Matt Caswell]
965
966  *) Windows RAND implementation was simplified to only get entropy by
967     calling CryptGenRandom(). Various other RAND-related tickets
968     were also closed.
969     [Joseph Wylie Yandle, Rich Salz]
970
971  *) The stack and lhash API's were renamed to start with OPENSSL_SK_
972     and OPENSSL_LH_, respectively.  The old names are available
973     with API compatibility.  They new names are now completely documented.
974     [Rich Salz]
975
976  *) Unify TYPE_up_ref(obj) methods signature.
977     SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
978     X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
979     int (instead of void) like all others TYPE_up_ref() methods.
980     So now these methods also check the return value of CRYPTO_atomic_add(),
981     and the validity of object reference counter.
982     [fdasilvayy@gmail.com]
983
984  *) With Windows Visual Studio builds, the .pdb files are installed
985     alongside the installed libraries and executables.  For a static
986     library installation, ossl_static.pdb is the associate compiler
987     generated .pdb file to be used when linking programs.
988     [Richard Levitte]
989
990  *) Remove openssl.spec.  Packaging files belong with the packagers.
991     [Richard Levitte]
992
993  *) Automatic Darwin/OSX configuration has had a refresh, it will now
994     recognise x86_64 architectures automatically.  You can still decide
995     to build for a different bitness with the environment variable
996     KERNEL_BITS (can be 32 or 64), for example:
997
998         KERNEL_BITS=32 ./config
999
1000     [Richard Levitte]
1001
1002  *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1003     256 bit AES and HMAC with SHA256.
1004     [Steve Henson]
1005
1006  *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1007     [Andy Polyakov]
1008
1009  *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
1010     [Rich Salz]
1011
1012  *) To enable users to have their own config files and build file templates,
1013     Configure looks in the directory indicated by the environment variable
1014     OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1015     directory.  On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1016     name and is used as is.
1017     [Richard Levitte]
1018
1019  *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1020     X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD.  The unused type
1021     X509_CERT_FILE_CTX was removed.
1022     [Rich Salz]
1023
1024  *) "shared" builds are now the default. To create only static libraries use
1025     the "no-shared" Configure option.
1026     [Matt Caswell]
1027
1028  *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1029     All of these option have not worked for some while and are fundamental
1030     algorithms.
1031     [Matt Caswell]
1032
1033  *) Make various cleanup routines no-ops and mark them as deprecated. Most
1034     global cleanup functions are no longer required because they are handled
1035     via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1036     Explicitly de-initing can cause problems (e.g. where a library that uses
1037     OpenSSL de-inits, but an application is still using it). The affected
1038     functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1039     EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1040     RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1041     COMP_zlib_cleanup().
1042     [Matt Caswell]
1043
1044  *) --strict-warnings no longer enables runtime debugging options
1045     such as REF_DEBUG. Instead, debug options are automatically
1046     enabled with '--debug' builds.
1047     [Andy Polyakov, Emilia Käsper]
1048
1049  *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1050     have been moved out of the public header files. New functions for managing
1051     these have been added.
1052     [Matt Caswell]
1053
1054  *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1055     objects have been moved out of the public header files. New
1056     functions for managing these have been added.
1057     [Richard Levitte]
1058
1059  *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1060     have been moved out of the public header files. New functions for managing
1061     these have been added.
1062     [Matt Caswell]
1063
1064  *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1065     moved out of the public header files. New functions for managing these
1066     have been added.
1067     [Matt Caswell]
1068
1069  *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
1070     [Matt Caswell]
1071
1072  *) Removed the mk1mf build scripts.
1073     [Richard Levitte]
1074
1075  *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1076     it is always safe to #include a header now.
1077     [Rich Salz]
1078
1079  *) Removed the aged BC-32 config and all its supporting scripts
1080     [Richard Levitte]
1081
1082  *) Removed support for Ultrix, Netware, and OS/2.
1083     [Rich Salz]
1084
1085  *) Add support for HKDF.
1086     [Alessandro Ghedini]
1087
1088  *) Add support for blake2b and blake2s
1089     [Bill Cox]
1090
1091  *) Added support for "pipelining". Ciphers that have the
1092     EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1093     encryptions/decryptions simultaneously. There are currently no built-in
1094     ciphers with this property but the expectation is that engines will be able
1095     to offer it to significantly improve throughput. Support has been extended
1096     into libssl so that multiple records for a single connection can be
1097     processed in one go (for >=TLS 1.1).
1098     [Matt Caswell]
1099
1100  *) Added the AFALG engine. This is an async capable engine which is able to
1101     offload work to the Linux kernel. In this initial version it only supports
1102     AES128-CBC. The kernel must be version 4.1.0 or greater.
1103     [Catriona Lucey]
1104
1105  *) OpenSSL now uses a new threading API. It is no longer necessary to
1106     set locking callbacks to use OpenSSL in a multi-threaded environment. There
1107     are two supported threading models: pthreads and windows threads. It is
1108     also possible to configure OpenSSL at compile time for "no-threads". The
1109     old threading API should no longer be used. The functions have been
1110     replaced with "no-op" compatibility macros.
1111     [Alessandro Ghedini, Matt Caswell]
1112
1113  *) Modify behavior of ALPN to invoke callback after SNI/servername
1114     callback, such that updates to the SSL_CTX affect ALPN.
1115     [Todd Short]
1116
1117  *) Add SSL_CIPHER queries for authentication and key-exchange.
1118     [Todd Short]
1119
1120  *) Changes to the DEFAULT cipherlist:
1121       - Prefer (EC)DHE handshakes over plain RSA.
1122       - Prefer AEAD ciphers over legacy ciphers.
1123       - Prefer ECDSA over RSA when both certificates are available.
1124       - Prefer TLSv1.2 ciphers/PRF.
1125       - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1126         default cipherlist.
1127     [Emilia Käsper]
1128
1129  *) Change the ECC default curve list to be this, in order: x25519,
1130     secp256r1, secp521r1, secp384r1.
1131     [Rich Salz]
1132
1133  *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1134     disabled by default. They can be re-enabled using the
1135     enable-weak-ssl-ciphers option to Configure.
1136     [Matt Caswell]
1137
1138  *) If the server has ALPN configured, but supports no protocols that the
1139     client advertises, send a fatal "no_application_protocol" alert.
1140     This behaviour is SHALL in RFC 7301, though it isn't universally
1141     implemented by other servers.
1142     [Emilia Käsper]
1143
1144  *) Add X25519 support.
1145     Add ASN.1 and EVP_PKEY methods for X25519. This includes support
1146     for public and private key encoding using the format documented in
1147     draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
1148     key generation and key derivation.
1149
1150     TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1151     X25519(29).
1152     [Steve Henson]
1153
1154  *) Deprecate SRP_VBASE_get_by_user.
1155     SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1156     In order to fix an unavoidable memory leak (CVE-2016-0798),
1157     SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1158     seed, even if the seed is configured.
1159
1160     Users should use SRP_VBASE_get1_by_user instead. Note that in
1161     SRP_VBASE_get1_by_user, caller must free the returned value. Note
1162     also that even though configuring the SRP seed attempts to hide
1163     invalid usernames by continuing the handshake with fake
1164     credentials, this behaviour is not constant time and no strong
1165     guarantees are made that the handshake is indistinguishable from
1166     that of a valid user.
1167     [Emilia Käsper]
1168
1169  *) Configuration change; it's now possible to build dynamic engines
1170     without having to build shared libraries and vice versa.  This
1171     only applies to the engines in engines/, those in crypto/engine/
1172     will always be built into libcrypto (i.e. "static").
1173
1174     Building dynamic engines is enabled by default; to disable, use
1175     the configuration option "disable-dynamic-engine".
1176
1177     The only requirements for building dynamic engines are the
1178     presence of the DSO module and building with position independent
1179     code, so they will also automatically be disabled if configuring
1180     with "disable-dso" or "disable-pic".
1181
1182     The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1183     are also taken away from openssl/opensslconf.h, as they are
1184     irrelevant.
1185     [Richard Levitte]
1186
1187  *) Configuration change; if there is a known flag to compile
1188     position independent code, it will always be applied on the
1189     libcrypto and libssl object files, and never on the application
1190     object files.  This means other libraries that use routines from
1191     libcrypto / libssl can be made into shared libraries regardless
1192     of how OpenSSL was configured.
1193
1194     If this isn't desirable, the configuration options "disable-pic"
1195     or "no-pic" can be used to disable the use of PIC.  This will
1196     also disable building shared libraries and dynamic engines.
1197     [Richard Levitte]
1198
1199  *) Removed JPAKE code.  It was experimental and has no wide use.
1200     [Rich Salz]
1201
1202  *) The INSTALL_PREFIX Makefile variable has been renamed to
1203     DESTDIR.  That makes for less confusion on what this variable
1204     is for.  Also, the configuration option --install_prefix is
1205     removed.
1206     [Richard Levitte]
1207
1208  *) Heartbeat for TLS has been removed and is disabled by default
1209     for DTLS; configure with enable-heartbeats.  Code that uses the
1210     old #define's might need to be updated.
1211     [Emilia Käsper, Rich Salz]
1212
1213  *) Rename REF_CHECK to REF_DEBUG.
1214     [Rich Salz]
1215
1216  *) New "unified" build system
1217
1218     The "unified" build system is aimed to be a common system for all
1219     platforms we support.  With it comes new support for VMS.
1220
1221     This system builds supports building in a different directory tree
1222     than the source tree.  It produces one Makefile (for unix family
1223     or lookalikes), or one descrip.mms (for VMS).
1224
1225     The source of information to make the Makefile / descrip.mms is
1226     small files called 'build.info', holding the necessary
1227     information for each directory with source to compile, and a
1228     template in Configurations, like unix-Makefile.tmpl or
1229     descrip.mms.tmpl.
1230
1231     With this change, the library names were also renamed on Windows
1232     and on VMS.  They now have names that are closer to the standard
1233     on Unix, and include the major version number, and in certain
1234     cases, the architecture they are built for.  See "Notes on shared
1235     libraries" in INSTALL.
1236
1237     We rely heavily on the perl module Text::Template.
1238     [Richard Levitte]
1239
1240  *) Added support for auto-initialisation and de-initialisation of the library.
1241     OpenSSL no longer requires explicit init or deinit routines to be called,
1242     except in certain circumstances. See the OPENSSL_init_crypto() and
1243     OPENSSL_init_ssl() man pages for further information.
1244     [Matt Caswell]
1245
1246  *) The arguments to the DTLSv1_listen function have changed. Specifically the
1247     "peer" argument is now expected to be a BIO_ADDR object.
1248
1249  *) Rewrite of BIO networking library. The BIO library lacked consistent
1250     support of IPv6, and adding it required some more extensive
1251     modifications.  This introduces the BIO_ADDR and BIO_ADDRINFO types,
1252     which hold all types of addresses and chains of address information.
1253     It also introduces a new API, with functions like BIO_socket,
1254     BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1255     The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1256     have been adapted accordingly.
1257     [Richard Levitte]
1258
1259  *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1260     the leading 0-byte.
1261     [Emilia Käsper]
1262
1263  *) CRIME protection: disable compression by default, even if OpenSSL is
1264     compiled with zlib enabled. Applications can still enable compression
1265     by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1266     using the SSL_CONF library to configure compression.
1267     [Emilia Käsper]
1268
1269  *) The signature of the session callback configured with
1270     SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1271     was explicitly marked as 'const unsigned char*' instead of
1272     'unsigned char*'.
1273     [Emilia Käsper]
1274
1275  *) Always DPURIFY. Remove the use of uninitialized memory in the
1276     RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1277     [Emilia Käsper]
1278
1279  *) Removed many obsolete configuration items, including
1280        DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1281        MD2_CHAR, MD2_INT, MD2_LONG
1282        BF_PTR, BF_PTR2
1283        IDEA_SHORT, IDEA_LONG
1284        RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1285     [Rich Salz, with advice from Andy Polyakov]
1286
1287  *) Many BN internals have been moved to an internal header file.
1288     [Rich Salz with help from Andy Polyakov]
1289
1290  *) Configuration and writing out the results from it has changed.
1291     Files such as Makefile include/openssl/opensslconf.h and are now
1292     produced through general templates, such as Makefile.in and
1293     crypto/opensslconf.h.in and some help from the perl module
1294     Text::Template.
1295
1296     Also, the center of configuration information is no longer
1297     Makefile.  Instead, Configure produces a perl module in
1298     configdata.pm which holds most of the config data (in the hash
1299     table %config), the target data that comes from the target
1300     configuration in one of the Configurations/*.conf files (in
1301     %target).
1302     [Richard Levitte]
1303
1304  *) To clarify their intended purposes, the Configure options
1305     --prefix and --openssldir change their semantics, and become more
1306     straightforward and less interdependent.
1307
1308     --prefix shall be used exclusively to give the location INSTALLTOP
1309     where programs, scripts, libraries, include files and manuals are
1310     going to be installed.  The default is now /usr/local.
1311
1312     --openssldir shall be used exclusively to give the default
1313     location OPENSSLDIR where certificates, private keys, CRLs are
1314     managed.  This is also where the default openssl.cnf gets
1315     installed.
1316     If the directory given with this option is a relative path, the
1317     values of both the --prefix value and the --openssldir value will
1318     be combined to become OPENSSLDIR.
1319     The default for --openssldir is INSTALLTOP/ssl.
1320
1321     Anyone who uses --openssldir to specify where OpenSSL is to be
1322     installed MUST change to use --prefix instead.
1323     [Richard Levitte]
1324
1325  *) The GOST engine was out of date and therefore it has been removed. An up
1326     to date GOST engine is now being maintained in an external repository.
1327     See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1328     support for GOST ciphersuites (these are only activated if a GOST engine
1329     is present).
1330     [Matt Caswell]
1331
1332  *) EGD is no longer supported by default; use enable-egd when
1333     configuring.
1334     [Ben Kaduk and Rich Salz]
1335
1336  *) The distribution now has Makefile.in files, which are used to
1337     create Makefile's when Configure is run.  *Configure must be run
1338     before trying to build now.*
1339     [Rich Salz]
1340
1341  *) The return value for SSL_CIPHER_description() for error conditions
1342     has changed.
1343     [Rich Salz]
1344
1345  *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1346
1347     Obtaining and performing DNSSEC validation of TLSA records is
1348     the application's responsibility.  The application provides
1349     the TLSA records of its choice to OpenSSL, and these are then
1350     used to authenticate the peer.
1351
1352     The TLSA records need not even come from DNS.  They can, for
1353     example, be used to implement local end-entity certificate or
1354     trust-anchor "pinning", where the "pin" data takes the form
1355     of TLSA records, which can augment or replace verification
1356     based on the usual WebPKI public certification authorities.
1357     [Viktor Dukhovni]
1358
1359  *) Revert default OPENSSL_NO_DEPRECATED setting.  Instead OpenSSL
1360     continues to support deprecated interfaces in default builds.
1361     However, applications are strongly advised to compile their
1362     source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1363     the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1364     or the 1.1.0 releases.
1365
1366     In environments in which all applications have been ported to
1367     not use any deprecated interfaces OpenSSL's Configure script
1368     should be used with the --api=1.1.0 option to entirely remove
1369     support for the deprecated features from the library and
1370     unconditionally disable them in the installed headers.
1371     Essentially the same effect can be achieved with the "no-deprecated"
1372     argument to Configure, except that this will always restrict
1373     the build to just the latest API, rather than a fixed API
1374     version.
1375
1376     As applications are ported to future revisions of the API,
1377     they should update their compile-time OPENSSL_API_COMPAT define
1378     accordingly, but in most cases should be able to continue to
1379     compile with later releases.
1380
1381     The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1382     0x10000000L and 0x00908000L, respectively.  However those
1383     versions did not support the OPENSSL_API_COMPAT feature, and
1384     so applications are not typically tested for explicit support
1385     of just the undeprecated features of either release.
1386     [Viktor Dukhovni]
1387
1388  *) Add support for setting the minimum and maximum supported protocol.
1389     It can bet set via the SSL_set_min_proto_version() and
1390     SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
1391     MaxProtocol.  It's recommended to use the new APIs to disable
1392     protocols instead of disabling individual protocols using
1393     SSL_set_options() or SSL_CONF's Protocol.  This change also
1394     removes support for disabling TLS 1.2 in the OpenSSL TLS
1395     client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
1396     [Kurt Roeckx]
1397
1398  *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1399     [Andy Polyakov]
1400
1401  *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1402     and integrates ECDSA and ECDH functionality into EC. Implementations can
1403     now redirect key generation and no longer need to convert to or from
1404     ECDSA_SIG format.
1405
1406     Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1407     include the ec.h header file instead.
1408     [Steve Henson]
1409
1410  *) Remove support for all 40 and 56 bit ciphers.  This includes all the export
1411     ciphers who are no longer supported and drops support the ephemeral RSA key
1412     exchange. The LOW ciphers currently doesn't have any ciphers in it.
1413     [Kurt Roeckx]
1414
1415  *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1416     opaque.  For HMAC_CTX, the following constructors and destructors
1417     were added:
1418
1419        HMAC_CTX *HMAC_CTX_new(void);
1420        void HMAC_CTX_free(HMAC_CTX *ctx);
1421
1422     For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
1423     destroy such methods has been added.  See EVP_MD_meth_new(3) and
1424     EVP_CIPHER_meth_new(3) for documentation.
1425
1426     Additional changes:
1427     1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1428        HMAC_CTX_cleanup() were removed.  HMAC_CTX_reset() and
1429        EVP_MD_CTX_reset() should be called instead to reinitialise
1430        an already created structure.
1431     2) For consistency with the majority of our object creators and
1432        destructors, EVP_MD_CTX_(create|destroy) were renamed to
1433        EVP_MD_CTX_(new|free).  The old names are retained as macros
1434        for deprecated builds.
1435     [Richard Levitte]
1436
1437  *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1438     cryptographic operations to be performed asynchronously as long as an
1439     asynchronous capable engine is used. See the ASYNC_start_job() man page for
1440     further details. Libssl has also had this capability integrated with the
1441     introduction of the new mode SSL_MODE_ASYNC and associated error
1442     SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
1443     pages. This work was developed in partnership with Intel Corp.
1444     [Matt Caswell]
1445
1446  *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1447     always enabled now.  If you want to disable the support you should
1448     exclude it using the list of supported ciphers. This also means that the
1449     "-no_ecdhe" option has been removed from s_server.
1450     [Kurt Roeckx]
1451
1452  *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1453     SSL_{CTX_}set1_curves() which can set a list.
1454     [Kurt Roeckx]
1455
1456  *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback().  You should set the
1457     curve you want to support using SSL_{CTX_}set1_curves().
1458     [Kurt Roeckx]
1459
1460  *) State machine rewrite. The state machine code has been significantly
1461     refactored in order to remove much duplication of code and solve issues
1462     with the old code (see ssl/statem/README for further details). This change
1463     does have some associated API changes. Notably the SSL_state() function
1464     has been removed and replaced by SSL_get_state which now returns an
1465     "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1466     altogether. The previous handshake states defined in ssl.h and ssl3.h have
1467     also been removed.
1468     [Matt Caswell]
1469
1470  *) All instances of the string "ssleay" in the public API were replaced
1471     with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
1472     Some error codes related to internal RSA_eay API's were renamed.
1473     [Rich Salz]
1474
1475  *) The demo files in crypto/threads were moved to demo/threads.
1476     [Rich Salz]
1477
1478  *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
1479     sureware and ubsec.
1480     [Matt Caswell, Rich Salz]
1481
1482  *) New ASN.1 embed macro.
1483
1484     New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1485     structure is not allocated: it is part of the parent. That is instead of
1486
1487     FOO *x;
1488
1489     it must be:
1490
1491     FOO x;
1492
1493     This reduces memory fragmentation and make it impossible to accidentally
1494     set a mandatory field to NULL.
1495
1496     This currently only works for some fields specifically a SEQUENCE, CHOICE,
1497     or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1498     equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1499     SEQUENCE OF.
1500     [Steve Henson]
1501
1502  *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1503     [Emilia Käsper]
1504
1505  *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1506     in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1507     an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1508     DES and RC4 ciphersuites.
1509     [Matt Caswell]
1510
1511  *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1512     This changes the decoding behaviour for some invalid messages,
1513     though the change is mostly in the more lenient direction, and
1514     legacy behaviour is preserved as much as possible.
1515     [Emilia Käsper]
1516
1517  *) Fix no-stdio build.
1518    [ David Woodhouse <David.Woodhouse@intel.com> and also
1519      Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
1520
1521  *) New testing framework
1522     The testing framework has been largely rewritten and is now using
1523     perl and the perl modules Test::Harness and an extended variant of
1524     Test::More called OpenSSL::Test to do its work.  All test scripts in
1525     test/ have been rewritten into test recipes, and all direct calls to
1526     executables in test/Makefile have become individual recipes using the
1527     simplified testing OpenSSL::Test::Simple.
1528
1529     For documentation on our testing modules, do:
1530
1531        perldoc test/testlib/OpenSSL/Test/Simple.pm
1532        perldoc test/testlib/OpenSSL/Test.pm
1533
1534     [Richard Levitte]
1535
1536  *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1537     are used; the latter aborts on memory leaks (usually checked on exit).
1538     Some undocumented "set malloc, etc., hooks" functions were removed
1539     and others were changed.  All are now documented.
1540     [Rich Salz]
1541
1542  *) In DSA_generate_parameters_ex, if the provided seed is too short,
1543     return an error
1544     [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1545
1546  *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1547     from RFC4279, RFC4785, RFC5487, RFC5489.
1548
1549     Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1550     original RSA_PSK patch.
1551     [Steve Henson]
1552
1553  *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1554     era flag was never set throughout the codebase (only read). Also removed
1555     SSL3_FLAGS_POP_BUFFER which was only used if
1556     SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1557     [Matt Caswell]
1558
1559  *) Changed the default name options in the "ca", "crl", "req" and "x509"
1560     to be "oneline" instead of "compat".
1561     [Richard Levitte]
1562
1563  *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1564     not aware of clients that still exhibit this bug, and the workaround
1565     hasn't been working properly for a while.
1566     [Emilia Käsper]
1567
1568  *) The return type of BIO_number_read() and BIO_number_written() as well as
1569     the corresponding num_read and num_write members in the BIO structure has
1570     changed from unsigned long to uint64_t. On platforms where an unsigned
1571     long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1572     transferred.
1573     [Matt Caswell]
1574
1575  *) Given the pervasive nature of TLS extensions it is inadvisable to run
1576     OpenSSL without support for them. It also means that maintaining
1577     the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1578     not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1579     [Matt Caswell]
1580
1581  *) Removed support for the two export grade static DH ciphersuites
1582     EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1583     were newly added (along with a number of other static DH ciphersuites) to
1584     1.0.2. However the two export ones have *never* worked since they were
1585     introduced. It seems strange in any case to be adding new export
1586     ciphersuites, and given "logjam" it also does not seem correct to fix them.
1587     [Matt Caswell]
1588
1589  *) Version negotiation has been rewritten. In particular SSLv23_method(),
1590     SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1591     and turned into macros which simply call the new preferred function names
1592     TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1593     should use the new names instead. Also as part of this change the ssl23.h
1594     header file has been removed.
1595     [Matt Caswell]
1596
1597  *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1598     code and the associated standard is no longer considered fit-for-purpose.
1599     [Matt Caswell]
1600
1601  *) RT2547 was closed.  When generating a private key, try to make the
1602     output file readable only by the owner.  This behavior change might
1603     be noticeable when interacting with other software.
1604
1605  *) Documented all exdata functions.  Added CRYPTO_free_ex_index.
1606     Added a test.
1607     [Rich Salz]
1608
1609  *) Added HTTP GET support to the ocsp command.
1610     [Rich Salz]
1611
1612  *) Changed default digest for the dgst and enc commands from MD5 to
1613     sha256
1614     [Rich Salz]
1615
1616  *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1617     [Matt Caswell]
1618
1619  *) Added support for TLS extended master secret from
1620     draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1621     initial patch which was a great help during development.
1622     [Steve Henson]
1623
1624  *) All libssl internal structures have been removed from the public header
1625     files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1626     now redundant). Users should not attempt to access internal structures
1627     directly. Instead they should use the provided API functions.
1628     [Matt Caswell]
1629
1630  *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1631     Access to deprecated functions can be re-enabled by running config with
1632     "enable-deprecated". In addition applications wishing to use deprecated
1633     functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1634     will, by default, disable some transitive includes that previously existed
1635     in the header files (e.g. ec.h will no longer, by default, include bn.h)
1636     [Matt Caswell]
1637
1638  *) Added support for OCB mode. OpenSSL has been granted a patent license
1639     compatible with the OpenSSL license for use of OCB. Details are available
1640     at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
1641     for OCB can be removed by calling config with no-ocb.
1642     [Matt Caswell]
1643
1644  *) SSLv2 support has been removed.  It still supports receiving a SSLv2
1645     compatible client hello.
1646     [Kurt Roeckx]
1647
1648  *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1649     done while fixing the error code for the key-too-small case.
1650     [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1651
1652  *) CA.sh has been removed; use CA.pl instead.
1653     [Rich Salz]
1654
1655  *) Removed old DES API.
1656     [Rich Salz]
1657
1658  *) Remove various unsupported platforms:
1659        Sony NEWS4
1660        BEOS and BEOS_R5
1661        NeXT
1662        SUNOS
1663        MPE/iX
1664        Sinix/ReliantUNIX RM400
1665        DGUX
1666        NCR
1667        Tandem
1668        Cray
1669        16-bit platforms such as WIN16
1670     [Rich Salz]
1671
1672  *) Clean up OPENSSL_NO_xxx #define's
1673        Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
1674        Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
1675        OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1676        OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1677        OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1678        Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1679        OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1680        OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1681        OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
1682        Remove MS_STATIC; it's a relic from platforms <32 bits.
1683     [Rich Salz]
1684
1685  *) Cleaned up dead code
1686        Remove all but one '#ifdef undef' which is to be looked at.
1687     [Rich Salz]
1688
1689  *) Clean up calling of xxx_free routines.
1690        Just like free(), fix most of the xxx_free routines to accept
1691        NULL.  Remove the non-null checks from callers.  Save much code.
1692     [Rich Salz]
1693
1694  *) Add secure heap for storage of private keys (when possible).
1695     Add BIO_s_secmem(), CBIGNUM, etc.
1696     Contributed by Akamai Technologies under our Corporate CLA.
1697     [Rich Salz]
1698
1699  *) Experimental support for a new, fast, unbiased prime candidate generator,
1700     bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1701     [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1702
1703  *) New output format NSS in the sess_id command line tool. This allows
1704     exporting the session id and the master key in NSS keylog format.
1705     [Martin Kaiser <martin@kaiser.cx>]
1706
1707  *) Harmonize version and its documentation. -f flag is used to display
1708     compilation flags.
1709     [mancha <mancha1@zoho.com>]
1710
1711  *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1712     in i2d_ECPrivateKey.  Thanks to Ted Unangst for feedback on this issue.
1713     [mancha <mancha1@zoho.com>]
1714
1715  *) Fix some double frees. These are not thought to be exploitable.
1716     [mancha <mancha1@zoho.com>]
1717
1718  *) A missing bounds check in the handling of the TLS heartbeat extension
1719     can be used to reveal up to 64k of memory to a connected client or
1720     server.
1721
1722     Thanks for Neel Mehta of Google Security for discovering this bug and to
1723     Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1724     preparing the fix (CVE-2014-0160)
1725     [Adam Langley, Bodo Moeller]
1726
1727  *) Fix for the attack described in the paper "Recovering OpenSSL
1728     ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1729     by Yuval Yarom and Naomi Benger. Details can be obtained from:
1730     http://eprint.iacr.org/2014/140
1731
1732     Thanks to Yuval Yarom and Naomi Benger for discovering this
1733     flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1734     [Yuval Yarom and Naomi Benger]
1735
1736  *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1737     this fixes a limitation in previous versions of OpenSSL.
1738     [Steve Henson]
1739
1740  *) Experimental encrypt-then-mac support.
1741
1742     Experimental support for encrypt then mac from
1743     draft-gutmann-tls-encrypt-then-mac-02.txt
1744
1745     To enable it set the appropriate extension number (0x42 for the test
1746     server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
1747
1748     For non-compliant peers (i.e. just about everything) this should have no
1749     effect.
1750
1751     WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
1752
1753     [Steve Henson]
1754
1755  *) Add EVP support for key wrapping algorithms, to avoid problems with
1756     existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1757     the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1758     algorithms and include tests cases.
1759     [Steve Henson]
1760
1761  *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1762     enveloped data.
1763     [Steve Henson]
1764
1765  *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1766     MGF1 digest and OAEP label.
1767     [Steve Henson]
1768
1769  *) Make openssl verify return errors.
1770     [Chris Palmer <palmer@google.com> and Ben Laurie]
1771
1772  *) New function ASN1_TIME_diff to calculate the difference between two
1773     ASN1_TIME structures or one structure and the current time.
1774     [Steve Henson]
1775
1776  *) Update fips_test_suite to support multiple command line options. New
1777     test to induce all self test errors in sequence and check expected
1778     failures.
1779     [Steve Henson]
1780
1781  *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1782     sign or verify all in one operation.
1783     [Steve Henson]
1784
1785  *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
1786     test programs and fips_test_suite. Includes functionality to parse
1787     the minimal script output of fipsalgest.pl directly.
1788     [Steve Henson]
1789
1790  *) Add authorisation parameter to FIPS_module_mode_set().
1791     [Steve Henson]
1792
1793  *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1794     [Steve Henson]
1795
1796  *) Use separate DRBG fields for internal and external flags. New function
1797     FIPS_drbg_health_check() to perform on demand health checking. Add
1798     generation tests to fips_test_suite with reduced health check interval to
1799     demonstrate periodic health checking. Add "nodh" option to
1800     fips_test_suite to skip very slow DH test.
1801     [Steve Henson]
1802
1803  *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1804     based on NID.
1805     [Steve Henson]
1806
1807  *) More extensive health check for DRBG checking many more failure modes.
1808     New function FIPS_selftest_drbg_all() to handle every possible DRBG
1809     combination: call this in fips_test_suite.
1810     [Steve Henson]
1811
1812  *) Add support for canonical generation of DSA parameter 'g'. See
1813     FIPS 186-3 A.2.3.
1814
1815  *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1816     POST to handle HMAC cases.
1817     [Steve Henson]
1818
1819  *) Add functions FIPS_module_version() and FIPS_module_version_text()
1820     to return numerical and string versions of the FIPS module number.
1821     [Steve Henson]
1822
1823  *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
1824     FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
1825     outside the validated module in the FIPS capable OpenSSL.
1826     [Steve Henson]
1827
1828  *) Minor change to DRBG entropy callback semantics. In some cases
1829     there is no multiple of the block length between min_len and
1830     max_len. Allow the callback to return more than max_len bytes
1831     of entropy but discard any extra: it is the callback's responsibility
1832     to ensure that the extra data discarded does not impact the
1833     requested amount of entropy.
1834     [Steve Henson]
1835
1836  *) Add PRNG security strength checks to RSA, DSA and ECDSA using
1837     information in FIPS186-3, SP800-57 and SP800-131A.
1838     [Steve Henson]
1839
1840  *) CCM support via EVP. Interface is very similar to GCM case except we
1841     must supply all data in one chunk (i.e. no update, final) and the
1842     message length must be supplied if AAD is used. Add algorithm test
1843     support.
1844     [Steve Henson]
1845
1846  *) Initial version of POST overhaul. Add POST callback to allow the status
1847     of POST to be monitored and/or failures induced. Modify fips_test_suite
1848     to use callback. Always run all selftests even if one fails.
1849     [Steve Henson]
1850
1851  *) XTS support including algorithm test driver in the fips_gcmtest program.
1852     Note: this does increase the maximum key length from 32 to 64 bytes but
1853     there should be no binary compatibility issues as existing applications
1854     will never use XTS mode.
1855     [Steve Henson]
1856
1857  *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1858     to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1859     performs algorithm blocking for unapproved PRNG types. Also do not
1860     set PRNG type in FIPS_mode_set(): leave this to the application.
1861     Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
1862     the standard OpenSSL PRNG: set additional data to a date time vector.
1863     [Steve Henson]
1864
1865  *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1866     This shouldn't present any incompatibility problems because applications
1867     shouldn't be using these directly and any that are will need to rethink
1868     anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1869     [Steve Henson]
1870
1871  *) Extensive self tests and health checking required by SP800-90 DRBG.
1872     Remove strength parameter from FIPS_drbg_instantiate and always
1873     instantiate at maximum supported strength.
1874     [Steve Henson]
1875
1876  *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1877     [Steve Henson]
1878
1879  *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1880     [Steve Henson]
1881
1882  *) New function DH_compute_key_padded() to compute a DH key and pad with
1883     leading zeroes if needed: this complies with SP800-56A et al.
1884     [Steve Henson]
1885
1886  *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1887     anything, incomplete, subject to change and largely untested at present.
1888     [Steve Henson]
1889
1890  *) Modify fipscanisteronly build option to only build the necessary object
1891     files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1892     [Steve Henson]
1893
1894  *) Add experimental option FIPSSYMS to give all symbols in
1895     fipscanister.o and FIPS or fips prefix. This will avoid
1896     conflicts with future versions of OpenSSL. Add perl script
1897     util/fipsas.pl to preprocess assembly language source files
1898     and rename any affected symbols.
1899     [Steve Henson]
1900
1901  *) Add selftest checks and algorithm block of non-fips algorithms in
1902     FIPS mode. Remove DES2 from selftests.
1903     [Steve Henson]
1904
1905  *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1906     return internal method without any ENGINE dependencies. Add new
1907     tiny fips sign and verify functions.
1908     [Steve Henson]
1909
1910  *) New build option no-ec2m to disable characteristic 2 code.
1911     [Steve Henson]
1912
1913  *) New build option "fipscanisteronly". This only builds fipscanister.o
1914     and (currently) associated fips utilities. Uses the file Makefile.fips
1915     instead of Makefile.org as the prototype.
1916     [Steve Henson]
1917
1918  *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1919     Update fips_gcmtest to use IV generator.
1920     [Steve Henson]
1921
1922  *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1923     setting output buffer to NULL. The *Final function must be
1924     called although it will not retrieve any additional data. The tag
1925     can be set or retrieved with a ctrl. The IV length is by default 12
1926     bytes (96 bits) but can be set to an alternative value. If the IV
1927     length exceeds the maximum IV length (currently 16 bytes) it cannot be
1928     set before the key.
1929     [Steve Henson]
1930
1931  *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1932     underlying do_cipher function handles all cipher semantics itself
1933     including padding and finalisation. This is useful if (for example)
1934     an ENGINE cipher handles block padding itself. The behaviour of
1935     do_cipher is subtly changed if this flag is set: the return value
1936     is the number of characters written to the output buffer (zero is
1937     no longer an error code) or a negative error code. Also if the
1938     input buffer is NULL and length 0 finalisation should be performed.
1939     [Steve Henson]
1940
1941  *) If a candidate issuer certificate is already part of the constructed
1942     path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1943     [Steve Henson]
1944
1945  *) Improve forward-security support: add functions
1946
1947       void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1948       void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1949
1950     for use by SSL/TLS servers; the callback function will be called whenever a
1951     new session is created, and gets to decide whether the session may be
1952     cached to make it resumable (return 0) or not (return 1).  (As by the
1953     SSL/TLS protocol specifications, the session_id sent by the server will be
1954     empty to indicate that the session is not resumable; also, the server will
1955     not generate RFC 4507 (RFC 5077) session tickets.)
1956
1957     A simple reasonable callback implementation is to return is_forward_secure.
1958     This parameter will be set to 1 or 0 depending on the ciphersuite selected
1959     by the SSL/TLS server library, indicating whether it can provide forward
1960     security.
1961     [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1962
1963  *) New -verify_name option in command line utilities to set verification
1964     parameters by name.
1965     [Steve Henson]
1966
1967  *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1968     Add CMAC pkey methods.
1969     [Steve Henson]
1970
1971  *) Experimental renegotiation in s_server -www mode. If the client
1972     browses /reneg connection is renegotiated. If /renegcert it is
1973     renegotiated requesting a certificate.
1974     [Steve Henson]
1975
1976  *) Add an "external" session cache for debugging purposes to s_server. This
1977     should help trace issues which normally are only apparent in deployed
1978     multi-process servers.
1979     [Steve Henson]
1980
1981  *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1982     return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1983     BIO_set_cipher() and some obscure PEM functions were changed so they
1984     can now return an error. The RAND changes required a change to the
1985     RAND_METHOD structure.
1986     [Steve Henson]
1987
1988  *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1989     a gcc attribute to warn if the result of a function is ignored. This
1990     is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
1991     whose return value is often ignored.
1992     [Steve Henson]
1993
1994  *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1995     These allow SCTs (signed certificate timestamps) to be requested and
1996     validated when establishing a connection.
1997     [Rob Percival <robpercival@google.com>]
1998
1999 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2000
2001  *) Prevent padding oracle in AES-NI CBC MAC check
2002
2003     A MITM attacker can use a padding oracle attack to decrypt traffic
2004     when the connection uses an AES CBC cipher and the server support
2005     AES-NI.
2006
2007     This issue was introduced as part of the fix for Lucky 13 padding
2008     attack (CVE-2013-0169). The padding check was rewritten to be in
2009     constant time by making sure that always the same bytes are read and
2010     compared against either the MAC or padding bytes. But it no longer
2011     checked that there was enough data to have both the MAC and padding
2012     bytes.
2013
2014     This issue was reported by Juraj Somorovsky using TLS-Attacker.
2015     (CVE-2016-2107)
2016     [Kurt Roeckx]
2017
2018  *) Fix EVP_EncodeUpdate overflow
2019
2020     An overflow can occur in the EVP_EncodeUpdate() function which is used for
2021     Base64 encoding of binary data. If an attacker is able to supply very large
2022     amounts of input data then a length check can overflow resulting in a heap
2023     corruption.
2024
2025     Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
2026     the PEM_write_bio* family of functions. These are mainly used within the
2027     OpenSSL command line applications, so any application which processes data
2028     from an untrusted source and outputs it as a PEM file should be considered
2029     vulnerable to this issue. User applications that call these APIs directly
2030     with large amounts of untrusted data may also be vulnerable.
2031
2032     This issue was reported by Guido Vranken.
2033     (CVE-2016-2105)
2034     [Matt Caswell]
2035
2036  *) Fix EVP_EncryptUpdate overflow
2037
2038     An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2039     is able to supply very large amounts of input data after a previous call to
2040     EVP_EncryptUpdate() with a partial block then a length check can overflow
2041     resulting in a heap corruption. Following an analysis of all OpenSSL
2042     internal usage of the EVP_EncryptUpdate() function all usage is one of two
2043     forms. The first form is where the EVP_EncryptUpdate() call is known to be
2044     the first called function after an EVP_EncryptInit(), and therefore that
2045     specific call must be safe. The second form is where the length passed to
2046     EVP_EncryptUpdate() can be seen from the code to be some small value and
2047     therefore there is no possibility of an overflow. Since all instances are
2048     one of these two forms, it is believed that there can be no overflows in
2049     internal code due to this problem. It should be noted that
2050     EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2051     Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2052     of these calls have also been analysed too and it is believed there are no
2053     instances in internal usage where an overflow could occur.
2054
2055     This issue was reported by Guido Vranken.
2056     (CVE-2016-2106)
2057     [Matt Caswell]
2058
2059  *) Prevent ASN.1 BIO excessive memory allocation
2060
2061     When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
2062     a short invalid encoding can cause allocation of large amounts of memory
2063     potentially consuming excessive resources or exhausting memory.
2064
2065     Any application parsing untrusted data through d2i BIO functions is
2066     affected. The memory based functions such as d2i_X509() are *not* affected.
2067     Since the memory based functions are used by the TLS library, TLS
2068     applications are not affected.
2069
2070     This issue was reported by Brian Carpenter.
2071     (CVE-2016-2109)
2072     [Stephen Henson]
2073
2074  *) EBCDIC overread
2075
2076     ASN1 Strings that are over 1024 bytes can cause an overread in applications
2077     using the X509_NAME_oneline() function on EBCDIC systems. This could result
2078     in arbitrary stack data being returned in the buffer.
2079
2080     This issue was reported by Guido Vranken.
2081     (CVE-2016-2176)
2082     [Matt Caswell]
2083
2084  *) Modify behavior of ALPN to invoke callback after SNI/servername
2085     callback, such that updates to the SSL_CTX affect ALPN.
2086     [Todd Short]
2087
2088  *) Remove LOW from the DEFAULT cipher list.  This removes singles DES from the
2089     default.
2090     [Kurt Roeckx]
2091
2092  *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2093     methods are enabled and ssl2 is disabled the methods return NULL.
2094     [Kurt Roeckx]
2095
2096 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2097
2098  * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2099    Builds that are not configured with "enable-weak-ssl-ciphers" will not
2100    provide any "EXPORT" or "LOW" strength ciphers.
2101    [Viktor Dukhovni]
2102
2103  * Disable SSLv2 default build, default negotiation and weak ciphers.  SSLv2
2104    is by default disabled at build-time.  Builds that are not configured with
2105    "enable-ssl2" will not support SSLv2.  Even if "enable-ssl2" is used,
2106    users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2107    will need to explicitly call either of:
2108
2109        SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2110    or
2111        SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2112
2113    as appropriate.  Even if either of those is used, or the application
2114    explicitly uses the version-specific SSLv2_method() or its client and
2115    server variants, SSLv2 ciphers vulnerable to exhaustive search key
2116    recovery have been removed.  Specifically, the SSLv2 40-bit EXPORT
2117    ciphers, and SSLv2 56-bit DES are no longer available.
2118    (CVE-2016-0800)
2119    [Viktor Dukhovni]
2120
2121  *) Fix a double-free in DSA code
2122
2123     A double free bug was discovered when OpenSSL parses malformed DSA private
2124     keys and could lead to a DoS attack or memory corruption for applications
2125     that receive DSA private keys from untrusted sources.  This scenario is
2126     considered rare.
2127
2128     This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2129     libFuzzer.
2130     (CVE-2016-0705)
2131     [Stephen Henson]
2132
2133  *) Disable SRP fake user seed to address a server memory leak.
2134
2135     Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2136
2137     SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2138     In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2139     was changed to ignore the "fake user" SRP seed, even if the seed
2140     is configured.
2141
2142     Users should use SRP_VBASE_get1_by_user instead. Note that in
2143     SRP_VBASE_get1_by_user, caller must free the returned value. Note
2144     also that even though configuring the SRP seed attempts to hide
2145     invalid usernames by continuing the handshake with fake
2146     credentials, this behaviour is not constant time and no strong
2147     guarantees are made that the handshake is indistinguishable from
2148     that of a valid user.
2149     (CVE-2016-0798)
2150     [Emilia Käsper]
2151
2152  *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2153
2154     In the BN_hex2bn function the number of hex digits is calculated using an
2155     int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2156     large values of |i| this can result in |bn_expand| not allocating any
2157     memory because |i * 4| is negative. This can leave the internal BIGNUM data
2158     field as NULL leading to a subsequent NULL ptr deref. For very large values
2159     of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2160     In this case memory is allocated to the internal BIGNUM data field, but it
2161     is insufficiently sized leading to heap corruption. A similar issue exists
2162     in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2163     is ever called by user applications with very large untrusted hex/dec data.
2164     This is anticipated to be a rare occurrence.
2165
2166     All OpenSSL internal usage of these functions use data that is not expected
2167     to be untrusted, e.g. config file data or application command line
2168     arguments. If user developed applications generate config file data based
2169     on untrusted data then it is possible that this could also lead to security
2170     consequences. This is also anticipated to be rare.
2171
2172     This issue was reported to OpenSSL by Guido Vranken.
2173     (CVE-2016-0797)
2174     [Matt Caswell]
2175
2176  *) Fix memory issues in BIO_*printf functions
2177
2178     The internal |fmtstr| function used in processing a "%s" format string in
2179     the BIO_*printf functions could overflow while calculating the length of a
2180     string and cause an OOB read when printing very long strings.
2181
2182     Additionally the internal |doapr_outch| function can attempt to write to an
2183     OOB memory location (at an offset from the NULL pointer) in the event of a
2184     memory allocation failure. In 1.0.2 and below this could be caused where
2185     the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2186     could be in processing a very long "%s" format string. Memory leaks can
2187     also occur.
2188
2189     The first issue may mask the second issue dependent on compiler behaviour.
2190     These problems could enable attacks where large amounts of untrusted data
2191     is passed to the BIO_*printf functions. If applications use these functions
2192     in this way then they could be vulnerable. OpenSSL itself uses these
2193     functions when printing out human-readable dumps of ASN.1 data. Therefore
2194     applications that print this data could be vulnerable if the data is from
2195     untrusted sources. OpenSSL command line applications could also be
2196     vulnerable where they print out ASN.1 data, or if untrusted data is passed
2197     as command line arguments.
2198
2199     Libssl is not considered directly vulnerable. Additionally certificates etc
2200     received via remote connections via libssl are also unlikely to be able to
2201     trigger these issues because of message size limits enforced within libssl.
2202
2203     This issue was reported to OpenSSL Guido Vranken.
2204     (CVE-2016-0799)
2205     [Matt Caswell]
2206
2207  *) Side channel attack on modular exponentiation
2208
2209     A side-channel attack was found which makes use of cache-bank conflicts on
2210     the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2211     of RSA keys.  The ability to exploit this issue is limited as it relies on
2212     an attacker who has control of code in a thread running on the same
2213     hyper-threaded core as the victim thread which is performing decryptions.
2214
2215     This issue was reported to OpenSSL by Yuval Yarom, The University of
2216     Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2217     Nadia Heninger, University of Pennsylvania with more information at
2218     http://cachebleed.info.
2219     (CVE-2016-0702)
2220     [Andy Polyakov]
2221
2222  *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2223     if no keysize is specified with default_bits. This fixes an
2224     omission in an earlier change that changed all RSA/DSA key generation
2225     apps to use 2048 bits by default.
2226     [Emilia Käsper]
2227
2228 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2229  *) DH small subgroups
2230
2231     Historically OpenSSL only ever generated DH parameters based on "safe"
2232     primes. More recently (in version 1.0.2) support was provided for
2233     generating X9.42 style parameter files such as those required for RFC 5114
2234     support. The primes used in such files may not be "safe". Where an
2235     application is using DH configured with parameters based on primes that are
2236     not "safe" then an attacker could use this fact to find a peer's private
2237     DH exponent. This attack requires that the attacker complete multiple
2238     handshakes in which the peer uses the same private DH exponent. For example
2239     this could be used to discover a TLS server's private DH exponent if it's
2240     reusing the private DH exponent or it's using a static DH ciphersuite.
2241
2242     OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2243     TLS. It is not on by default. If the option is not set then the server
2244     reuses the same private DH exponent for the life of the server process and
2245     would be vulnerable to this attack. It is believed that many popular
2246     applications do set this option and would therefore not be at risk.
2247
2248     The fix for this issue adds an additional check where a "q" parameter is
2249     available (as is the case in X9.42 based parameters). This detects the
2250     only known attack, and is the only possible defense for static DH
2251     ciphersuites. This could have some performance impact.
2252
2253     Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2254     default and cannot be disabled. This could have some performance impact.
2255
2256     This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2257     (CVE-2016-0701)
2258     [Matt Caswell]
2259
2260  *) SSLv2 doesn't block disabled ciphers
2261
2262     A malicious client can negotiate SSLv2 ciphers that have been disabled on
2263     the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2264     been disabled, provided that the SSLv2 protocol was not also disabled via
2265     SSL_OP_NO_SSLv2.
2266
2267     This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2268     and Sebastian Schinzel.
2269     (CVE-2015-3197)
2270     [Viktor Dukhovni]
2271
2272 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2273
2274  *) BN_mod_exp may produce incorrect results on x86_64
2275
2276     There is a carry propagating bug in the x86_64 Montgomery squaring
2277     procedure. No EC algorithms are affected. Analysis suggests that attacks
2278     against RSA and DSA as a result of this defect would be very difficult to
2279     perform and are not believed likely. Attacks against DH are considered just
2280     feasible (although very difficult) because most of the work necessary to
2281     deduce information about a private key may be performed offline. The amount
2282     of resources required for such an attack would be very significant and
2283     likely only accessible to a limited number of attackers. An attacker would
2284     additionally need online access to an unpatched system using the target
2285     private key in a scenario with persistent DH parameters and a private
2286     key that is shared between multiple clients. For example this can occur by
2287     default in OpenSSL DHE based SSL/TLS ciphersuites.
2288
2289     This issue was reported to OpenSSL by Hanno Böck.
2290     (CVE-2015-3193)
2291     [Andy Polyakov]
2292
2293  *) Certificate verify crash with missing PSS parameter
2294
2295     The signature verification routines will crash with a NULL pointer
2296     dereference if presented with an ASN.1 signature using the RSA PSS
2297     algorithm and absent mask generation function parameter. Since these
2298     routines are used to verify certificate signature algorithms this can be
2299     used to crash any certificate verification operation and exploited in a
2300     DoS attack. Any application which performs certificate verification is
2301     vulnerable including OpenSSL clients and servers which enable client
2302     authentication.
2303
2304     This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2305     (CVE-2015-3194)
2306     [Stephen Henson]
2307
2308  *) X509_ATTRIBUTE memory leak
2309
2310     When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2311     memory. This structure is used by the PKCS#7 and CMS routines so any
2312     application which reads PKCS#7 or CMS data from untrusted sources is
2313     affected. SSL/TLS is not affected.
2314
2315     This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2316     libFuzzer.
2317     (CVE-2015-3195)
2318     [Stephen Henson]
2319
2320  *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2321     This changes the decoding behaviour for some invalid messages,
2322     though the change is mostly in the more lenient direction, and
2323     legacy behaviour is preserved as much as possible.
2324     [Emilia Käsper]
2325
2326  *) In DSA_generate_parameters_ex, if the provided seed is too short,
2327     return an error
2328     [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2329
2330 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
2331
2332  *) Alternate chains certificate forgery
2333
2334     During certificate verification, OpenSSL will attempt to find an
2335     alternative certificate chain if the first attempt to build such a chain
2336     fails. An error in the implementation of this logic can mean that an
2337     attacker could cause certain checks on untrusted certificates to be
2338     bypassed, such as the CA flag, enabling them to use a valid leaf
2339     certificate to act as a CA and "issue" an invalid certificate.
2340
2341     This issue was reported to OpenSSL by Adam Langley/David Benjamin
2342     (Google/BoringSSL).
2343     [Matt Caswell]
2344
2345 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2346
2347  *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2348     incompatibility in the handling of HMAC. The previous ABI has now been
2349     restored.
2350     [Matt Caswell]
2351
2352 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
2353
2354  *) Malformed ECParameters causes infinite loop
2355
2356     When processing an ECParameters structure OpenSSL enters an infinite loop
2357     if the curve specified is over a specially malformed binary polynomial
2358     field.
2359
2360     This can be used to perform denial of service against any
2361     system which processes public keys, certificate requests or
2362     certificates.  This includes TLS clients and TLS servers with
2363     client authentication enabled.
2364
2365     This issue was reported to OpenSSL by Joseph Barr-Pixton.
2366     (CVE-2015-1788)
2367     [Andy Polyakov]
2368
2369  *) Exploitable out-of-bounds read in X509_cmp_time
2370
2371     X509_cmp_time does not properly check the length of the ASN1_TIME
2372     string and can read a few bytes out of bounds. In addition,
2373     X509_cmp_time accepts an arbitrary number of fractional seconds in the
2374     time string.
2375
2376     An attacker can use this to craft malformed certificates and CRLs of
2377     various sizes and potentially cause a segmentation fault, resulting in
2378     a DoS on applications that verify certificates or CRLs. TLS clients
2379     that verify CRLs are affected. TLS clients and servers with client
2380     authentication enabled may be affected if they use custom verification
2381     callbacks.
2382
2383     This issue was reported to OpenSSL by Robert Swiecki (Google), and
2384     independently by Hanno Böck.
2385     (CVE-2015-1789)
2386     [Emilia Käsper]
2387
2388  *) PKCS7 crash with missing EnvelopedContent
2389
2390     The PKCS#7 parsing code does not handle missing inner EncryptedContent
2391     correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2392     with missing content and trigger a NULL pointer dereference on parsing.
2393
2394     Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2395     structures from untrusted sources are affected. OpenSSL clients and
2396     servers are not affected.
2397
2398     This issue was reported to OpenSSL by Michal Zalewski (Google).
2399     (CVE-2015-1790)
2400     [Emilia Käsper]
2401
2402  *) CMS verify infinite loop with unknown hash function
2403
2404     When verifying a signedData message the CMS code can enter an infinite loop
2405     if presented with an unknown hash function OID. This can be used to perform
2406     denial of service against any system which verifies signedData messages using
2407     the CMS code.
2408     This issue was reported to OpenSSL by Johannes Bauer.
2409     (CVE-2015-1792)
2410     [Stephen Henson]
2411
2412  *) Race condition handling NewSessionTicket
2413
2414     If a NewSessionTicket is received by a multi-threaded client when attempting to
2415     reuse a previous ticket then a race condition can occur potentially leading to
2416     a double free of the ticket data.
2417     (CVE-2015-1791)
2418     [Matt Caswell]
2419
2420  *) Only support 256-bit or stronger elliptic curves with the
2421     'ecdh_auto' setting (server) or by default (client). Of supported
2422     curves, prefer P-256 (both).
2423     [Emilia Kasper]
2424
2425 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
2426
2427  *) ClientHello sigalgs DoS fix
2428
2429     If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2430     invalid signature algorithms extension a NULL pointer dereference will
2431     occur. This can be exploited in a DoS attack against the server.
2432
2433     This issue was was reported to OpenSSL by David Ramos of Stanford
2434     University.
2435     (CVE-2015-0291)
2436     [Stephen Henson and Matt Caswell]
2437
2438  *) Multiblock corrupted pointer fix
2439
2440     OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2441     feature only applies on 64 bit x86 architecture platforms that support AES
2442     NI instructions. A defect in the implementation of "multiblock" can cause
2443     OpenSSL's internal write buffer to become incorrectly set to NULL when
2444     using non-blocking IO. Typically, when the user application is using a
2445     socket BIO for writing, this will only result in a failed connection.
2446     However if some other BIO is used then it is likely that a segmentation
2447     fault will be triggered, thus enabling a potential DoS attack.
2448
2449     This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2450     (CVE-2015-0290)
2451     [Matt Caswell]
2452
2453  *) Segmentation fault in DTLSv1_listen fix
2454
2455     The DTLSv1_listen function is intended to be stateless and processes the
2456     initial ClientHello from many peers. It is common for user code to loop
2457     over the call to DTLSv1_listen until a valid ClientHello is received with
2458     an associated cookie. A defect in the implementation of DTLSv1_listen means
2459     that state is preserved in the SSL object from one invocation to the next
2460     that can lead to a segmentation fault. Errors processing the initial
2461     ClientHello can trigger this scenario. An example of such an error could be
2462     that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2463     server.
2464
2465     This issue was reported to OpenSSL by Per Allansson.
2466     (CVE-2015-0207)
2467     [Matt Caswell]
2468
2469  *) Segmentation fault in ASN1_TYPE_cmp fix
2470
2471     The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2472     made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2473     certificate signature algorithm consistency this can be used to crash any
2474     certificate verification operation and exploited in a DoS attack. Any
2475     application which performs certificate verification is vulnerable including
2476     OpenSSL clients and servers which enable client authentication.
2477     (CVE-2015-0286)
2478     [Stephen Henson]
2479
2480  *) Segmentation fault for invalid PSS parameters fix
2481
2482     The signature verification routines will crash with a NULL pointer
2483     dereference if presented with an ASN.1 signature using the RSA PSS
2484     algorithm and invalid parameters. Since these routines are used to verify
2485     certificate signature algorithms this can be used to crash any
2486     certificate verification operation and exploited in a DoS attack. Any
2487     application which performs certificate verification is vulnerable including
2488     OpenSSL clients and servers which enable client authentication.
2489
2490     This issue was was reported to OpenSSL by Brian Carpenter.
2491     (CVE-2015-0208)
2492     [Stephen Henson]
2493
2494  *) ASN.1 structure reuse memory corruption fix
2495
2496     Reusing a structure in ASN.1 parsing may allow an attacker to cause
2497     memory corruption via an invalid write. Such reuse is and has been
2498     strongly discouraged and is believed to be rare.
2499
2500     Applications that parse structures containing CHOICE or ANY DEFINED BY
2501     components may be affected. Certificate parsing (d2i_X509 and related
2502     functions) are however not affected. OpenSSL clients and servers are
2503     not affected.
2504     (CVE-2015-0287)
2505     [Stephen Henson]
2506
2507  *) PKCS7 NULL pointer dereferences fix
2508
2509     The PKCS#7 parsing code does not handle missing outer ContentInfo
2510     correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2511     missing content and trigger a NULL pointer dereference on parsing.
2512
2513     Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2514     otherwise parse PKCS#7 structures from untrusted sources are
2515     affected. OpenSSL clients and servers are not affected.
2516
2517     This issue was reported to OpenSSL by Michal Zalewski (Google).
2518     (CVE-2015-0289)
2519     [Emilia Käsper]
2520
2521  *) DoS via reachable assert in SSLv2 servers fix
2522
2523     A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2524     servers that both support SSLv2 and enable export cipher suites by sending
2525     a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2526
2527     This issue was discovered by Sean Burford (Google) and Emilia Käsper
2528     (OpenSSL development team).
2529     (CVE-2015-0293)
2530     [Emilia Käsper]
2531
2532  *) Empty CKE with client auth and DHE fix
2533
2534     If client auth is used then a server can seg fault in the event of a DHE
2535     ciphersuite being selected and a zero length ClientKeyExchange message
2536     being sent by the client. This could be exploited in a DoS attack.
2537     (CVE-2015-1787)
2538     [Matt Caswell]
2539
2540  *) Handshake with unseeded PRNG fix
2541
2542     Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2543     with an unseeded PRNG. The conditions are:
2544     - The client is on a platform where the PRNG has not been seeded
2545     automatically, and the user has not seeded manually
2546     - A protocol specific client method version has been used (i.e. not
2547     SSL_client_methodv23)
2548     - A ciphersuite is used that does not require additional random data from
2549     the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2550
2551     If the handshake succeeds then the client random that has been used will
2552     have been generated from a PRNG with insufficient entropy and therefore the
2553     output may be predictable.
2554
2555     For example using the following command with an unseeded openssl will
2556     succeed on an unpatched platform:
2557
2558     openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2559     (CVE-2015-0285)
2560     [Matt Caswell]
2561
2562  *) Use After Free following d2i_ECPrivatekey error fix
2563
2564     A malformed EC private key file consumed via the d2i_ECPrivateKey function
2565     could cause a use after free condition. This, in turn, could cause a double
2566     free in several private key parsing functions (such as d2i_PrivateKey
2567     or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2568     for applications that receive EC private keys from untrusted
2569     sources. This scenario is considered rare.
2570
2571     This issue was discovered by the BoringSSL project and fixed in their
2572     commit 517073cd4b.
2573     (CVE-2015-0209)
2574     [Matt Caswell]
2575
2576  *) X509_to_X509_REQ NULL pointer deref fix
2577
2578     The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2579     the certificate key is invalid. This function is rarely used in practice.
2580
2581     This issue was discovered by Brian Carpenter.
2582     (CVE-2015-0288)
2583     [Stephen Henson]
2584
2585  *) Removed the export ciphers from the DEFAULT ciphers
2586     [Kurt Roeckx]
2587
2588 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
2589
2590  *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2591     ARMv5 through ARMv8, as opposite to "locking" it to single one.
2592     So far those who have to target multiple platforms would compromise
2593     and argue that binary targeting say ARMv5 would still execute on
2594     ARMv8. "Universal" build resolves this compromise by providing
2595     near-optimal performance even on newer platforms.
2596     [Andy Polyakov]
2597
2598  *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2599     (other platforms pending).
2600     [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
2601
2602  *) Add support for the SignedCertificateTimestampList certificate and
2603     OCSP response extensions from RFC6962.
2604     [Rob Stradling]
2605
2606  *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2607     for corner cases. (Certain input points at infinity could lead to
2608     bogus results, with non-infinity inputs mapped to infinity too.)
2609     [Bodo Moeller]
2610
2611  *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2612     This covers AES, SHA256/512 and GHASH. "Initial" means that most
2613     common cases are optimized and there still is room for further
2614     improvements. Vector Permutation AES for Altivec is also added.
2615     [Andy Polyakov]
2616
2617  *) Add support for little-endian ppc64 Linux target.
2618     [Marcelo Cerri (IBM)]
2619
2620  *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2621     SHA1, SHA256 and GHASH. "Initial" means that most common cases
2622     are optimized and there still is room for further improvements.
2623     Both 32- and 64-bit modes are supported.
2624     [Andy Polyakov, Ard Biesheuvel (Linaro)]
2625
2626  *) Improved ARMv7 NEON support.
2627     [Andy Polyakov]
2628
2629  *) Support for SPARC Architecture 2011 crypto extensions, first
2630     implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2631     SHA256/512, MD5, GHASH and modular exponentiation.
2632     [Andy Polyakov, David Miller]
2633
2634  *) Accelerated modular exponentiation for Intel processors, a.k.a.
2635     RSAZ.
2636     [Shay Gueron & Vlad Krasnov (Intel Corp)]
2637
2638  *) Support for new and upcoming Intel processors, including AVX2,
2639     BMI and SHA ISA extensions. This includes additional "stitched"
2640     implementations, AESNI-SHA256 and GCM, and multi-buffer support
2641     for TLS encrypt.
2642
2643     This work was sponsored by Intel Corp.
2644     [Andy Polyakov]
2645
2646  *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2647     supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2648     supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2649     [Steve Henson]
2650
2651  *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2652     this fixes a limitation in previous versions of OpenSSL.
2653     [Steve Henson]
2654
2655  *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2656     MGF1 digest and OAEP label.
2657     [Steve Henson]
2658
2659  *) Add EVP support for key wrapping algorithms, to avoid problems with
2660     existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2661     the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2662     algorithms and include tests cases.
2663     [Steve Henson]
2664
2665  *) Add functions to allocate and set the fields of an ECDSA_METHOD
2666     structure.
2667     [Douglas E. Engert, Steve Henson]
2668
2669  *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2670     difference in days and seconds between two tm or ASN1_TIME structures.
2671     [Steve Henson]
2672
2673  *) Add -rev test option to s_server to just reverse order of characters
2674     received by client and send back to server. Also prints an abbreviated
2675     summary of the connection parameters.
2676     [Steve Henson]
2677
2678  *) New option -brief for s_client and s_server to print out a brief summary
2679     of connection parameters.
2680     [Steve Henson]
2681
2682  *) Add callbacks for arbitrary TLS extensions.
2683     [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2684
2685  *) New option -crl_download in several openssl utilities to download CRLs
2686     from CRLDP extension in certificates.
2687     [Steve Henson]
2688
2689  *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2690     [Steve Henson]
2691
2692  *) New function X509_CRL_diff to generate a delta CRL from the difference
2693     of two full CRLs. Add support to "crl" utility.
2694     [Steve Henson]
2695
2696  *) New functions to set lookup_crls function and to retrieve
2697     X509_STORE from X509_STORE_CTX.
2698     [Steve Henson]
2699
2700  *) Print out deprecated issuer and subject unique ID fields in
2701     certificates.
2702     [Steve Henson]
2703
2704  *) Extend OCSP I/O functions so they can be used for simple general purpose
2705     HTTP as well as OCSP. New wrapper function which can be used to download
2706     CRLs using the OCSP API.
2707     [Steve Henson]
2708
2709  *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2710     [Steve Henson]
2711
2712  *) SSL_CONF* functions. These provide a common framework for application
2713     configuration using configuration files or command lines.
2714     [Steve Henson]
2715
2716  *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2717     message callback and prints the results. Needs compile time option
2718     "enable-ssl-trace". New options to s_client and s_server to enable
2719     tracing.
2720     [Steve Henson]
2721
2722  *) New ctrl and macro to retrieve supported points extensions.
2723     Print out extension in s_server and s_client.
2724     [Steve Henson]
2725
2726  *) New functions to retrieve certificate signature and signature
2727     OID NID.
2728     [Steve Henson]
2729
2730  *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2731     client to OpenSSL.
2732     [Steve Henson]
2733
2734  *) New Suite B modes for TLS code. These use and enforce the requirements
2735     of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2736     only use Suite B curves. The Suite B modes can be set by using the
2737     strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2738     [Steve Henson]
2739
2740  *) New chain verification flags for Suite B levels of security. Check
2741     algorithms are acceptable when flags are set in X509_verify_cert.
2742     [Steve Henson]
2743
2744  *) Make tls1_check_chain return a set of flags indicating checks passed
2745     by a certificate chain. Add additional tests to handle client
2746     certificates: checks for matching certificate type and issuer name
2747     comparison.
2748     [Steve Henson]
2749
2750  *) If an attempt is made to use a signature algorithm not in the peer
2751     preference list abort the handshake. If client has no suitable
2752     signature algorithms in response to a certificate request do not
2753     use the certificate.
2754     [Steve Henson]
2755
2756  *) If server EC tmp key is not in client preference list abort handshake.
2757     [Steve Henson]
2758
2759  *) Add support for certificate stores in CERT structure. This makes it
2760     possible to have different stores per SSL structure or one store in
2761     the parent SSL_CTX. Include distinct stores for certificate chain
2762     verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
2763     to build and store a certificate chain in CERT structure: returning
2764     an error if the chain cannot be built: this will allow applications
2765     to test if a chain is correctly configured.
2766
2767     Note: if the CERT based stores are not set then the parent SSL_CTX
2768     store is used to retain compatibility with existing behaviour.
2769
2770     [Steve Henson]
2771
2772  *) New function ssl_set_client_disabled to set a ciphersuite disabled
2773     mask based on the current session, check mask when sending client
2774     hello and checking the requested ciphersuite.
2775     [Steve Henson]
2776
2777  *) New ctrls to retrieve and set certificate types in a certificate
2778     request message. Print out received values in s_client. If certificate
2779     types is not set with custom values set sensible values based on
2780     supported signature algorithms.
2781     [Steve Henson]
2782
2783  *) Support for distinct client and server supported signature algorithms.
2784     [Steve Henson]
2785
2786  *) Add certificate callback. If set this is called whenever a certificate
2787     is required by client or server. An application can decide which
2788     certificate chain to present based on arbitrary criteria: for example
2789     supported signature algorithms. Add very simple example to s_server.
2790     This fixes many of the problems and restrictions of the existing client
2791     certificate callback: for example you can now clear an existing
2792     certificate and specify the whole chain.
2793     [Steve Henson]
2794
2795  *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2796     the certificate can be used for (if anything). Set valid_flags field
2797     in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2798     to have similar checks in it.
2799
2800     Add new "cert_flags" field to CERT structure and include a "strict mode".
2801     This enforces some TLS certificate requirements (such as only permitting
2802     certificate signature algorithms contained in the supported algorithms
2803     extension) which some implementations ignore: this option should be used
2804     with caution as it could cause interoperability issues.
2805     [Steve Henson]
2806
2807  *) Update and tidy signature algorithm extension processing. Work out
2808     shared signature algorithms based on preferences and peer algorithms
2809     and print them out in s_client and s_server. Abort handshake if no
2810     shared signature algorithms.
2811     [Steve Henson]
2812
2813  *) Add new functions to allow customised supported signature algorithms
2814     for SSL and SSL_CTX structures. Add options to s_client and s_server
2815     to support them.
2816     [Steve Henson]
2817
2818  *) New function SSL_certs_clear() to delete all references to certificates
2819     from an SSL structure. Before this once a certificate had been added
2820     it couldn't be removed.
2821     [Steve Henson]
2822
2823  *) Integrate hostname, email address and IP address checking with certificate
2824     verification. New verify options supporting checking in openssl utility.
2825     [Steve Henson]
2826
2827  *) Fixes and wildcard matching support to hostname and email checking
2828     functions. Add manual page.
2829     [Florian Weimer (Red Hat Product Security Team)]
2830
2831  *) New functions to check a hostname email or IP address against a
2832     certificate. Add options x509 utility to print results of checks against
2833     a certificate.
2834     [Steve Henson]
2835
2836  *) Fix OCSP checking.
2837     [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2838
2839  *) Initial experimental support for explicitly trusted non-root CAs.
2840     OpenSSL still tries to build a complete chain to a root but if an
2841     intermediate CA has a trust setting included that is used. The first
2842     setting is used: whether to trust (e.g., -addtrust option to the x509
2843     utility) or reject.
2844     [Steve Henson]
2845
2846  *) Add -trusted_first option which attempts to find certificates in the
2847     trusted store even if an untrusted chain is also supplied.
2848     [Steve Henson]
2849
2850  *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2851     platform support for Linux and Android.
2852     [Andy Polyakov]
2853
2854  *) Support for linux-x32, ILP32 environment in x86_64 framework.
2855     [Andy Polyakov]
2856
2857  *) Experimental multi-implementation support for FIPS capable OpenSSL.
2858     When in FIPS mode the approved implementations are used as normal,
2859     when not in FIPS mode the internal unapproved versions are used instead.
2860     This means that the FIPS capable OpenSSL isn't forced to use the
2861     (often lower performance) FIPS implementations outside FIPS mode.
2862     [Steve Henson]
2863
2864  *) Transparently support X9.42 DH parameters when calling
2865     PEM_read_bio_DHparameters. This means existing applications can handle
2866     the new parameter format automatically.
2867     [Steve Henson]
2868
2869  *) Initial experimental support for X9.42 DH parameter format: mainly
2870     to support use of 'q' parameter for RFC5114 parameters.
2871     [Steve Henson]
2872
2873  *) Add DH parameters from RFC5114 including test data to dhtest.
2874     [Steve Henson]
2875
2876  *) Support for automatic EC temporary key parameter selection. If enabled
2877     the most preferred EC parameters are automatically used instead of
2878     hardcoded fixed parameters. Now a server just has to call:
2879     SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2880     support ECDH and use the most appropriate parameters.
2881     [Steve Henson]
2882
2883  *) Enhance and tidy EC curve and point format TLS extension code. Use
2884     static structures instead of allocation if default values are used.
2885     New ctrls to set curves we wish to support and to retrieve shared curves.
2886     Print out shared curves in s_server. New options to s_server and s_client
2887     to set list of supported curves.
2888     [Steve Henson]
2889
2890  *) New ctrls to retrieve supported signature algorithms and
2891     supported curve values as an array of NIDs. Extend openssl utility
2892     to print out received values.
2893     [Steve Henson]
2894
2895  *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2896     between NIDs and the more common NIST names such as "P-256". Enhance
2897     ecparam utility and ECC method to recognise the NIST names for curves.
2898     [Steve Henson]
2899
2900  *) Enhance SSL/TLS certificate chain handling to support different
2901     chains for each certificate instead of one chain in the parent SSL_CTX.
2902     [Steve Henson]
2903
2904  *) Support for fixed DH ciphersuite client authentication: where both
2905     server and client use DH certificates with common parameters.
2906     [Steve Henson]
2907
2908  *) Support for fixed DH ciphersuites: those requiring DH server
2909     certificates.
2910     [Steve Henson]
2911
2912  *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2913     the certificate.
2914     Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2915     X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2916     X509_CINF_get_signature were reverted post internal team review.
2917
2918 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2919
2920  *) Build fixes for the Windows and OpenVMS platforms
2921     [Matt Caswell and Richard Levitte]
2922
2923 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2924
2925  *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2926     message can cause a segmentation fault in OpenSSL due to a NULL pointer
2927     dereference. This could lead to a Denial Of Service attack. Thanks to
2928     Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2929     (CVE-2014-3571)
2930     [Steve Henson]
2931
2932  *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2933     dtls1_buffer_record function under certain conditions. In particular this
2934     could occur if an attacker sent repeated DTLS records with the same
2935     sequence number but for the next epoch. The memory leak could be exploited
2936     by an attacker in a Denial of Service attack through memory exhaustion.
2937     Thanks to Chris Mueller for reporting this issue.
2938     (CVE-2015-0206)
2939     [Matt Caswell]
2940
2941  *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2942     built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2943     method would be set to NULL which could later result in a NULL pointer
2944     dereference. Thanks to Frank Schmirler for reporting this issue.
2945     (CVE-2014-3569)
2946     [Kurt Roeckx]
2947
2948  *) Abort handshake if server key exchange message is omitted for ephemeral
2949     ECDH ciphersuites.
2950
2951     Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2952     reporting this issue.
2953     (CVE-2014-3572)
2954     [Steve Henson]
2955
2956  *) Remove non-export ephemeral RSA code on client and server. This code
2957     violated the TLS standard by allowing the use of temporary RSA keys in
2958     non-export ciphersuites and could be used by a server to effectively
2959     downgrade the RSA key length used to a value smaller than the server
2960     certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2961     INRIA or reporting this issue.
2962     (CVE-2015-0204)
2963     [Steve Henson]
2964
2965  *) Fixed issue where DH client certificates are accepted without verification.
2966     An OpenSSL server will accept a DH certificate for client authentication
2967     without the certificate verify message. This effectively allows a client to
2968     authenticate without the use of a private key. This only affects servers
2969     which trust a client certificate authority which issues certificates
2970     containing DH keys: these are extremely rare and hardly ever encountered.
2971     Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2972     this issue.
2973     (CVE-2015-0205)
2974     [Steve Henson]
2975
2976  *) Ensure that the session ID context of an SSL is updated when its
2977     SSL_CTX is updated via SSL_set_SSL_CTX.
2978
2979     The session ID context is typically set from the parent SSL_CTX,
2980     and can vary with the CTX.
2981     [Adam Langley]
2982
2983  *) Fix various certificate fingerprint issues.
2984
2985     By using non-DER or invalid encodings outside the signed portion of a
2986     certificate the fingerprint can be changed without breaking the signature.
2987     Although no details of the signed portion of the certificate can be changed
2988     this can cause problems with some applications: e.g. those using the
2989     certificate fingerprint for blacklists.
2990
2991     1. Reject signatures with non zero unused bits.
2992
2993     If the BIT STRING containing the signature has non zero unused bits reject
2994     the signature. All current signature algorithms require zero unused bits.
2995
2996     2. Check certificate algorithm consistency.
2997
2998     Check the AlgorithmIdentifier inside TBS matches the one in the
2999     certificate signature. NB: this will result in signature failure
3000     errors for some broken certificates.
3001
3002     Thanks to Konrad Kraszewski from Google for reporting this issue.
3003
3004     3. Check DSA/ECDSA signatures use DER.
3005
3006     Re-encode DSA/ECDSA signatures and compare with the original received
3007     signature. Return an error if there is a mismatch.
3008
3009     This will reject various cases including garbage after signature
3010     (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3011     program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3012     (negative or with leading zeroes).
3013
3014     Further analysis was conducted and fixes were developed by Stephen Henson
3015     of the OpenSSL core team.
3016
3017     (CVE-2014-8275)
3018     [Steve Henson]
3019
3020   *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3021      results on some platforms, including x86_64. This bug occurs at random
3022      with a very low probability, and is not known to be exploitable in any
3023      way, though its exact impact is difficult to determine. Thanks to Pieter
3024      Wuille (Blockstream) who reported this issue and also suggested an initial
3025      fix. Further analysis was conducted by the OpenSSL development team and
3026      Adam Langley of Google. The final fix was developed by Andy Polyakov of
3027      the OpenSSL core team.
3028      (CVE-2014-3570)
3029      [Andy Polyakov]
3030
3031   *) Do not resume sessions on the server if the negotiated protocol
3032      version does not match the session's version. Resuming with a different
3033      version, while not strictly forbidden by the RFC, is of questionable
3034      sanity and breaks all known clients.
3035      [David Benjamin, Emilia Käsper]
3036
3037   *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3038      early CCS messages during renegotiation. (Note that because
3039      renegotiation is encrypted, this early CCS was not exploitable.)
3040      [Emilia Käsper]
3041
3042   *) Tighten client-side session ticket handling during renegotiation:
3043      ensure that the client only accepts a session ticket if the server sends
3044      the extension anew in the ServerHello. Previously, a TLS client would
3045      reuse the old extension state and thus accept a session ticket if one was
3046      announced in the initial ServerHello.
3047
3048      Similarly, ensure that the client requires a session ticket if one
3049      was advertised in the ServerHello. Previously, a TLS client would
3050      ignore a missing NewSessionTicket message.
3051      [Emilia Käsper]
3052
3053 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3054
3055  *) SRTP Memory Leak.
3056
3057     A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3058     sends a carefully crafted handshake message, to cause OpenSSL to fail
3059     to free up to 64k of memory causing a memory leak. This could be
3060     exploited in a Denial Of Service attack. This issue affects OpenSSL
3061     1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3062     whether SRTP is used or configured. Implementations of OpenSSL that
3063     have been compiled with OPENSSL_NO_SRTP defined are not affected.
3064
3065     The fix was developed by the OpenSSL team.
3066     (CVE-2014-3513)
3067     [OpenSSL team]
3068
3069  *) Session Ticket Memory Leak.
3070
3071     When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3072     integrity of that ticket is first verified. In the event of a session
3073     ticket integrity check failing, OpenSSL will fail to free memory
3074     causing a memory leak. By sending a large number of invalid session
3075     tickets an attacker could exploit this issue in a Denial Of Service
3076     attack.
3077     (CVE-2014-3567)
3078     [Steve Henson]
3079
3080  *) Build option no-ssl3 is incomplete.
3081
3082     When OpenSSL is configured with "no-ssl3" as a build option, servers
3083     could accept and complete a SSL 3.0 handshake, and clients could be
3084     configured to send them.
3085     (CVE-2014-3568)
3086     [Akamai and the OpenSSL team]
3087
3088  *) Add support for TLS_FALLBACK_SCSV.
3089     Client applications doing fallback retries should call
3090     SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3091     (CVE-2014-3566)
3092     [Adam Langley, Bodo Moeller]
3093
3094  *) Add additional DigestInfo checks.
3095
3096     Re-encode DigestInto in DER and check against the original when
3097     verifying RSA signature: this will reject any improperly encoded
3098     DigestInfo structures.
3099
3100     Note: this is a precautionary measure and no attacks are currently known.
3101
3102     [Steve Henson]
3103
3104 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3105
3106  *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3107     SRP code can be overrun an internal buffer. Add sanity check that
3108     g, A, B < N to SRP code.
3109
3110     Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3111     Group for discovering this issue.
3112     (CVE-2014-3512)
3113     [Steve Henson]
3114
3115  *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3116     TLS 1.0 instead of higher protocol versions when the ClientHello message
3117     is badly fragmented. This allows a man-in-the-middle attacker to force a
3118     downgrade to TLS 1.0 even if both the server and the client support a
3119     higher protocol version, by modifying the client's TLS records.
3120
3121     Thanks to David Benjamin and Adam Langley (Google) for discovering and
3122     researching this issue.
3123     (CVE-2014-3511)
3124     [David Benjamin]
3125
3126  *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3127     to a denial of service attack. A malicious server can crash the client
3128     with a null pointer dereference (read) by specifying an anonymous (EC)DH
3129     ciphersuite and sending carefully crafted handshake messages.
3130
3131     Thanks to Felix Gröbert (Google) for discovering and researching this
3132     issue.
3133     (CVE-2014-3510)
3134     [Emilia Käsper]
3135
3136  *) By sending carefully crafted DTLS packets an attacker could cause openssl
3137     to leak memory. This can be exploited through a Denial of Service attack.
3138     Thanks to Adam Langley for discovering and researching this issue.
3139     (CVE-2014-3507)
3140     [Adam Langley]
3141
3142  *) An attacker can force openssl to consume large amounts of memory whilst
3143     processing DTLS handshake messages. This can be exploited through a
3144     Denial of Service attack.
3145     Thanks to Adam Langley for discovering and researching this issue.
3146     (CVE-2014-3506)
3147     [Adam Langley]
3148
3149  *) An attacker can force an error condition which causes openssl to crash
3150     whilst processing DTLS packets due to memory being freed twice. This
3151     can be exploited through a Denial of Service attack.
3152     Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
3153     this issue.
3154     (CVE-2014-3505)
3155     [Adam Langley]
3156
3157  *) If a multithreaded client connects to a malicious server using a resumed
3158     session and the server sends an ec point format extension it could write
3159     up to 255 bytes to freed memory.
3160
3161     Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3162     issue.
3163     (CVE-2014-3509)
3164     [Gabor Tyukasz]
3165
3166  *) A malicious server can crash an OpenSSL client with a null pointer
3167     dereference (read) by specifying an SRP ciphersuite even though it was not
3168     properly negotiated with the client. This can be exploited through a
3169     Denial of Service attack.
3170
3171     Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
3172     discovering and researching this issue.
3173     (CVE-2014-5139)
3174     [Steve Henson]
3175
3176  *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3177     X509_name_oneline, X509_name_print_ex et al. to leak some information
3178     from the stack. Applications may be affected if they echo pretty printing
3179     output to the attacker.
3180
3181     Thanks to Ivan Fratric (Google) for discovering this issue.
3182     (CVE-2014-3508)
3183     [Emilia Käsper, and Steve Henson]
3184
3185  *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3186     for corner cases. (Certain input points at infinity could lead to
3187     bogus results, with non-infinity inputs mapped to infinity too.)
3188     [Bodo Moeller]
3189
3190 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3191
3192  *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3193     handshake can force the use of weak keying material in OpenSSL
3194     SSL/TLS clients and servers.
3195
3196     Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3197     researching this issue. (CVE-2014-0224)
3198     [KIKUCHI Masashi, Steve Henson]
3199
3200  *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3201     OpenSSL DTLS client the code can be made to recurse eventually crashing
3202     in a DoS attack.
3203
3204     Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3205     (CVE-2014-0221)
3206     [Imre Rad, Steve Henson]
3207
3208  *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3209     be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3210     client or server. This is potentially exploitable to run arbitrary
3211     code on a vulnerable client or server.
3212
3213     Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3214     [Jüri Aedla, Steve Henson]
3215
3216  *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3217     are subject to a denial of service attack.
3218
3219     Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
3220     this issue. (CVE-2014-3470)
3221     [Felix Gröbert, Ivan Fratric, Steve Henson]
3222
3223  *) Harmonize version and its documentation. -f flag is used to display
3224     compilation flags.
3225     [mancha <mancha1@zoho.com>]
3226
3227  *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3228     in i2d_ECPrivateKey.
3229     [mancha <mancha1@zoho.com>]
3230
3231  *) Fix some double frees. These are not thought to be exploitable.
3232     [mancha <mancha1@zoho.com>]
3233
3234 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3235
3236  *) A missing bounds check in the handling of the TLS heartbeat extension
3237     can be used to reveal up to 64k of memory to a connected client or
3238     server.
3239
3240     Thanks for Neel Mehta of Google Security for discovering this bug and to
3241     Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3242     preparing the fix (CVE-2014-0160)
3243     [Adam Langley, Bodo Moeller]
3244
3245  *) Fix for the attack described in the paper "Recovering OpenSSL
3246     ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3247     by Yuval Yarom and Naomi Benger. Details can be obtained from:
3248     http://eprint.iacr.org/2014/140
3249
3250     Thanks to Yuval Yarom and Naomi Benger for discovering this
3251     flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3252     [Yuval Yarom and Naomi Benger]
3253
3254  *) TLS pad extension: draft-agl-tls-padding-03
3255
3256     Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3257     TLS client Hello record length value would otherwise be > 255 and
3258     less that 512 pad with a dummy extension containing zeroes so it
3259     is at least 512 bytes long.
3260
3261     [Adam Langley, Steve Henson]
3262
3263 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3264
3265  *) Fix for TLS record tampering bug. A carefully crafted invalid
3266     handshake could crash OpenSSL with a NULL pointer exception.
3267     Thanks to Anton Johansson for reporting this issues.
3268     (CVE-2013-4353)
3269
3270  *) Keep original DTLS digest and encryption contexts in retransmission
3271     structures so we can use the previous session parameters if they need
3272     to be resent. (CVE-2013-6450)
3273     [Steve Henson]
3274
3275  *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3276     avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3277     Safari on OS X.  Safari on OS X 10.8..10.8.3 advertises support for
3278     several ECDHE-ECDSA ciphers, but fails to negotiate them.  The bug
3279     is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3280     10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3281     [Rob Stradling, Adam Langley]
3282
3283 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3284
3285  *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3286     supporting platforms or when small records were transferred.
3287     [Andy Polyakov, Steve Henson]
3288
3289 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3290
3291  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3292
3293     This addresses the flaw in CBC record processing discovered by
3294     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
3295     at: http://www.isg.rhul.ac.uk/tls/
3296
3297     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3298     Security Group at Royal Holloway, University of London
3299     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
3300     Emilia Käsper for the initial patch.
3301     (CVE-2013-0169)
3302     [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
3303
3304  *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3305     ciphersuites which can be exploited in a denial of service attack.
3306     Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3307     and detecting this bug and to Wolfgang Ettlinger
3308     <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3309     (CVE-2012-2686)
3310     [Adam Langley]
3311
3312  *) Return an error when checking OCSP signatures when key is NULL.
3313     This fixes a DoS attack. (CVE-2013-0166)
3314     [Steve Henson]
3315
3316  *) Make openssl verify return errors.
3317     [Chris Palmer <palmer@google.com> and Ben Laurie]
3318
3319  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3320     the right response is stapled. Also change SSL_get_certificate()
3321     so it returns the certificate actually sent.
3322     See http://rt.openssl.org/Ticket/Display.html?id=2836.
3323     [Rob Stradling <rob.stradling@comodo.com>]
3324
3325  *) Fix possible deadlock when decoding public keys.
3326     [Steve Henson]
3327
3328  *) Don't use TLS 1.0 record version number in initial client hello
3329     if renegotiating.
3330     [Steve Henson]
3331
3332 Changes between 1.0.1b and 1.0.1c [10 May 2012]
3333
3334  *) Sanity check record length before skipping explicit IV in TLS
3335     1.2, 1.1 and DTLS to fix DoS attack.
3336
3337     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3338     fuzzing as a service testing platform.
3339     (CVE-2012-2333)
3340     [Steve Henson]
3341
3342  *) Initialise tkeylen properly when encrypting CMS messages.
3343     Thanks to Solar Designer of Openwall for reporting this issue.
3344     [Steve Henson]
3345
3346  *) In FIPS mode don't try to use composite ciphers as they are not
3347     approved.
3348     [Steve Henson]
3349
3350 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
3351
3352  *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
3353     1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3354     mean any application compiled against OpenSSL 1.0.0 headers setting
3355     SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
3356     TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
3357     0x10000000L Any application which was previously compiled against
3358     OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
3359     will need to be recompiled as a result. Letting be results in
3360     inability to disable specifically TLS 1.1 and in client context,
3361     in unlike event, limit maximum offered version to TLS 1.0 [see below].
3362     [Steve Henson]
3363
3364  *) In order to ensure interoperability SSL_OP_NO_protocolX does not
3365     disable just protocol X, but all protocols above X *if* there are
3366     protocols *below* X still enabled. In more practical terms it means
3367     that if application wants to disable TLS1.0 in favor of TLS1.1 and
3368     above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
3369     SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3370     client side.
3371     [Andy Polyakov]
3372
3373 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3374
3375  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3376     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3377     in CRYPTO_realloc_clean.
3378
3379     Thanks to Tavis Ormandy, Google Security Team, for discovering this
3380     issue and to Adam Langley <agl@chromium.org> for fixing it.
3381     (CVE-2012-2110)
3382     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
3383
3384  *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3385     [Adam Langley]
3386
3387  *) Workarounds for some broken servers that "hang" if a client hello
3388     record length exceeds 255 bytes.
3389
3390     1. Do not use record version number > TLS 1.0 in initial client
3391        hello: some (but not all) hanging servers will now work.
3392     2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
3393        the number of ciphers sent in the client hello. This should be
3394        set to an even number, such as 50, for example by passing:
3395        -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3396        Most broken servers should now work.
3397     3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
3398        TLS 1.2 client support entirely.
3399     [Steve Henson]
3400
3401  *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3402     [Andy Polyakov]
3403
3404 Changes between 1.0.0h and 1.0.1  [14 Mar 2012]
3405
3406  *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3407     STRING form instead of a DigestInfo.
3408     [Steve Henson]
3409
3410  *) The format used for MDC2 RSA signatures is inconsistent between EVP
3411     and the RSA_sign/RSA_verify functions. This was made more apparent when
3412     OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
3413     those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
3414     the correct format in RSA_verify so both forms transparently work.
3415     [Steve Henson]
3416
3417  *) Some servers which support TLS 1.0 can choke if we initially indicate
3418     support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
3419     encrypted premaster secret. As a workaround use the maximum permitted
3420     client version in client hello, this should keep such servers happy
3421     and still work with previous versions of OpenSSL.
3422     [Steve Henson]
3423
3424  *) Add support for TLS/DTLS heartbeats.
3425     [Robin Seggelmann <seggelmann@fh-muenster.de>]
3426
3427  *) Add support for SCTP.
3428     [Robin Seggelmann <seggelmann@fh-muenster.de>]
3429
3430  *) Improved PRNG seeding for VOS.
3431     [Paul Green <Paul.Green@stratus.com>]
3432
3433  *) Extensive assembler packs updates, most notably:
3434
3435        - x86[_64]:     AES-NI, PCLMULQDQ, RDRAND support;
3436        - x86[_64]:     SSSE3 support (SHA1, vector-permutation AES);
3437        - x86_64:       bit-sliced AES implementation;
3438        - ARM:          NEON support, contemporary platforms optimizations;
3439        - s390x:        z196 support;
3440        - *:            GHASH and GF(2^m) multiplication implementations;
3441
3442     [Andy Polyakov]
3443
3444  *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3445     (removal of unnecessary code)
3446     [Peter Sylvester <peter.sylvester@edelweb.fr>]
3447
3448  *) Add TLS key material exporter from RFC 5705.
3449     [Eric Rescorla]
3450
3451  *) Add DTLS-SRTP negotiation from RFC 5764.
3452     [Eric Rescorla]
3453
3454  *) Add Next Protocol Negotiation,
3455     http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3456     disabled with a no-npn flag to config or Configure. Code donated
3457     by Google.
3458     [Adam Langley <agl@google.com> and Ben Laurie]
3459
3460  *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3461     NIST-P256, NIST-P521, with constant-time single point multiplication on
3462     typical inputs. Compiler support for the nonstandard type __uint128_t is
3463     required to use this (present in gcc 4.4 and later, for 64-bit builds).
3464     Code made available under Apache License version 2.0.
3465
3466     Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3467     line to include this in your build of OpenSSL, and run "make depend" (or
3468     "make update"). This enables the following EC_METHODs:
3469
3470         EC_GFp_nistp224_method()
3471         EC_GFp_nistp256_method()
3472         EC_GFp_nistp521_method()
3473
3474     EC_GROUP_new_by_curve_name() will automatically use these (while
3475     EC_GROUP_new_curve_GFp() currently prefers the more flexible
3476     implementations).
3477     [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3478
3479  *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3480     all platforms. Move ssize_t definition from e_os.h to the public
3481     header file e_os2.h as it now appears in public header file cms.h
3482     [Steve Henson]
3483
3484  *) New -sigopt option to the ca, req and x509 utilities. Additional
3485     signature parameters can be passed using this option and in
3486     particular PSS.
3487     [Steve Henson]
3488
3489  *) Add RSA PSS signing function. This will generate and set the
3490     appropriate AlgorithmIdentifiers for PSS based on those in the
3491     corresponding EVP_MD_CTX structure. No application support yet.
3492     [Steve Henson]
3493
3494  *) Support for companion algorithm specific ASN1 signing routines.
3495     New function ASN1_item_sign_ctx() signs a pre-initialised
3496     EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3497     the appropriate parameters.
3498     [Steve Henson]
3499
3500  *) Add new algorithm specific ASN1 verification initialisation function
3501     to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3502     handling will be the same no matter what EVP_PKEY_METHOD is used.
3503     Add a PSS handler to support verification of PSS signatures: checked
3504     against a number of sample certificates.
3505     [Steve Henson]
3506
3507  *) Add signature printing for PSS. Add PSS OIDs.
3508     [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
3509
3510  *) Add algorithm specific signature printing. An individual ASN1 method
3511     can now print out signatures instead of the standard hex dump.
3512
3513     More complex signatures (e.g. PSS) can print out more meaningful
3514     information. Include DSA version that prints out the signature
3515     parameters r, s.
3516     [Steve Henson]
3517
3518  *) Password based recipient info support for CMS library: implementing
3519     RFC3211.
3520     [Steve Henson]
3521
3522  *) Split password based encryption into PBES2 and PBKDF2 functions. This
3523     neatly separates the code into cipher and PBE sections and is required
3524     for some algorithms that split PBES2 into separate pieces (such as
3525     password based CMS).
3526     [Steve Henson]
3527
3528  *) Session-handling fixes:
3529     - Fix handling of connections that are resuming with a session ID,
3530       but also support Session Tickets.
3531     - Fix a bug that suppressed issuing of a new ticket if the client
3532       presented a ticket with an expired session.
3533     - Try to set the ticket lifetime hint to something reasonable.
3534     - Make tickets shorter by excluding irrelevant information.
3535     - On the client side, don't ignore renewed tickets.
3536     [Adam Langley, Bodo Moeller (Google)]
3537
3538  *) Fix PSK session representation.
3539     [Bodo Moeller]
3540
3541  *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
3542
3543     This work was sponsored by Intel.
3544     [Andy Polyakov]
3545
3546  *) Add GCM support to TLS library. Some custom code is needed to split
3547     the IV between the fixed (from PRF) and explicit (from TLS record)
3548     portions. This adds all GCM ciphersuites supported by RFC5288 and
3549     RFC5289. Generalise some AES* cipherstrings to include GCM and
3550     add a special AESGCM string for GCM only.
3551     [Steve Henson]
3552
3553  *) Expand range of ctrls for AES GCM. Permit setting invocation
3554     field on decrypt and retrieval of invocation field only on encrypt.
3555     [Steve Henson]
3556
3557  *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3558     As required by RFC5289 these ciphersuites cannot be used if for
3559     versions of TLS earlier than 1.2.
3560     [Steve Henson]
3561
3562  *) For FIPS capable OpenSSL interpret a NULL default public key method
3563     as unset and return the appropriate default but do *not* set the default.
3564     This means we can return the appropriate method in applications that
3565     switch between FIPS and non-FIPS modes.
3566     [Steve Henson]
3567
3568  *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3569     ENGINE is used then we cannot handle that in the FIPS module so we
3570     keep original code iff non-FIPS operations are allowed.
3571     [Steve Henson]
3572
3573  *) Add -attime option to openssl utilities.
3574     [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
3575
3576  *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3577     [Steve Henson]
3578
3579  *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3580     FIPS EC methods unconditionally for now.
3581     [Steve Henson]
3582
3583  *) New build option no-ec2m to disable characteristic 2 code.
3584     [Steve Henson]
3585
3586  *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3587     all cases can be covered as some introduce binary incompatibilities.
3588     [Steve Henson]
3589
3590  *) Redirect RSA operations to FIPS module including keygen,
3591     encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3592     [Steve Henson]
3593
3594  *) Add similar low level API blocking to ciphers.
3595     [Steve Henson]
3596
3597  *) Low level digest APIs are not approved in FIPS mode: any attempt
3598     to use these will cause a fatal error. Applications that *really* want
3599     to use them can use the private_* version instead.
3600     [Steve Henson]
3601
3602  *) Redirect cipher operations to FIPS module for FIPS builds.
3603     [Steve Henson]
3604
3605  *) Redirect digest operations to FIPS module for FIPS builds.
3606     [Steve Henson]
3607
3608  *) Update build system to add "fips" flag which will link in fipscanister.o
3609     for static and shared library builds embedding a signature if needed.
3610     [Steve Henson]
3611
3612  *) Output TLS supported curves in preference order instead of numerical
3613     order. This is currently hardcoded for the highest order curves first.
3614     This should be configurable so applications can judge speed vs strength.
3615     [Steve Henson]
3616
3617  *) Add TLS v1.2 server support for client authentication.
3618     [Steve Henson]
3619
3620  *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3621     and enable MD5.
3622     [Steve Henson]
3623
3624  *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3625     FIPS modules versions.
3626     [Steve Henson]
3627
3628  *) Add TLS v1.2 client side support for client authentication. Keep cache
3629     of handshake records longer as we don't know the hash algorithm to use
3630     until after the certificate request message is received.
3631     [Steve Henson]
3632
3633  *) Initial TLS v1.2 client support. Add a default signature algorithms
3634     extension including all the algorithms we support. Parse new signature
3635     format in client key exchange. Relax some ECC signing restrictions for
3636     TLS v1.2 as indicated in RFC5246.
3637     [Steve Henson]
3638
3639  *) Add server support for TLS v1.2 signature algorithms extension. Switch
3640     to new signature format when needed using client digest preference.
3641     All server ciphersuites should now work correctly in TLS v1.2. No client
3642     support yet and no support for client certificates.
3643     [Steve Henson]
3644
3645  *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3646     to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3647     ciphersuites. At present only RSA key exchange ciphersuites work with
3648     TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3649     SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3650     and version checking.
3651     [Steve Henson]
3652
3653  *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3654     with this defined it will not be affected by any changes to ssl internal
3655     structures. Add several utility functions to allow openssl application
3656     to work with OPENSSL_NO_SSL_INTERN defined.
3657     [Steve Henson]
3658
3659  *) A long standing patch to add support for SRP from EdelWeb (Peter
3660     Sylvester and Christophe Renou) was integrated.
3661     [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3662     <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3663     Ben Laurie]
3664
3665  *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3666     [Steve Henson]
3667
3668  *) Permit abbreviated handshakes when renegotiating using the function
3669     SSL_renegotiate_abbreviated().
3670     [Robin Seggelmann <seggelmann@fh-muenster.de>]
3671
3672  *) Add call to ENGINE_register_all_complete() to
3673     ENGINE_load_builtin_engines(), so some implementations get used
3674     automatically instead of needing explicit application support.
3675     [Steve Henson]
3676
3677  *) Add support for TLS key exporter as described in RFC5705.
3678     [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3679
3680  *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3681     a few changes are required:
3682
3683       Add SSL_OP_NO_TLSv1_1 flag.
3684       Add TLSv1_1 methods.
3685       Update version checking logic to handle version 1.1.
3686       Add explicit IV handling (ported from DTLS code).
3687       Add command line options to s_client/s_server.
3688     [Steve Henson]
3689
3690 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3691
3692  *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3693     in CMS and PKCS7 code. When RSA decryption fails use a random key for
3694     content decryption and always return the same error. Note: this attack
3695     needs on average 2^20 messages so it only affects automated senders. The
3696     old behaviour can be re-enabled in the CMS code by setting the
3697     CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3698     an MMA defence is not necessary.
3699     Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3700     this issue. (CVE-2012-0884)
3701     [Steve Henson]
3702
3703  *) Fix CVE-2011-4619: make sure we really are receiving a
3704     client hello before rejecting multiple SGC restarts. Thanks to
3705     Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3706     [Steve Henson]
3707
3708 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3709
3710  *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3711     Thanks to Antonio Martin, Enterprise Secure Access Research and
3712     Development, Cisco Systems, Inc. for discovering this bug and
3713     preparing a fix. (CVE-2012-0050)
3714     [Antonio Martin]
3715
3716 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3717
3718  *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3719     of the Vaudenay padding oracle attack on CBC mode encryption
3720     which enables an efficient plaintext recovery attack against
3721     the OpenSSL implementation of DTLS. Their attack exploits timing
3722     differences arising during decryption processing. A research
3723     paper describing this attack can be found at:
3724                  http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3725     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3726     Security Group at Royal Holloway, University of London
3727     (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3728     <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3729     for preparing the fix. (CVE-2011-4108)
3730     [Robin Seggelmann, Michael Tuexen]
3731
3732  *) Clear bytes used for block padding of SSL 3.0 records.
3733     (CVE-2011-4576)
3734     [Adam Langley (Google)]
3735
3736  *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3737     Kadianakis <desnacked@gmail.com> for discovering this issue and
3738     Adam Langley for preparing the fix. (CVE-2011-4619)
3739     [Adam Langley (Google)]
3740
3741  *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3742     [Andrey Kulikov <amdeich@gmail.com>]
3743
3744  *) Prevent malformed RFC3779 data triggering an assertion failure.
3745     Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3746     and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3747     [Rob Austein <sra@hactrn.net>]
3748
3749  *) Improved PRNG seeding for VOS.
3750     [Paul Green <Paul.Green@stratus.com>]
3751
3752  *) Fix ssl_ciph.c set-up race.
3753     [Adam Langley (Google)]
3754
3755  *) Fix spurious failures in ecdsatest.c.
3756     [Emilia Käsper (Google)]
3757
3758  *) Fix the BIO_f_buffer() implementation (which was mixing different
3759     interpretations of the '..._len' fields).
3760     [Adam Langley (Google)]
3761
3762  *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3763     BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3764     threads won't reuse the same blinding coefficients.
3765
3766     This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3767     lock to call BN_BLINDING_invert_ex, and avoids one use of
3768     BN_BLINDING_update for each BN_BLINDING structure (previously,
3769     the last update always remained unused).
3770     [Emilia Käsper (Google)]
3771
3772  *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3773     [Bob Buckholz (Google)]
3774
3775 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
3776
3777  *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3778     by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3779     [Kaspar Brand <ossl@velox.ch>]
3780
3781  *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
3782     for multi-threaded use of ECDH. (CVE-2011-3210)
3783     [Adam Langley (Google)]
3784
3785  *) Fix x509_name_ex_d2i memory leak on bad inputs.
3786     [Bodo Moeller]
3787
3788  *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3789     signature public key algorithm by using OID xref utilities instead.
3790     Before this you could only use some ECC ciphersuites with SHA1 only.
3791     [Steve Henson]
3792
3793  *) Add protection against ECDSA timing attacks as mentioned in the paper
3794     by Billy Bob Brumley and Nicola Tuveri, see:
3795
3796        http://eprint.iacr.org/2011/232.pdf
3797
3798     [Billy Bob Brumley and Nicola Tuveri]
3799
3800 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3801
3802  *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3803     [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
3804
3805  *) Fix bug in string printing code: if *any* escaping is enabled we must
3806     escape the escape character (backslash) or the resulting string is
3807     ambiguous.
3808     [Steve Henson]
3809
3810 Changes between 1.0.0b and 1.0.0c  [2 Dec 2010]
3811
3812  *) Disable code workaround for ancient and obsolete Netscape browsers
3813     and servers: an attacker can use it in a ciphersuite downgrade attack.
3814     Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3815     [Steve Henson]
3816
3817  *) Fixed J-PAKE implementation error, originally discovered by
3818     Sebastien Martini, further info and confirmation from Stefan
3819     Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3820     [Ben Laurie]
3821
3822 Changes between 1.0.0a and 1.0.0b  [16 Nov 2010]
3823
3824  *) Fix extension code to avoid race conditions which can result in a buffer
3825     overrun vulnerability: resumed sessions must not be modified as they can
3826     be shared by multiple threads. CVE-2010-3864
3827     [Steve Henson]
3828
3829  *) Fix WIN32 build system to correctly link an ENGINE directory into
3830     a DLL.
3831     [Steve Henson]
3832
3833 Changes between 1.0.0 and 1.0.0a  [01 Jun 2010]
3834
3835  *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3836     (CVE-2010-1633)
3837     [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
3838
3839 Changes between 0.9.8n and 1.0.0  [29 Mar 2010]
3840
3841  *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3842     context. The operation can be customised via the ctrl mechanism in
3843     case ENGINEs want to include additional functionality.
3844     [Steve Henson]
3845
3846  *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3847     [Steve Henson]
3848
3849  *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3850     output hashes compatible with older versions of OpenSSL.
3851     [Willy Weisz <weisz@vcpc.univie.ac.at>]
3852
3853  *) Fix compression algorithm handling: if resuming a session use the
3854     compression algorithm of the resumed session instead of determining
3855     it from client hello again. Don't allow server to change algorithm.
3856     [Steve Henson]
3857
3858  *) Add load_crls() function to apps tidying load_certs() too. Add option
3859     to verify utility to allow additional CRLs to be included.
3860     [Steve Henson]
3861
3862  *) Update OCSP request code to permit adding custom headers to the request:
3863     some responders need this.
3864     [Steve Henson]
3865
3866  *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3867     correctly.
3868     [Julia Lawall <julia@diku.dk>]
3869
3870  *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3871     needlessly dereferenced structures, used obsolete functions and
3872     didn't handle all updated verify codes correctly.
3873     [Steve Henson]
3874
3875  *) Disable MD2 in the default configuration.
3876     [Steve Henson]
3877
3878  *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3879     indicate the initial BIO being pushed or popped. This makes it possible
3880     to determine whether the BIO is the one explicitly called or as a result
3881     of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3882     it handles reference counts correctly and doesn't zero out the I/O bio
3883     when it is not being explicitly popped. WARNING: applications which
3884     included workarounds for the old buggy behaviour will need to be modified
3885     or they could free up already freed BIOs.
3886     [Steve Henson]
3887
3888  *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3889     renaming to all platforms (within the 0.9.8 branch, this was
3890     done conditionally on Netware platforms to avoid a name clash).
3891     [Guenter <lists@gknw.net>]
3892
3893  *) Add ECDHE and PSK support to DTLS.
3894     [Michael Tuexen <tuexen@fh-muenster.de>]
3895
3896  *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3897     be used on C++.
3898     [Steve Henson]
3899
3900  *) Add "missing" function EVP_MD_flags() (without this the only way to
3901     retrieve a digest flags is by accessing the structure directly. Update
3902     EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3903     or cipher is registered as in the "from" argument. Print out all
3904     registered digests in the dgst usage message instead of manually
3905     attempting to work them out.
3906     [Steve Henson]
3907
3908  *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3909     this allows the use of compression and extensions. Change default cipher
3910     string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3911     by default unless an application cipher string requests it.
3912     [Steve Henson]
3913
3914  *) Alter match criteria in PKCS12_parse(). It used to try to use local
3915     key ids to find matching certificates and keys but some PKCS#12 files
3916     don't follow the (somewhat unwritten) rules and this strategy fails.
3917     Now just gather all certificates together and the first private key
3918     then look for the first certificate that matches the key.
3919     [Steve Henson]
3920
3921  *) Support use of registered digest and cipher names for dgst and cipher
3922     commands instead of having to add each one as a special case. So now
3923     you can do:
3924
3925        openssl sha256 foo
3926
3927     as well as:
3928
3929        openssl dgst -sha256 foo
3930
3931     and this works for ENGINE based algorithms too.
3932
3933     [Steve Henson]
3934
3935  *) Update Gost ENGINE to support parameter files.
3936     [Victor B. Wagner <vitus@cryptocom.ru>]
3937
3938  *) Support GeneralizedTime in ca utility.
3939     [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3940
3941  *) Enhance the hash format used for certificate directory links. The new
3942     form uses the canonical encoding (meaning equivalent names will work
3943     even if they aren't identical) and uses SHA1 instead of MD5. This form
3944     is incompatible with the older format and as a result c_rehash should
3945     be used to rebuild symbolic links.
3946     [Steve Henson]
3947
3948  *) Make PKCS#8 the default write format for private keys, replacing the
3949     traditional format. This form is standardised, more secure and doesn't
3950     include an implicit MD5 dependency.
3951     [Steve Henson]
3952
3953  *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3954     committed to OpenSSL should pass this lot as a minimum.
3955     [Steve Henson]
3956
3957  *) Add session ticket override functionality for use by EAP-FAST.
3958     [Jouni Malinen <j@w1.fi>]
3959
3960  *) Modify HMAC functions to return a value. Since these can be implemented
3961     in an ENGINE errors can occur.
3962     [Steve Henson]
3963
3964  *) Type-checked OBJ_bsearch_ex.
3965     [Ben Laurie]
3966
3967  *) Type-checked OBJ_bsearch. Also some constification necessitated
3968     by type-checking.  Still to come: TXT_DB, bsearch(?),
3969     OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
3970     CONF_VALUE.
3971     [Ben Laurie]
3972
3973  *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3974     seconds to a tm structure directly, instead of going through OS
3975     specific date routines. This avoids any issues with OS routines such
3976     as the year 2038 bug. New *_adj() functions for ASN1 time structures
3977     and X509_time_adj_ex() to cover the extended range. The existing
3978     X509_time_adj() is still usable and will no longer have any date issues.
3979     [Steve Henson]
3980
3981  *) Delta CRL support. New use deltas option which will attempt to locate
3982     and search any appropriate delta CRLs available.
3983
3984     This work was sponsored by Google.
3985     [Steve Henson]
3986
3987  *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3988     code and add additional score elements. Validate alternate CRL paths
3989     as part of the CRL checking and indicate a new error "CRL path validation
3990     error" in this case. Applications wanting additional details can use
3991     the verify callback and check the new "parent" field. If this is not
3992     NULL CRL path validation is taking place. Existing applications won't
3993     see this because it requires extended CRL support which is off by
3994     default.
3995
3996     This work was sponsored by Google.
3997     [Steve Henson]
3998
3999  *) Support for freshest CRL extension.
4000
4001     This work was sponsored by Google.
4002     [Steve Henson]
4003
4004  *) Initial indirect CRL support. Currently only supported in the CRLs
4005     passed directly and not via lookup. Process certificate issuer
4006     CRL entry extension and lookup CRL entries by bother issuer name
4007     and serial number. Check and process CRL issuer entry in IDP extension.
4008
4009     This work was sponsored by Google.
4010     [Steve Henson]
4011
4012  *) Add support for distinct certificate and CRL paths. The CRL issuer
4013     certificate is validated separately in this case. Only enabled if
4014     an extended CRL support flag is set: this flag will enable additional
4015     CRL functionality in future.
4016
4017     This work was sponsored by Google.
4018     [Steve Henson]
4019
4020  *) Add support for policy mappings extension.
4021
4022     This work was sponsored by Google.
4023     [Steve Henson]
4024
4025  *) Fixes to pathlength constraint, self issued certificate handling,
4026     policy processing to align with RFC3280 and PKITS tests.
4027
4028     This work was sponsored by Google.
4029     [Steve Henson]
4030
4031  *) Support for name constraints certificate extension. DN, email, DNS
4032     and URI types are currently supported.
4033
4034     This work was sponsored by Google.
4035     [Steve Henson]
4036
4037  *) To cater for systems that provide a pointer-based thread ID rather
4038     than numeric, deprecate the current numeric thread ID mechanism and
4039     replace it with a structure and associated callback type. This
4040     mechanism allows a numeric "hash" to be extracted from a thread ID in
4041     either case, and on platforms where pointers are larger than 'long',
4042     mixing is done to help ensure the numeric 'hash' is usable even if it
4043     can't be guaranteed unique. The default mechanism is to use "&errno"
4044     as a pointer-based thread ID to distinguish between threads.
4045
4046     Applications that want to provide their own thread IDs should now use
4047     CRYPTO_THREADID_set_callback() to register a callback that will call
4048     either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4049
4050     Note that ERR_remove_state() is now deprecated, because it is tied
4051     to the assumption that thread IDs are numeric.  ERR_remove_state(0)
4052     to free the current thread's error state should be replaced by
4053     ERR_remove_thread_state(NULL).
4054
4055     (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4056     CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4057     OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4058     application was previously providing a numeric thread callback that
4059     was inappropriate for distinguishing threads, then uniqueness might
4060     have been obtained with &errno that happened immediately in the
4061     intermediate development versions of OpenSSL; this is no longer the
4062     case, the numeric thread callback will now override the automatic use
4063     of &errno.)
4064     [Geoff Thorpe, with help from Bodo Moeller]
4065
4066  *) Initial support for different CRL issuing certificates. This covers a
4067     simple case where the self issued certificates in the chain exist and
4068     the real CRL issuer is higher in the existing chain.
4069
4070     This work was sponsored by Google.
4071     [Steve Henson]
4072
4073  *) Removed effectively defunct crypto/store from the build.
4074     [Ben Laurie]
4075
4076  *) Revamp of STACK to provide stronger type-checking. Still to come:
4077     TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4078     ASN1_STRING, CONF_VALUE.
4079     [Ben Laurie]
4080
4081  *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4082     RAM on SSL connections.  This option can save about 34k per idle SSL.
4083     [Nick Mathewson]
4084
4085  *) Revamp of LHASH to provide stronger type-checking. Still to come:
4086     STACK, TXT_DB, bsearch, qsort.
4087     [Ben Laurie]
4088
4089  *) Initial support for Cryptographic Message Syntax (aka CMS) based
4090     on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
4091     support for data, signedData, compressedData, digestedData and
4092     encryptedData, envelopedData types included. Scripts to check against
4093     RFC4134 examples draft and interop and consistency checks of many
4094     content types and variants.
4095     [Steve Henson]
4096
4097  *) Add options to enc utility to support use of zlib compression BIO.
4098     [Steve Henson]
4099
4100  *) Extend mk1mf to support importing of options and assembly language
4101     files from Configure script, currently only included in VC-WIN32.
4102     The assembly language rules can now optionally generate the source
4103     files from the associated perl scripts.
4104     [Steve Henson]
4105
4106  *) Implement remaining functionality needed to support GOST ciphersuites.
4107     Interop testing has been performed using CryptoPro implementations.
4108     [Victor B. Wagner <vitus@cryptocom.ru>]
4109
4110  *) s390x assembler pack.
4111     [Andy Polyakov]
4112
4113  *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4114     "family."
4115     [Andy Polyakov]
4116
4117  *) Implement Opaque PRF Input TLS extension as specified in
4118     draft-rescorla-tls-opaque-prf-input-00.txt.  Since this is not an
4119     official specification yet and no extension type assignment by
4120     IANA exists, this extension (for now) will have to be explicitly
4121     enabled when building OpenSSL by providing the extension number
4122     to use.  For example, specify an option
4123
4124         -DTLSEXT_TYPE_opaque_prf_input=0x9527
4125
4126     to the "config" or "Configure" script to enable the extension,
4127     assuming extension number 0x9527 (which is a completely arbitrary
4128     and unofficial assignment based on the MD5 hash of the Internet
4129     Draft).  Note that by doing so, you potentially lose
4130     interoperability with other TLS implementations since these might
4131     be using the same extension number for other purposes.
4132
4133     SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4134     opaque PRF input value to use in the handshake.  This will create
4135     an internal copy of the length-'len' string at 'src', and will
4136     return non-zero for success.
4137
4138     To get more control and flexibility, provide a callback function
4139     by using
4140
4141          SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4142          SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4143
4144     where
4145
4146          int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4147          void *arg;
4148
4149     Callback function 'cb' will be called in handshakes, and is
4150     expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4151     Argument 'arg' is for application purposes (the value as given to
4152     SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4153     be provided to the callback function).  The callback function
4154     has to return non-zero to report success: usually 1 to use opaque
4155     PRF input just if possible, or 2 to enforce use of the opaque PRF
4156     input.  In the latter case, the library will abort the handshake
4157     if opaque PRF input is not successfully negotiated.
4158
4159     Arguments 'peerinput' and 'len' given to the callback function
4160     will always be NULL and 0 in the case of a client.  A server will
4161     see the client's opaque PRF input through these variables if
4162     available (NULL and 0 otherwise).  Note that if the server
4163     provides an opaque PRF input, the length must be the same as the
4164     length of the client's opaque PRF input.
4165
4166     Note that the callback function will only be called when creating
4167     a new session (session resumption can resume whatever was
4168     previously negotiated), and will not be called in SSL 2.0
4169     handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4170     SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4171     for applications that need to enforce opaque PRF input.
4172
4173     [Bodo Moeller]
4174
4175  *) Update ssl code to support digests other than SHA1+MD5 for handshake
4176     MAC.
4177
4178     [Victor B. Wagner <vitus@cryptocom.ru>]
4179
4180  *) Add RFC4507 support to OpenSSL. This includes the corrections in
4181     RFC4507bis. The encrypted ticket format is an encrypted encoded
4182     SSL_SESSION structure, that way new session features are automatically
4183     supported.
4184
4185     If a client application caches session in an SSL_SESSION structure
4186     support is transparent because tickets are now stored in the encoded
4187     SSL_SESSION.
4188
4189     The SSL_CTX structure automatically generates keys for ticket
4190     protection in servers so again support should be possible
4191     with no application modification.
4192
4193     If a client or server wishes to disable RFC4507 support then the option
4194     SSL_OP_NO_TICKET can be set.
4195
4196     Add a TLS extension debugging callback to allow the contents of any client
4197     or server extensions to be examined.
4198
4199     This work was sponsored by Google.
4200     [Steve Henson]
4201
4202  *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4203     OpenSSL should now compile cleanly on gcc 4.2
4204     [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4205
4206  *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4207     support including streaming MAC support: this is required for GOST
4208     ciphersuite support.
4209     [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4210
4211  *) Add option -stream to use PKCS#7 streaming in smime utility. New
4212     function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4213     to output in BER and PEM format.
4214     [Steve Henson]
4215
4216  *) Experimental support for use of HMAC via EVP_PKEY interface. This
4217     allows HMAC to be handled via the EVP_DigestSign*() interface. The
4218     EVP_PKEY "key" in this case is the HMAC key, potentially allowing
4219     ENGINE support for HMAC keys which are unextractable. New -mac and
4220     -macopt options to dgst utility.
4221     [Steve Henson]
4222
4223  *) New option -sigopt to dgst utility. Update dgst to use
4224     EVP_Digest{Sign,Verify}*. These two changes make it possible to use
4225     alternative signing parameters such as X9.31 or PSS in the dgst
4226     utility.
4227     [Steve Henson]
4228
4229  *) Change ssl_cipher_apply_rule(), the internal function that does
4230     the work each time a ciphersuite string requests enabling
4231     ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4232     removing ("!foo+bar") a class of ciphersuites: Now it maintains
4233     the order of disabled ciphersuites such that those ciphersuites
4234     that most recently went from enabled to disabled not only stay
4235     in order with respect to each other, but also have higher priority
4236     than other disabled ciphersuites the next time ciphersuites are
4237     enabled again.
4238
4239     This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4240     the same ciphersuites as with "HIGH" alone, but in a specific
4241     order where the PSK ciphersuites come first (since they are the
4242     most recently disabled ciphersuites when "HIGH" is parsed).
4243
4244     Also, change ssl_create_cipher_list() (using this new
4245     functionality) such that between otherwise identical
4246     ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
4247     the default order.
4248     [Bodo Moeller]
4249
4250  *) Change ssl_create_cipher_list() so that it automatically
4251     arranges the ciphersuites in reasonable order before starting
4252     to process the rule string.  Thus, the definition for "DEFAULT"
4253     (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4254     remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4255     This makes it much easier to arrive at a reasonable default order
4256     in applications for which anonymous ciphers are OK (meaning
4257     that you can't actually use DEFAULT).
4258     [Bodo Moeller; suggested by Victor Duchovni]
4259
4260  *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4261     processing) into multiple integers instead of setting
4262     "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4263     "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4264     (These masks as well as the individual bit definitions are hidden
4265     away into the non-exported interface ssl/ssl_locl.h, so this
4266     change to the definition of the SSL_CIPHER structure shouldn't
4267     affect applications.)  This give us more bits for each of these
4268     categories, so there is no longer a need to coagulate AES128 and
4269     AES256 into a single algorithm bit, and to coagulate Camellia128
4270     and Camellia256 into a single algorithm bit, which has led to all
4271     kinds of kludges.
4272
4273     Thus, among other things, the kludge introduced in 0.9.7m and
4274     0.9.8e for masking out AES256 independently of AES128 or masking
4275     out Camellia256 independently of AES256 is not needed here in 0.9.9.
4276
4277     With the change, we also introduce new ciphersuite aliases that
4278     so far were missing: "AES128", "AES256", "CAMELLIA128", and
4279     "CAMELLIA256".
4280     [Bodo Moeller]
4281
4282  *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4283     Use the leftmost N bytes of the signature input if the input is
4284     larger than the prime q (with N being the size in bytes of q).
4285     [Nils Larsch]
4286
4287  *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4288     it yet and it is largely untested.
4289     [Steve Henson]
4290
4291  *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4292     [Nils Larsch]
4293
4294  *) Initial incomplete changes to avoid need for function casts in OpenSSL
4295     some compilers (gcc 4.2 and later) reject their use. Safestack is
4296     reimplemented.  Update ASN1 to avoid use of legacy functions.
4297     [Steve Henson]
4298
4299  *) Win32/64 targets are linked with Winsock2.
4300     [Andy Polyakov]
4301
4302  *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
4303     to external functions. This can be used to increase CRL handling
4304     efficiency especially when CRLs are very large by (for example) storing
4305     the CRL revoked certificates in a database.
4306     [Steve Henson]
4307
4308  *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4309     new CRLs added to a directory can be used. New command line option
4310     -verify_return_error to s_client and s_server. This causes real errors
4311     to be returned by the verify callback instead of carrying on no matter
4312     what. This reflects the way a "real world" verify callback would behave.
4313     [Steve Henson]
4314
4315  *) GOST engine, supporting several GOST algorithms and public key formats.
4316     Kindly donated by Cryptocom.
4317     [Cryptocom]
4318
4319  *) Partial support for Issuing Distribution Point CRL extension. CRLs
4320     partitioned by DP are handled but no indirect CRL or reason partitioning
4321     (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4322     selected via a scoring technique which handles IDP and AKID in CRLs.
4323     [Steve Henson]
4324
4325  *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4326     will ultimately be used for all verify operations: this will remove the
4327     X509_STORE dependency on certificate verification and allow alternative
4328     lookup methods.  X509_STORE based implementations of these two callbacks.
4329     [Steve Henson]
4330
4331  *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4332     Modify get_crl() to find a valid (unexpired) CRL if possible.
4333     [Steve Henson]
4334
4335  *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4336     this would be called X509_CRL_cmp() but that name is already used by
4337     a function that just compares CRL issuer names. Cache several CRL
4338     extensions in X509_CRL structure and cache CRLDP in X509.
4339     [Steve Henson]
4340
4341  *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4342     this maps equivalent X509_NAME structures into a consistent structure.
4343     Name comparison can then be performed rapidly using memcmp().
4344     [Steve Henson]
4345
4346  *) Non-blocking OCSP request processing. Add -timeout option to ocsp
4347     utility.
4348     [Steve Henson]
4349
4350  *) Allow digests to supply their own micalg string for S/MIME type using
4351     the ctrl EVP_MD_CTRL_MICALG.
4352     [Steve Henson]
4353
4354  *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4355     EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4356     ctrl. It can then customise the structure before and/or after signing
4357     if necessary.
4358     [Steve Henson]
4359
4360  *) New function OBJ_add_sigid() to allow application defined signature OIDs
4361     to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4362     to free up any added signature OIDs.
4363     [Steve Henson]
4364
4365  *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4366     EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4367     digest and cipher tables. New options added to openssl utility:
4368     list-message-digest-algorithms and list-cipher-algorithms.
4369     [Steve Henson]
4370
4371  *) Change the array representation of binary polynomials: the list
4372     of degrees of non-zero coefficients is now terminated with -1.
4373     Previously it was terminated with 0, which was also part of the
4374     value; thus, the array representation was not applicable to
4375     polynomials where t^0 has coefficient zero.  This change makes
4376     the array representation useful in a more general context.
4377     [Douglas Stebila]
4378
4379  *) Various modifications and fixes to SSL/TLS cipher string
4380     handling.  For ECC, the code now distinguishes between fixed ECDH
4381     with RSA certificates on the one hand and with ECDSA certificates
4382     on the other hand, since these are separate ciphersuites.  The
4383     unused code for Fortezza ciphersuites has been removed.
4384
4385     For consistency with EDH, ephemeral ECDH is now called "EECDH"
4386     (not "ECDHE").  For consistency with the code for DH
4387     certificates, use of ECDH certificates is now considered ECDH
4388     authentication, not RSA or ECDSA authentication (the latter is
4389     merely the CA's signing algorithm and not actively used in the
4390     protocol).
4391
4392     The temporary ciphersuite alias "ECCdraft" is no longer
4393     available, and ECC ciphersuites are no longer excluded from "ALL"
4394     and "DEFAULT".  The following aliases now exist for RFC 4492
4395     ciphersuites, most of these by analogy with the DH case:
4396
4397         kECDHr   - ECDH cert, signed with RSA
4398         kECDHe   - ECDH cert, signed with ECDSA
4399         kECDH    - ECDH cert (signed with either RSA or ECDSA)
4400         kEECDH   - ephemeral ECDH
4401         ECDH     - ECDH cert or ephemeral ECDH
4402
4403         aECDH    - ECDH cert
4404         aECDSA   - ECDSA cert
4405         ECDSA    - ECDSA cert
4406
4407         AECDH    - anonymous ECDH
4408         EECDH    - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4409
4410     [Bodo Moeller]
4411
4412  *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4413     Use correct micalg parameters depending on digest(s) in signed message.
4414     [Steve Henson]
4415
4416  *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4417     an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4418     [Steve Henson]
4419
4420  *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
4421     an engine to register a method. Add ENGINE lookups for methods and
4422     functional reference processing.
4423     [Steve Henson]
4424
4425  *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
4426     EVP_{Sign,Verify}* which allow an application to customise the signature
4427     process.
4428     [Steve Henson]
4429
4430  *) New -resign option to smime utility. This adds one or more signers
4431     to an existing PKCS#7 signedData structure. Also -md option to use an
4432     alternative message digest algorithm for signing.
4433     [Steve Henson]
4434
4435  *) Tidy up PKCS#7 routines and add new functions to make it easier to
4436     create PKCS7 structures containing multiple signers. Update smime
4437     application to support multiple signers.
4438     [Steve Henson]
4439
4440  *) New -macalg option to pkcs12 utility to allow setting of an alternative
4441     digest MAC.
4442     [Steve Henson]
4443
4444  *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
4445     Reorganize PBE internals to lookup from a static table using NIDs,
4446     add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4447     EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4448     PRF which will be automatically used with PBES2.
4449     [Steve Henson]
4450
4451  *) Replace the algorithm specific calls to generate keys in "req" with the
4452     new API.
4453     [Steve Henson]
4454
4455  *) Update PKCS#7 enveloped data routines to use new API. This is now
4456     supported by any public key method supporting the encrypt operation. A
4457     ctrl is added to allow the public key algorithm to examine or modify
4458     the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4459     a no op.
4460     [Steve Henson]
4461
4462  *) Add a ctrl to asn1 method to allow a public key algorithm to express
4463     a default digest type to use. In most cases this will be SHA1 but some
4464     algorithms (such as GOST) need to specify an alternative digest. The
4465     return value indicates how strong the preference is 1 means optional and
4466     2 is mandatory (that is it is the only supported type). Modify
4467     ASN1_item_sign() to accept a NULL digest argument to indicate it should
4468     use the default md. Update openssl utilities to use the default digest
4469     type for signing if it is not explicitly indicated.
4470     [Steve Henson]
4471
4472  *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
4473     EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4474     signing method from the key type. This effectively removes the link
4475     between digests and public key types.
4476     [Steve Henson]
4477
4478  *) Add an OID cross reference table and utility functions. Its purpose is to
4479     translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4480     rsaEncryption. This will allow some of the algorithm specific hackery
4481     needed to use the correct OID to be removed.
4482     [Steve Henson]
4483
4484  *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4485     structures for PKCS7_sign(). They are now set up by the relevant public
4486     key ASN1 method.
4487     [Steve Henson]
4488
4489  *) Add provisional EC pkey method with support for ECDSA and ECDH.
4490     [Steve Henson]
4491
4492  *) Add support for key derivation (agreement) in the API, DH method and
4493     pkeyutl.
4494     [Steve Henson]
4495
4496  *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
4497     public and private key formats. As a side effect these add additional
4498     command line functionality not previously available: DSA signatures can be
4499     generated and verified using pkeyutl and DH key support and generation in
4500     pkey, genpkey.
4501     [Steve Henson]
4502
4503  *) BeOS support.
4504     [Oliver Tappe <zooey@hirschkaefer.de>]
4505
4506  *) New make target "install_html_docs" installs HTML renditions of the
4507     manual pages.
4508     [Oliver Tappe <zooey@hirschkaefer.de>]
4509
4510  *) New utility "genpkey" this is analogous to "genrsa" etc except it can
4511     generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4512     support key and parameter generation and add initial key generation
4513     functionality for RSA.
4514     [Steve Henson]
4515
4516  *) Add functions for main EVP_PKEY_method operations. The undocumented
4517     functions EVP_PKEY_{encrypt,decrypt} have been renamed to
4518     EVP_PKEY_{encrypt,decrypt}_old.
4519     [Steve Henson]
4520
4521  *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4522     key API, doesn't do much yet.
4523     [Steve Henson]
4524
4525  *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4526     public key algorithms. New option to openssl utility:
4527     "list-public-key-algorithms" to print out info.
4528     [Steve Henson]
4529
4530  *) Implement the Supported Elliptic Curves Extension for
4531     ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4532     [Douglas Stebila]
4533
4534  *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4535     EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4536     [Steve Henson]
4537
4538  *) New utilities pkey and pkeyparam. These are similar to algorithm specific
4539     utilities such as rsa, dsa, dsaparam etc except they process any key
4540     type.
4541     [Steve Henson]
4542
4543  *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
4544     functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4545     EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4546     structure.
4547     [Steve Henson]
4548
4549  *) Initial support for pluggable public key ASN1.
4550     De-spaghettify the public key ASN1 handling. Move public and private
4551     key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4552     algorithm specific handling to a single module within the relevant
4553     algorithm directory. Add functions to allow (near) opaque processing
4554     of public and private key structures.
4555     [Steve Henson]
4556
4557  *) Implement the Supported Point Formats Extension for
4558     ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4559     [Douglas Stebila]
4560
4561  *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4562     for the psk identity [hint] and the psk callback functions to the
4563     SSL_SESSION, SSL and SSL_CTX structure.
4564
4565     New ciphersuites:
4566         PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4567         PSK-AES256-CBC-SHA
4568
4569     New functions:
4570         SSL_CTX_use_psk_identity_hint
4571         SSL_get_psk_identity_hint
4572         SSL_get_psk_identity
4573         SSL_use_psk_identity_hint
4574
4575     [Mika Kousa and Pasi Eronen of Nokia Corporation]
4576
4577  *) Add RFC 3161 compliant time stamp request creation, response generation
4578     and response verification functionality.
4579     [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
4580
4581  *) Add initial support for TLS extensions, specifically for the server_name
4582     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
4583     have new members for a host name.  The SSL data structure has an
4584     additional member SSL_CTX *initial_ctx so that new sessions can be
4585     stored in that context to allow for session resumption, even after the
4586     SSL has been switched to a new SSL_CTX in reaction to a client's
4587     server_name extension.
4588
4589     New functions (subject to change):
4590
4591         SSL_get_servername()
4592         SSL_get_servername_type()
4593         SSL_set_SSL_CTX()
4594
4595     New CTRL codes and macros (subject to change):
4596
4597         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4598                                 - SSL_CTX_set_tlsext_servername_callback()
4599         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4600                                      - SSL_CTX_set_tlsext_servername_arg()
4601         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
4602
4603     openssl s_client has a new '-servername ...' option.
4604
4605     openssl s_server has new options '-servername_host ...', '-cert2 ...',
4606     '-key2 ...', '-servername_fatal' (subject to change).  This allows
4607     testing the HostName extension for a specific single host name ('-cert'
4608     and '-key' remain fallbacks for handshakes without HostName
4609     negotiation).  If the unrecognized_name alert has to be sent, this by
4610     default is a warning; it becomes fatal with the '-servername_fatal'
4611     option.
4612
4613     [Peter Sylvester,  Remy Allais, Christophe Renou]
4614
4615  *) Whirlpool hash implementation is added.
4616     [Andy Polyakov]
4617
4618  *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4619     bn(64,32). Because of instruction set limitations it doesn't have
4620     any negative impact on performance. This was done mostly in order
4621     to make it possible to share assembler modules, such as bn_mul_mont
4622     implementations, between 32- and 64-bit builds without hassle.
4623     [Andy Polyakov]
4624
4625  *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4626     to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4627     macro.
4628     [Bodo Moeller]
4629
4630  *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4631     dedicated Montgomery multiplication procedure, is introduced.
4632     BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4633     "64-bit" performance on certain 32-bit targets.
4634     [Andy Polyakov]
4635
4636  *) New option SSL_OP_NO_COMP to disable use of compression selectively
4637     in SSL structures. New SSL ctrl to set maximum send fragment size.
4638     Save memory by setting the I/O buffer sizes dynamically instead of
4639     using the maximum available value.
4640     [Steve Henson]
4641
4642  *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4643     in addition to the text details.
4644     [Bodo Moeller]
4645
4646  *) Very, very preliminary EXPERIMENTAL support for printing of general
4647     ASN1 structures. This currently produces rather ugly output and doesn't
4648     handle several customised structures at all.
4649     [Steve Henson]
4650
4651  *) Integrated support for PVK file format and some related formats such
4652     as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4653     these in the 'rsa' and 'dsa' utilities.
4654     [Steve Henson]
4655
4656  *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4657     [Steve Henson]
4658
4659  *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4660     place for the (very old) "NETSCAPE" format certificates which are now
4661     handled using new ASN1 code equivalents.
4662     [Steve Henson]
4663
4664  *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4665     pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4666     SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4667     [Nils Larsch]
4668
4669  *) Modify CRL distribution points extension code to print out previously
4670     unsupported fields. Enhance extension setting code to allow setting of
4671     all fields.
4672     [Steve Henson]
4673
4674  *) Add print and set support for Issuing Distribution Point CRL extension.
4675     [Steve Henson]
4676
4677  *) Change 'Configure' script to enable Camellia by default.
4678     [NTT]
4679
4680 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4681
4682  *) When rejecting SSL/TLS records due to an incorrect version number, never
4683     update s->server with a new major version number.  As of
4684     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4685     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4686     the previous behavior could result in a read attempt at NULL when
4687     receiving specific incorrect SSL/TLS records once record payload
4688     protection is active.  (CVE-2010-0740)
4689     [Bodo Moeller, Adam Langley <agl@chromium.org>]
4690
4691  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4692     could be crashed if the relevant tables were not present (e.g. chrooted).
4693     [Tomas Hoger <thoger@redhat.com>]
4694
4695 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
4696
4697  *) Always check bn_wexpand() return values for failure.  (CVE-2009-3245)
4698     [Martin Olsson, Neel Mehta]
4699
4700  *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4701     accommodate for stack sorting, always a write lock!).
4702     [Bodo Moeller]
4703
4704  *) On some versions of WIN32 Heap32Next is very slow. This can cause
4705     excessive delays in the RAND_poll(): over a minute. As a workaround
4706     include a time check in the inner Heap32Next loop too.
4707     [Steve Henson]
4708
4709  *) The code that handled flushing of data in SSL/TLS originally used the
4710     BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4711     the problem outlined in PR#1949. The fix suggested there however can
4712     trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4713     of Apache). So instead simplify the code to flush unconditionally.
4714     This should be fine since flushing with no data to flush is a no op.
4715     [Steve Henson]
4716
4717  *) Handle TLS versions 2.0 and later properly and correctly use the
4718     highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4719     off ancient servers have a habit of sticking around for a while...
4720     [Steve Henson]
4721
4722  *) Modify compression code so it frees up structures without using the
4723     ex_data callbacks. This works around a problem where some applications
4724     call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
4725     restarting) then use compression (e.g. SSL with compression) later.
4726     This results in significant per-connection memory leaks and
4727     has caused some security issues including CVE-2008-1678 and
4728     CVE-2009-4355.
4729     [Steve Henson]
4730
4731  *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4732     change when encrypting or decrypting.
4733     [Bodo Moeller]
4734
4735  *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
4736     connect and renegotiate with servers which do not support RI.
4737     Until RI is more widely deployed this option is enabled by default.
4738     [Steve Henson]
4739
4740  *) Add "missing" ssl ctrls to clear options and mode.
4741     [Steve Henson]
4742
4743  *) If client attempts to renegotiate and doesn't support RI respond with
4744     a no_renegotiation alert as required by RFC5746.  Some renegotiating
4745     TLS clients will continue a connection gracefully when they receive
4746     the alert. Unfortunately OpenSSL mishandled this alert and would hang
4747     waiting for a server hello which it will never receive. Now we treat a
4748     received no_renegotiation alert as a fatal error. This is because
4749     applications requesting a renegotiation might well expect it to succeed
4750     and would have no code in place to handle the server denying it so the
4751     only safe thing to do is to terminate the connection.
4752     [Steve Henson]
4753
4754  *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4755     peer supports secure renegotiation and 0 otherwise. Print out peer
4756     renegotiation support in s_client/s_server.
4757     [Steve Henson]
4758
4759  *) Replace the highly broken and deprecated SPKAC certification method with
4760     the updated NID creation version. This should correctly handle UTF8.
4761     [Steve Henson]
4762
4763  *) Implement RFC5746. Re-enable renegotiation but require the extension
4764     as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4765     turns out to be a bad idea. It has been replaced by
4766     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4767     SSL_CTX_set_options(). This is really not recommended unless you
4768     know what you are doing.
4769     [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
4770
4771  *) Fixes to stateless session resumption handling. Use initial_ctx when
4772     issuing and attempting to decrypt tickets in case it has changed during
4773     servername handling. Use a non-zero length session ID when attempting
4774     stateless session resumption: this makes it possible to determine if
4775     a resumption has occurred immediately after receiving server hello
4776     (several places in OpenSSL subtly assume this) instead of later in
4777     the handshake.
4778     [Steve Henson]
4779
4780  *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4781     CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4782     fixes for a few places where the return code is not checked
4783     correctly.
4784     [Julia Lawall <julia@diku.dk>]
4785
4786  *) Add --strict-warnings option to Configure script to include devteam
4787     warnings in other configurations.
4788     [Steve Henson]
4789
4790  *) Add support for --libdir option and LIBDIR variable in makefiles. This
4791     makes it possible to install openssl libraries in locations which
4792     have names other than "lib", for example "/usr/lib64" which some
4793     systems need.
4794     [Steve Henson, based on patch from Jeremy Utley]
4795
4796  *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4797     X690 8.9.12 and can produce some misleading textual output of OIDs.
4798     [Steve Henson, reported by Dan Kaminsky]
4799
4800  *) Delete MD2 from algorithm tables. This follows the recommendation in
4801     several standards that it is not used in new applications due to
4802     several cryptographic weaknesses. For binary compatibility reasons
4803     the MD2 API is still compiled in by default.
4804     [Steve Henson]
4805
4806  *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4807     and restored.
4808     [Steve Henson]
4809
4810  *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4811     OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4812     clash.
4813     [Guenter <lists@gknw.net>]
4814
4815  *) Fix the server certificate chain building code to use X509_verify_cert(),
4816     it used to have an ad-hoc builder which was unable to cope with anything
4817     other than a simple chain.
4818     [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4819
4820  *) Don't check self signed certificate signatures in X509_verify_cert()
4821     by default (a flag can override this): it just wastes time without
4822     adding any security. As a useful side effect self signed root CAs
4823     with non-FIPS digests are now usable in FIPS mode.
4824     [Steve Henson]
4825
4826  *) In dtls1_process_out_of_seq_message() the check if the current message
4827     is already buffered was missing. For every new message was memory
4828     allocated, allowing an attacker to perform an denial of service attack
4829     with sending out of seq handshake messages until there is no memory
4830     left. Additionally every future message was buffered, even if the
4831     sequence number made no sense and would be part of another handshake.
4832     So only messages with sequence numbers less than 10 in advance will be
4833     buffered.  (CVE-2009-1378)
4834     [Robin Seggelmann, discovered by Daniel Mentz]
4835
4836  *) Records are buffered if they arrive with a future epoch to be
4837     processed after finishing the corresponding handshake. There is
4838     currently no limitation to this buffer allowing an attacker to perform
4839     a DOS attack with sending records with future epochs until there is no
4840     memory left. This patch adds the pqueue_size() function to determine
4841     the size of a buffer and limits the record buffer to 100 entries.
4842     (CVE-2009-1377)
4843     [Robin Seggelmann, discovered by Daniel Mentz]
4844
4845  *) Keep a copy of frag->msg_header.frag_len so it can be used after the
4846     parent structure is freed.  (CVE-2009-1379)
4847     [Daniel Mentz]
4848
4849  *) Handle non-blocking I/O properly in SSL_shutdown() call.
4850     [Darryl Miles <darryl-mailinglists@netbauds.net>]
4851
4852  *) Add 2.5.4.* OIDs
4853     [Ilya O. <vrghost@gmail.com>]
4854
4855 Changes between 0.9.8k and 0.9.8l  [5 Nov 2009]
4856
4857  *) Disable renegotiation completely - this fixes a severe security
4858     problem (CVE-2009-3555) at the cost of breaking all
4859     renegotiation. Renegotiation can be re-enabled by setting
4860     SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4861     run-time. This is really not recommended unless you know what
4862     you're doing.
4863     [Ben Laurie]
4864
4865 Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
4866
4867  *) Don't set val to NULL when freeing up structures, it is freed up by
4868     underlying code. If sizeof(void *) > sizeof(long) this can result in
4869     zeroing past the valid field. (CVE-2009-0789)
4870     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4871
4872  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4873     checked correctly. This would allow some invalid signed attributes to
4874     appear to verify correctly. (CVE-2009-0591)
4875     [Ivan Nestlerode <inestlerode@us.ibm.com>]
4876
4877  *) Reject UniversalString and BMPString types with invalid lengths. This
4878     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4879     a legal length. (CVE-2009-0590)
4880     [Steve Henson]
4881
4882  *) Set S/MIME signing as the default purpose rather than setting it
4883     unconditionally. This allows applications to override it at the store
4884     level.
4885     [Steve Henson]
4886
4887  *) Permit restricted recursion of ASN1 strings. This is needed in practice
4888     to handle some structures.
4889     [Steve Henson]
4890
4891  *) Improve efficiency of mem_gets: don't search whole buffer each time
4892     for a '\n'
4893     [Jeremy Shapiro <jnshapir@us.ibm.com>]
4894
4895  *) New -hex option for openssl rand.
4896     [Matthieu Herrb]
4897
4898  *) Print out UTF8String and NumericString when parsing ASN1.
4899     [Steve Henson]
4900
4901  *) Support NumericString type for name components.
4902     [Steve Henson]
4903
4904  *) Allow CC in the environment to override the automatically chosen
4905     compiler. Note that nothing is done to ensure flags work with the
4906     chosen compiler.
4907     [Ben Laurie]
4908
4909 Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
4910
4911  *) Properly check EVP_VerifyFinal() and similar return values
4912     (CVE-2008-5077).
4913     [Ben Laurie, Bodo Moeller, Google Security Team]
4914
4915  *) Enable TLS extensions by default.
4916     [Ben Laurie]
4917
4918  *) Allow the CHIL engine to be loaded, whether the application is
4919     multithreaded or not. (This does not release the developer from the
4920     obligation to set up the dynamic locking callbacks.)
4921     [Sander Temme <sander@temme.net>]
4922
4923  *) Use correct exit code if there is an error in dgst command.
4924     [Steve Henson; problem pointed out by Roland Dirlewanger]
4925
4926  *) Tweak Configure so that you need to say "experimental-jpake" to enable
4927     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4928     [Bodo Moeller]
4929
4930  *) Add experimental JPAKE support, including demo authentication in
4931     s_client and s_server.
4932     [Ben Laurie]
4933
4934  *) Set the comparison function in v3_addr_canonize().
4935     [Rob Austein <sra@hactrn.net>]
4936
4937  *) Add support for XMPP STARTTLS in s_client.
4938     [Philip Paeps <philip@freebsd.org>]
4939
4940  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4941     to ensure that even with this option, only ciphersuites in the
4942     server's preference list will be accepted.  (Note that the option
4943     applies only when resuming a session, so the earlier behavior was
4944     just about the algorithm choice for symmetric cryptography.)
4945     [Bodo Moeller]
4946
4947 Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
4948
4949  *) Fix NULL pointer dereference if a DTLS server received
4950     ChangeCipherSpec as first record (CVE-2009-1386).
4951     [PR #1679]
4952
4953  *) Fix a state transition in s3_srvr.c and d1_srvr.c
4954     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4955     [Nagendra Modadugu]
4956
4957  *) The fix in 0.9.8c that supposedly got rid of unsafe
4958     double-checked locking was incomplete for RSA blinding,
4959     addressing just one layer of what turns out to have been
4960     doubly unsafe triple-checked locking.
4961
4962     So now fix this for real by retiring the MONT_HELPER macro
4963     in crypto/rsa/rsa_eay.c.
4964
4965     [Bodo Moeller; problem pointed out by Marius Schilder]
4966
4967  *) Various precautionary measures:
4968
4969     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4970
4971     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4972       (NB: This would require knowledge of the secret session ticket key
4973       to exploit, in which case you'd be SOL either way.)
4974
4975     - Change bn_nist.c so that it will properly handle input BIGNUMs
4976       outside the expected range.
4977
4978     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4979       builds.
4980
4981     [Neel Mehta, Bodo Moeller]
4982
4983  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4984     the load fails. Useful for distros.
4985     [Ben Laurie and the FreeBSD team]
4986
4987  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4988     [Steve Henson]
4989
4990  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4991     [Huang Ying]
4992
4993  *) Expand ENGINE to support engine supplied SSL client certificate functions.
4994
4995     This work was sponsored by Logica.
4996     [Steve Henson]
4997
4998  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4999     keystores. Support for SSL/TLS client authentication too.
5000     Not compiled unless enable-capieng specified to Configure.
5001
5002     This work was sponsored by Logica.
5003     [Steve Henson]
5004
5005  *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
5006     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
5007     attribute creation routines such as certificate requests and PKCS#12
5008     files.
5009     [Steve Henson]
5010
5011 Changes between 0.9.8g and 0.9.8h  [28 May 2008]
5012
5013  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
5014     handshake which could lead to a client crash as found using the
5015     Codenomicon TLS test suite (CVE-2008-1672)
5016     [Steve Henson, Mark Cox]
5017
5018  *) Fix double free in TLS server name extensions which could lead to
5019     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
5020     [Joe Orton]
5021
5022  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5023
5024     Clear the error queue to ensure that error entries left from
5025     older function calls do not interfere with the correct operation.
5026     [Lutz Jaenicke, Erik de Castro Lopo]
5027
5028  *) Remove root CA certificates of commercial CAs:
5029
5030     The OpenSSL project does not recommend any specific CA and does not
5031     have any policy with respect to including or excluding any CA.
5032     Therefore it does not make any sense to ship an arbitrary selection
5033     of root CA certificates with the OpenSSL software.
5034     [Lutz Jaenicke]
5035
5036  *) RSA OAEP patches to fix two separate invalid memory reads.
5037     The first one involves inputs when 'lzero' is greater than
5038     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5039     before the beginning of from). The second one involves inputs where
5040     the 'db' section contains nothing but zeroes (there is a one-byte
5041     invalid read after the end of 'db').
5042     [Ivan Nestlerode <inestlerode@us.ibm.com>]
5043
5044  *) Partial backport from 0.9.9-dev:
5045
5046     Introduce bn_mul_mont (dedicated Montgomery multiplication
5047     procedure) as a candidate for BIGNUM assembler implementation.
5048     While 0.9.9-dev uses assembler for various architectures, only
5049     x86_64 is available by default here in the 0.9.8 branch, and
5050     32-bit x86 is available through a compile-time setting.
5051
5052     To try the 32-bit x86 assembler implementation, use Configure
5053     option "enable-montasm" (which exists only for this backport).
5054
5055     As "enable-montasm" for 32-bit x86 disclaims code stability
5056     anyway, in this constellation we activate additional code
5057     backported from 0.9.9-dev for further performance improvements,
5058     namely BN_from_montgomery_word.  (To enable this otherwise,
5059     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5060
5061     [Andy Polyakov (backport partially by Bodo Moeller)]
5062
5063  *) Add TLS session ticket callback. This allows an application to set
5064     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5065     values. This is useful for key rollover for example where several key
5066     sets may exist with different names.
5067     [Steve Henson]
5068
5069  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5070     This was broken until now in 0.9.8 releases, such that the only way
5071     a registered ENGINE could be used (assuming it initialises
5072     successfully on the host) was to explicitly set it as the default
5073     for the relevant algorithms. This is in contradiction with 0.9.7
5074     behaviour and the documentation. With this fix, when an ENGINE is
5075     registered into a given algorithm's table of implementations, the
5076     'uptodate' flag is reset so that auto-discovery will be used next
5077     time a new context for that algorithm attempts to select an
5078     implementation.
5079     [Ian Lister (tweaked by Geoff Thorpe)]
5080
5081  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
5082     implementation in the following ways:
5083
5084     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5085     hard coded.
5086
5087     Lack of BER streaming support means one pass streaming processing is
5088     only supported if data is detached: setting the streaming flag is
5089     ignored for embedded content.
5090
5091     CMS support is disabled by default and must be explicitly enabled
5092     with the enable-cms configuration option.
5093     [Steve Henson]
5094
5095  *) Update the GMP engine glue to do direct copies between BIGNUM and
5096     mpz_t when openssl and GMP use the same limb size. Otherwise the
5097     existing "conversion via a text string export" trick is still used.
5098     [Paul Sheer <paulsheer@gmail.com>]
5099
5100  *) Zlib compression BIO. This is a filter BIO which compressed and
5101     uncompresses any data passed through it.
5102     [Steve Henson]
5103
5104  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5105     RFC3394 compatible AES key wrapping.
5106     [Steve Henson]
5107
5108  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5109     sets string data without copying. X509_ALGOR_set0() and
5110     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5111     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5112     from an X509_ATTRIBUTE structure optionally checking it occurs only
5113     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5114     data.
5115     [Steve Henson]
5116
5117  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5118     to get the expected BN_FLG_CONSTTIME behavior.
5119     [Bodo Moeller (Google)]
5120
5121  *) Netware support:
5122
5123     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5124     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5125     - added some more tests to do_tests.pl
5126     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5127     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5128     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5129       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5130     - various changes to netware.pl to enable gcc-cross builds on Win32
5131       platform
5132     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5133     - various changes to fix missing prototype warnings
5134     - fixed x86nasm.pl to create correct asm files for NASM COFF output
5135     - added AES, WHIRLPOOL and CPUID assembler code to build files
5136     - added missing AES assembler make rules to mk1mf.pl
5137     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5138     [Guenter Knauf <eflash@gmx.net>]
5139
5140  *) Implement certificate status request TLS extension defined in RFC3546.
5141     A client can set the appropriate parameters and receive the encoded
5142     OCSP response via a callback. A server can query the supplied parameters
5143     and set the encoded OCSP response in the callback. Add simplified examples
5144     to s_client and s_server.
5145     [Steve Henson]
5146
5147 Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
5148
5149  *) Fix various bugs:
5150     + Binary incompatibility of ssl_ctx_st structure
5151     + DTLS interoperation with non-compliant servers
5152     + Don't call get_session_cb() without proposed session
5153     + Fix ia64 assembler code
5154     [Andy Polyakov, Steve Henson]
5155
5156 Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
5157
5158  *) DTLS Handshake overhaul. There were longstanding issues with
5159     OpenSSL DTLS implementation, which were making it impossible for
5160     RFC 4347 compliant client to communicate with OpenSSL server.
5161     Unfortunately just fixing these incompatibilities would "cut off"
5162     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5163     server keeps tolerating non RFC compliant syntax. The opposite is
5164     not true, 0.9.8f client can not communicate with earlier server.
5165     This update even addresses CVE-2007-4995.
5166     [Andy Polyakov]
5167
5168  *) Changes to avoid need for function casts in OpenSSL: some compilers
5169     (gcc 4.2 and later) reject their use.
5170     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5171      Steve Henson]
5172
5173  *) Add RFC4507 support to OpenSSL. This includes the corrections in
5174     RFC4507bis. The encrypted ticket format is an encrypted encoded
5175     SSL_SESSION structure, that way new session features are automatically
5176     supported.
5177
5178     If a client application caches session in an SSL_SESSION structure
5179     support is transparent because tickets are now stored in the encoded
5180     SSL_SESSION.
5181
5182     The SSL_CTX structure automatically generates keys for ticket
5183     protection in servers so again support should be possible
5184     with no application modification.
5185
5186     If a client or server wishes to disable RFC4507 support then the option
5187     SSL_OP_NO_TICKET can be set.
5188
5189     Add a TLS extension debugging callback to allow the contents of any client
5190     or server extensions to be examined.
5191
5192     This work was sponsored by Google.
5193     [Steve Henson]
5194
5195  *) Add initial support for TLS extensions, specifically for the server_name
5196     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
5197     have new members for a host name.  The SSL data structure has an
5198     additional member SSL_CTX *initial_ctx so that new sessions can be
5199     stored in that context to allow for session resumption, even after the
5200     SSL has been switched to a new SSL_CTX in reaction to a client's
5201     server_name extension.
5202
5203     New functions (subject to change):
5204
5205         SSL_get_servername()
5206         SSL_get_servername_type()
5207         SSL_set_SSL_CTX()
5208
5209     New CTRL codes and macros (subject to change):
5210
5211         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5212                                 - SSL_CTX_set_tlsext_servername_callback()
5213         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5214                                      - SSL_CTX_set_tlsext_servername_arg()
5215         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
5216
5217     openssl s_client has a new '-servername ...' option.
5218
5219     openssl s_server has new options '-servername_host ...', '-cert2 ...',
5220     '-key2 ...', '-servername_fatal' (subject to change).  This allows
5221     testing the HostName extension for a specific single host name ('-cert'
5222     and '-key' remain fallbacks for handshakes without HostName
5223     negotiation).  If the unrecognized_name alert has to be sent, this by
5224     default is a warning; it becomes fatal with the '-servername_fatal'
5225     option.
5226
5227     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
5228
5229  *) Add AES and SSE2 assembly language support to VC++ build.
5230     [Steve Henson]
5231
5232  *) Mitigate attack on final subtraction in Montgomery reduction.
5233     [Andy Polyakov]
5234
5235  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5236     (which previously caused an internal error).
5237     [Bodo Moeller]
5238
5239  *) Squeeze another 10% out of IGE mode when in != out.
5240     [Ben Laurie]
5241
5242  *) AES IGE mode speedup.
5243     [Dean Gaudet (Google)]
5244
5245  *) Add the Korean symmetric 128-bit cipher SEED (see
5246     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5247     add SEED ciphersuites from RFC 4162:
5248
5249        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
5250        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
5251        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
5252        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
5253
5254     To minimize changes between patchlevels in the OpenSSL 0.9.8
5255     series, SEED remains excluded from compilation unless OpenSSL
5256     is configured with 'enable-seed'.
5257     [KISA, Bodo Moeller]
5258
5259  *) Mitigate branch prediction attacks, which can be practical if a
5260     single processor is shared, allowing a spy process to extract
5261     information.  For detailed background information, see
5262     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5263     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5264     and Necessary Software Countermeasures").  The core of the change
5265     are new versions BN_div_no_branch() and
5266     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5267     respectively, which are slower, but avoid the security-relevant
5268     conditional branches.  These are automatically called by BN_div()
5269     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5270     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
5271     remove a conditional branch.
5272
5273     BN_FLG_CONSTTIME is the new name for the previous
5274     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5275     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
5276     in the exponent causes BN_mod_exp_mont() to use the alternative
5277     implementation in BN_mod_exp_mont_consttime().)  The old name
5278     remains as a deprecated alias.
5279
5280     Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
5281     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5282     constant-time implementations for more than just exponentiation.
5283     Here too the old name is kept as a deprecated alias.
5284
5285     BN_BLINDING_new() will now use BN_dup() for the modulus so that
5286     the BN_BLINDING structure gets an independent copy of the
5287     modulus.  This means that the previous "BIGNUM *m" argument to
5288     BN_BLINDING_new() and to BN_BLINDING_create_param() now
5289     essentially becomes "const BIGNUM *m", although we can't actually
5290     change this in the header file before 0.9.9.  It allows
5291     RSA_setup_blinding() to use BN_with_flags() on the modulus to
5292     enable BN_FLG_CONSTTIME.
5293
5294     [Matthew D Wood (Intel Corp)]
5295
5296  *) In the SSL/TLS server implementation, be strict about session ID
5297     context matching (which matters if an application uses a single
5298     external cache for different purposes).  Previously,
5299     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5300     set.  This did ensure strict client verification, but meant that,
5301     with applications using a single external cache for quite
5302     different requirements, clients could circumvent ciphersuite
5303     restrictions for a given session ID context by starting a session
5304     in a different context.
5305     [Bodo Moeller]
5306
5307  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5308     a ciphersuite string such as "DEFAULT:RSA" cannot enable
5309     authentication-only ciphersuites.
5310     [Bodo Moeller]
5311
5312  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5313     not complete and could lead to a possible single byte overflow
5314     (CVE-2007-5135) [Ben Laurie]
5315
5316 Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
5317
5318  *) Since AES128 and AES256 (and similarly Camellia128 and
5319     Camellia256) share a single mask bit in the logic of
5320     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5321     kludge to work properly if AES128 is available and AES256 isn't
5322     (or if Camellia128 is available and Camellia256 isn't).
5323     [Victor Duchovni]
5324
5325  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5326     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5327     When a point or a seed is encoded in a BIT STRING, we need to
5328     prevent the removal of trailing zero bits to get the proper DER
5329     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
5330     of a NamedBitList, for which trailing 0 bits need to be removed.)
5331     [Bodo Moeller]
5332
5333  *) Have SSL/TLS server implementation tolerate "mismatched" record
5334     protocol version while receiving ClientHello even if the
5335     ClientHello is fragmented.  (The server can't insist on the
5336     particular protocol version it has chosen before the ServerHello
5337     message has informed the client about his choice.)
5338     [Bodo Moeller]
5339
5340  *) Add RFC 3779 support.
5341     [Rob Austein for ARIN, Ben Laurie]
5342
5343  *) Load error codes if they are not already present instead of using a
5344     static variable. This allows them to be cleanly unloaded and reloaded.
5345     Improve header file function name parsing.
5346     [Steve Henson]
5347
5348  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5349     or CAPABILITY handshake as required by RFCs.
5350     [Goetz Babin-Ebell]
5351
5352 Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
5353
5354  *) Introduce limits to prevent malicious keys being able to
5355     cause a denial of service.  (CVE-2006-2940)
5356     [Steve Henson, Bodo Moeller]
5357
5358  *) Fix ASN.1 parsing of certain invalid structures that can result
5359     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
5360
5361  *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5362     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5363
5364  *) Fix SSL client code which could crash if connecting to a
5365     malicious SSLv2 server.  (CVE-2006-4343)
5366     [Tavis Ormandy and Will Drewry, Google Security Team]
5367
5368  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5369     match only those.  Before that, "AES256-SHA" would be interpreted
5370     as a pattern and match "AES128-SHA" too (since AES128-SHA got
5371     the same strength classification in 0.9.7h) as we currently only
5372     have a single AES bit in the ciphersuite description bitmap.
5373     That change, however, also applied to ciphersuite strings such as
5374     "RC4-MD5" that intentionally matched multiple ciphersuites --
5375     namely, SSL 2.0 ciphersuites in addition to the more common ones
5376     from SSL 3.0/TLS 1.0.
5377
5378     So we change the selection algorithm again: Naming an explicit
5379     ciphersuite selects this one ciphersuite, and any other similar
5380     ciphersuite (same bitmap) from *other* protocol versions.
5381     Thus, "RC4-MD5" again will properly select both the SSL 2.0
5382     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5383
5384     Since SSL 2.0 does not have any ciphersuites for which the
5385     128/256 bit distinction would be relevant, this works for now.
5386     The proper fix will be to use different bits for AES128 and
5387     AES256, which would have avoided the problems from the beginning;
5388     however, bits are scarce, so we can only do this in a new release
5389     (not just a patchlevel) when we can change the SSL_CIPHER
5390     definition to split the single 'unsigned long mask' bitmap into
5391     multiple values to extend the available space.
5392
5393     [Bodo Moeller]
5394
5395 Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
5396
5397  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5398     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
5399
5400  *) Add AES IGE and biIGE modes.
5401     [Ben Laurie]
5402
5403  *) Change the Unix randomness entropy gathering to use poll() when
5404     possible instead of select(), since the latter has some
5405     undesirable limitations.
5406     [Darryl Miles via Richard Levitte and Bodo Moeller]
5407
5408  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
5409     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5410     cannot be implicitly activated as part of, e.g., the "AES" alias.
5411     However, please upgrade to OpenSSL 0.9.9[-dev] for
5412     non-experimental use of the ECC ciphersuites to get TLS extension
5413     support, which is required for curve and point format negotiation
5414     to avoid potential handshake problems.
5415     [Bodo Moeller]
5416
5417  *) Disable rogue ciphersuites:
5418
5419      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5420      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5421      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5422
5423     The latter two were purportedly from
5424     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5425     appear there.
5426
5427     Also deactivate the remaining ciphersuites from
5428     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
5429     unofficial, and the ID has long expired.
5430     [Bodo Moeller]
5431
5432  *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5433     dual-core machines) and other potential thread-safety issues.
5434     [Bodo Moeller]
5435
5436  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5437     versions), which is now available for royalty-free use
5438     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5439     Also, add Camellia TLS ciphersuites from RFC 4132.
5440
5441     To minimize changes between patchlevels in the OpenSSL 0.9.8
5442     series, Camellia remains excluded from compilation unless OpenSSL
5443     is configured with 'enable-camellia'.
5444     [NTT]
5445
5446  *) Disable the padding bug check when compression is in use. The padding
5447     bug check assumes the first packet is of even length, this is not
5448     necessarily true if compression is enabled and can result in false
5449     positives causing handshake failure. The actual bug test is ancient
5450     code so it is hoped that implementations will either have fixed it by
5451     now or any which still have the bug do not support compression.
5452     [Steve Henson]
5453
5454 Changes between 0.9.8a and 0.9.8b  [04 May 2006]
5455
5456  *) When applying a cipher rule check to see if string match is an explicit
5457     cipher suite and only match that one cipher suite if it is.
5458     [Steve Henson]
5459
5460  *) Link in manifests for VC++ if needed.
5461     [Austin Ziegler <halostatue@gmail.com>]
5462
5463  *) Update support for ECC-based TLS ciphersuites according to
5464     draft-ietf-tls-ecc-12.txt with proposed changes (but without
5465     TLS extensions, which are supported starting with the 0.9.9
5466     branch, not in the OpenSSL 0.9.8 branch).
5467     [Douglas Stebila]
5468
5469  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5470     opaque EVP_CIPHER_CTX handling.
5471     [Steve Henson]
5472
5473  *) Fixes and enhancements to zlib compression code. We now only use
5474     "zlib1.dll" and use the default __cdecl calling convention on Win32
5475     to conform with the standards mentioned here:
5476           http://www.zlib.net/DLL_FAQ.txt
5477     Static zlib linking now works on Windows and the new --with-zlib-include
5478     --with-zlib-lib options to Configure can be used to supply the location
5479     of the headers and library. Gracefully handle case where zlib library
5480     can't be loaded.
5481     [Steve Henson]
5482
5483  *) Several fixes and enhancements to the OID generation code. The old code
5484     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5485     handle numbers larger than ULONG_MAX, truncated printing and had a
5486     non standard OBJ_obj2txt() behaviour.
5487     [Steve Henson]
5488
5489  *) Add support for building of engines under engine/ as shared libraries
5490     under VC++ build system.
5491     [Steve Henson]
5492
5493  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5494     Hopefully, we will not see any false combination of paths any more.
5495     [Richard Levitte]
5496
5497 Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
5498
5499  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5500     (part of SSL_OP_ALL).  This option used to disable the
5501     countermeasure against man-in-the-middle protocol-version
5502     rollback in the SSL 2.0 server implementation, which is a bad
5503     idea.  (CVE-2005-2969)
5504
5505     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5506     for Information Security, National Institute of Advanced Industrial
5507     Science and Technology [AIST], Japan)]
5508
5509  *) Add two function to clear and return the verify parameter flags.
5510     [Steve Henson]
5511
5512  *) Keep cipherlists sorted in the source instead of sorting them at
5513     runtime, thus removing the need for a lock.
5514     [Nils Larsch]
5515
5516  *) Avoid some small subgroup attacks in Diffie-Hellman.
5517     [Nick Mathewson and Ben Laurie]
5518
5519  *) Add functions for well-known primes.
5520     [Nick Mathewson]
5521
5522  *) Extended Windows CE support.
5523     [Satoshi Nakamura and Andy Polyakov]
5524
5525  *) Initialize SSL_METHOD structures at compile time instead of during
5526     runtime, thus removing the need for a lock.
5527     [Steve Henson]
5528
5529  *) Make PKCS7_decrypt() work even if no certificate is supplied by
5530     attempting to decrypt each encrypted key in turn. Add support to
5531     smime utility.
5532     [Steve Henson]
5533
5534 Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
5535
5536  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5537  OpenSSL 0.9.8.]
5538
5539  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5540     [Richard Levitte]
5541
5542  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5543     key into the same file any more.
5544     [Richard Levitte]
5545
5546  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5547     [Andy Polyakov]
5548
5549  *) Add -utf8 command line and config file option to 'ca'.
5550     [Stefan <stf@udoma.org]
5551
5552  *) Removed the macro des_crypt(), as it seems to conflict with some
5553     libraries.  Use DES_crypt().
5554     [Richard Levitte]
5555
5556  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5557     involves renaming the source and generated shared-libs for
5558     both. The engines will accept the corrected or legacy ids
5559     ('ncipher' and '4758_cca' respectively) when binding. NB,
5560     this only applies when building 'shared'.
5561     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5562
5563  *) Add attribute functions to EVP_PKEY structure. Modify
5564     PKCS12_create() to recognize a CSP name attribute and
5565     use it. Make -CSP option work again in pkcs12 utility.
5566     [Steve Henson]
5567
5568  *) Add new functionality to the bn blinding code:
5569     - automatic re-creation of the BN_BLINDING parameters after
5570       a fixed number of uses (currently 32)
5571     - add new function for parameter creation
5572     - introduce flags to control the update behaviour of the
5573       BN_BLINDING parameters
5574     - hide BN_BLINDING structure
5575     Add a second BN_BLINDING slot to the RSA structure to improve
5576     performance when a single RSA object is shared among several
5577     threads.
5578     [Nils Larsch]
5579
5580  *) Add support for DTLS.
5581     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5582
5583  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5584     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5585     [Walter Goulet]
5586
5587  *) Remove buggy and incomplete DH cert support from
5588     ssl/ssl_rsa.c and ssl/s3_both.c
5589     [Nils Larsch]
5590
5591  *) Use SHA-1 instead of MD5 as the default digest algorithm for
5592     the apps/openssl applications.
5593     [Nils Larsch]
5594
5595  *) Compile clean with "-Wall -Wmissing-prototypes
5596     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5597     DEBUG_SAFESTACK must also be set.
5598     [Ben Laurie]
5599
5600  *) Change ./Configure so that certain algorithms can be disabled by default.
5601     The new counterpiece to "no-xxx" is "enable-xxx".
5602
5603     The patented RC5 and MDC2 algorithms will now be disabled unless
5604     "enable-rc5" and "enable-mdc2", respectively, are specified.
5605
5606     (IDEA remains enabled despite being patented.  This is because IDEA
5607     is frequently required for interoperability, and there is no license
5608     fee for non-commercial use.  As before, "no-idea" can be used to
5609     avoid this algorithm.)
5610
5611     [Bodo Moeller]
5612
5613  *) Add processing of proxy certificates (see RFC 3820).  This work was
5614     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5615     EGEE (Enabling Grids for E-science in Europe).
5616     [Richard Levitte]
5617
5618  *) RC4 performance overhaul on modern architectures/implementations, such
5619     as Intel P4, IA-64 and AMD64.
5620     [Andy Polyakov]
5621
5622  *) New utility extract-section.pl. This can be used specify an alternative
5623     section number in a pod file instead of having to treat each file as
5624     a separate case in Makefile. This can be done by adding two lines to the
5625     pod file:
5626
5627     =for comment openssl_section:XXX
5628
5629     The blank line is mandatory.
5630
5631     [Steve Henson]
5632
5633  *) New arguments -certform, -keyform and -pass for s_client and s_server
5634     to allow alternative format key and certificate files and passphrase
5635     sources.
5636     [Steve Henson]
5637
5638  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5639     update associated structures and add various utility functions.
5640
5641     Add new policy related verify parameters, include policy checking in
5642     standard verify code. Enhance 'smime' application with extra parameters
5643     to support policy checking and print out.
5644     [Steve Henson]
5645
5646  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5647     Nehemiah processors. These extensions support AES encryption in hardware
5648     as well as RNG (though RNG support is currently disabled).
5649     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5650
5651  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5652     [Geoff Thorpe]
5653
5654  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5655     [Andy Polyakov and a number of other people]
5656
5657  *) Improved PowerPC platform support. Most notably BIGNUM assembler
5658     implementation contributed by IBM.
5659     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5660
5661  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5662     exponent rather than 'unsigned long'. There is a corresponding change to
5663     the new 'rsa_keygen' element of the RSA_METHOD structure.
5664     [Jelte Jansen, Geoff Thorpe]
5665
5666  *) Functionality for creating the initial serial number file is now
5667     moved from CA.pl to the 'ca' utility with a new option -create_serial.
5668
5669     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5670     number file to 1, which is bound to cause problems.  To avoid
5671     the problems while respecting compatibility between different 0.9.7
5672     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
5673     CA.pl for serial number initialization.  With the new release 0.9.8,
5674     we can fix the problem directly in the 'ca' utility.)
5675     [Steve Henson]
5676
5677  *) Reduced header interdependencies by declaring more opaque objects in
5678     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5679     give fewer recursive includes, which could break lazy source code - so
5680     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5681     developers should define this symbol when building and using openssl to
5682     ensure they track the recommended behaviour, interfaces, [etc], but
5683     backwards-compatible behaviour prevails when this isn't defined.
5684     [Geoff Thorpe]
5685
5686  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5687     [Steve Henson]
5688
5689  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5690     This will generate a random key of the appropriate length based on the
5691     cipher context. The EVP_CIPHER can provide its own random key generation
5692     routine to support keys of a specific form. This is used in the des and
5693     3des routines to generate a key of the correct parity. Update S/MIME
5694     code to use new functions and hence generate correct parity DES keys.
5695     Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5696     valid (weak or incorrect parity).
5697     [Steve Henson]
5698
5699  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5700     as looking them up. This is useful when the verified structure may contain
5701     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5702     present unless the new PKCS7_NO_CRL flag is asserted.
5703     [Steve Henson]
5704
5705  *) Extend ASN1 oid configuration module. It now additionally accepts the
5706     syntax:
5707
5708     shortName = some long name, 1.2.3.4
5709     [Steve Henson]
5710
5711  *) Reimplemented the BN_CTX implementation. There is now no more static
5712     limitation on the number of variables it can handle nor the depth of the
5713     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5714     information can now expand as required, and rather than having a single
5715     static array of bignums, BN_CTX now uses a linked-list of such arrays
5716     allowing it to expand on demand whilst maintaining the usefulness of
5717     BN_CTX's "bundling".
5718     [Geoff Thorpe]
5719
5720  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5721     to allow all RSA operations to function using a single BN_CTX.
5722     [Geoff Thorpe]
5723
5724  *) Preliminary support for certificate policy evaluation and checking. This
5725     is initially intended to pass the tests outlined in "Conformance Testing
5726     of Relying Party Client Certificate Path Processing Logic" v1.07.
5727     [Steve Henson]
5728
5729  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5730     remained unused and not that useful. A variety of other little bignum
5731     tweaks and fixes have also been made continuing on from the audit (see
5732     below).
5733     [Geoff Thorpe]
5734
5735  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5736     associated ASN1, EVP and SSL functions and old ASN1 macros.
5737     [Richard Levitte]
5738
5739  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5740     and this should never fail. So the return value from the use of
5741     BN_set_word() (which can fail due to needless expansion) is now deprecated;
5742     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5743     [Geoff Thorpe]
5744
5745  *) BN_CTX_get() should return zero-valued bignums, providing the same
5746     initialised value as BN_new().
5747     [Geoff Thorpe, suggested by Ulf Möller]
5748
5749  *) Support for inhibitAnyPolicy certificate extension.
5750     [Steve Henson]
5751
5752  *) An audit of the BIGNUM code is underway, for which debugging code is
5753     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5754     is considered valid when processing BIGNUMs, and causes execution to
5755     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5756     further steps are taken to deliberately pollute unused data in BIGNUM
5757     structures to try and expose faulty code further on. For now, openssl will
5758     (in its default mode of operation) continue to tolerate the inconsistent
5759     forms that it has tolerated in the past, but authors and packagers should
5760     consider trying openssl and their own applications when compiled with
5761     these debugging symbols defined. It will help highlight potential bugs in
5762     their own code, and will improve the test coverage for OpenSSL itself. At
5763     some point, these tighter rules will become openssl's default to improve
5764     maintainability, though the assert()s and other overheads will remain only
5765     in debugging configurations. See bn.h for more details.
5766     [Geoff Thorpe, Nils Larsch, Ulf Möller]
5767
5768  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5769     that can only be obtained through BN_CTX_new() (which implicitly
5770     initialises it). The presence of this function only made it possible
5771     to overwrite an existing structure (and cause memory leaks).
5772     [Geoff Thorpe]
5773
5774  *) Because of the callback-based approach for implementing LHASH as a
5775     template type, lh_insert() adds opaque objects to hash-tables and
5776     lh_doall() or lh_doall_arg() are typically used with a destructor callback
5777     to clean up those corresponding objects before destroying the hash table
5778     (and losing the object pointers). So some over-zealous constifications in
5779     LHASH have been relaxed so that lh_insert() does not take (nor store) the
5780     objects as "const" and the lh_doall[_arg] callback wrappers are not
5781     prototyped to have "const" restrictions on the object pointers they are
5782     given (and so aren't required to cast them away any more).
5783     [Geoff Thorpe]
5784
5785  *) The tmdiff.h API was so ugly and minimal that our own timing utility
5786     (speed) prefers to use its own implementation. The two implementations
5787     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5788     its object type properly exposed (MS_TM) instead of casting to/from "char
5789     *". This may still change yet if someone realises MS_TM and "ms_time_***"
5790     aren't necessarily the greatest nomenclatures - but this is what was used
5791     internally to the implementation so I've used that for now.
5792     [Geoff Thorpe]
5793
5794  *) Ensure that deprecated functions do not get compiled when
5795     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5796     the self-tests were still using deprecated key-generation functions so
5797     these have been updated also.
5798     [Geoff Thorpe]
5799
5800  *) Reorganise PKCS#7 code to separate the digest location functionality
5801     into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
5802     New function PKCS7_set_digest() to set the digest type for PKCS#7
5803     digestedData type. Add additional code to correctly generate the
5804     digestedData type and add support for this type in PKCS7 initialization
5805     functions.
5806     [Steve Henson]
5807
5808  *) New function PKCS7_set0_type_other() this initializes a PKCS7
5809     structure of type "other".
5810     [Steve Henson]
5811
5812  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5813     sure the loop does correctly stop and breaking ("division by zero")
5814     modulus operations are not performed. The (pre-generated) prime
5815     table crypto/bn/bn_prime.h was already correct, but it could not be
5816     re-generated on some platforms because of the "division by zero"
5817     situation in the script.
5818     [Ralf S. Engelschall]
5819
5820  *) Update support for ECC-based TLS ciphersuites according to
5821     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5822     SHA-1 now is only used for "small" curves (where the
5823     representation of a field element takes up to 24 bytes); for
5824     larger curves, the field element resulting from ECDH is directly
5825     used as premaster secret.
5826     [Douglas Stebila (Sun Microsystems Laboratories)]
5827
5828  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5829     curve secp160r1 to the tests.
5830     [Douglas Stebila (Sun Microsystems Laboratories)]
5831
5832  *) Add the possibility to load symbols globally with DSO.
5833     [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
5834
5835  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5836     control of the error stack.
5837     [Richard Levitte]
5838
5839  *) Add support for STORE in ENGINE.
5840     [Richard Levitte]
5841
5842  *) Add the STORE type.  The intention is to provide a common interface
5843     to certificate and key stores, be they simple file-based stores, or
5844     HSM-type store, or LDAP stores, or...
5845     NOTE: The code is currently UNTESTED and isn't really used anywhere.
5846     [Richard Levitte]
5847
5848  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
5849     pass a list of arguments to any function as well as provide a way
5850     for a function to pass data back to the caller.
5851     [Richard Levitte]
5852
5853  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
5854     works like BUF_strdup() but can be used to duplicate a portion of
5855     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
5856     a memory area.
5857     [Richard Levitte]
5858
5859  *) Add the function sk_find_ex() which works like sk_find(), but will
5860     return an index to an element even if an exact match couldn't be
5861     found.  The index is guaranteed to point at the element where the
5862     searched-for key would be inserted to preserve sorting order.
5863     [Richard Levitte]
5864
5865  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5866     takes an extra flags argument for optional functionality.  Currently,
5867     the following flags are defined:
5868
5869        OBJ_BSEARCH_VALUE_ON_NOMATCH
5870        This one gets OBJ_bsearch_ex() to return a pointer to the first
5871        element where the comparing function returns a negative or zero
5872        number.
5873
5874        OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5875        This one gets OBJ_bsearch_ex() to return a pointer to the first
5876        element where the comparing function returns zero.  This is useful
5877        if there are more than one element where the comparing function
5878        returns zero.
5879     [Richard Levitte]
5880
5881  *) Make it possible to create self-signed certificates with 'openssl ca'
5882     in such a way that the self-signed certificate becomes part of the
5883     CA database and uses the same mechanisms for serial number generation
5884     as all other certificate signing.  The new flag '-selfsign' enables
5885     this functionality.  Adapt CA.sh and CA.pl.in.
5886     [Richard Levitte]
5887
5888  *) Add functionality to check the public key of a certificate request
5889     against a given private.  This is useful to check that a certificate
5890     request can be signed by that key (self-signing).
5891     [Richard Levitte]
5892
5893  *) Make it possible to have multiple active certificates with the same
5894     subject in the CA index file.  This is done only if the keyword
5895     'unique_subject' is set to 'no' in the main CA section (default
5896     if 'CA_default') of the configuration file.  The value is saved
5897     with the database itself in a separate index attribute file,
5898     named like the index file with '.attr' appended to the name.
5899     [Richard Levitte]
5900
5901  *) Generate multi-valued AVAs using '+' notation in config files for
5902     req and dirName.
5903     [Steve Henson]
5904
5905  *) Support for nameConstraints certificate extension.
5906     [Steve Henson]
5907
5908  *) Support for policyConstraints certificate extension.
5909     [Steve Henson]
5910
5911  *) Support for policyMappings certificate extension.
5912     [Steve Henson]
5913
5914  *) Make sure the default DSA_METHOD implementation only uses its
5915     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5916     and change its own handlers to be NULL so as to remove unnecessary
5917     indirection. This lets alternative implementations fallback to the
5918     default implementation more easily.
5919     [Geoff Thorpe]
5920
5921  *) Support for directoryName in GeneralName related extensions
5922     in config files.
5923     [Steve Henson]
5924
5925  *) Make it possible to link applications using Makefile.shared.
5926     Make that possible even when linking against static libraries!
5927     [Richard Levitte]
5928
5929  *) Support for single pass processing for S/MIME signing. This now
5930     means that S/MIME signing can be done from a pipe, in addition
5931     cleartext signing (multipart/signed type) is effectively streaming
5932     and the signed data does not need to be all held in memory.
5933
5934     This is done with a new flag PKCS7_STREAM. When this flag is set
5935     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5936     is done after the data is output (and digests calculated) in
5937     SMIME_write_PKCS7().
5938     [Steve Henson]
5939
5940  *) Add full support for -rpath/-R, both in shared libraries and
5941     applications, at least on the platforms where it's known how
5942     to do it.
5943     [Richard Levitte]
5944
5945  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
5946     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
5947     will now compute a table of multiples of the generator that
5948     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
5949     faster (notably in the case of a single point multiplication,
5950     scalar * generator).
5951     [Nils Larsch, Bodo Moeller]
5952
5953  *) IPv6 support for certificate extensions. The various extensions
5954     which use the IP:a.b.c.d can now take IPv6 addresses using the
5955     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5956     correctly.
5957     [Steve Henson]
5958
5959  *) Added an ENGINE that implements RSA by performing private key
5960     exponentiations with the GMP library. The conversions to and from
5961     GMP's mpz_t format aren't optimised nor are any montgomery forms
5962     cached, and on x86 it appears OpenSSL's own performance has caught up.
5963     However there are likely to be other architectures where GMP could
5964     provide a boost. This ENGINE is not built in by default, but it can be
5965     specified at Configure time and should be accompanied by the necessary
5966     linker additions, eg;
5967         ./config -DOPENSSL_USE_GMP -lgmp
5968     [Geoff Thorpe]
5969
5970  *) "openssl engine" will not display ENGINE/DSO load failure errors when
5971     testing availability of engines with "-t" - the old behaviour is
5972     produced by increasing the feature's verbosity with "-tt".
5973     [Geoff Thorpe]
5974
5975  *) ECDSA routines: under certain error conditions uninitialized BN objects
5976     could be freed. Solution: make sure initialization is performed early
5977     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5978     via PR#459)
5979     [Lutz Jaenicke]
5980
5981  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5982     and DH_METHOD (eg. by ENGINE implementations) to override the normal
5983     software implementations. For DSA and DH, parameter generation can
5984     also be overridden by providing the appropriate method callbacks.
5985     [Geoff Thorpe]
5986
5987  *) Change the "progress" mechanism used in key-generation and
5988     primality testing to functions that take a new BN_GENCB pointer in
5989     place of callback/argument pairs. The new API functions have "_ex"
5990     postfixes and the older functions are reimplemented as wrappers for
5991     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5992     declarations of the old functions to help (graceful) attempts to
5993     migrate to the new functions. Also, the new key-generation API
5994     functions operate on a caller-supplied key-structure and return
5995     success/failure rather than returning a key or NULL - this is to
5996     help make "keygen" another member function of RSA_METHOD etc.
5997
5998     Example for using the new callback interface:
5999
6000          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6001          void *my_arg = ...;
6002          BN_GENCB my_cb;
6003
6004          BN_GENCB_set(&my_cb, my_callback, my_arg);
6005
6006          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6007          /* For the meaning of a, b in calls to my_callback(), see the
6008           * documentation of the function that calls the callback.
6009           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6010           * my_callback should return 1 if it wants BN_is_prime_ex()
6011           * to continue, or 0 to stop.
6012           */
6013
6014     [Geoff Thorpe]
6015
6016  *) Change the ZLIB compression method to be stateful, and make it
6017     available to TLS with the number defined in
6018     draft-ietf-tls-compression-04.txt.
6019     [Richard Levitte]
6020
6021  *) Add the ASN.1 structures and functions for CertificatePair, which
6022     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6023
6024     CertificatePair ::= SEQUENCE {
6025        forward         [0]     Certificate OPTIONAL,
6026        reverse         [1]     Certificate OPTIONAL,
6027        -- at least one of the pair shall be present -- }
6028
6029     Also implement the PEM functions to read and write certificate
6030     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6031
6032     This needed to be defined, mostly for the sake of the LDAP
6033     attribute crossCertificatePair, but may prove useful elsewhere as
6034     well.
6035     [Richard Levitte]
6036
6037  *) Make it possible to inhibit symlinking of shared libraries in
6038     Makefile.shared, for Cygwin's sake.
6039     [Richard Levitte]
6040
6041  *) Extend the BIGNUM API by creating a function
6042          void BN_set_negative(BIGNUM *a, int neg);
6043     and a macro that behave like
6044          int  BN_is_negative(const BIGNUM *a);
6045
6046     to avoid the need to access 'a->neg' directly in applications.
6047     [Nils Larsch]
6048
6049  *) Implement fast modular reduction for pseudo-Mersenne primes
6050     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6051     EC_GROUP_new_curve_GFp() will now automatically use this
6052     if applicable.
6053     [Nils Larsch <nla@trustcenter.de>]
6054
6055  *) Add new lock type (CRYPTO_LOCK_BN).
6056     [Bodo Moeller]
6057
6058  *) Change the ENGINE framework to automatically load engines
6059     dynamically from specific directories unless they could be
6060     found to already be built in or loaded.  Move all the
6061     current engines except for the cryptodev one to a new
6062     directory engines/.
6063     The engines in engines/ are built as shared libraries if
6064     the "shared" options was given to ./Configure or ./config.
6065     Otherwise, they are inserted in libcrypto.a.
6066     /usr/local/ssl/engines is the default directory for dynamic
6067     engines, but that can be overridden at configure time through
6068     the usual use of --prefix and/or --openssldir, and at run
6069     time with the environment variable OPENSSL_ENGINES.
6070     [Geoff Thorpe and Richard Levitte]
6071
6072  *) Add Makefile.shared, a helper makefile to build shared
6073     libraries.  Adapt Makefile.org.
6074     [Richard Levitte]
6075
6076  *) Add version info to Win32 DLLs.
6077     [Peter 'Luna' Runestig" <peter@runestig.com>]
6078
6079  *) Add new 'medium level' PKCS#12 API. Certificates and keys
6080     can be added using this API to created arbitrary PKCS#12
6081     files while avoiding the low level API.
6082
6083     New options to PKCS12_create(), key or cert can be NULL and
6084     will then be omitted from the output file. The encryption
6085     algorithm NIDs can be set to -1 for no encryption, the mac
6086     iteration count can be set to 0 to omit the mac.
6087
6088     Enhance pkcs12 utility by making the -nokeys and -nocerts
6089     options work when creating a PKCS#12 file. New option -nomac
6090     to omit the mac, NONE can be set for an encryption algorithm.
6091     New code is modified to use the enhanced PKCS12_create()
6092     instead of the low level API.
6093     [Steve Henson]
6094
6095  *) Extend ASN1 encoder to support indefinite length constructed
6096     encoding. This can output sequences tags and octet strings in
6097     this form. Modify pk7_asn1.c to support indefinite length
6098     encoding. This is experimental and needs additional code to
6099     be useful, such as an ASN1 bio and some enhanced streaming
6100     PKCS#7 code.
6101
6102     Extend template encode functionality so that tagging is passed
6103     down to the template encoder.
6104     [Steve Henson]
6105
6106  *) Let 'openssl req' fail if an argument to '-newkey' is not
6107     recognized instead of using RSA as a default.
6108     [Bodo Moeller]
6109
6110  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6111     As these are not official, they are not included in "ALL";
6112     the "ECCdraft" ciphersuite group alias can be used to select them.
6113     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6114
6115  *) Add ECDH engine support.
6116     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6117
6118  *) Add ECDH in new directory crypto/ecdh/.
6119     [Douglas Stebila (Sun Microsystems Laboratories)]
6120
6121  *) Let BN_rand_range() abort with an error after 100 iterations
6122     without success (which indicates a broken PRNG).
6123     [Bodo Moeller]
6124
6125  *) Change BN_mod_sqrt() so that it verifies that the input value
6126     is really the square of the return value.  (Previously,
6127     BN_mod_sqrt would show GIGO behaviour.)
6128     [Bodo Moeller]
6129
6130  *) Add named elliptic curves over binary fields from X9.62, SECG,
6131     and WAP/WTLS; add OIDs that were still missing.
6132
6133     [Sheueling Chang Shantz and Douglas Stebila
6134     (Sun Microsystems Laboratories)]
6135
6136  *) Extend the EC library for elliptic curves over binary fields
6137     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6138     New EC_METHOD:
6139
6140          EC_GF2m_simple_method
6141
6142     New API functions:
6143
6144          EC_GROUP_new_curve_GF2m
6145          EC_GROUP_set_curve_GF2m
6146          EC_GROUP_get_curve_GF2m
6147          EC_POINT_set_affine_coordinates_GF2m
6148          EC_POINT_get_affine_coordinates_GF2m
6149          EC_POINT_set_compressed_coordinates_GF2m
6150
6151     Point compression for binary fields is disabled by default for
6152     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6153     enable it).
6154
6155     As binary polynomials are represented as BIGNUMs, various members
6156     of the EC_GROUP and EC_POINT data structures can be shared
6157     between the implementations for prime fields and binary fields;
6158     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6159     are essentially identical to their ..._GFp counterparts.
6160     (For simplicity, the '..._GFp' prefix has been dropped from
6161     various internal method names.)
6162
6163     An internal 'field_div' method (similar to 'field_mul' and
6164     'field_sqr') has been added; this is used only for binary fields.
6165
6166     [Sheueling Chang Shantz and Douglas Stebila
6167     (Sun Microsystems Laboratories)]
6168
6169  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
6170     through methods ('mul', 'precompute_mult').
6171
6172     The generic implementations (now internally called 'ec_wNAF_mul'
6173     and 'ec_wNAF_precomputed_mult') remain the default if these
6174     methods are undefined.
6175
6176     [Sheueling Chang Shantz and Douglas Stebila
6177     (Sun Microsystems Laboratories)]
6178
6179  *) New function EC_GROUP_get_degree, which is defined through
6180     EC_METHOD.  For curves over prime fields, this returns the bit
6181     length of the modulus.
6182
6183     [Sheueling Chang Shantz and Douglas Stebila
6184     (Sun Microsystems Laboratories)]
6185
6186  *) New functions EC_GROUP_dup, EC_POINT_dup.
6187     (These simply call ..._new  and ..._copy).
6188
6189     [Sheueling Chang Shantz and Douglas Stebila
6190     (Sun Microsystems Laboratories)]
6191
6192  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6193     Polynomials are represented as BIGNUMs (where the sign bit is not
6194     used) in the following functions [macros]:
6195
6196          BN_GF2m_add
6197          BN_GF2m_sub             [= BN_GF2m_add]
6198          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
6199          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
6200          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
6201          BN_GF2m_mod_inv
6202          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
6203          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
6204          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
6205          BN_GF2m_cmp             [= BN_ucmp]
6206
6207     (Note that only the 'mod' functions are actually for fields GF(2^m).
6208     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6209
6210     For some functions, an the irreducible polynomial defining a
6211     field can be given as an 'unsigned int[]' with strictly
6212     decreasing elements giving the indices of those bits that are set;
6213     i.e., p[] represents the polynomial
6214          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6215     where
6216          p[0] > p[1] > ... > p[k] = 0.
6217     This applies to the following functions:
6218
6219          BN_GF2m_mod_arr
6220          BN_GF2m_mod_mul_arr
6221          BN_GF2m_mod_sqr_arr
6222          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
6223          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
6224          BN_GF2m_mod_exp_arr
6225          BN_GF2m_mod_sqrt_arr
6226          BN_GF2m_mod_solve_quad_arr
6227          BN_GF2m_poly2arr
6228          BN_GF2m_arr2poly
6229
6230     Conversion can be performed by the following functions:
6231
6232          BN_GF2m_poly2arr
6233          BN_GF2m_arr2poly
6234
6235     bntest.c has additional tests for binary polynomial arithmetic.
6236
6237     Two implementations for BN_GF2m_mod_div() are available.
6238     The default algorithm simply uses BN_GF2m_mod_inv() and
6239     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
6240     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6241     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
6242
6243     [Sheueling Chang Shantz and Douglas Stebila
6244     (Sun Microsystems Laboratories)]
6245
6246  *) Add new error code 'ERR_R_DISABLED' that can be used when some
6247     functionality is disabled at compile-time.
6248     [Douglas Stebila <douglas.stebila@sun.com>]
6249
6250  *) Change default behaviour of 'openssl asn1parse' so that more
6251     information is visible when viewing, e.g., a certificate:
6252
6253     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6254     mode the content of non-printable OCTET STRINGs is output in a
6255     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6256     avoid the appearance of a printable string.
6257     [Nils Larsch <nla@trustcenter.de>]
6258
6259  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6260     functions
6261          EC_GROUP_set_asn1_flag()
6262          EC_GROUP_get_asn1_flag()
6263          EC_GROUP_set_point_conversion_form()
6264          EC_GROUP_get_point_conversion_form()
6265     These control ASN1 encoding details:
6266     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6267       has been set to OPENSSL_EC_NAMED_CURVE.
6268     - Points are encoded in uncompressed form by default; options for
6269       asn1_for are as for point2oct, namely
6270          POINT_CONVERSION_COMPRESSED
6271          POINT_CONVERSION_UNCOMPRESSED
6272          POINT_CONVERSION_HYBRID
6273
6274     Also add 'seed' and 'seed_len' members to EC_GROUP with access
6275     functions
6276          EC_GROUP_set_seed()
6277          EC_GROUP_get0_seed()
6278          EC_GROUP_get_seed_len()
6279     This is used only for ASN1 purposes (so far).
6280     [Nils Larsch <nla@trustcenter.de>]
6281
6282  *) Add 'field_type' member to EC_METHOD, which holds the NID
6283     of the appropriate field type OID.  The new function
6284     EC_METHOD_get_field_type() returns this value.
6285     [Nils Larsch <nla@trustcenter.de>]
6286
6287  *) Add functions
6288          EC_POINT_point2bn()
6289          EC_POINT_bn2point()
6290          EC_POINT_point2hex()
6291          EC_POINT_hex2point()
6292     providing useful interfaces to EC_POINT_point2oct() and
6293     EC_POINT_oct2point().
6294     [Nils Larsch <nla@trustcenter.de>]
6295
6296  *) Change internals of the EC library so that the functions
6297          EC_GROUP_set_generator()
6298          EC_GROUP_get_generator()
6299          EC_GROUP_get_order()
6300          EC_GROUP_get_cofactor()
6301     are implemented directly in crypto/ec/ec_lib.c and not dispatched
6302     to methods, which would lead to unnecessary code duplication when
6303     adding different types of curves.
6304     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
6305
6306  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6307     arithmetic, and such that modified wNAFs are generated
6308     (which avoid length expansion in many cases).
6309     [Bodo Moeller]
6310
6311  *) Add a function EC_GROUP_check_discriminant() (defined via
6312     EC_METHOD) that verifies that the curve discriminant is non-zero.
6313
6314     Add a function EC_GROUP_check() that makes some sanity tests
6315     on a EC_GROUP, its generator and order.  This includes
6316     EC_GROUP_check_discriminant().
6317     [Nils Larsch <nla@trustcenter.de>]
6318
6319  *) Add ECDSA in new directory crypto/ecdsa/.
6320
6321     Add applications 'openssl ecparam' and 'openssl ecdsa'
6322     (these are based on 'openssl dsaparam' and 'openssl dsa').
6323
6324     ECDSA support is also included in various other files across the
6325     library.  Most notably,
6326     - 'openssl req' now has a '-newkey ecdsa:file' option;
6327     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6328     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6329       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6330       them suitable for ECDSA where domain parameters must be
6331       extracted before the specific public key;
6332     - ECDSA engine support has been added.
6333     [Nils Larsch <nla@trustcenter.de>]
6334
6335  *) Include some named elliptic curves, and add OIDs from X9.62,
6336     SECG, and WAP/WTLS.  Each curve can be obtained from the new
6337     function
6338          EC_GROUP_new_by_curve_name(),
6339     and the list of available named curves can be obtained with
6340          EC_get_builtin_curves().
6341     Also add a 'curve_name' member to EC_GROUP objects, which can be
6342     accessed via
6343         EC_GROUP_set_curve_name()
6344         EC_GROUP_get_curve_name()
6345     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
6346
6347  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6348     was actually never needed) and in BN_mul().  The removal in BN_mul()
6349     required a small change in bn_mul_part_recursive() and the addition
6350     of the functions bn_cmp_part_words(), bn_sub_part_words() and
6351     bn_add_part_words(), which do the same thing as bn_cmp_words(),
6352     bn_sub_words() and bn_add_words() except they take arrays with
6353     differing sizes.
6354     [Richard Levitte]
6355
6356 Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
6357
6358  *) Cleanse PEM buffers before freeing them since they may contain
6359     sensitive data.
6360     [Benjamin Bennett <ben@psc.edu>]
6361
6362  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6363     a ciphersuite string such as "DEFAULT:RSA" cannot enable
6364     authentication-only ciphersuites.
6365     [Bodo Moeller]
6366
6367  *) Since AES128 and AES256 share a single mask bit in the logic of
6368     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6369     kludge to work properly if AES128 is available and AES256 isn't.
6370     [Victor Duchovni]
6371
6372  *) Expand security boundary to match 1.1.1 module.
6373     [Steve Henson]
6374
6375  *) Remove redundant features: hash file source, editing of test vectors
6376     modify fipsld to use external fips_premain.c signature.
6377     [Steve Henson]
6378
6379  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6380     run algorithm test programs.
6381     [Steve Henson]
6382
6383  *) Make algorithm test programs more tolerant of whitespace.
6384     [Steve Henson]
6385
6386  *) Have SSL/TLS server implementation tolerate "mismatched" record
6387     protocol version while receiving ClientHello even if the
6388     ClientHello is fragmented.  (The server can't insist on the
6389     particular protocol version it has chosen before the ServerHello
6390     message has informed the client about his choice.)
6391     [Bodo Moeller]
6392
6393  *) Load error codes if they are not already present instead of using a
6394     static variable. This allows them to be cleanly unloaded and reloaded.
6395     [Steve Henson]
6396
6397 Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
6398
6399  *) Introduce limits to prevent malicious keys being able to
6400     cause a denial of service.  (CVE-2006-2940)
6401     [Steve Henson, Bodo Moeller]
6402
6403  *) Fix ASN.1 parsing of certain invalid structures that can result
6404     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
6405
6406  *) Fix buffer overflow in SSL_get_shared_ciphers() function.
6407     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6408
6409  *) Fix SSL client code which could crash if connecting to a
6410     malicious SSLv2 server.  (CVE-2006-4343)
6411     [Tavis Ormandy and Will Drewry, Google Security Team]
6412
6413  *) Change ciphersuite string processing so that an explicit
6414     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6415     will no longer include "AES128-SHA"), and any other similar
6416     ciphersuite (same bitmap) from *other* protocol versions (so that
6417     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6418     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
6419     changes from 0.9.8b and 0.9.8d.
6420     [Bodo Moeller]
6421
6422 Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
6423
6424  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6425     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
6426
6427  *) Change the Unix randomness entropy gathering to use poll() when
6428     possible instead of select(), since the latter has some
6429     undesirable limitations.
6430     [Darryl Miles via Richard Levitte and Bodo Moeller]
6431
6432  *) Disable rogue ciphersuites:
6433
6434      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6435      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6436      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6437
6438     The latter two were purportedly from
6439     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6440     appear there.
6441
6442     Also deactivate the remaining ciphersuites from
6443     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
6444     unofficial, and the ID has long expired.
6445     [Bodo Moeller]
6446
6447  *) Fix RSA blinding Heisenbug (problems sometimes occurred on
6448     dual-core machines) and other potential thread-safety issues.
6449     [Bodo Moeller]
6450
6451 Changes between 0.9.7i and 0.9.7j  [04 May 2006]
6452
6453  *) Adapt fipsld and the build system to link against the validated FIPS
6454     module in FIPS mode.
6455     [Steve Henson]
6456
6457  *) Fixes for VC++ 2005 build under Windows.
6458     [Steve Henson]
6459
6460  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
6461     from a Windows bash shell such as MSYS. It is autodetected from the
6462     "config" script when run from a VC++ environment. Modify standard VC++
6463     build to use fipscanister.o from the GNU make build.
6464     [Steve Henson]
6465
6466 Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
6467
6468  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6469     The value now differs depending on if you build for FIPS or not.
6470     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
6471     safely run with a non-FIPSed libcrypto, as it may crash because of
6472     the difference induced by this change.
6473     [Andy Polyakov]
6474
6475 Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
6476
6477  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6478     (part of SSL_OP_ALL).  This option used to disable the
6479     countermeasure against man-in-the-middle protocol-version
6480     rollback in the SSL 2.0 server implementation, which is a bad
6481     idea.  (CVE-2005-2969)
6482
6483     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6484     for Information Security, National Institute of Advanced Industrial
6485     Science and Technology [AIST], Japan)]
6486
6487  *) Minimal support for X9.31 signatures and PSS padding modes. This is
6488     mainly for FIPS compliance and not fully integrated at this stage.
6489     [Steve Henson]
6490
6491  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6492     the exponentiation using a fixed-length exponent.  (Otherwise,
6493     the information leaked through timing could expose the secret key
6494     after many signatures; cf. Bleichenbacher's attack on DSA with
6495     biased k.)
6496     [Bodo Moeller]
6497
6498  *) Make a new fixed-window mod_exp implementation the default for
6499     RSA, DSA, and DH private-key operations so that the sequence of
6500     squares and multiplies and the memory access pattern are
6501     independent of the particular secret key.  This will mitigate
6502     cache-timing and potential related attacks.
6503
6504     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6505     and this is automatically used by BN_mod_exp_mont() if the new flag
6506     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
6507     will use this BN flag for private exponents unless the flag
6508     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6509     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6510
6511     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6512
6513  *) Change the client implementation for SSLv23_method() and
6514     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6515     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6516     (Previously, the SSL 2.0 backwards compatible Client Hello
6517     message format would be used even with SSL_OP_NO_SSLv2.)
6518     [Bodo Moeller]
6519
6520  *) Add support for smime-type MIME parameter in S/MIME messages which some
6521     clients need.
6522     [Steve Henson]
6523
6524  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6525     a threadsafe manner. Modify rsa code to use new function and add calls
6526     to dsa and dh code (which had race conditions before).
6527     [Steve Henson]
6528
6529  *) Include the fixed error library code in the C error file definitions
6530     instead of fixing them up at runtime. This keeps the error code
6531     structures constant.
6532     [Steve Henson]
6533
6534 Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
6535
6536  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6537  OpenSSL 0.9.8.]
6538
6539  *) Fixes for newer kerberos headers. NB: the casts are needed because
6540     the 'length' field is signed on one version and unsigned on another
6541     with no (?) obvious way to tell the difference, without these VC++
6542     complains. Also the "definition" of FAR (blank) is no longer included
6543     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6544     some needed definitions.
6545     [Steve Henson]
6546
6547  *) Undo Cygwin change.
6548     [Ulf Möller]
6549
6550  *) Added support for proxy certificates according to RFC 3820.
6551     Because they may be a security thread to unaware applications,
6552     they must be explicitly allowed in run-time.  See
6553     docs/HOWTO/proxy_certificates.txt for further information.
6554     [Richard Levitte]
6555
6556 Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
6557
6558  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6559     server and client random values. Previously
6560     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6561     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6562
6563     This change has negligible security impact because:
6564
6565     1. Server and client random values still have 24 bytes of pseudo random
6566        data.
6567
6568     2. Server and client random values are sent in the clear in the initial
6569        handshake.
6570
6571     3. The master secret is derived using the premaster secret (48 bytes in
6572        size for static RSA ciphersuites) as well as client server and random
6573        values.
6574
6575     The OpenSSL team would like to thank the UK NISCC for bringing this issue
6576     to our attention.
6577
6578     [Stephen Henson, reported by UK NISCC]
6579
6580  *) Use Windows randomness collection on Cygwin.
6581     [Ulf Möller]
6582
6583  *) Fix hang in EGD/PRNGD query when communication socket is closed
6584     prematurely by EGD/PRNGD.
6585     [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
6586
6587  *) Prompt for pass phrases when appropriate for PKCS12 input format.
6588     [Steve Henson]
6589
6590  *) Back-port of selected performance improvements from development
6591     branch, as well as improved support for PowerPC platforms.
6592     [Andy Polyakov]
6593
6594  *) Add lots of checks for memory allocation failure, error codes to indicate
6595     failure and freeing up memory if a failure occurs.
6596     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6597
6598  *) Add new -passin argument to dgst.
6599     [Steve Henson]
6600
6601  *) Perform some character comparisons of different types in X509_NAME_cmp:
6602     this is needed for some certificates that re-encode DNs into UTF8Strings
6603     (in violation of RFC3280) and can't or won't issue name rollover
6604     certificates.
6605     [Steve Henson]
6606
6607  *) Make an explicit check during certificate validation to see that
6608     the CA setting in each certificate on the chain is correct.  As a
6609     side effect always do the following basic checks on extensions,
6610     not just when there's an associated purpose to the check:
6611
6612      - if there is an unhandled critical extension (unless the user
6613        has chosen to ignore this fault)
6614      - if the path length has been exceeded (if one is set at all)
6615      - that certain extensions fit the associated purpose (if one has
6616        been given)
6617     [Richard Levitte]
6618
6619 Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
6620
6621  *) Avoid a race condition when CRLs are checked in a multi threaded
6622     environment. This would happen due to the reordering of the revoked
6623     entries during signature checking and serial number lookup. Now the
6624     encoding is cached and the serial number sort performed under a lock.
6625     Add new STACK function sk_is_sorted().
6626     [Steve Henson]
6627
6628  *) Add Delta CRL to the extension code.
6629     [Steve Henson]
6630
6631  *) Various fixes to s3_pkt.c so alerts are sent properly.
6632     [David Holmes <d.holmes@f5.com>]
6633
6634  *) Reduce the chances of duplicate issuer name and serial numbers (in
6635     violation of RFC3280) using the OpenSSL certificate creation utilities.
6636     This is done by creating a random 64 bit value for the initial serial
6637     number when a serial number file is created or when a self signed
6638     certificate is created using 'openssl req -x509'. The initial serial
6639     number file is created using 'openssl x509 -next_serial' in CA.pl
6640     rather than being initialized to 1.
6641     [Steve Henson]
6642
6643 Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
6644
6645  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6646     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6647     [Joe Orton, Steve Henson]
6648
6649  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
6650     (CVE-2004-0112)
6651     [Joe Orton, Steve Henson]
6652
6653  *) Make it possible to have multiple active certificates with the same
6654     subject in the CA index file.  This is done only if the keyword
6655     'unique_subject' is set to 'no' in the main CA section (default
6656     if 'CA_default') of the configuration file.  The value is saved
6657     with the database itself in a separate index attribute file,
6658     named like the index file with '.attr' appended to the name.
6659     [Richard Levitte]
6660
6661  *) X509 verify fixes. Disable broken certificate workarounds when
6662     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6663     keyUsage extension present. Don't accept CRLs with unhandled critical
6664     extensions: since verify currently doesn't process CRL extensions this
6665     rejects a CRL with *any* critical extensions. Add new verify error codes
6666     for these cases.
6667     [Steve Henson]
6668
6669  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6670     A clarification of RFC2560 will require the use of OCTET STRINGs and
6671     some implementations cannot handle the current raw format. Since OpenSSL
6672     copies and compares OCSP nonces as opaque blobs without any attempt at
6673     parsing them this should not create any compatibility issues.
6674     [Steve Henson]
6675
6676  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6677     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6678     this HMAC (and other) operations are several times slower than OpenSSL
6679     < 0.9.7.
6680     [Steve Henson]
6681
6682  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6683     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6684
6685  *) Use the correct content when signing type "other".
6686     [Steve Henson]
6687
6688 Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
6689
6690  *) Fix various bugs revealed by running the NISCC test suite:
6691
6692     Stop out of bounds reads in the ASN1 code when presented with
6693     invalid tags (CVE-2003-0543 and CVE-2003-0544).
6694
6695     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
6696
6697     If verify callback ignores invalid public key errors don't try to check
6698     certificate signature with the NULL public key.
6699
6700     [Steve Henson]
6701
6702  *) New -ignore_err option in ocsp application to stop the server
6703     exiting on the first error in a request.
6704     [Steve Henson]
6705
6706  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6707     if the server requested one: as stated in TLS 1.0 and SSL 3.0
6708     specifications.
6709     [Steve Henson]
6710
6711  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6712     extra data after the compression methods not only for TLS 1.0
6713     but also for SSL 3.0 (as required by the specification).
6714     [Bodo Moeller; problem pointed out by Matthias Loepfe]
6715
6716  *) Change X509_certificate_type() to mark the key as exported/exportable
6717     when it's 512 *bits* long, not 512 bytes.
6718     [Richard Levitte]
6719
6720  *) Change AES_cbc_encrypt() so it outputs exact multiple of
6721     blocks during encryption.
6722     [Richard Levitte]
6723
6724  *) Various fixes to base64 BIO and non blocking I/O. On write
6725     flushes were not handled properly if the BIO retried. On read
6726     data was not being buffered properly and had various logic bugs.
6727     This also affects blocking I/O when the data being decoded is a
6728     certain size.
6729     [Steve Henson]
6730
6731  *) Various S/MIME bugfixes and compatibility changes:
6732     output correct application/pkcs7 MIME type if
6733     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6734     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6735     of files as .eml work). Correctly handle very long lines in MIME
6736     parser.
6737     [Steve Henson]
6738
6739 Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
6740
6741  *) Countermeasure against the Klima-Pokorny-Rosa extension of
6742     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6743     a protocol version number mismatch like a decryption error
6744     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6745     [Bodo Moeller]
6746
6747  *) Turn on RSA blinding by default in the default implementation
6748     to avoid a timing attack. Applications that don't want it can call
6749     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6750     They would be ill-advised to do so in most cases.
6751     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6752
6753  *) Change RSA blinding code so that it works when the PRNG is not
6754     seeded (in this case, the secret RSA exponent is abused as
6755     an unpredictable seed -- if it is not unpredictable, there
6756     is no point in blinding anyway).  Make RSA blinding thread-safe
6757     by remembering the creator's thread ID in rsa->blinding and
6758     having all other threads use local one-time blinding factors
6759     (this requires more computation than sharing rsa->blinding, but
6760     avoids excessive locking; and if an RSA object is not shared
6761     between threads, blinding will still be very fast).
6762     [Bodo Moeller]
6763
6764  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6765     ENGINE as defaults for all supported algorithms irrespective of
6766     the 'flags' parameter. 'flags' is now honoured, so applications
6767     should make sure they are passing it correctly.
6768     [Geoff Thorpe]
6769
6770  *) Target "mingw" now allows native Windows code to be generated in
6771     the Cygwin environment as well as with the MinGW compiler.
6772     [Ulf Moeller]
6773
6774 Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
6775
6776  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6777     via timing by performing a MAC computation even if incorrect
6778     block cipher padding has been found.  This is a countermeasure
6779     against active attacks where the attacker has to distinguish
6780     between bad padding and a MAC verification error. (CVE-2003-0078)
6781
6782     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6783     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6784     Martin Vuagnoux (EPFL, Ilion)]
6785
6786  *) Make the no-err option work as intended.  The intention with no-err
6787     is not to have the whole error stack handling routines removed from
6788     libcrypto, it's only intended to remove all the function name and
6789     reason texts, thereby removing some of the footprint that may not
6790     be interesting if those errors aren't displayed anyway.
6791
6792     NOTE: it's still possible for any application or module to have it's
6793     own set of error texts inserted.  The routines are there, just not
6794     used by default when no-err is given.
6795     [Richard Levitte]
6796
6797  *) Add support for FreeBSD on IA64.
6798     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6799
6800  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6801     Kerberos function mit_des_cbc_cksum().  Before this change,
6802     the value returned by DES_cbc_cksum() was like the one from
6803     mit_des_cbc_cksum(), except the bytes were swapped.
6804     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6805
6806  *) Allow an application to disable the automatic SSL chain building.
6807     Before this a rather primitive chain build was always performed in
6808     ssl3_output_cert_chain(): an application had no way to send the
6809     correct chain if the automatic operation produced an incorrect result.
6810
6811     Now the chain builder is disabled if either:
6812
6813     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6814
6815     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6816
6817     The reasoning behind this is that an application would not want the
6818     auto chain building to take place if extra chain certificates are
6819     present and it might also want a means of sending no additional
6820     certificates (for example the chain has two certificates and the
6821     root is omitted).
6822     [Steve Henson]
6823
6824  *) Add the possibility to build without the ENGINE framework.
6825     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6826
6827  *) Under Win32 gmtime() can return NULL: check return value in
6828     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6829     [Steve Henson]
6830
6831  *) DSA routines: under certain error conditions uninitialized BN objects
6832     could be freed. Solution: make sure initialization is performed early
6833     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6834     Nils Larsch <nla@trustcenter.de> via PR#459)
6835     [Lutz Jaenicke]
6836
6837  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6838     checked on reconnect on the client side, therefore session resumption
6839     could still fail with a "ssl session id is different" error. This
6840     behaviour is masked when SSL_OP_ALL is used due to
6841     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6842     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6843     followup to PR #377.
6844     [Lutz Jaenicke]
6845
6846  *) IA-32 assembler support enhancements: unified ELF targets, support
6847     for SCO/Caldera platforms, fix for Cygwin shared build.
6848     [Andy Polyakov]
6849
6850  *) Add support for FreeBSD on sparc64.  As a consequence, support for
6851     FreeBSD on non-x86 processors is separate from x86 processors on
6852     the config script, much like the NetBSD support.
6853     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
6854
6855 Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
6856
6857  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6858  OpenSSL 0.9.7.]
6859
6860  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6861     code (06) was taken as the first octet of the session ID and the last
6862     octet was ignored consequently. As a result SSLv2 client side session
6863     caching could not have worked due to the session ID mismatch between
6864     client and server.
6865     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6866     PR #377.
6867     [Lutz Jaenicke]
6868
6869  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6870     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
6871     removed entirely.
6872     [Richard Levitte]
6873
6874  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
6875     seems that in spite of existing for more than a year, many application
6876     author have done nothing to provide the necessary callbacks, which
6877     means that this particular engine will not work properly anywhere.
6878     This is a very unfortunate situation which forces us, in the name
6879     of usability, to give the hw_ncipher.c a static lock, which is part
6880     of libcrypto.
6881     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
6882     appear in 0.9.8 or later.  We EXPECT application authors to have
6883     dealt properly with this when 0.9.8 is released (unless we actually
6884     make such changes in the libcrypto locking code that changes will
6885     have to be made anyway).
6886     [Richard Levitte]
6887
6888  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6889     octets have been read, EOF or an error occurs. Without this change
6890     some truncated ASN1 structures will not produce an error.
6891     [Steve Henson]
6892
6893  *) Disable Heimdal support, since it hasn't been fully implemented.
6894     Still give the possibility to force the use of Heimdal, but with
6895     warnings and a request that patches get sent to openssl-dev.
6896     [Richard Levitte]
6897
6898  *) Add the VC-CE target, introduce the WINCE sysname, and add
6899     INSTALL.WCE and appropriate conditionals to make it build.
6900     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6901
6902  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6903     cygssl-x.y.z.dll, where x, y and z are the major, minor and
6904     edit numbers of the version.
6905     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6906
6907  *) Introduce safe string copy and catenation functions
6908     (BUF_strlcpy() and BUF_strlcat()).
6909     [Ben Laurie (CHATS) and Richard Levitte]
6910
6911  *) Avoid using fixed-size buffers for one-line DNs.
6912     [Ben Laurie (CHATS)]
6913
6914  *) Add BUF_MEM_grow_clean() to avoid information leakage when
6915     resizing buffers containing secrets, and use where appropriate.
6916     [Ben Laurie (CHATS)]
6917
6918  *) Avoid using fixed size buffers for configuration file location.
6919     [Ben Laurie (CHATS)]
6920
6921  *) Avoid filename truncation for various CA files.
6922     [Ben Laurie (CHATS)]
6923
6924  *) Use sizeof in preference to magic numbers.
6925     [Ben Laurie (CHATS)]
6926
6927  *) Avoid filename truncation in cert requests.
6928     [Ben Laurie (CHATS)]
6929
6930  *) Add assertions to check for (supposedly impossible) buffer
6931     overflows.
6932     [Ben Laurie (CHATS)]
6933
6934  *) Don't cache truncated DNS entries in the local cache (this could
6935     potentially lead to a spoofing attack).
6936     [Ben Laurie (CHATS)]
6937
6938  *) Fix various buffers to be large enough for hex/decimal
6939     representations in a platform independent manner.
6940     [Ben Laurie (CHATS)]
6941
6942  *) Add CRYPTO_realloc_clean() to avoid information leakage when
6943     resizing buffers containing secrets, and use where appropriate.
6944     [Ben Laurie (CHATS)]
6945
6946  *) Add BIO_indent() to avoid much slightly worrying code to do
6947     indents.
6948     [Ben Laurie (CHATS)]
6949
6950  *) Convert sprintf()/BIO_puts() to BIO_printf().
6951     [Ben Laurie (CHATS)]
6952
6953  *) buffer_gets() could terminate with the buffer only half
6954     full. Fixed.
6955     [Ben Laurie (CHATS)]
6956
6957  *) Add assertions to prevent user-supplied crypto functions from
6958     overflowing internal buffers by having large block sizes, etc.
6959     [Ben Laurie (CHATS)]
6960
6961  *) New OPENSSL_assert() macro (similar to assert(), but enabled
6962     unconditionally).
6963     [Ben Laurie (CHATS)]
6964
6965  *) Eliminate unused copy of key in RC4.
6966     [Ben Laurie (CHATS)]
6967
6968  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6969     [Ben Laurie (CHATS)]
6970
6971  *) Fix off-by-one error in EGD path.
6972     [Ben Laurie (CHATS)]
6973
6974  *) If RANDFILE path is too long, ignore instead of truncating.
6975     [Ben Laurie (CHATS)]
6976
6977  *) Eliminate unused and incorrectly sized X.509 structure
6978     CBCParameter.
6979     [Ben Laurie (CHATS)]
6980
6981  *) Eliminate unused and dangerous function knumber().
6982     [Ben Laurie (CHATS)]
6983
6984  *) Eliminate unused and dangerous structure, KSSL_ERR.
6985     [Ben Laurie (CHATS)]
6986
6987  *) Protect against overlong session ID context length in an encoded
6988     session object. Since these are local, this does not appear to be
6989     exploitable.
6990     [Ben Laurie (CHATS)]
6991
6992  *) Change from security patch (see 0.9.6e below) that did not affect
6993     the 0.9.6 release series:
6994
6995     Remote buffer overflow in SSL3 protocol - an attacker could
6996     supply an oversized master key in Kerberos-enabled versions.
6997     (CVE-2002-0657)
6998     [Ben Laurie (CHATS)]
6999
7000  *) Change the SSL kerb5 codes to match RFC 2712.
7001     [Richard Levitte]
7002
7003  *) Make -nameopt work fully for req and add -reqopt switch.
7004     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7005
7006  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7007     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7008
7009  *) Make sure tests can be performed even if the corresponding algorithms
7010     have been removed entirely.  This was also the last step to make
7011     OpenSSL compilable with DJGPP under all reasonable conditions.
7012     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7013
7014  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
7015     to allow version independent disabling of normally unselected ciphers,
7016     which may be activated as a side-effect of selecting a single cipher.
7017
7018     (E.g., cipher list string "RSA" enables ciphersuites that are left
7019     out of "ALL" because they do not provide symmetric encryption.
7020     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
7021     [Lutz Jaenicke, Bodo Moeller]
7022
7023  *) Add appropriate support for separate platform-dependent build
7024     directories.  The recommended way to make a platform-dependent
7025     build directory is the following (tested on Linux), maybe with
7026     some local tweaks:
7027
7028        # Place yourself outside of the OpenSSL source tree.  In
7029        # this example, the environment variable OPENSSL_SOURCE
7030        # is assumed to contain the absolute OpenSSL source directory.
7031        mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7032        cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7033        (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7034                mkdir -p `dirname $F`
7035                ln -s $OPENSSL_SOURCE/$F $F
7036        done
7037
7038     To be absolutely sure not to disturb the source tree, a "make clean"
7039     is a good thing.  If it isn't successful, don't worry about it,
7040     it probably means the source directory is very clean.
7041     [Richard Levitte]
7042
7043  *) Make sure any ENGINE control commands make local copies of string
7044     pointers passed to them whenever necessary. Otherwise it is possible
7045     the caller may have overwritten (or deallocated) the original string
7046     data when a later ENGINE operation tries to use the stored values.
7047     [Götz Babin-Ebell <babinebell@trustcenter.de>]
7048
7049  *) Improve diagnostics in file reading and command-line digests.
7050     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7051
7052  *) Add AES modes CFB and OFB to the object database.  Correct an
7053     error in AES-CFB decryption.
7054     [Richard Levitte]
7055
7056  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
7057     allows existing EVP_CIPHER_CTX structures to be reused after
7058     calling EVP_*Final(). This behaviour is used by encryption
7059     BIOs and some applications. This has the side effect that
7060     applications must explicitly clean up cipher contexts with
7061     EVP_CIPHER_CTX_cleanup() or they will leak memory.
7062     [Steve Henson]
7063
7064  *) Check the values of dna and dnb in bn_mul_recursive before calling
7065     bn_mul_comba (a non zero value means the a or b arrays do not contain
7066     n2 elements) and fallback to bn_mul_normal if either is not zero.
7067     [Steve Henson]
7068
7069  *) Fix escaping of non-ASCII characters when using the -subj option
7070     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7071     [Lutz Jaenicke]
7072
7073  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
7074     form for "surname", serialNumber has no short form.
7075     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7076     therefore remove "mail" short name for "internet 7".
7077     The OID for unique identifiers in X509 certificates is
7078     x500UniqueIdentifier, not uniqueIdentifier.
7079     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
7080     [Lutz Jaenicke]
7081
7082  *) Add an "init" command to the ENGINE config module and auto initialize
7083     ENGINEs. Without any "init" command the ENGINE will be initialized
7084     after all ctrl commands have been executed on it. If init=1 the
7085     ENGINE is initialized at that point (ctrls before that point are run
7086     on the uninitialized ENGINE and after on the initialized one). If
7087     init=0 then the ENGINE will not be initialized at all.
7088     [Steve Henson]
7089
7090  *) Fix the 'app_verify_callback' interface so that the user-defined
7091     argument is actually passed to the callback: In the
7092     SSL_CTX_set_cert_verify_callback() prototype, the callback
7093     declaration has been changed from
7094          int (*cb)()
7095     into
7096          int (*cb)(X509_STORE_CTX *,void *);
7097     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7098          i=s->ctx->app_verify_callback(&ctx)
7099     has been changed into
7100          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7101
7102     To update applications using SSL_CTX_set_cert_verify_callback(),
7103     a dummy argument can be added to their callback functions.
7104     [D. K. Smetters <smetters@parc.xerox.com>]
7105
7106  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
7107     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7108
7109  *) Add and OPENSSL_LOAD_CONF define which will cause
7110     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7111     This allows older applications to transparently support certain
7112     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7113     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7114     load the config file and OPENSSL_add_all_algorithms_conf() which will
7115     always load it have also been added.
7116     [Steve Henson]
7117
7118  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
7119     Adjust NIDs and EVP layer.
7120     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7121
7122  *) Config modules support in openssl utility.
7123
7124     Most commands now load modules from the config file,
7125     though in a few (such as version) this isn't done
7126     because it couldn't be used for anything.
7127
7128     In the case of ca and req the config file used is
7129     the same as the utility itself: that is the -config
7130     command line option can be used to specify an
7131     alternative file.
7132     [Steve Henson]
7133
7134  *) Move default behaviour from OPENSSL_config(). If appname is NULL
7135     use "openssl_conf" if filename is NULL use default openssl config file.
7136     [Steve Henson]
7137
7138  *) Add an argument to OPENSSL_config() to allow the use of an alternative
7139     config section name. Add a new flag to tolerate a missing config file
7140     and move code to CONF_modules_load_file().
7141     [Steve Henson]
7142
7143  *) Support for crypto accelerator cards from Accelerated Encryption
7144     Processing, www.aep.ie.  (Use engine 'aep')
7145     The support was copied from 0.9.6c [engine] and adapted/corrected
7146     to work with the new engine framework.
7147     [AEP Inc. and Richard Levitte]
7148
7149  *) Support for SureWare crypto accelerator cards from Baltimore
7150     Technologies.  (Use engine 'sureware')
7151     The support was copied from 0.9.6c [engine] and adapted
7152     to work with the new engine framework.
7153     [Richard Levitte]
7154
7155  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
7156     make the newer ENGINE framework commands for the CHIL engine work.
7157     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7158
7159  *) Make it possible to produce shared libraries on ReliantUNIX.
7160     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7161
7162  *) Add the configuration target debug-linux-ppro.
7163     Make 'openssl rsa' use the general key loading routines
7164     implemented in apps.c, and make those routines able to
7165     handle the key format FORMAT_NETSCAPE and the variant
7166     FORMAT_IISSGC.
7167     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7168
7169 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7170     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7171
7172  *) Add -keyform to rsautl, and document -engine.
7173     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7174
7175  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
7176     BIO_R_NO_SUCH_FILE error code rather than the generic
7177     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7178     [Ben Laurie]
7179
7180  *) Add new functions
7181          ERR_peek_last_error
7182          ERR_peek_last_error_line
7183          ERR_peek_last_error_line_data.
7184     These are similar to
7185          ERR_peek_error
7186          ERR_peek_error_line
7187          ERR_peek_error_line_data,
7188     but report on the latest error recorded rather than the first one
7189     still in the error queue.
7190     [Ben Laurie, Bodo Moeller]
7191
7192  *) default_algorithms option in ENGINE config module. This allows things
7193     like:
7194     default_algorithms = ALL
7195     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7196     [Steve Henson]
7197
7198  *) Preliminary ENGINE config module.
7199     [Steve Henson]
7200
7201  *) New experimental application configuration code.
7202     [Steve Henson]
7203
7204  *) Change the AES code to follow the same name structure as all other
7205     symmetric ciphers, and behave the same way.  Move everything to
7206     the directory crypto/aes, thereby obsoleting crypto/rijndael.
7207     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7208
7209  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7210     [Ben Laurie and Theo de Raadt]
7211
7212  *) Add option to output public keys in req command.
7213     [Massimiliano Pala madwolf@openca.org]
7214
7215  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
7216     (up to about 10% better than before for P-192 and P-224).
7217     [Bodo Moeller]
7218
7219  *) New functions/macros
7220
7221          SSL_CTX_set_msg_callback(ctx, cb)
7222          SSL_CTX_set_msg_callback_arg(ctx, arg)
7223          SSL_set_msg_callback(ssl, cb)
7224          SSL_set_msg_callback_arg(ssl, arg)
7225
7226     to request calling a callback function
7227
7228          void cb(int write_p, int version, int content_type,
7229                  const void *buf, size_t len, SSL *ssl, void *arg)
7230
7231     whenever a protocol message has been completely received
7232     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
7233     protocol version  according to which the SSL library interprets
7234     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7235     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
7236     the content type as defined in the SSL 3.0/TLS 1.0 protocol
7237     specification (change_cipher_spec(20), alert(21), handshake(22)).
7238     'buf' and 'len' point to the actual message, 'ssl' to the
7239     SSL object, and 'arg' is the application-defined value set by
7240     SSL[_CTX]_set_msg_callback_arg().
7241
7242     'openssl s_client' and 'openssl s_server' have new '-msg' options
7243     to enable a callback that displays all protocol messages.
7244     [Bodo Moeller]
7245
7246  *) Change the shared library support so shared libraries are built as
7247     soon as the corresponding static library is finished, and thereby get
7248     openssl and the test programs linked against the shared library.
7249     This still only happens when the keyword "shard" has been given to
7250     the configuration scripts.
7251
7252     NOTE: shared library support is still an experimental thing, and
7253     backward binary compatibility is still not guaranteed.
7254     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7255
7256  *) Add support for Subject Information Access extension.
7257     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7258
7259  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
7260     additional bytes when new memory had to be allocated, not just
7261     when reusing an existing buffer.
7262     [Bodo Moeller]
7263
7264  *) New command line and configuration option 'utf8' for the req command.
7265     This allows field values to be specified as UTF8 strings.
7266     [Steve Henson]
7267
7268  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
7269     runs for the former and machine-readable output for the latter.
7270     [Ben Laurie]
7271
7272  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
7273     of the e-mail address in the DN (i.e., it will go into a certificate
7274     extension only).  The new configuration file option 'email_in_dn = no'
7275     has the same effect.
7276     [Massimiliano Pala madwolf@openca.org]
7277
7278  *) Change all functions with names starting with des_ to be starting
7279     with DES_ instead.  Add wrappers that are compatible with libdes,
7280     but are named _ossl_old_des_*.  Finally, add macros that map the
7281     des_* symbols to the corresponding _ossl_old_des_* if libdes
7282     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
7283     desired, the des_* symbols will be mapped to DES_*, with one
7284     exception.
7285
7286     Since we provide two compatibility mappings, the user needs to
7287     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7288     compatibility is desired.  The default (i.e., when that macro
7289     isn't defined) is OpenSSL 0.9.6c compatibility.
7290
7291     There are also macros that enable and disable the support of old
7292     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7293     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
7294     are defined, the default will apply: to support the old des routines.
7295
7296     In either case, one must include openssl/des.h to get the correct
7297     definitions.  Do not try to just include openssl/des_old.h, that
7298     won't work.
7299
7300     NOTE: This is a major break of an old API into a new one.  Software
7301     authors are encouraged to switch to the DES_ style functions.  Some
7302     time in the future, des_old.h and the libdes compatibility functions
7303     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7304     default), and then completely removed.
7305     [Richard Levitte]
7306
7307  *) Test for certificates which contain unsupported critical extensions.
7308     If such a certificate is found during a verify operation it is
7309     rejected by default: this behaviour can be overridden by either
7310     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7311     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7312     X509_supported_extension() has also been added which returns 1 if a
7313     particular extension is supported.
7314     [Steve Henson]
7315
7316  *) Modify the behaviour of EVP cipher functions in similar way to digests
7317     to retain compatibility with existing code.
7318     [Steve Henson]
7319
7320  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
7321     compatibility with existing code. In particular the 'ctx' parameter does
7322     not have to be to be initialized before the call to EVP_DigestInit() and
7323     it is tidied up after a call to EVP_DigestFinal(). New function
7324     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7325     EVP_MD_CTX_copy() changed to not require the destination to be
7326     initialized valid and new function EVP_MD_CTX_copy_ex() added which
7327     requires the destination to be valid.
7328
7329     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7330     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
7331     [Steve Henson]
7332
7333  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
7334     so that complete 'Handshake' protocol structures are kept in memory
7335     instead of overwriting 'msg_type' and 'length' with 'body' data.
7336     [Bodo Moeller]
7337
7338  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
7339     [Massimo Santin via Richard Levitte]
7340
7341  *) Major restructuring to the underlying ENGINE code. This includes
7342     reduction of linker bloat, separation of pure "ENGINE" manipulation
7343     (initialisation, etc) from functionality dealing with implementations
7344     of specific crypto interfaces. This change also introduces integrated
7345     support for symmetric ciphers and digest implementations - so ENGINEs
7346     can now accelerate these by providing EVP_CIPHER and EVP_MD
7347     implementations of their own. This is detailed in crypto/engine/README
7348     as it couldn't be adequately described here. However, there are a few
7349     API changes worth noting - some RSA, DSA, DH, and RAND functions that
7350     were changed in the original introduction of ENGINE code have now
7351     reverted back - the hooking from this code to ENGINE is now a good
7352     deal more passive and at run-time, operations deal directly with
7353     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7354     dereferencing through an ENGINE pointer any more. Also, the ENGINE
7355     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7356     they were not being used by the framework as there is no concept of a
7357     BIGNUM_METHOD and they could not be generalised to the new
7358     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7359     ENGINE_cpy() has been removed as it cannot be consistently defined in
7360     the new code.
7361     [Geoff Thorpe]
7362
7363  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
7364     [Steve Henson]
7365
7366  *) Change mkdef.pl to sort symbols that get the same entry number,
7367     and make sure the automatically generated functions ERR_load_*
7368     become part of libeay.num as well.
7369     [Richard Levitte]
7370
7371  *) New function SSL_renegotiate_pending().  This returns true once
7372     renegotiation has been requested (either SSL_renegotiate() call
7373     or HelloRequest/ClientHello received from the peer) and becomes
7374     false once a handshake has been completed.
7375     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7376     sends a HelloRequest, but does not ensure that a handshake takes
7377     place.  SSL_renegotiate_pending() is useful for checking if the
7378     client has followed the request.)
7379     [Bodo Moeller]
7380
7381  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
7382     By default, clients may request session resumption even during
7383     renegotiation (if session ID contexts permit); with this option,
7384     session resumption is possible only in the first handshake.
7385
7386     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
7387     more bits available for options that should not be part of
7388     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
7389     [Bodo Moeller]
7390
7391  *) Add some demos for certificate and certificate request creation.
7392     [Steve Henson]
7393
7394  *) Make maximum certificate chain size accepted from the peer application
7395     settable (SSL*_get/set_max_cert_list()), as proposed by
7396     "Douglas E. Engert" <deengert@anl.gov>.
7397     [Lutz Jaenicke]
7398
7399  *) Add support for shared libraries for Unixware-7
7400     (Boyd Lynn Gerber <gerberb@zenez.com>).
7401     [Lutz Jaenicke]
7402
7403  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
7404     be done prior to destruction. Use this to unload error strings from
7405     ENGINEs that load their own error strings. NB: This adds two new API
7406     functions to "get" and "set" this destroy handler in an ENGINE.
7407     [Geoff Thorpe]
7408
7409  *) Alter all existing ENGINE implementations (except "openssl" and
7410     "openbsd") to dynamically instantiate their own error strings. This
7411     makes them more flexible to be built both as statically-linked ENGINEs
7412     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7413     Also, add stub code to each that makes building them as self-contained
7414     shared-libraries easier (see README.ENGINE).
7415     [Geoff Thorpe]
7416
7417  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
7418     implementations into applications that are completely implemented in
7419     self-contained shared-libraries. The "dynamic" ENGINE exposes control
7420     commands that can be used to configure what shared-library to load and
7421     to control aspects of the way it is handled. Also, made an update to
7422     the README.ENGINE file that brings its information up-to-date and
7423     provides some information and instructions on the "dynamic" ENGINE
7424     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7425     [Geoff Thorpe]
7426
7427  *) Make it possible to unload ranges of ERR strings with a new
7428     "ERR_unload_strings" function.
7429     [Geoff Thorpe]
7430
7431  *) Add a copy() function to EVP_MD.
7432     [Ben Laurie]
7433
7434  *) Make EVP_MD routines take a context pointer instead of just the
7435     md_data void pointer.
7436     [Ben Laurie]
7437
7438  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
7439     that the digest can only process a single chunk of data
7440     (typically because it is provided by a piece of
7441     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7442     is only going to provide a single chunk of data, and hence the
7443     framework needn't accumulate the data for oneshot drivers.
7444     [Ben Laurie]
7445
7446  *) As with "ERR", make it possible to replace the underlying "ex_data"
7447     functions. This change also alters the storage and management of global
7448     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7449     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7450     index counters. The API functions that use this state have been changed
7451     to take a "class_index" rather than pointers to the class's local STACK
7452     and counter, and there is now an API function to dynamically create new
7453     classes. This centralisation allows us to (a) plug a lot of the
7454     thread-safety problems that existed, and (b) makes it possible to clean
7455     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7456     such data would previously have always leaked in application code and
7457     workarounds were in place to make the memory debugging turn a blind eye
7458     to it. Application code that doesn't use this new function will still
7459     leak as before, but their memory debugging output will announce it now
7460     rather than letting it slide.
7461
7462     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7463     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7464     has a return value to indicate success or failure.
7465     [Geoff Thorpe]
7466
7467  *) Make it possible to replace the underlying "ERR" functions such that the
7468     global state (2 LHASH tables and 2 locks) is only used by the "default"
7469     implementation. This change also adds two functions to "get" and "set"
7470     the implementation prior to it being automatically set the first time
7471     any other ERR function takes place. Ie. an application can call "get",
7472     pass the return value to a module it has just loaded, and that module
7473     can call its own "set" function using that value. This means the
7474     module's "ERR" operations will use (and modify) the error state in the
7475     application and not in its own statically linked copy of OpenSSL code.
7476     [Geoff Thorpe]
7477
7478  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
7479     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7480     the operation, and provides a more encapsulated way for external code
7481     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7482     to use these functions rather than manually incrementing the counts.
7483
7484     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
7485     [Geoff Thorpe]
7486
7487  *) Add EVP test program.
7488     [Ben Laurie]
7489
7490  *) Add symmetric cipher support to ENGINE. Expect the API to change!
7491     [Ben Laurie]
7492
7493  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
7494     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7495     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7496     These allow a CRL to be built without having to access X509_CRL fields
7497     directly. Modify 'ca' application to use new functions.
7498     [Steve Henson]
7499
7500  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
7501     bug workarounds. Rollback attack detection is a security feature.
7502     The problem will only arise on OpenSSL servers when TLSv1 is not
7503     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7504     Software authors not wanting to support TLSv1 will have special reasons
7505     for their choice and can explicitly enable this option.
7506     [Bodo Moeller, Lutz Jaenicke]
7507
7508  *) Rationalise EVP so it can be extended: don't include a union of
7509     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7510     (similar to those existing for EVP_CIPHER_CTX).
7511     Usage example:
7512
7513         EVP_MD_CTX md;
7514
7515         EVP_MD_CTX_init(&md);             /* new function call */
7516         EVP_DigestInit(&md, EVP_sha1());
7517         EVP_DigestUpdate(&md, in, len);
7518         EVP_DigestFinal(&md, out, NULL);
7519         EVP_MD_CTX_cleanup(&md);          /* new function call */
7520
7521     [Ben Laurie]
7522
7523  *) Make DES key schedule conform to the usual scheme, as well as
7524     correcting its structure. This means that calls to DES functions
7525     now have to pass a pointer to a des_key_schedule instead of a
7526     plain des_key_schedule (which was actually always a pointer
7527     anyway): E.g.,
7528
7529         des_key_schedule ks;
7530
7531         des_set_key_checked(..., &ks);
7532         des_ncbc_encrypt(..., &ks, ...);
7533
7534     (Note that a later change renames 'des_...' into 'DES_...'.)
7535     [Ben Laurie]
7536
7537  *) Initial reduction of linker bloat: the use of some functions, such as
7538     PEM causes large amounts of unused functions to be linked in due to
7539     poor organisation. For example pem_all.c contains every PEM function
7540     which has a knock on effect of linking in large amounts of (unused)
7541     ASN1 code. Grouping together similar functions and splitting unrelated
7542     functions prevents this.
7543     [Steve Henson]
7544
7545  *) Cleanup of EVP macros.
7546     [Ben Laurie]
7547
7548  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
7549     correct _ecb suffix.
7550     [Ben Laurie]
7551
7552  *) Add initial OCSP responder support to ocsp application. The
7553     revocation information is handled using the text based index
7554     use by the ca application. The responder can either handle
7555     requests generated internally, supplied in files (for example
7556     via a CGI script) or using an internal minimal server.
7557     [Steve Henson]
7558
7559  *) Add configuration choices to get zlib compression for TLS.
7560     [Richard Levitte]
7561
7562  *) Changes to Kerberos SSL for RFC 2712 compliance:
7563     1.  Implemented real KerberosWrapper, instead of just using
7564         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7565     2.  Implemented optional authenticator field of KerberosWrapper.
7566
7567     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7568     and authenticator structs; see crypto/krb5/.
7569
7570     Generalized Kerberos calls to support multiple Kerberos libraries.
7571     [Vern Staats <staatsvr@asc.hpc.mil>,
7572      Jeffrey Altman <jaltman@columbia.edu>
7573      via Richard Levitte]
7574
7575  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
7576     already does with RSA. testdsa.h now has 'priv_key/pub_key'
7577     values for each of the key sizes rather than having just
7578     parameters (and 'speed' generating keys each time).
7579     [Geoff Thorpe]
7580
7581  *) Speed up EVP routines.
7582     Before:
7583encrypt
7584type              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
7585des-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
7586des-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
7587des-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
7588decrypt
7589des-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
7590des-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
7591des-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
7592     After:
7593encrypt
7594des-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
7595decrypt
7596des-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
7597     [Ben Laurie]
7598
7599  *) Added the OS2-EMX target.
7600     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7601
7602  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
7603     to support NCONF routines in extension code. New function CONF_set_nconf()
7604     to allow functions which take an NCONF to also handle the old LHASH
7605     structure: this means that the old CONF compatible routines can be
7606     retained (in particular wrt extensions) without having to duplicate the
7607     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7608     [Steve Henson]
7609
7610  *) Enhance the general user interface with mechanisms for inner control
7611     and with possibilities to have yes/no kind of prompts.
7612     [Richard Levitte]
7613
7614  *) Change all calls to low level digest routines in the library and
7615     applications to use EVP. Add missing calls to HMAC_cleanup() and
7616     don't assume HMAC_CTX can be copied using memcpy().
7617     [Verdon Walker <VWalker@novell.com>, Steve Henson]
7618
7619  *) Add the possibility to control engines through control names but with
7620     arbitrary arguments instead of just a string.
7621     Change the key loaders to take a UI_METHOD instead of a callback
7622     function pointer.  NOTE: this breaks binary compatibility with earlier
7623     versions of OpenSSL [engine].
7624     Adapt the nCipher code for these new conditions and add a card insertion
7625     callback.
7626     [Richard Levitte]
7627
7628  *) Enhance the general user interface with mechanisms to better support
7629     dialog box interfaces, application-defined prompts, the possibility
7630     to use defaults (for example default passwords from somewhere else)
7631     and interrupts/cancellations.
7632     [Richard Levitte]
7633
7634  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
7635     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7636     [Steve Henson]
7637
7638  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
7639     tidy up some unnecessarily weird code in 'sk_new()').
7640     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7641
7642  *) Change the key loading routines for ENGINEs to use the same kind
7643     callback (pem_password_cb) as all other routines that need this
7644     kind of callback.
7645     [Richard Levitte]
7646
7647  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
7648     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7649     than this minimum value is recommended.
7650     [Lutz Jaenicke]
7651
7652  *) New random seeder for OpenVMS, using the system process statistics
7653     that are easily reachable.
7654     [Richard Levitte]
7655
7656  *) Windows apparently can't transparently handle global
7657     variables defined in DLLs. Initialisations such as:
7658
7659        const ASN1_ITEM *it = &ASN1_INTEGER_it;
7660
7661     won't compile. This is used by the any applications that need to
7662     declare their own ASN1 modules. This was fixed by adding the option
7663     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7664     needed for static libraries under Win32.
7665     [Steve Henson]
7666
7667  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
7668     setting of purpose and trust fields. New X509_STORE trust and
7669     purpose functions and tidy up setting in other SSL functions.
7670     [Steve Henson]
7671
7672  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7673     structure. These are inherited by X509_STORE_CTX when it is
7674     initialised. This allows various defaults to be set in the
7675     X509_STORE structure (such as flags for CRL checking and custom
7676     purpose or trust settings) for functions which only use X509_STORE_CTX
7677     internally such as S/MIME.
7678
7679     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7680     trust settings if they are not set in X509_STORE. This allows X509_STORE
7681     purposes and trust (in S/MIME for example) to override any set by default.
7682
7683     Add command line options for CRL checking to smime, s_client and s_server
7684     applications.
7685     [Steve Henson]
7686
7687  *) Initial CRL based revocation checking. If the CRL checking flag(s)
7688     are set then the CRL is looked up in the X509_STORE structure and
7689     its validity and signature checked, then if the certificate is found
7690     in the CRL the verify fails with a revoked error.
7691
7692     Various new CRL related callbacks added to X509_STORE_CTX structure.
7693
7694     Command line options added to 'verify' application to support this.
7695
7696     This needs some additional work, such as being able to handle multiple
7697     CRLs with different times, extension based lookup (rather than just
7698     by subject name) and ultimately more complete V2 CRL extension
7699     handling.
7700     [Steve Henson]
7701
7702  *) Add a general user interface API (crypto/ui/).  This is designed
7703     to replace things like des_read_password and friends (backward
7704     compatibility functions using this new API are provided).
7705     The purpose is to remove prompting functions from the DES code
7706     section as well as provide for prompting through dialog boxes in
7707     a window system and the like.
7708     [Richard Levitte]
7709
7710  *) Add "ex_data" support to ENGINE so implementations can add state at a
7711     per-structure level rather than having to store it globally.
7712     [Geoff]
7713
7714  *) Make it possible for ENGINE structures to be copied when retrieved by
7715     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7716     This causes the "original" ENGINE structure to act like a template,
7717     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7718     operational state can be localised to each ENGINE structure, despite the
7719     fact they all share the same "methods". New ENGINE structures returned in
7720     this case have no functional references and the return value is the single
7721     structural reference. This matches the single structural reference returned
7722     by ENGINE_by_id() normally, when it is incremented on the pre-existing
7723     ENGINE structure.
7724     [Geoff]
7725
7726  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
7727     needs to match any other type at all we need to manually clear the
7728     tag cache.
7729     [Steve Henson]
7730
7731  *) Changes to the "openssl engine" utility to include;
7732     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7733       about an ENGINE's available control commands.
7734     - executing control commands from command line arguments using the
7735       '-pre' and '-post' switches. '-post' is only used if '-t' is
7736       specified and the ENGINE is successfully initialised. The syntax for
7737       the individual commands are colon-separated, for example;
7738         openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7739     [Geoff]
7740
7741  *) New dynamic control command support for ENGINEs. ENGINEs can now
7742     declare their own commands (numbers), names (strings), descriptions,
7743     and input types for run-time discovery by calling applications. A
7744     subset of these commands are implicitly classed as "executable"
7745     depending on their input type, and only these can be invoked through
7746     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7747     can be based on user input, config files, etc). The distinction is
7748     that "executable" commands cannot return anything other than a boolean
7749     result and can only support numeric or string input, whereas some
7750     discoverable commands may only be for direct use through
7751     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7752     pointers, or other custom uses. The "executable" commands are to
7753     support parameterisations of ENGINE behaviour that can be
7754     unambiguously defined by ENGINEs and used consistently across any
7755     OpenSSL-based application. Commands have been added to all the
7756     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7757     control over shared-library paths without source code alterations.
7758     [Geoff]
7759
7760  *) Changed all ENGINE implementations to dynamically allocate their
7761     ENGINEs rather than declaring them statically. Apart from this being
7762     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7763     this also allows the implementations to compile without using the
7764     internal engine_int.h header.
7765     [Geoff]
7766
7767  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
7768     'const' value. Any code that should be able to modify a RAND_METHOD
7769     should already have non-const pointers to it (ie. they should only
7770     modify their own ones).
7771     [Geoff]
7772
7773  *) Made a variety of little tweaks to the ENGINE code.
7774     - "atalla" and "ubsec" string definitions were moved from header files
7775       to C code. "nuron" string definitions were placed in variables
7776       rather than hard-coded - allowing parameterisation of these values
7777       later on via ctrl() commands.
7778     - Removed unused "#if 0"'d code.
7779     - Fixed engine list iteration code so it uses ENGINE_free() to release
7780       structural references.
7781     - Constified the RAND_METHOD element of ENGINE structures.
7782     - Constified various get/set functions as appropriate and added
7783       missing functions (including a catch-all ENGINE_cpy that duplicates
7784       all ENGINE values onto a new ENGINE except reference counts/state).
7785     - Removed NULL parameter checks in get/set functions. Setting a method
7786       or function to NULL is a way of cancelling out a previously set
7787       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
7788       and doesn't justify the extra error symbols and code.
7789     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7790       flags from engine_int.h to engine.h.
7791     - Changed prototypes for ENGINE handler functions (init(), finish(),
7792       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7793     [Geoff]
7794
7795  *) Implement binary inversion algorithm for BN_mod_inverse in addition
7796     to the algorithm using long division.  The binary algorithm can be
7797     used only if the modulus is odd.  On 32-bit systems, it is faster
7798     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7799     roughly 5-15% for 256-bit moduli), so we use it only for moduli
7800     up to 450 bits.  In 64-bit environments, the binary algorithm
7801     appears to be advantageous for much longer moduli; here we use it
7802     for moduli up to 2048 bits.
7803     [Bodo Moeller]
7804
7805  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
7806     could not support the combine flag in choice fields.
7807     [Steve Henson]
7808
7809  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
7810     extensions from a certificate request to the certificate.
7811     [Steve Henson]
7812
7813  *) Allow multiple 'certopt' and 'nameopt' options to be separated
7814     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7815     file: this allows the display of the certificate about to be
7816     signed to be customised, to allow certain fields to be included
7817     or excluded and extension details. The old system didn't display
7818     multicharacter strings properly, omitted fields not in the policy
7819     and couldn't display additional details such as extensions.
7820     [Steve Henson]
7821
7822  *) Function EC_POINTs_mul for multiple scalar multiplication
7823     of an arbitrary number of elliptic curve points
7824          \sum scalars[i]*points[i],
7825     optionally including the generator defined for the EC_GROUP:
7826          scalar*generator +  \sum scalars[i]*points[i].
7827
7828     EC_POINT_mul is a simple wrapper function for the typical case
7829     that the point list has just one item (besides the optional
7830     generator).
7831     [Bodo Moeller]
7832
7833  *) First EC_METHODs for curves over GF(p):
7834
7835     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7836     operations and provides various method functions that can also
7837     operate with faster implementations of modular arithmetic.
7838
7839     EC_GFp_mont_method() reuses most functions that are part of
7840     EC_GFp_simple_method, but uses Montgomery arithmetic.
7841
7842     [Bodo Moeller; point addition and point doubling
7843     implementation directly derived from source code provided by
7844     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7845
7846  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
7847     crypto/ec/ec_lib.c):
7848
7849     Curves are EC_GROUP objects (with an optional group generator)
7850     based on EC_METHODs that are built into the library.
7851
7852     Points are EC_POINT objects based on EC_GROUP objects.
7853
7854     Most of the framework would be able to handle curves over arbitrary
7855     finite fields, but as there are no obvious types for fields other
7856     than GF(p), some functions are limited to that for now.
7857     [Bodo Moeller]
7858
7859  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
7860     that the file contains a complete HTTP response.
7861     [Richard Levitte]
7862
7863  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
7864     change the def and num file printf format specifier from "%-40sXXX"
7865     to "%-39s XXX". The latter will always guarantee a space after the
7866     field while the former will cause them to run together if the field
7867     is 40 of more characters long.
7868     [Steve Henson]
7869
7870  *) Constify the cipher and digest 'method' functions and structures
7871     and modify related functions to take constant EVP_MD and EVP_CIPHER
7872     pointers.
7873     [Steve Henson]
7874
7875  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
7876     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
7877     [Bodo Moeller]
7878
7879  *) Modify EVP_Digest*() routines so they now return values. Although the
7880     internal software routines can never fail additional hardware versions
7881     might.
7882     [Steve Henson]
7883
7884  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
7885
7886     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7887     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7888
7889     ASN1 error codes
7890          ERR_R_NESTED_ASN1_ERROR
7891          ...
7892          ERR_R_MISSING_ASN1_EOS
7893     were 4 .. 9, conflicting with
7894          ERR_LIB_RSA (= ERR_R_RSA_LIB)
7895          ...
7896          ERR_LIB_PEM (= ERR_R_PEM_LIB).
7897     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7898
7899     Add new error code 'ERR_R_INTERNAL_ERROR'.
7900     [Bodo Moeller]
7901
7902  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
7903     suffices.
7904     [Bodo Moeller]
7905
7906  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
7907     sets the subject name for a new request or supersedes the
7908     subject name in a given request. Formats that can be parsed are
7909          'CN=Some Name, OU=myOU, C=IT'
7910     and
7911          'CN=Some Name/OU=myOU/C=IT'.
7912
7913     Add options '-batch' and '-verbose' to 'openssl req'.
7914     [Massimiliano Pala <madwolf@hackmasters.net>]
7915
7916  *) Introduce the possibility to access global variables through
7917     functions on platform were that's the best way to handle exporting
7918     global variables in shared libraries.  To enable this functionality,
7919     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7920     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7921     is normally done by Configure or something similar).
7922
7923     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7924     in the source file (foo.c) like this:
7925
7926        OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7927        OPENSSL_IMPLEMENT_GLOBAL(double,bar);
7928
7929     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7930     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7931
7932        OPENSSL_DECLARE_GLOBAL(int,foo);
7933        #define foo OPENSSL_GLOBAL_REF(foo)
7934        OPENSSL_DECLARE_GLOBAL(double,bar);
7935        #define bar OPENSSL_GLOBAL_REF(bar)
7936
7937     The #defines are very important, and therefore so is including the
7938     header file everywhere where the defined globals are used.
7939
7940     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
7941     of ASN.1 items, but that structure is a bit different.
7942
7943     The largest change is in util/mkdef.pl which has been enhanced with
7944     better and easier to understand logic to choose which symbols should
7945     go into the Windows .def files as well as a number of fixes and code
7946     cleanup (among others, algorithm keywords are now sorted
7947     lexicographically to avoid constant rewrites).
7948     [Richard Levitte]
7949
7950  *) In BN_div() keep a copy of the sign of 'num' before writing the
7951     result to 'rm' because if rm==num the value will be overwritten
7952     and produce the wrong result if 'num' is negative: this caused
7953     problems with BN_mod() and BN_nnmod().
7954     [Steve Henson]
7955
7956  *) Function OCSP_request_verify(). This checks the signature on an
7957     OCSP request and verifies the signer certificate. The signer
7958     certificate is just checked for a generic purpose and OCSP request
7959     trust settings.
7960     [Steve Henson]
7961
7962  *) Add OCSP_check_validity() function to check the validity of OCSP
7963     responses. OCSP responses are prepared in real time and may only
7964     be a few seconds old. Simply checking that the current time lies
7965     between thisUpdate and nextUpdate max reject otherwise valid responses
7966     caused by either OCSP responder or client clock inaccuracy. Instead
7967     we allow thisUpdate and nextUpdate to fall within a certain period of
7968     the current time. The age of the response can also optionally be
7969     checked. Two new options -validity_period and -status_age added to
7970     ocsp utility.
7971     [Steve Henson]
7972
7973  *) If signature or public key algorithm is unrecognized print out its
7974     OID rather that just UNKNOWN.
7975     [Steve Henson]
7976
7977  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
7978     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7979     ID to be generated from the issuer certificate alone which can then be
7980     passed to OCSP_id_issuer_cmp().
7981     [Steve Henson]
7982
7983  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
7984     ASN1 modules to export functions returning ASN1_ITEM pointers
7985     instead of the ASN1_ITEM structures themselves. This adds several
7986     new macros which allow the underlying ASN1 function/structure to
7987     be accessed transparently. As a result code should not use ASN1_ITEM
7988     references directly (such as &X509_it) but instead use the relevant
7989     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7990     use of the new ASN1 code on platforms where exporting structures
7991     is problematical (for example in shared libraries) but exporting
7992     functions returning pointers to structures is not.
7993     [Steve Henson]
7994
7995  *) Add support for overriding the generation of SSL/TLS session IDs.
7996     These callbacks can be registered either in an SSL_CTX or per SSL.
7997     The purpose of this is to allow applications to control, if they wish,
7998     the arbitrary values chosen for use as session IDs, particularly as it
7999     can be useful for session caching in multiple-server environments. A
8000     command-line switch for testing this (and any client code that wishes
8001     to use such a feature) has been added to "s_server".
8002     [Geoff Thorpe, Lutz Jaenicke]
8003
8004  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
8005     of the form '#if defined(...) || defined(...) || ...' and
8006     '#if !defined(...) && !defined(...) && ...'.  This also avoids
8007     the growing number of special cases it was previously handling.
8008     [Richard Levitte]
8009
8010  *) Make all configuration macros available for application by making
8011     sure they are available in opensslconf.h, by giving them names starting
8012     with "OPENSSL_" to avoid conflicts with other packages and by making
8013     sure e_os2.h will cover all platform-specific cases together with
8014     opensslconf.h.
8015     Additionally, it is now possible to define configuration/platform-
8016     specific names (called "system identities").  In the C code, these
8017     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
8018     macro with the name beginning with "OPENSSL_SYS_", which is determined
8019     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8020     what is available.
8021     [Richard Levitte]
8022
8023  *) New option -set_serial to 'req' and 'x509' this allows the serial
8024     number to use to be specified on the command line. Previously self
8025     signed certificates were hard coded with serial number 0 and the
8026     CA options of 'x509' had to use a serial number in a file which was
8027     auto incremented.
8028     [Steve Henson]
8029
8030  *) New options to 'ca' utility to support V2 CRL entry extensions.
8031     Currently CRL reason, invalidity date and hold instruction are
8032     supported. Add new CRL extensions to V3 code and some new objects.
8033     [Steve Henson]
8034
8035  *) New function EVP_CIPHER_CTX_set_padding() this is used to
8036     disable standard block padding (aka PKCS#5 padding) in the EVP
8037     API, which was previously mandatory. This means that the data is
8038     not padded in any way and so the total length much be a multiple
8039     of the block size, otherwise an error occurs.
8040     [Steve Henson]
8041
8042  *) Initial (incomplete) OCSP SSL support.
8043     [Steve Henson]
8044
8045  *) New function OCSP_parse_url(). This splits up a URL into its host,
8046     port and path components: primarily to parse OCSP URLs. New -url
8047     option to ocsp utility.
8048     [Steve Henson]
8049
8050  *) New nonce behavior. The return value of OCSP_check_nonce() now
8051     reflects the various checks performed. Applications can decide
8052     whether to tolerate certain situations such as an absent nonce
8053     in a response when one was present in a request: the ocsp application
8054     just prints out a warning. New function OCSP_add1_basic_nonce()
8055     this is to allow responders to include a nonce in a response even if
8056     the request is nonce-less.
8057     [Steve Henson]
8058
8059  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
8060     skipped when using openssl x509 multiple times on a single input file,
8061     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8062     [Bodo Moeller]
8063
8064  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
8065     set string type: to handle setting ASN1_TIME structures. Fix ca
8066     utility to correctly initialize revocation date of CRLs.
8067     [Steve Henson]
8068
8069  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
8070     the clients preferred ciphersuites and rather use its own preferences.
8071     Should help to work around M$ SGC (Server Gated Cryptography) bug in
8072     Internet Explorer by ensuring unchanged hash method during stepup.
8073     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
8074     [Lutz Jaenicke]
8075
8076  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
8077     to aes and add a new 'exist' option to print out symbols that don't
8078     appear to exist.
8079     [Steve Henson]
8080
8081  *) Additional options to ocsp utility to allow flags to be set and
8082     additional certificates supplied.
8083     [Steve Henson]
8084
8085  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
8086     OCSP client a number of certificate to only verify the response
8087     signature against.
8088     [Richard Levitte]
8089
8090  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
8091     handle the new API. Currently only ECB, CBC modes supported. Add new
8092     AES OIDs.
8093
8094     Add TLS AES ciphersuites as described in RFC3268, "Advanced
8095     Encryption Standard (AES) Ciphersuites for Transport Layer
8096     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
8097     not enabled by default and were not part of the "ALL" ciphersuite
8098     alias because they were not yet official; they could be
8099     explicitly requested by specifying the "AESdraft" ciphersuite
8100     group alias.  In the final release of OpenSSL 0.9.7, the group
8101     alias is called "AES" and is part of "ALL".)
8102     [Ben Laurie, Steve  Henson, Bodo Moeller]
8103
8104  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
8105     request to response.
8106     [Steve Henson]
8107
8108  *) Functions for OCSP responders. OCSP_request_onereq_count(),
8109     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8110     extract information from a certificate request. OCSP_response_create()
8111     creates a response and optionally adds a basic response structure.
8112     OCSP_basic_add1_status() adds a complete single response to a basic
8113     response and returns the OCSP_SINGLERESP structure just added (to allow
8114     extensions to be included for example). OCSP_basic_add1_cert() adds a
8115     certificate to a basic response and OCSP_basic_sign() signs a basic
8116     response with various flags. New helper functions ASN1_TIME_check()
8117     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8118     (converts ASN1_TIME to GeneralizedTime).
8119     [Steve Henson]
8120
8121  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
8122     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
8123     structure from a certificate. X509_pubkey_digest() digests the public_key
8124     contents: this is used in various key identifiers.
8125     [Steve Henson]
8126
8127  *) Make sk_sort() tolerate a NULL argument.
8128     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8129
8130  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
8131     passed by the function are trusted implicitly. If any of them signed the
8132     response then it is assumed to be valid and is not verified.
8133     [Steve Henson]
8134
8135  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
8136     to data. This was previously part of the PKCS7 ASN1 code. This
8137     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8138     [Steve Henson, reported by Kenneth R. Robinette
8139                                <support@securenetterm.com>]
8140
8141  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
8142     routines: without these tracing memory leaks is very painful.
8143     Fix leaks in PKCS12 and PKCS7 routines.
8144     [Steve Henson]
8145
8146  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
8147     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8148     effectively meant GeneralizedTime would never be used. Now it
8149     is initialised to -1 but X509_time_adj() now has to check the value
8150     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8151     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8152     [Steve Henson, reported by Kenneth R. Robinette
8153                                <support@securenetterm.com>]
8154
8155  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8156     result in a zero length in the ASN1_INTEGER structure which was
8157     not consistent with the structure when d2i_ASN1_INTEGER() was used
8158     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8159     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8160     where it did not print out a minus for negative ASN1_INTEGER.
8161     [Steve Henson]
8162
8163  *) Add summary printout to ocsp utility. The various functions which
8164     convert status values to strings have been renamed to:
8165     OCSP_response_status_str(), OCSP_cert_status_str() and
8166     OCSP_crl_reason_str() and are no longer static. New options
8167     to verify nonce values and to disable verification. OCSP response
8168     printout format cleaned up.
8169     [Steve Henson]
8170
8171  *) Add additional OCSP certificate checks. These are those specified
8172     in RFC2560. This consists of two separate checks: the CA of the
8173     certificate being checked must either be the OCSP signer certificate
8174     or the issuer of the OCSP signer certificate. In the latter case the
8175     OCSP signer certificate must contain the OCSP signing extended key
8176     usage. This check is performed by attempting to match the OCSP
8177     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8178     in the OCSP_CERTID structures of the response.
8179     [Steve Henson]
8180
8181  *) Initial OCSP certificate verification added to OCSP_basic_verify()
8182     and related routines. This uses the standard OpenSSL certificate
8183     verify routines to perform initial checks (just CA validity) and
8184     to obtain the certificate chain. Then additional checks will be
8185     performed on the chain. Currently the root CA is checked to see
8186     if it is explicitly trusted for OCSP signing. This is used to set
8187     a root CA as a global signing root: that is any certificate that
8188     chains to that CA is an acceptable OCSP signing certificate.
8189     [Steve Henson]
8190
8191  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
8192     extensions from a separate configuration file.
8193     As when reading extensions from the main configuration file,
8194     the '-extensions ...' option may be used for specifying the
8195     section to use.
8196     [Massimiliano Pala <madwolf@comune.modena.it>]
8197
8198  *) New OCSP utility. Allows OCSP requests to be generated or
8199     read. The request can be sent to a responder and the output
8200     parsed, outputed or printed in text form. Not complete yet:
8201     still needs to check the OCSP response validity.
8202     [Steve Henson]
8203
8204  *) New subcommands for 'openssl ca':
8205     'openssl ca -status <serial>' prints the status of the cert with
8206     the given serial number (according to the index file).
8207     'openssl ca -updatedb' updates the expiry status of certificates
8208     in the index file.
8209     [Massimiliano Pala <madwolf@comune.modena.it>]
8210
8211  *) New '-newreq-nodes' command option to CA.pl.  This is like
8212     '-newreq', but calls 'openssl req' with the '-nodes' option
8213     so that the resulting key is not encrypted.
8214     [Damien Miller <djm@mindrot.org>]
8215
8216  *) New configuration for the GNU Hurd.
8217     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8218
8219  *) Initial code to implement OCSP basic response verify. This
8220     is currently incomplete. Currently just finds the signer's
8221     certificate and verifies the signature on the response.
8222     [Steve Henson]
8223
8224  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
8225     value of OPENSSLDIR.  This is available via the new '-d' option
8226     to 'openssl version', and is also included in 'openssl version -a'.
8227     [Bodo Moeller]
8228
8229  *) Allowing defining memory allocation callbacks that will be given
8230     file name and line number information in additional arguments
8231     (a const char* and an int).  The basic functionality remains, as
8232     well as the original possibility to just replace malloc(),
8233     realloc() and free() by functions that do not know about these
8234     additional arguments.  To register and find out the current
8235     settings for extended allocation functions, the following
8236     functions are provided:
8237
8238        CRYPTO_set_mem_ex_functions
8239        CRYPTO_set_locked_mem_ex_functions
8240        CRYPTO_get_mem_ex_functions
8241        CRYPTO_get_locked_mem_ex_functions
8242
8243     These work the same way as CRYPTO_set_mem_functions and friends.
8244     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8245     extended allocation function is enabled.
8246     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8247     a conventional allocation function is enabled.
8248     [Richard Levitte, Bodo Moeller]
8249
8250  *) Finish off removing the remaining LHASH function pointer casts.
8251     There should no longer be any prototype-casting required when using
8252     the LHASH abstraction, and any casts that remain are "bugs". See
8253     the callback types and macros at the head of lhash.h for details
8254     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
8255     [Geoff Thorpe]
8256
8257  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
8258     If /dev/[u]random devices are not available or do not return enough
8259     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8260     be queried.
8261     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
8262     /etc/entropy will be queried once each in this sequence, querying stops
8263     when enough entropy was collected without querying more sockets.
8264     [Lutz Jaenicke]
8265
8266  *) Change the Unix RAND_poll() variant to be able to poll several
8267     random devices, as specified by DEVRANDOM, until a sufficient amount
8268     of data has been collected.   We spend at most 10 ms on each file
8269     (select timeout) and read in non-blocking mode.  DEVRANDOM now
8270     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8271     (previously it was just the string "/dev/urandom"), so on typical
8272     platforms the 10 ms delay will never occur.
8273     Also separate out the Unix variant to its own file, rand_unix.c.
8274     For VMS, there's a currently-empty rand_vms.c.
8275     [Richard Levitte]
8276
8277  *) Move OCSP client related routines to ocsp_cl.c. These
8278     provide utility functions which an application needing
8279     to issue a request to an OCSP responder and analyse the
8280     response will typically need: as opposed to those which an
8281     OCSP responder itself would need which will be added later.
8282
8283     OCSP_request_sign() signs an OCSP request with an API similar
8284     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8285     response. OCSP_response_get1_basic() extracts basic response
8286     from response. OCSP_resp_find_status(): finds and extracts status
8287     information from an OCSP_CERTID structure (which will be created
8288     when the request structure is built). These are built from lower
8289     level functions which work on OCSP_SINGLERESP structures but
8290     won't normally be used unless the application wishes to examine
8291     extensions in the OCSP response for example.
8292
8293     Replace nonce routines with a pair of functions.
8294     OCSP_request_add1_nonce() adds a nonce value and optionally
8295     generates a random value. OCSP_check_nonce() checks the
8296     validity of the nonce in an OCSP response.
8297     [Steve Henson]
8298
8299  *) Change function OCSP_request_add() to OCSP_request_add0_id().
8300     This doesn't copy the supplied OCSP_CERTID and avoids the
8301     need to free up the newly created id. Change return type
8302     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8303     This can then be used to add extensions to the request.
8304     Deleted OCSP_request_new(), since most of its functionality
8305     is now in OCSP_REQUEST_new() (and the case insensitive name
8306     clash) apart from the ability to set the request name which
8307     will be added elsewhere.
8308     [Steve Henson]
8309
8310  *) Update OCSP API. Remove obsolete extensions argument from
8311     various functions. Extensions are now handled using the new
8312     OCSP extension code. New simple OCSP HTTP function which
8313     can be used to send requests and parse the response.
8314     [Steve Henson]
8315
8316  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
8317     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8318     uses the special reorder version of SET OF to sort the attributes
8319     and reorder them to match the encoded order. This resolves a long
8320     standing problem: a verify on a PKCS7 structure just after signing
8321     it used to fail because the attribute order did not match the
8322     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8323     it uses the received order. This is necessary to tolerate some broken
8324     software that does not order SET OF. This is handled by encoding
8325     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8326     to produce the required SET OF.
8327     [Steve Henson]
8328
8329  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
8330     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8331     files to get correct declarations of the ASN.1 item variables.
8332     [Richard Levitte]
8333
8334  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
8335     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8336     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8337     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8338     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8339     ASN1_ITEM and no wrapper functions.
8340     [Steve Henson]
8341
8342  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
8343     replace the old function pointer based I/O routines. Change most of
8344     the *_d2i_bio() and *_d2i_fp() functions to use these.
8345     [Steve Henson]
8346
8347  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
8348     lines, recognize more "algorithms" that can be deselected, and make
8349     it complain about algorithm deselection that isn't recognised.
8350     [Richard Levitte]
8351
8352  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
8353     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8354     to use new functions. Add NO_ASN1_OLD which can be set to remove
8355     some old style ASN1 functions: this can be used to determine if old
8356     code will still work when these eventually go away.
8357     [Steve Henson]
8358
8359  *) New extension functions for OCSP structures, these follow the
8360     same conventions as certificates and CRLs.
8361     [Steve Henson]
8362
8363  *) New function X509V3_add1_i2d(). This automatically encodes and
8364     adds an extension. Its behaviour can be customised with various
8365     flags to append, replace or delete. Various wrappers added for
8366     certificates and CRLs.
8367     [Steve Henson]
8368
8369  *) Fix to avoid calling the underlying ASN1 print routine when
8370     an extension cannot be parsed. Correct a typo in the
8371     OCSP_SERVICELOC extension. Tidy up print OCSP format.
8372     [Steve Henson]
8373
8374  *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
8375     entries for variables.
8376     [Steve Henson]
8377
8378  *) Add functionality to apps/openssl.c for detecting locking
8379     problems: As the program is single-threaded, all we have
8380     to do is register a locking callback using an array for
8381     storing which locks are currently held by the program.
8382     [Bodo Moeller]
8383
8384  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
8385     SSL_get_ex_data_X509_STORE_idx(), which is used in
8386     ssl_verify_cert_chain() and thus can be called at any time
8387     during TLS/SSL handshakes so that thread-safety is essential.
8388     Unfortunately, the ex_data design is not at all suited
8389     for multi-threaded use, so it probably should be abolished.
8390     [Bodo Moeller]
8391
8392  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
8393     [Broadcom, tweaked and integrated by Geoff Thorpe]
8394
8395  *) Move common extension printing code to new function
8396     X509V3_print_extensions(). Reorganise OCSP print routines and
8397     implement some needed OCSP ASN1 functions. Add OCSP extensions.
8398     [Steve Henson]
8399
8400  *) New function X509_signature_print() to remove duplication in some
8401     print routines.
8402     [Steve Henson]
8403
8404  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
8405     set (this was treated exactly the same as SET OF previously). This
8406     is used to reorder the STACK representing the structure to match the
8407     encoding. This will be used to get round a problem where a PKCS7
8408     structure which was signed could not be verified because the STACK
8409     order did not reflect the encoded order.
8410     [Steve Henson]
8411
8412  *) Reimplement the OCSP ASN1 module using the new code.
8413     [Steve Henson]
8414
8415  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
8416     for its ASN1 operations. The old style function pointers still exist
8417     for now but they will eventually go away.
8418     [Steve Henson]
8419
8420  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
8421     completely replaces the old ASN1 functionality with a table driven
8422     encoder and decoder which interprets an ASN1_ITEM structure describing
8423     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8424     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8425     has also been converted to the new form.
8426     [Steve Henson]
8427
8428  *) Change BN_mod_exp_recp so that negative moduli are tolerated
8429     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
8430     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8431     for negative moduli.
8432     [Bodo Moeller]
8433
8434  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8435     of not touching the result's sign bit.
8436     [Bodo Moeller]
8437
8438  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
8439     set.
8440     [Bodo Moeller]
8441
8442  *) Changed the LHASH code to use prototypes for callbacks, and created
8443     macros to declare and implement thin (optionally static) functions
8444     that provide type-safety and avoid function pointer casting for the
8445     type-specific callbacks.
8446     [Geoff Thorpe]
8447
8448  *) Added Kerberos Cipher Suites to be used with TLS, as written in
8449     RFC 2712.
8450     [Veers Staats <staatsvr@asc.hpc.mil>,
8451      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
8452
8453  *) Reformat the FAQ so the different questions and answers can be divided
8454     in sections depending on the subject.
8455     [Richard Levitte]
8456
8457  *) Have the zlib compression code load ZLIB.DLL dynamically under
8458     Windows.
8459     [Richard Levitte]
8460
8461  *) New function BN_mod_sqrt for computing square roots modulo a prime
8462     (using the probabilistic Tonelli-Shanks algorithm unless
8463     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
8464     be handled deterministically).
8465     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8466
8467  *) Make BN_mod_inverse faster by explicitly handling small quotients
8468     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8469     512 bits], about 30% for larger ones [1024 or 2048 bits].)
8470     [Bodo Moeller]
8471
8472  *) New function BN_kronecker.
8473     [Bodo Moeller]
8474
8475  *) Fix BN_gcd so that it works on negative inputs; the result is
8476     positive unless both parameters are zero.
8477     Previously something reasonably close to an infinite loop was
8478     possible because numbers could be growing instead of shrinking
8479     in the implementation of Euclid's algorithm.
8480     [Bodo Moeller]
8481
8482  *) Fix BN_is_word() and BN_is_one() macros to take into account the
8483     sign of the number in question.
8484
8485     Fix BN_is_word(a,w) to work correctly for w == 0.
8486
8487     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8488     because its test if the absolute value of 'a' equals 'w'.
8489     Note that BN_abs_is_word does *not* handle w == 0 reliably;
8490     it exists mostly for use in the implementations of BN_is_zero(),
8491     BN_is_one(), and BN_is_word().
8492     [Bodo Moeller]
8493
8494  *) New function BN_swap.
8495     [Bodo Moeller]
8496
8497  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
8498     the exponentiation functions are more likely to produce reasonable
8499     results on negative inputs.
8500     [Bodo Moeller]
8501
8502  *) Change BN_mod_mul so that the result is always non-negative.
8503     Previously, it could be negative if one of the factors was negative;
8504     I don't think anyone really wanted that behaviour.
8505     [Bodo Moeller]
8506
8507  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
8508     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
8509     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8510     and add new functions:
8511
8512          BN_nnmod
8513          BN_mod_sqr
8514          BN_mod_add
8515          BN_mod_add_quick
8516          BN_mod_sub
8517          BN_mod_sub_quick
8518          BN_mod_lshift1
8519          BN_mod_lshift1_quick
8520          BN_mod_lshift
8521          BN_mod_lshift_quick
8522
8523     These functions always generate non-negative results.
8524
8525     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
8526     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
8527
8528     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8529     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
8530     be reduced modulo  m.
8531     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8532
8533#if 0
8534     The following entry accidentally appeared in the CHANGES file
8535     distributed with OpenSSL 0.9.7.  The modifications described in
8536     it do *not* apply to OpenSSL 0.9.7.
8537
8538  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
8539     was actually never needed) and in BN_mul().  The removal in BN_mul()
8540     required a small change in bn_mul_part_recursive() and the addition
8541     of the functions bn_cmp_part_words(), bn_sub_part_words() and
8542     bn_add_part_words(), which do the same thing as bn_cmp_words(),
8543     bn_sub_words() and bn_add_words() except they take arrays with
8544     differing sizes.
8545     [Richard Levitte]
8546#endif
8547
8548  *) In 'openssl passwd', verify passwords read from the terminal
8549     unless the '-salt' option is used (which usually means that
8550     verification would just waste user's time since the resulting
8551     hash is going to be compared with some given password hash)
8552     or the new '-noverify' option is used.
8553
8554     This is an incompatible change, but it does not affect
8555     non-interactive use of 'openssl passwd' (passwords on the command
8556     line, '-stdin' option, '-in ...' option) and thus should not
8557     cause any problems.
8558     [Bodo Moeller]
8559
8560  *) Remove all references to RSAref, since there's no more need for it.
8561     [Richard Levitte]
8562
8563  *) Make DSO load along a path given through an environment variable
8564     (SHLIB_PATH) with shl_load().
8565     [Richard Levitte]
8566
8567  *) Constify the ENGINE code as a result of BIGNUM constification.
8568     Also constify the RSA code and most things related to it.  In a
8569     few places, most notable in the depth of the ASN.1 code, ugly
8570     casts back to non-const were required (to be solved at a later
8571     time)
8572     [Richard Levitte]
8573
8574  *) Make it so the openssl application has all engines loaded by default.
8575     [Richard Levitte]
8576
8577  *) Constify the BIGNUM routines a little more.
8578     [Richard Levitte]
8579
8580  *) Add the following functions:
8581
8582        ENGINE_load_cswift()
8583        ENGINE_load_chil()
8584        ENGINE_load_atalla()
8585        ENGINE_load_nuron()
8586        ENGINE_load_builtin_engines()
8587
8588     That way, an application can itself choose if external engines that
8589     are built-in in OpenSSL shall ever be used or not.  The benefit is
8590     that applications won't have to be linked with libdl or other dso
8591     libraries unless it's really needed.
8592
8593     Changed 'openssl engine' to load all engines on demand.
8594     Changed the engine header files to avoid the duplication of some
8595     declarations (they differed!).
8596     [Richard Levitte]
8597
8598  *) 'openssl engine' can now list capabilities.
8599     [Richard Levitte]
8600
8601  *) Better error reporting in 'openssl engine'.
8602     [Richard Levitte]
8603
8604  *) Never call load_dh_param(NULL) in s_server.
8605     [Bodo Moeller]
8606
8607  *) Add engine application.  It can currently list engines by name and
8608     identity, and test if they are actually available.
8609     [Richard Levitte]
8610
8611  *) Improve RPM specification file by forcing symbolic linking and making
8612     sure the installed documentation is also owned by root.root.
8613     [Damien Miller <djm@mindrot.org>]
8614
8615  *) Give the OpenSSL applications more possibilities to make use of
8616     keys (public as well as private) handled by engines.
8617     [Richard Levitte]
8618
8619  *) Add OCSP code that comes from CertCo.
8620     [Richard Levitte]
8621
8622  *) Add VMS support for the Rijndael code.
8623     [Richard Levitte]
8624
8625  *) Added untested support for Nuron crypto accelerator.
8626     [Ben Laurie]
8627
8628  *) Add support for external cryptographic devices.  This code was
8629     previously distributed separately as the "engine" branch.
8630     [Geoff Thorpe, Richard Levitte]
8631
8632  *) Rework the filename-translation in the DSO code. It is now possible to
8633     have far greater control over how a "name" is turned into a filename
8634     depending on the operating environment and any oddities about the
8635     different shared library filenames on each system.
8636     [Geoff Thorpe]
8637
8638  *) Support threads on FreeBSD-elf in Configure.
8639     [Richard Levitte]
8640
8641  *) Fix for SHA1 assembly problem with MASM: it produces
8642     warnings about corrupt line number information when assembling
8643     with debugging information. This is caused by the overlapping
8644     of two sections.
8645     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8646
8647  *) NCONF changes.
8648     NCONF_get_number() has no error checking at all.  As a replacement,
8649     NCONF_get_number_e() is defined (_e for "error checking") and is
8650     promoted strongly.  The old NCONF_get_number is kept around for
8651     binary backward compatibility.
8652     Make it possible for methods to load from something other than a BIO,
8653     by providing a function pointer that is given a name instead of a BIO.
8654     For example, this could be used to load configuration data from an
8655     LDAP server.
8656     [Richard Levitte]
8657
8658  *) Fix for non blocking accept BIOs. Added new I/O special reason
8659     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8660     with non blocking I/O was not possible because no retry code was
8661     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8662     this case.
8663     [Steve Henson]
8664
8665  *) Added the beginnings of Rijndael support.
8666     [Ben Laurie]
8667
8668  *) Fix for bug in DirectoryString mask setting. Add support for
8669     X509_NAME_print_ex() in 'req' and X509_print_ex() function
8670     to allow certificate printing to more controllable, additional
8671     'certopt' option to 'x509' to allow new printing options to be
8672     set.
8673     [Steve Henson]
8674
8675  *) Clean old EAY MD5 hack from e_os.h.
8676     [Richard Levitte]
8677
8678 Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
8679
8680  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
8681     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8682     [Joe Orton, Steve Henson]
8683
8684 Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
8685
8686  *) Fix additional bug revealed by the NISCC test suite:
8687
8688     Stop bug triggering large recursion when presented with
8689     certain ASN.1 tags (CVE-2003-0851)
8690     [Steve Henson]
8691
8692 Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
8693
8694  *) Fix various bugs revealed by running the NISCC test suite:
8695
8696     Stop out of bounds reads in the ASN1 code when presented with
8697     invalid tags (CVE-2003-0543 and CVE-2003-0544).
8698
8699     If verify callback ignores invalid public key errors don't try to check
8700     certificate signature with the NULL public key.
8701
8702     [Steve Henson]
8703
8704  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8705     if the server requested one: as stated in TLS 1.0 and SSL 3.0
8706     specifications.
8707     [Steve Henson]
8708
8709  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8710     extra data after the compression methods not only for TLS 1.0
8711     but also for SSL 3.0 (as required by the specification).
8712     [Bodo Moeller; problem pointed out by Matthias Loepfe]
8713
8714  *) Change X509_certificate_type() to mark the key as exported/exportable
8715     when it's 512 *bits* long, not 512 bytes.
8716     [Richard Levitte]
8717
8718 Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
8719
8720  *) Countermeasure against the Klima-Pokorny-Rosa extension of
8721     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8722     a protocol version number mismatch like a decryption error
8723     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8724     [Bodo Moeller]
8725
8726  *) Turn on RSA blinding by default in the default implementation
8727     to avoid a timing attack. Applications that don't want it can call
8728     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8729     They would be ill-advised to do so in most cases.
8730     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8731
8732  *) Change RSA blinding code so that it works when the PRNG is not
8733     seeded (in this case, the secret RSA exponent is abused as
8734     an unpredictable seed -- if it is not unpredictable, there
8735     is no point in blinding anyway).  Make RSA blinding thread-safe
8736     by remembering the creator's thread ID in rsa->blinding and
8737     having all other threads use local one-time blinding factors
8738     (this requires more computation than sharing rsa->blinding, but
8739     avoids excessive locking; and if an RSA object is not shared
8740     between threads, blinding will still be very fast).
8741     [Bodo Moeller]
8742
8743 Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
8744
8745  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8746     via timing by performing a MAC computation even if incorrect
8747     block cipher padding has been found.  This is a countermeasure
8748     against active attacks where the attacker has to distinguish
8749     between bad padding and a MAC verification error. (CVE-2003-0078)
8750
8751     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8752     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8753     Martin Vuagnoux (EPFL, Ilion)]
8754
8755 Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
8756
8757  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8758     memory from it's contents.  This is done with a counter that will
8759     place alternating values in each byte.  This can be used to solve
8760     two issues: 1) the removal of calls to memset() by highly optimizing
8761     compilers, and 2) cleansing with other values than 0, since those can
8762     be read through on certain media, for example a swap space on disk.
8763     [Geoff Thorpe]
8764
8765  *) Bugfix: client side session caching did not work with external caching,
8766     because the session->cipher setting was not restored when reloading
8767     from the external cache. This problem was masked, when
8768     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8769     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8770     [Lutz Jaenicke]
8771
8772  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8773     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8774     [Zeev Lieber <zeev-l@yahoo.com>]
8775
8776  *) Undo an undocumented change introduced in 0.9.6e which caused
8777     repeated calls to OpenSSL_add_all_ciphers() and
8778     OpenSSL_add_all_digests() to be ignored, even after calling
8779     EVP_cleanup().
8780     [Richard Levitte]
8781
8782  *) Change the default configuration reader to deal with last line not
8783     being properly terminated.
8784     [Richard Levitte]
8785
8786  *) Change X509_NAME_cmp() so it applies the special rules on handling
8787     DN values that are of type PrintableString, as well as RDNs of type
8788     emailAddress where the value has the type ia5String.
8789     [stefank@valicert.com via Richard Levitte]
8790
8791  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8792     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8793     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8794     the bitwise-OR of the two for use by the majority of applications
8795     wanting this behaviour, and update the docs. The documented
8796     behaviour and actual behaviour were inconsistent and had been
8797     changing anyway, so this is more a bug-fix than a behavioural
8798     change.
8799     [Geoff Thorpe, diagnosed by Nadav Har'El]
8800
8801  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8802     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8803     [Bodo Moeller]
8804
8805  *) Fix initialization code race conditions in
8806        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
8807        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
8808        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
8809        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
8810        ssl2_get_cipher_by_char(),
8811        ssl3_get_cipher_by_char().
8812     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
8813
8814  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8815     the cached sessions are flushed, as the remove_cb() might use ex_data
8816     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8817     (see [openssl.org #212]).
8818     [Geoff Thorpe, Lutz Jaenicke]
8819
8820  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8821     length, instead of the encoding length to d2i_ASN1_OBJECT.
8822     [Steve Henson]
8823
8824 Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
8825
8826  *) [In 0.9.6g-engine release:]
8827     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8828     [Lynn Gazis <lgazis@rainbow.com>]
8829
8830 Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
8831
8832  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8833     and get fix the header length calculation.
8834     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
8835        Alon Kantor <alonk@checkpoint.com> (and others),
8836        Steve Henson]
8837
8838  *) Use proper error handling instead of 'assertions' in buffer
8839     overflow checks added in 0.9.6e.  This prevents DoS (the
8840     assertions could call abort()).
8841     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
8842
8843 Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
8844
8845  *) Add various sanity checks to asn1_get_length() to reject
8846     the ASN1 length bytes if they exceed sizeof(long), will appear
8847     negative or the content length exceeds the length of the
8848     supplied buffer.
8849     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8850
8851  *) Fix cipher selection routines: ciphers without encryption had no flags
8852     for the cipher strength set and where therefore not handled correctly
8853     by the selection routines (PR #130).
8854     [Lutz Jaenicke]
8855
8856  *) Fix EVP_dsa_sha macro.
8857     [Nils Larsch]
8858
8859  *) New option
8860          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8861     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8862     that was added in OpenSSL 0.9.6d.
8863
8864     As the countermeasure turned out to be incompatible with some
8865     broken SSL implementations, the new option is part of SSL_OP_ALL.
8866     SSL_OP_ALL is usually employed when compatibility with weird SSL
8867     implementations is desired (e.g. '-bugs' option to 's_client' and
8868     's_server'), so the new option is automatically set in many
8869     applications.
8870     [Bodo Moeller]
8871
8872  *) Changes in security patch:
8873
8874     Changes marked "(CHATS)" were sponsored by the Defense Advanced
8875     Research Projects Agency (DARPA) and Air Force Research Laboratory,
8876     Air Force Materiel Command, USAF, under agreement number
8877     F30602-01-2-0537.
8878
8879  *) Add various sanity checks to asn1_get_length() to reject
8880     the ASN1 length bytes if they exceed sizeof(long), will appear
8881     negative or the content length exceeds the length of the
8882     supplied buffer. (CVE-2002-0659)
8883     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8884
8885  *) Assertions for various potential buffer overflows, not known to
8886     happen in practice.
8887     [Ben Laurie (CHATS)]
8888
8889  *) Various temporary buffers to hold ASCII versions of integers were
8890     too small for 64 bit platforms. (CVE-2002-0655)
8891     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8892
8893  *) Remote buffer overflow in SSL3 protocol - an attacker could
8894     supply an oversized session ID to a client. (CVE-2002-0656)
8895     [Ben Laurie (CHATS)]
8896
8897  *) Remote buffer overflow in SSL2 protocol - an attacker could
8898     supply an oversized client master key. (CVE-2002-0656)
8899     [Ben Laurie (CHATS)]
8900
8901 Changes between 0.9.6c and 0.9.6d  [9 May 2002]
8902
8903  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8904     encoded as NULL) with id-dsa-with-sha1.
8905     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8906
8907  *) Check various X509_...() return values in apps/req.c.
8908     [Nils Larsch <nla@trustcenter.de>]
8909
8910  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
8911     an end-of-file condition would erroneously be flagged, when the CRLF
8912     was just at the end of a processed block. The bug was discovered when
8913     processing data through a buffering memory BIO handing the data to a
8914     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8915     <ptsekov@syntrex.com> and Nedelcho Stanev.
8916     [Lutz Jaenicke]
8917
8918  *) Implement a countermeasure against a vulnerability recently found
8919     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8920     before application data chunks to avoid the use of known IVs
8921     with data potentially chosen by the attacker.
8922     [Bodo Moeller]
8923
8924  *) Fix length checks in ssl3_get_client_hello().
8925     [Bodo Moeller]
8926
8927  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8928     to prevent ssl3_read_internal() from incorrectly assuming that
8929     ssl3_read_bytes() found application data while handshake
8930     processing was enabled when in fact s->s3->in_read_app_data was
8931     merely automatically cleared during the initial handshake.
8932     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8933
8934  *) Fix object definitions for Private and Enterprise: they were not
8935     recognized in their shortname (=lowercase) representation. Extend
8936     obj_dat.pl to issue an error when using undefined keywords instead
8937     of silently ignoring the problem (Svenning Sorensen
8938     <sss@sss.dnsalias.net>).
8939     [Lutz Jaenicke]
8940
8941  *) Fix DH_generate_parameters() so that it works for 'non-standard'
8942     generators, i.e. generators other than 2 and 5.  (Previously, the
8943     code did not properly initialise the 'add' and 'rem' values to
8944     BN_generate_prime().)
8945
8946     In the new general case, we do not insist that 'generator' is
8947     actually a primitive root: This requirement is rather pointless;
8948     a generator of the order-q subgroup is just as good, if not
8949     better.
8950     [Bodo Moeller]
8951
8952  *) Map new X509 verification errors to alerts. Discovered and submitted by
8953     Tom Wu <tom@arcot.com>.
8954     [Lutz Jaenicke]
8955
8956  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8957     returning non-zero before the data has been completely received
8958     when using non-blocking I/O.
8959     [Bodo Moeller; problem pointed out by John Hughes]
8960
8961  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8962     [Ben Laurie, Lutz Jaenicke]
8963
8964  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8965     Yoram Zahavi <YoramZ@gilian.com>).
8966     [Lutz Jaenicke]
8967
8968  *) Add information about CygWin 1.3 and on, and preserve proper
8969     configuration for the versions before that.
8970     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8971
8972  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8973     check whether we deal with a copy of a session and do not delete from
8974     the cache in this case. Problem reported by "Izhar Shoshani Levi"
8975     <izhar@checkpoint.com>.
8976     [Lutz Jaenicke]
8977
8978  *) Do not store session data into the internal session cache, if it
8979     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8980     flag is set). Proposed by Aslam <aslam@funk.com>.
8981     [Lutz Jaenicke]
8982
8983  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8984     value is 0.
8985     [Richard Levitte]
8986
8987  *) [In 0.9.6d-engine release:]
8988     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8989     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8990
8991  *) Add the configuration target linux-s390x.
8992     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8993
8994  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8995     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8996     variable as an indication that a ClientHello message has been
8997     received.  As the flag value will be lost between multiple
8998     invocations of ssl3_accept when using non-blocking I/O, the
8999     function may not be aware that a handshake has actually taken
9000     place, thus preventing a new session from being added to the
9001     session cache.
9002
9003     To avoid this problem, we now set s->new_session to 2 instead of
9004     using a local variable.
9005     [Lutz Jaenicke, Bodo Moeller]
9006
9007  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9008     if the SSL_R_LENGTH_MISMATCH error is detected.
9009     [Geoff Thorpe, Bodo Moeller]
9010
9011  *) New 'shared_ldflag' column in Configure platform table.
9012     [Richard Levitte]
9013
9014  *) Fix EVP_CIPHER_mode macro.
9015     ["Dan S. Camper" <dan@bti.net>]
9016
9017  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9018     type, we must throw them away by setting rr->length to 0.
9019     [D P Chang <dpc@qualys.com>]
9020
9021 Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
9022
9023  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9024     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
9025     worked incorrectly for those cases where  range = 10..._2  and
9026     3*range  is two bits longer than  range.)
9027     [Bodo Moeller]
9028
9029  *) Only add signing time to PKCS7 structures if it is not already
9030     present.
9031     [Steve Henson]
9032
9033  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9034     OBJ_ld_ce should be OBJ_id_ce.
9035     Also some ip-pda OIDs in crypto/objects/objects.txt were
9036     incorrect (cf. RFC 3039).
9037     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9038
9039  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9040     returns early because it has nothing to do.
9041     [Andy Schneider <andy.schneider@bjss.co.uk>]
9042
9043  *) [In 0.9.6c-engine release:]
9044     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9045     [Andy Schneider <andy.schneider@bjss.co.uk>]
9046
9047  *) [In 0.9.6c-engine release:]
9048     Add support for Cryptographic Appliance's keyserver technology.
9049     (Use engine 'keyclient')
9050     [Cryptographic Appliances and Geoff Thorpe]
9051
9052  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
9053     is called via tools/c89.sh because arguments have to be
9054     rearranged (all '-L' options must appear before the first object
9055     modules).
9056     [Richard Shapiro <rshapiro@abinitio.com>]
9057
9058  *) [In 0.9.6c-engine release:]
9059     Add support for Broadcom crypto accelerator cards, backported
9060     from 0.9.7.
9061     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9062
9063  *) [In 0.9.6c-engine release:]
9064     Add support for SureWare crypto accelerator cards from
9065     Baltimore Technologies.  (Use engine 'sureware')
9066     [Baltimore Technologies and Mark Cox]
9067
9068  *) [In 0.9.6c-engine release:]
9069     Add support for crypto accelerator cards from Accelerated
9070     Encryption Processing, www.aep.ie.  (Use engine 'aep')
9071     [AEP Inc. and Mark Cox]
9072
9073  *) Add a configuration entry for gcc on UnixWare.
9074     [Gary Benson <gbenson@redhat.com>]
9075
9076  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9077     messages are stored in a single piece (fixed-length part and
9078     variable-length part combined) and fix various bugs found on the way.
9079     [Bodo Moeller]
9080
9081  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9082     instead.  BIO_gethostbyname() does not know what timeouts are
9083     appropriate, so entries would stay in cache even when they have
9084     become invalid.
9085     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9086
9087  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9088     faced with a pathologically small ClientHello fragment that does
9089     not contain client_version: Instead of aborting with an error,
9090     simply choose the highest available protocol version (i.e.,
9091     TLS 1.0 unless it is disabled).  In practice, ClientHello
9092     messages are never sent like this, but this change gives us
9093     strictly correct behaviour at least for TLS.
9094     [Bodo Moeller]
9095
9096  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9097     never resets s->method to s->ctx->method when called from within
9098     one of the SSL handshake functions.
9099     [Bodo Moeller; problem pointed out by Niko Baric]
9100
9101  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9102     (sent using the client's version number) if client_version is
9103     smaller than the protocol version in use.  Also change
9104     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9105     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9106     the client will at least see that alert.
9107     [Bodo Moeller]
9108
9109  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9110     correctly.
9111     [Bodo Moeller]
9112
9113  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9114     client receives HelloRequest while in a handshake.
9115     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9116
9117  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
9118     should end in 'break', not 'goto end' which circumvents various
9119     cleanups done in state SSL_ST_OK.   But session related stuff
9120     must be disabled for SSL_ST_OK in the case that we just sent a
9121     HelloRequest.
9122
9123     Also avoid some overhead by not calling ssl_init_wbio_buffer()
9124     before just sending a HelloRequest.
9125     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9126
9127  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9128     reveal whether illegal block cipher padding was found or a MAC
9129     verification error occurred.  (Neither SSLerr() codes nor alerts
9130     are directly visible to potential attackers, but the information
9131     may leak via logfiles.)
9132
9133     Similar changes are not required for the SSL 2.0 implementation
9134     because the number of padding bytes is sent in clear for SSL 2.0,
9135     and the extra bytes are just ignored.  However ssl/s2_pkt.c
9136     failed to verify that the purported number of padding bytes is in
9137     the legal range.
9138     [Bodo Moeller]
9139
9140  *) Add OpenUNIX-8 support including shared libraries
9141     (Boyd Lynn Gerber <gerberb@zenez.com>).
9142     [Lutz Jaenicke]
9143
9144  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9145     'wristwatch attack' using huge encoding parameters (cf.
9146     James H. Manger's CRYPTO 2001 paper).  Note that the
9147     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9148     encoding parameters and hence was not vulnerable.
9149     [Bodo Moeller]
9150
9151  *) BN_sqr() bug fix.
9152     [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
9153
9154  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9155     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9156     followed by modular reduction.
9157     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9158
9159  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9160     equivalent based on BN_pseudo_rand() instead of BN_rand().
9161     [Bodo Moeller]
9162
9163  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9164     This function was broken, as the check for a new client hello message
9165     to handle SGC did not allow these large messages.
9166     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9167     [Lutz Jaenicke]
9168
9169  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9170     [Lutz Jaenicke]
9171
9172  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9173     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9174     [Lutz Jaenicke]
9175
9176  *) Rework the configuration and shared library support for Tru64 Unix.
9177     The configuration part makes use of modern compiler features and
9178     still retains old compiler behavior for those that run older versions
9179     of the OS.  The shared library support part includes a variant that
9180     uses the RPATH feature, and is available through the special
9181     configuration target "alpha-cc-rpath", which will never be selected
9182     automatically.
9183     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9184
9185  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9186     with the same message size as in ssl3_get_certificate_request().
9187     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9188     messages might inadvertently be reject as too long.
9189     [Petr Lampa <lampa@fee.vutbr.cz>]
9190
9191  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9192     [Andy Polyakov]
9193
9194  *) Modified SSL library such that the verify_callback that has been set
9195     specificly for an SSL object with SSL_set_verify() is actually being
9196     used. Before the change, a verify_callback set with this function was
9197     ignored and the verify_callback() set in the SSL_CTX at the time of
9198     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9199     to allow the necessary settings.
9200     [Lutz Jaenicke]
9201
9202  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9203     explicitly to NULL, as at least on Solaris 8 this seems not always to be
9204     done automatically (in contradiction to the requirements of the C
9205     standard). This made problems when used from OpenSSH.
9206     [Lutz Jaenicke]
9207
9208  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9209     dh->length and always used
9210
9211          BN_rand_range(priv_key, dh->p).
9212
9213     BN_rand_range() is not necessary for Diffie-Hellman, and this
9214     specific range makes Diffie-Hellman unnecessarily inefficient if
9215     dh->length (recommended exponent length) is much smaller than the
9216     length of dh->p.  We could use BN_rand_range() if the order of
9217     the subgroup was stored in the DH structure, but we only have
9218     dh->length.
9219
9220     So switch back to
9221
9222          BN_rand(priv_key, l, ...)
9223
9224     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9225     otherwise.
9226     [Bodo Moeller]
9227
9228  *) In
9229
9230          RSA_eay_public_encrypt
9231          RSA_eay_private_decrypt
9232          RSA_eay_private_encrypt (signing)
9233          RSA_eay_public_decrypt (signature verification)
9234
9235     (default implementations for RSA_public_encrypt,
9236     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9237     always reject numbers >= n.
9238     [Bodo Moeller]
9239
9240  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9241     to synchronize access to 'locking_thread'.  This is necessary on
9242     systems where access to 'locking_thread' (an 'unsigned long'
9243     variable) is not atomic.
9244     [Bodo Moeller]
9245
9246  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9247     *before* setting the 'crypto_lock_rand' flag.  The previous code had
9248     a race condition if 0 is a valid thread ID.
9249     [Travis Vitek <vitek@roguewave.com>]
9250
9251  *) Add support for shared libraries under Irix.
9252     [Albert Chin-A-Young <china@thewrittenword.com>]
9253
9254  *) Add configuration option to build on Linux on both big-endian and
9255     little-endian MIPS.
9256     [Ralf Baechle <ralf@uni-koblenz.de>]
9257
9258  *) Add the possibility to create shared libraries on HP-UX.
9259     [Richard Levitte]
9260
9261 Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
9262
9263  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9264     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9265     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9266     PRNG state recovery was possible based on the output of
9267     one PRNG request appropriately sized to gain knowledge on
9268     'md' followed by enough consecutive 1-byte PRNG requests
9269     to traverse all of 'state'.
9270
9271     1. When updating 'md_local' (the current thread's copy of 'md')
9272        during PRNG output generation, hash all of the previous
9273        'md_local' value, not just the half used for PRNG output.
9274
9275     2. Make the number of bytes from 'state' included into the hash
9276        independent from the number of PRNG bytes requested.
9277
9278     The first measure alone would be sufficient to avoid
9279     Markku-Juhani's attack.  (Actually it had never occurred
9280     to me that the half of 'md_local' used for chaining was the
9281     half from which PRNG output bytes were taken -- I had always
9282     assumed that the secret half would be used.)  The second
9283     measure makes sure that additional data from 'state' is never
9284     mixed into 'md_local' in small portions; this heuristically
9285     further strengthens the PRNG.
9286     [Bodo Moeller]
9287
9288  *) Fix crypto/bn/asm/mips3.s.
9289     [Andy Polyakov]
9290
9291  *) When only the key is given to "enc", the IV is undefined. Print out
9292     an error message in this case.
9293     [Lutz Jaenicke]
9294
9295  *) Handle special case when X509_NAME is empty in X509 printing routines.
9296     [Steve Henson]
9297
9298  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9299     positive and less than q.
9300     [Bodo Moeller]
9301
9302  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9303     used: it isn't thread safe and the add_lock_callback should handle
9304     that itself.
9305     [Paul Rose <Paul.Rose@bridge.com>]
9306
9307  *) Verify that incoming data obeys the block size in
9308     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9309     [Bodo Moeller]
9310
9311  *) Fix OAEP check.
9312     [Ulf Möller, Bodo Möller]
9313
9314  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9315     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9316     when fixing the server behaviour for backwards-compatible 'client
9317     hello' messages.  (Note that the attack is impractical against
9318     SSL 3.0 and TLS 1.0 anyway because length and version checking
9319     means that the probability of guessing a valid ciphertext is
9320     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9321     paper.)
9322
9323     Before 0.9.5, the countermeasure (hide the error by generating a
9324     random 'decryption result') did not work properly because
9325     ERR_clear_error() was missing, meaning that SSL_get_error() would
9326     detect the supposedly ignored error.
9327
9328     Both problems are now fixed.
9329     [Bodo Moeller]
9330
9331  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9332     (previously it was 1024).
9333     [Bodo Moeller]
9334
9335  *) Fix for compatibility mode trust settings: ignore trust settings
9336     unless some valid trust or reject settings are present.
9337     [Steve Henson]
9338
9339  *) Fix for blowfish EVP: its a variable length cipher.
9340     [Steve Henson]
9341
9342  *) Fix various bugs related to DSA S/MIME verification. Handle missing
9343     parameters in DSA public key structures and return an error in the
9344     DSA routines if parameters are absent.
9345     [Steve Henson]
9346
9347  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9348     in the current directory if neither $RANDFILE nor $HOME was set.
9349     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
9350     caused some confusion to Windows users who haven't defined $HOME.
9351     Thus RAND_file_name() is changed again: e_os.h can define a
9352     DEFAULT_HOME, which will be used if $HOME is not set.
9353     For Windows, we use "C:"; on other platforms, we still require
9354     environment variables.
9355
9356  *) Move 'if (!initialized) RAND_poll()' into regions protected by
9357     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
9358     having multiple threads call RAND_poll() concurrently.
9359     [Bodo Moeller]
9360
9361  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9362     combination of a flag and a thread ID variable.
9363     Otherwise while one thread is in ssleay_rand_bytes (which sets the
9364     flag), *other* threads can enter ssleay_add_bytes without obeying
9365     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9366     that they do not hold after the first thread unsets add_do_not_lock).
9367     [Bodo Moeller]
9368
9369  *) Change bctest again: '-x' expressions are not available in all
9370     versions of 'test'.
9371     [Bodo Moeller]
9372
9373 Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
9374
9375  *) Fix a couple of memory leaks in PKCS7_dataDecode()
9376     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9377
9378  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9379     the default extension for executables, if any.  Also, make the perl
9380     scripts that use symlink() to test if it really exists and use "cp"
9381     if it doesn't.  All this made OpenSSL compilable and installable in
9382     CygWin.
9383     [Richard Levitte]
9384
9385  *) Fix for asn1_GetSequence() for indefinite length constructed data.
9386     If SEQUENCE is length is indefinite just set c->slen to the total
9387     amount of data available.
9388     [Steve Henson, reported by shige@FreeBSD.org]
9389     [This change does not apply to 0.9.7.]
9390
9391  *) Change bctest to avoid here-documents inside command substitution
9392     (workaround for FreeBSD /bin/sh bug).
9393     For compatibility with Ultrix, avoid shell functions (introduced
9394     in the bctest version that searches along $PATH).
9395     [Bodo Moeller]
9396
9397  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
9398     with des_encrypt() defined on some operating systems, like Solaris
9399     and UnixWare.
9400     [Richard Levitte]
9401
9402  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9403     On the Importance of Eliminating Errors in Cryptographic
9404     Computations, J. Cryptology 14 (2001) 2, 101-119,
9405     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9406     [Ulf Moeller]
9407
9408  *) MIPS assembler BIGNUM division bug fix.
9409     [Andy Polyakov]
9410
9411  *) Disabled incorrect Alpha assembler code.
9412     [Richard Levitte]
9413
9414  *) Fix PKCS#7 decode routines so they correctly update the length
9415     after reading an EOC for the EXPLICIT tag.
9416     [Steve Henson]
9417     [This change does not apply to 0.9.7.]
9418
9419  *) Fix bug in PKCS#12 key generation routines. This was triggered
9420     if a 3DES key was generated with a 0 initial byte. Include
9421     PKCS12_BROKEN_KEYGEN compilation option to retain the old
9422     (but broken) behaviour.
9423     [Steve Henson]
9424
9425  *) Enhance bctest to search for a working bc along $PATH and print
9426     it when found.
9427     [Tim Rice <tim@multitalents.net> via Richard Levitte]
9428
9429  *) Fix memory leaks in err.c: free err_data string if necessary;
9430     don't write to the wrong index in ERR_set_error_data.
9431     [Bodo Moeller]
9432
9433  *) Implement ssl23_peek (analogous to ssl23_read), which previously
9434     did not exist.
9435     [Bodo Moeller]
9436
9437  *) Replace rdtsc with _emit statements for VC++ version 5.
9438     [Jeremy Cooper <jeremy@baymoo.org>]
9439
9440  *) Make it possible to reuse SSLv2 sessions.
9441     [Richard Levitte]
9442
9443  *) In copy_email() check for >= 0 as a return value for
9444     X509_NAME_get_index_by_NID() since 0 is a valid index.
9445     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9446
9447  *) Avoid coredump with unsupported or invalid public keys by checking if
9448     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9449     PKCS7_verify() fails with non detached data.
9450     [Steve Henson]
9451
9452  *) Don't use getenv in library functions when run as setuid/setgid.
9453     New function OPENSSL_issetugid().
9454     [Ulf Moeller]
9455
9456  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9457     due to incorrect handling of multi-threading:
9458
9459     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9460
9461     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9462
9463     3. Count how many times MemCheck_off() has been called so that
9464        nested use can be treated correctly.  This also avoids
9465        inband-signalling in the previous code (which relied on the
9466        assumption that thread ID 0 is impossible).
9467     [Bodo Moeller]
9468
9469  *) Add "-rand" option also to s_client and s_server.
9470     [Lutz Jaenicke]
9471
9472  *) Fix CPU detection on Irix 6.x.
9473     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9474      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9475
9476  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9477     was empty.
9478     [Steve Henson]
9479     [This change does not apply to 0.9.7.]
9480
9481  *) Use the cached encoding of an X509_NAME structure rather than
9482     copying it. This is apparently the reason for the libsafe "errors"
9483     but the code is actually correct.
9484     [Steve Henson]
9485
9486  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9487     Bleichenbacher's DSA attack.
9488     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9489     to be set and top=0 forces the highest bit to be set; top=-1 is new
9490     and leaves the highest bit random.
9491     [Ulf Moeller, Bodo Moeller]
9492
9493  *) In the NCONF_...-based implementations for CONF_... queries
9494     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9495     a temporary CONF structure with the data component set to NULL
9496     (which gives segmentation faults in lh_retrieve).
9497     Instead, use NULL for the CONF pointer in CONF_get_string and
9498     CONF_get_number (which may use environment variables) and directly
9499     return NULL from CONF_get_section.
9500     [Bodo Moeller]
9501
9502  *) Fix potential buffer overrun for EBCDIC.
9503     [Ulf Moeller]
9504
9505  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9506     keyUsage if basicConstraints absent for a CA.
9507     [Steve Henson]
9508
9509  *) Make SMIME_write_PKCS7() write mail header values with a format that
9510     is more generally accepted (no spaces before the semicolon), since
9511     some programs can't parse those values properly otherwise.  Also make
9512     sure BIO's that break lines after each write do not create invalid
9513     headers.
9514     [Richard Levitte]
9515
9516  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9517     macros previously used would not encode an empty SEQUENCE OF
9518     and break the signature.
9519     [Steve Henson]
9520     [This change does not apply to 0.9.7.]
9521
9522  *) Zero the premaster secret after deriving the master secret in
9523     DH ciphersuites.
9524     [Steve Henson]
9525
9526  *) Add some EVP_add_digest_alias registrations (as found in
9527     OpenSSL_add_all_digests()) to SSL_library_init()
9528     aka OpenSSL_add_ssl_algorithms().  This provides improved
9529     compatibility with peers using X.509 certificates
9530     with unconventional AlgorithmIdentifier OIDs.
9531     [Bodo Moeller]
9532
9533  *) Fix for Irix with NO_ASM.
9534     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9535
9536  *) ./config script fixes.
9537     [Ulf Moeller, Richard Levitte]
9538
9539  *) Fix 'openssl passwd -1'.
9540     [Bodo Moeller]
9541
9542  *) Change PKCS12_key_gen_asc() so it can cope with non null
9543     terminated strings whose length is passed in the passlen
9544     parameter, for example from PEM callbacks. This was done
9545     by adding an extra length parameter to asc2uni().
9546     [Steve Henson, reported by <oddissey@samsung.co.kr>]
9547
9548  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9549     call failed, free the DSA structure.
9550     [Bodo Moeller]
9551
9552  *) Fix to uni2asc() to cope with zero length Unicode strings.
9553     These are present in some PKCS#12 files.
9554     [Steve Henson]
9555
9556  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9557     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9558     when writing a 32767 byte record.
9559     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9560
9561  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9562     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9563
9564     (RSA objects have a reference count access to which is protected
9565     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9566     so they are meant to be shared between threads.)
9567     [Bodo Moeller, Geoff Thorpe; original patch submitted by
9568     "Reddie, Steven" <Steven.Reddie@ca.com>]
9569
9570  *) Fix a deadlock in CRYPTO_mem_leaks().
9571     [Bodo Moeller]
9572
9573  *) Use better test patterns in bntest.
9574     [Ulf Möller]
9575
9576  *) rand_win.c fix for Borland C.
9577     [Ulf Möller]
9578
9579  *) BN_rshift bugfix for n == 0.
9580     [Bodo Moeller]
9581
9582  *) Add a 'bctest' script that checks for some known 'bc' bugs
9583     so that 'make test' does not abort just because 'bc' is broken.
9584     [Bodo Moeller]
9585
9586  *) Store verify_result within SSL_SESSION also for client side to
9587     avoid potential security hole. (Re-used sessions on the client side
9588     always resulted in verify_result==X509_V_OK, not using the original
9589     result of the server certificate verification.)
9590     [Lutz Jaenicke]
9591
9592  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9593     SSL3_RT_APPLICATION_DATA, return 0.
9594     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9595     [Bodo Moeller]
9596
9597  *) Fix SSL_peek:
9598     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9599     releases, have been re-implemented by renaming the previous
9600     implementations of ssl2_read and ssl3_read to ssl2_read_internal
9601     and ssl3_read_internal, respectively, and adding 'peek' parameters
9602     to them.  The new ssl[23]_{read,peek} functions are calls to
9603     ssl[23]_read_internal with the 'peek' flag set appropriately.
9604     A 'peek' parameter has also been added to ssl3_read_bytes, which
9605     does the actual work for ssl3_read_internal.
9606     [Bodo Moeller]
9607
9608  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9609     the method-specific "init()" handler. Also clean up ex_data after
9610     calling the method-specific "finish()" handler. Previously, this was
9611     happening the other way round.
9612     [Geoff Thorpe]
9613
9614  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9615     The previous value, 12, was not always sufficient for BN_mod_exp().
9616     [Bodo Moeller]
9617
9618  *) Make sure that shared libraries get the internal name engine with
9619     the full version number and not just 0.  This should mark the
9620     shared libraries as not backward compatible.  Of course, this should
9621     be changed again when we can guarantee backward binary compatibility.
9622     [Richard Levitte]
9623
9624  *) Fix typo in get_cert_by_subject() in by_dir.c
9625     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9626
9627  *) Rework the system to generate shared libraries:
9628
9629     - Make note of the expected extension for the shared libraries and
9630       if there is a need for symbolic links from for example libcrypto.so.0
9631       to libcrypto.so.0.9.7.  There is extended info in Configure for
9632       that.
9633
9634     - Make as few rebuilds of the shared libraries as possible.
9635
9636     - Still avoid linking the OpenSSL programs with the shared libraries.
9637
9638     - When installing, install the shared libraries separately from the
9639       static ones.
9640     [Richard Levitte]
9641
9642  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9643
9644     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9645     and not in SSL_clear because the latter is also used by the
9646     accept/connect functions; previously, the settings made by
9647     SSL_set_read_ahead would be lost during the handshake.
9648     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9649
9650  *) Correct util/mkdef.pl to be selective about disabled algorithms.
9651     Previously, it would create entries for disabled algorithms no
9652     matter what.
9653     [Richard Levitte]
9654
9655  *) Added several new manual pages for SSL_* function.
9656     [Lutz Jaenicke]
9657
9658 Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
9659
9660  *) In ssl23_get_client_hello, generate an error message when faced
9661     with an initial SSL 3.0/TLS record that is too small to contain the
9662     first two bytes of the ClientHello message, i.e. client_version.
9663     (Note that this is a pathologic case that probably has never happened
9664     in real life.)  The previous approach was to use the version number
9665     from the record header as a substitute; but our protocol choice
9666     should not depend on that one because it is not authenticated
9667     by the Finished messages.
9668     [Bodo Moeller]
9669
9670  *) More robust randomness gathering functions for Windows.
9671     [Jeffrey Altman <jaltman@columbia.edu>]
9672
9673  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9674     not set then we don't setup the error code for issuer check errors
9675     to avoid possibly overwriting other errors which the callback does
9676     handle. If an application does set the flag then we assume it knows
9677     what it is doing and can handle the new informational codes
9678     appropriately.
9679     [Steve Henson]
9680
9681  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9682     a general "ANY" type, as such it should be able to decode anything
9683     including tagged types. However it didn't check the class so it would
9684     wrongly interpret tagged types in the same way as their universal
9685     counterpart and unknown types were just rejected. Changed so that the
9686     tagged and unknown types are handled in the same way as a SEQUENCE:
9687     that is the encoding is stored intact. There is also a new type
9688     "V_ASN1_OTHER" which is used when the class is not universal, in this
9689     case we have no idea what the actual type is so we just lump them all
9690     together.
9691     [Steve Henson]
9692
9693  *) On VMS, stdout may very well lead to a file that is written to
9694     in a record-oriented fashion.  That means that every write() will
9695     write a separate record, which will be read separately by the
9696     programs trying to read from it.  This can be very confusing.
9697
9698     The solution is to put a BIO filter in the way that will buffer
9699     text until a linefeed is reached, and then write everything a
9700     line at a time, so every record written will be an actual line,
9701     not chunks of lines and not (usually doesn't happen, but I've
9702     seen it once) several lines in one record.  BIO_f_linebuffer() is
9703     the answer.
9704
9705     Currently, it's a VMS-only method, because that's where it has
9706     been tested well enough.
9707     [Richard Levitte]
9708
9709  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
9710     it can return incorrect results.
9711     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9712     but it was in 0.9.6-beta[12].)
9713     [Bodo Moeller]
9714
9715  *) Disable the check for content being present when verifying detached
9716     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9717     include zero length content when signing messages.
9718     [Steve Henson]
9719
9720  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9721     BIO_ctrl (for BIO pairs).
9722     [Bodo Möller]
9723
9724  *) Add DSO method for VMS.
9725     [Richard Levitte]
9726
9727  *) Bug fix: Montgomery multiplication could produce results with the
9728     wrong sign.
9729     [Ulf Möller]
9730
9731  *) Add RPM specification openssl.spec and modify it to build three
9732     packages.  The default package contains applications, application
9733     documentation and run-time libraries.  The devel package contains
9734     include files, static libraries and function documentation.  The
9735     doc package contains the contents of the doc directory.  The original
9736     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9737     [Richard Levitte]
9738
9739  *) Add a large number of documentation files for many SSL routines.
9740     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9741
9742  *) Add a configuration entry for Sony News 4.
9743     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9744
9745  *) Don't set the two most significant bits to one when generating a
9746     random number < q in the DSA library.
9747     [Ulf Möller]
9748
9749  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
9750     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9751     the underlying transport is blocking) if a handshake took place.
9752     (The default behaviour is needed by applications such as s_client
9753     and s_server that use select() to determine when to use SSL_read;
9754     but for applications that know in advance when to expect data, it
9755     just makes things more complicated.)
9756     [Bodo Moeller]
9757
9758  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9759     from EGD.
9760     [Ben Laurie]
9761
9762  *) Add a few more EBCDIC conditionals that make `req' and `x509'
9763     work better on such systems.
9764     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9765
9766  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9767     Update PKCS12_parse() so it copies the friendlyName and the
9768     keyid to the certificates aux info.
9769     [Steve Henson]
9770
9771  *) Fix bug in PKCS7_verify() which caused an infinite loop
9772     if there was more than one signature.
9773     [Sven Uszpelkat <su@celocom.de>]
9774
9775  *) Major change in util/mkdef.pl to include extra information
9776     about each symbol, as well as presenting variables as well
9777     as functions.  This change means that there's n more need
9778     to rebuild the .num files when some algorithms are excluded.
9779     [Richard Levitte]
9780
9781  *) Allow the verify time to be set by an application,
9782     rather than always using the current time.
9783     [Steve Henson]
9784
9785  *) Phase 2 verify code reorganisation. The certificate
9786     verify code now looks up an issuer certificate by a
9787     number of criteria: subject name, authority key id
9788     and key usage. It also verifies self signed certificates
9789     by the same criteria. The main comparison function is
9790     X509_check_issued() which performs these checks.
9791
9792     Lot of changes were necessary in order to support this
9793     without completely rewriting the lookup code.
9794
9795     Authority and subject key identifier are now cached.
9796
9797     The LHASH 'certs' is X509_STORE has now been replaced
9798     by a STACK_OF(X509_OBJECT). This is mainly because an
9799     LHASH can't store or retrieve multiple objects with
9800     the same hash value.
9801
9802     As a result various functions (which were all internal
9803     use only) have changed to handle the new X509_STORE
9804     structure. This will break anything that messed round
9805     with X509_STORE internally.
9806
9807     The functions X509_STORE_add_cert() now checks for an
9808     exact match, rather than just subject name.
9809
9810     The X509_STORE API doesn't directly support the retrieval
9811     of multiple certificates matching a given criteria, however
9812     this can be worked round by performing a lookup first
9813     (which will fill the cache with candidate certificates)
9814     and then examining the cache for matches. This is probably
9815     the best we can do without throwing out X509_LOOKUP
9816     entirely (maybe later...).
9817
9818     The X509_VERIFY_CTX structure has been enhanced considerably.
9819
9820     All certificate lookup operations now go via a get_issuer()
9821     callback. Although this currently uses an X509_STORE it
9822     can be replaced by custom lookups. This is a simple way
9823     to bypass the X509_STORE hackery necessary to make this
9824     work and makes it possible to use more efficient techniques
9825     in future. A very simple version which uses a simple
9826     STACK for its trusted certificate store is also provided
9827     using X509_STORE_CTX_trusted_stack().
9828
9829     The verify_cb() and verify() callbacks now have equivalents
9830     in the X509_STORE_CTX structure.
9831
9832     X509_STORE_CTX also has a 'flags' field which can be used
9833     to customise the verify behaviour.
9834     [Steve Henson]
9835
9836  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
9837     excludes S/MIME capabilities.
9838     [Steve Henson]
9839
9840  *) When a certificate request is read in keep a copy of the
9841     original encoding of the signed data and use it when outputting
9842     again. Signatures then use the original encoding rather than
9843     a decoded, encoded version which may cause problems if the
9844     request is improperly encoded.
9845     [Steve Henson]
9846
9847  *) For consistency with other BIO_puts implementations, call
9848     buffer_write(b, ...) directly in buffer_puts instead of calling
9849     BIO_write(b, ...).
9850
9851     In BIO_puts, increment b->num_write as in BIO_write.
9852     [Peter.Sylvester@EdelWeb.fr]
9853
9854  *) Fix BN_mul_word for the case where the word is 0. (We have to use
9855     BN_zero, we may not return a BIGNUM with an array consisting of
9856     words set to zero.)
9857     [Bodo Moeller]
9858
9859  *) Avoid calling abort() from within the library when problems are
9860     detected, except if preprocessor symbols have been defined
9861     (such as REF_CHECK, BN_DEBUG etc.).
9862     [Bodo Moeller]
9863
9864  *) New openssl application 'rsautl'. This utility can be
9865     used for low level RSA operations. DER public key
9866     BIO/fp routines also added.
9867     [Steve Henson]
9868
9869  *) New Configure entry and patches for compiling on QNX 4.
9870     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9871
9872  *) A demo state-machine implementation was sponsored by
9873     Nuron (http://www.nuron.com/) and is now available in
9874     demos/state_machine.
9875     [Ben Laurie]
9876
9877  *) New options added to the 'dgst' utility for signature
9878     generation and verification.
9879     [Steve Henson]
9880
9881  *) Unrecognized PKCS#7 content types are now handled via a
9882     catch all ASN1_TYPE structure. This allows unsupported
9883     types to be stored as a "blob" and an application can
9884     encode and decode it manually.
9885     [Steve Henson]
9886
9887  *) Fix various signed/unsigned issues to make a_strex.c
9888     compile under VC++.
9889     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9890
9891  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9892     length if passed a buffer. ASN1_INTEGER_to_BN failed
9893     if passed a NULL BN and its argument was negative.
9894     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9895
9896  *) Modification to PKCS#7 encoding routines to output definite
9897     length encoding. Since currently the whole structures are in
9898     memory there's not real point in using indefinite length
9899     constructed encoding. However if OpenSSL is compiled with
9900     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9901     [Steve Henson]
9902
9903  *) Added BIO_vprintf() and BIO_vsnprintf().
9904     [Richard Levitte]
9905
9906  *) Added more prefixes to parse for in the strings written
9907     through a logging bio, to cover all the levels that are available
9908     through syslog.  The prefixes are now:
9909
9910        PANIC, EMERG, EMR       =>      LOG_EMERG
9911        ALERT, ALR              =>      LOG_ALERT
9912        CRIT, CRI               =>      LOG_CRIT
9913        ERROR, ERR              =>      LOG_ERR
9914        WARNING, WARN, WAR      =>      LOG_WARNING
9915        NOTICE, NOTE, NOT       =>      LOG_NOTICE
9916        INFO, INF               =>      LOG_INFO
9917        DEBUG, DBG              =>      LOG_DEBUG
9918
9919     and as before, if none of those prefixes are present at the
9920     beginning of the string, LOG_ERR is chosen.
9921
9922     On Win32, the LOG_* levels are mapped according to this:
9923
9924        LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9925        LOG_WARNING                             => EVENTLOG_WARNING_TYPE
9926        LOG_NOTICE, LOG_INFO, LOG_DEBUG         => EVENTLOG_INFORMATION_TYPE
9927
9928     [Richard Levitte]
9929
9930  *) Made it possible to reconfigure with just the configuration
9931     argument "reconf" or "reconfigure".  The command line arguments
9932     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9933     and are retrieved from there when reconfiguring.
9934     [Richard Levitte]
9935
9936  *) MD4 implemented.
9937     [Assar Westerlund <assar@sics.se>, Richard Levitte]
9938
9939  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9940     [Richard Levitte]
9941
9942  *) The obj_dat.pl script was messing up the sorting of object
9943     names. The reason was that it compared the quoted version
9944     of strings as a result "OCSP" > "OCSP Signing" because
9945     " > SPACE. Changed script to store unquoted versions of
9946     names and add quotes on output. It was also omitting some
9947     names from the lookup table if they were given a default
9948     value (that is if SN is missing it is given the same
9949     value as LN and vice versa), these are now added on the
9950     grounds that if an object has a name we should be able to
9951     look it up. Finally added warning output when duplicate
9952     short or long names are found.
9953     [Steve Henson]
9954
9955  *) Changes needed for Tandem NSK.
9956     [Scott Uroff <scott@xypro.com>]
9957
9958  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9959     RSA_padding_check_SSLv23(), special padding was never detected
9960     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9961     version rollback attacks was not effective.
9962
9963     In s23_clnt.c, don't use special rollback-attack detection padding
9964     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9965     client; similarly, in s23_srvr.c, don't do the rollback check if
9966     SSL 2.0 is the only protocol enabled in the server.
9967     [Bodo Moeller]
9968
9969  *) Make it possible to get hexdumps of unprintable data with 'openssl
9970     asn1parse'.  By implication, the functions ASN1_parse_dump() and
9971     BIO_dump_indent() are added.
9972     [Richard Levitte]
9973
9974  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9975     these print out strings and name structures based on various
9976     flags including RFC2253 support and proper handling of
9977     multibyte characters. Added options to the 'x509' utility
9978     to allow the various flags to be set.
9979     [Steve Henson]
9980
9981  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9982     Also change the functions X509_cmp_current_time() and
9983     X509_gmtime_adj() work with an ASN1_TIME structure,
9984     this will enable certificates using GeneralizedTime in validity
9985     dates to be checked.
9986     [Steve Henson]
9987
9988  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9989     negative public key encodings) on by default,
9990     NO_NEG_PUBKEY_BUG can be set to disable it.
9991     [Steve Henson]
9992
9993  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9994     content octets. An i2c_ASN1_OBJECT is unnecessary because
9995     the encoding can be trivially obtained from the structure.
9996     [Steve Henson]
9997
9998  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9999     not read locks (CRYPTO_r_[un]lock).
10000     [Bodo Moeller]
10001
10002  *) A first attempt at creating official support for shared
10003     libraries through configuration.  I've kept it so the
10004     default is static libraries only, and the OpenSSL programs
10005     are always statically linked for now, but there are
10006     preparations for dynamic linking in place.
10007     This has been tested on Linux and Tru64.
10008     [Richard Levitte]
10009
10010  *) Randomness polling function for Win9x, as described in:
10011     Peter Gutmann, Software Generation of Practically Strong
10012     Random Numbers.
10013     [Ulf Möller]
10014
10015  *) Fix so PRNG is seeded in req if using an already existing
10016     DSA key.
10017     [Steve Henson]
10018
10019  *) New options to smime application. -inform and -outform
10020     allow alternative formats for the S/MIME message including
10021     PEM and DER. The -content option allows the content to be
10022     specified separately. This should allow things like Netscape
10023     form signing output easier to verify.
10024     [Steve Henson]
10025
10026  *) Fix the ASN1 encoding of tags using the 'long form'.
10027     [Steve Henson]
10028
10029  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10030     STRING types. These convert content octets to and from the
10031     underlying type. The actual tag and length octets are
10032     already assumed to have been read in and checked. These
10033     are needed because all other string types have virtually
10034     identical handling apart from the tag. By having versions
10035     of the ASN1 functions that just operate on content octets
10036     IMPLICIT tagging can be handled properly. It also allows
10037     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10038     and ASN1_INTEGER are identical apart from the tag.
10039     [Steve Henson]
10040
10041  *) Change the handling of OID objects as follows:
10042
10043     - New object identifiers are inserted in objects.txt, following
10044       the syntax given in objects.README.
10045     - objects.pl is used to process obj_mac.num and create a new
10046       obj_mac.h.
10047     - obj_dat.pl is used to create a new obj_dat.h, using the data in
10048       obj_mac.h.
10049
10050     This is currently kind of a hack, and the perl code in objects.pl
10051     isn't very elegant, but it works as I intended.  The simplest way
10052     to check that it worked correctly is to look in obj_dat.h and
10053     check the array nid_objs and make sure the objects haven't moved
10054     around (this is important!).  Additions are OK, as well as
10055     consistent name changes.
10056     [Richard Levitte]
10057
10058  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10059     [Bodo Moeller]
10060
10061  *) Addition of the command line parameter '-rand file' to 'openssl req'.
10062     The given file adds to whatever has already been seeded into the
10063     random pool through the RANDFILE configuration file option or
10064     environment variable, or the default random state file.
10065     [Richard Levitte]
10066
10067  *) mkstack.pl now sorts each macro group into lexical order.
10068     Previously the output order depended on the order the files
10069     appeared in the directory, resulting in needless rewriting
10070     of safestack.h .
10071     [Steve Henson]
10072
10073  *) Patches to make OpenSSL compile under Win32 again. Mostly
10074     work arounds for the VC++ problem that it treats func() as
10075     func(void). Also stripped out the parts of mkdef.pl that
10076     added extra typesafe functions: these no longer exist.
10077     [Steve Henson]
10078
10079  *) Reorganisation of the stack code. The macros are now all
10080     collected in safestack.h . Each macro is defined in terms of
10081     a "stack macro" of the form SKM_<name>(type, a, b). The
10082     DEBUG_SAFESTACK is now handled in terms of function casts,
10083     this has the advantage of retaining type safety without the
10084     use of additional functions. If DEBUG_SAFESTACK is not defined
10085     then the non typesafe macros are used instead. Also modified the
10086     mkstack.pl script to handle the new form. Needs testing to see
10087     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
10088     the default if no major problems. Similar behaviour for ASN1_SET_OF
10089     and PKCS12_STACK_OF.
10090     [Steve Henson]
10091
10092  *) When some versions of IIS use the 'NET' form of private key the
10093     key derivation algorithm is different. Normally MD5(password) is
10094     used as a 128 bit RC4 key. In the modified case
10095     MD5(MD5(password) + "SGCKEYSALT")  is used instead. Added some
10096     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10097     as the old Netscape_RSA functions except they have an additional
10098     'sgckey' parameter which uses the modified algorithm. Also added
10099     an -sgckey command line option to the rsa utility. Thanks to
10100     Adrian Peck <bertie@ncipher.com> for posting details of the modified
10101     algorithm to openssl-dev.
10102     [Steve Henson]
10103
10104  *) The evp_local.h macros were using 'c.##kname' which resulted in
10105     invalid expansion on some systems (SCO 5.0.5 for example).
10106     Corrected to 'c.kname'.
10107     [Phillip Porch <root@theporch.com>]
10108
10109  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10110     a STACK of email addresses from a certificate or request, these look
10111     in the subject name and the subject alternative name extensions and
10112     omit any duplicate addresses.
10113     [Steve Henson]
10114
10115  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10116     This makes DSA verification about 2 % faster.
10117     [Bodo Moeller]
10118
10119  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10120     (meaning that now 2^5 values will be precomputed, which is only 4 KB
10121     plus overhead for 1024 bit moduli).
10122     This makes exponentiations about 0.5 % faster for 1024 bit
10123     exponents (as measured by "openssl speed rsa2048").
10124     [Bodo Moeller]
10125
10126  *) Rename memory handling macros to avoid conflicts with other
10127     software:
10128          Malloc         =>  OPENSSL_malloc
10129          Malloc_locked  =>  OPENSSL_malloc_locked
10130          Realloc        =>  OPENSSL_realloc
10131          Free           =>  OPENSSL_free
10132     [Richard Levitte]
10133
10134  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10135     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
10136     [Bodo Moeller]
10137
10138  *) CygWin32 support.
10139     [John Jarvie <jjarvie@newsguy.com>]
10140
10141  *) The type-safe stack code has been rejigged. It is now only compiled
10142     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10143     by default all type-specific stack functions are "#define"d back to
10144     standard stack functions. This results in more streamlined output
10145     but retains the type-safety checking possibilities of the original
10146     approach.
10147     [Geoff Thorpe]
10148
10149  *) The STACK code has been cleaned up, and certain type declarations
10150     that didn't make a lot of sense have been brought in line. This has
10151     also involved a cleanup of sorts in safestack.h to more correctly
10152     map type-safe stack functions onto their plain stack counterparts.
10153     This work has also resulted in a variety of "const"ifications of
10154     lots of the code, especially "_cmp" operations which should normally
10155     be prototyped with "const" parameters anyway.
10156     [Geoff Thorpe]
10157
10158  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10159     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10160     (The PRNG state consists of two parts, the large pool 'state' and 'md',
10161     where all of 'md' is used each time the PRNG is used, but 'state'
10162     is used only indexed by a cyclic counter. As entropy may not be
10163     well distributed from the beginning, 'md' is important as a
10164     chaining variable. However, the output function chains only half
10165     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
10166     all of 'md', and seeding with STATE_SIZE dummy bytes will result
10167     in all of 'state' being rewritten, with the new values depending
10168     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
10169     [Bodo Moeller]
10170
10171  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10172     the handshake is continued after ssl_verify_cert_chain();
10173     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10174     can lead to 'unexplainable' connection aborts later.
10175     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10176
10177  *) Major EVP API cipher revision.
10178     Add hooks for extra EVP features. This allows various cipher
10179     parameters to be set in the EVP interface. Support added for variable
10180     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10181     setting of RC2 and RC5 parameters.
10182
10183     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10184     ciphers.
10185
10186     Remove lots of duplicated code from the EVP library. For example *every*
10187     cipher init() function handles the 'iv' in the same way according to the
10188     cipher mode. They also all do nothing if the 'key' parameter is NULL and
10189     for CFB and OFB modes they zero ctx->num.
10190
10191     New functionality allows removal of S/MIME code RC2 hack.
10192
10193     Most of the routines have the same form and so can be declared in terms
10194     of macros.
10195
10196     By shifting this to the top level EVP_CipherInit() it can be removed from
10197     all individual ciphers. If the cipher wants to handle IVs or keys
10198     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10199     flags.
10200
10201     Change lots of functions like EVP_EncryptUpdate() to now return a
10202     value: although software versions of the algorithms cannot fail
10203     any installed hardware versions can.
10204     [Steve Henson]
10205
10206  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10207     this option is set, tolerate broken clients that send the negotiated
10208     protocol version number instead of the requested protocol version
10209     number.
10210     [Bodo Moeller]
10211
10212  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10213     i.e. non-zero for export ciphersuites, zero otherwise.
10214     Previous versions had this flag inverted, inconsistent with
10215     rsa_tmp_cb (..._TMP_RSA_CB).
10216     [Bodo Moeller; problem reported by Amit Chopra]
10217
10218  *) Add missing DSA library text string. Work around for some IIS
10219     key files with invalid SEQUENCE encoding.
10220     [Steve Henson]
10221
10222  *) Add a document (doc/standards.txt) that list all kinds of standards
10223     and so on that are implemented in OpenSSL.
10224     [Richard Levitte]
10225
10226  *) Enhance c_rehash script. Old version would mishandle certificates
10227     with the same subject name hash and wouldn't handle CRLs at all.
10228     Added -fingerprint option to crl utility, to support new c_rehash
10229     features.
10230     [Steve Henson]
10231
10232  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
10233     [Ulf Möller]
10234
10235  *) Fix for SSL server purpose checking. Server checking was
10236     rejecting certificates which had extended key usage present
10237     but no ssl client purpose.
10238     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10239
10240  *) Make PKCS#12 code work with no password. The PKCS#12 spec
10241     is a little unclear about how a blank password is handled.
10242     Since the password in encoded as a BMPString with terminating
10243     double NULL a zero length password would end up as just the
10244     double NULL. However no password at all is different and is
10245     handled differently in the PKCS#12 key generation code. NS
10246     treats a blank password as zero length. MSIE treats it as no
10247     password on export: but it will try both on import. We now do
10248     the same: PKCS12_parse() tries zero length and no password if
10249     the password is set to "" or NULL (NULL is now a valid password:
10250     it wasn't before) as does the pkcs12 application.
10251     [Steve Henson]
10252
10253  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10254     perror when PEM_read_bio_X509_REQ fails, the error message must
10255     be obtained from the error queue.
10256     [Bodo Moeller]
10257
10258  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10259     it in ERR_remove_state if appropriate, and change ERR_get_state
10260     accordingly to avoid race conditions (this is necessary because
10261     thread_hash is no longer constant once set).
10262     [Bodo Moeller]
10263
10264  *) Bugfix for linux-elf makefile.one.
10265     [Ulf Möller]
10266
10267  *) RSA_get_default_method() will now cause a default
10268     RSA_METHOD to be chosen if one doesn't exist already.
10269     Previously this was only set during a call to RSA_new()
10270     or RSA_new_method(NULL) meaning it was possible for
10271     RSA_get_default_method() to return NULL.
10272     [Geoff Thorpe]
10273
10274  *) Added native name translation to the existing DSO code
10275     that will convert (if the flag to do so is set) filenames
10276     that are sufficiently small and have no path information
10277     into a canonical native form. Eg. "blah" converted to
10278     "libblah.so" or "blah.dll" etc.
10279     [Geoff Thorpe]
10280
10281  *) New function ERR_error_string_n(e, buf, len) which is like
10282     ERR_error_string(e, buf), but writes at most 'len' bytes
10283     including the 0 terminator.  For ERR_error_string_n, 'buf'
10284     may not be NULL.
10285     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10286
10287  *) CONF library reworked to become more general.  A new CONF
10288     configuration file reader "class" is implemented as well as a
10289     new functions (NCONF_*, for "New CONF") to handle it.  The now
10290     old CONF_* functions are still there, but are reimplemented to
10291     work in terms of the new functions.  Also, a set of functions
10292     to handle the internal storage of the configuration data is
10293     provided to make it easier to write new configuration file
10294     reader "classes" (I can definitely see something reading a
10295     configuration file in XML format, for example), called _CONF_*,
10296     or "the configuration storage API"...
10297
10298     The new configuration file reading functions are:
10299
10300        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10301        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
10302
10303        NCONF_default, NCONF_WIN32
10304
10305        NCONF_dump_fp, NCONF_dump_bio
10306
10307     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10308     NCONF_new creates a new CONF object.  This works in the same way
10309     as other interfaces in OpenSSL, like the BIO interface.
10310     NCONF_dump_* dump the internal storage of the configuration file,
10311     which is useful for debugging.  All other functions take the same
10312     arguments as the old CONF_* functions wth the exception of the
10313     first that must be a `CONF *' instead of a `LHASH *'.
10314
10315     To make it easer to use the new classes with the old CONF_* functions,
10316     the function CONF_set_default_method is provided.
10317     [Richard Levitte]
10318
10319  *) Add '-tls1' option to 'openssl ciphers', which was already
10320     mentioned in the documentation but had not been implemented.
10321     (This option is not yet really useful because even the additional
10322     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10323     [Bodo Moeller]
10324
10325  *) Initial DSO code added into libcrypto for letting OpenSSL (and
10326     OpenSSL-based applications) load shared libraries and bind to
10327     them in a portable way.
10328     [Geoff Thorpe, with contributions from Richard Levitte]
10329
10330 Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
10331
10332  *) Make sure _lrotl and _lrotr are only used with MSVC.
10333
10334  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10335     (the default implementation of RAND_status).
10336
10337  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10338     to '-clrext' (= clear extensions), as intended and documented.
10339     [Bodo Moeller; inconsistency pointed out by Michael Attili
10340     <attili@amaxo.com>]
10341
10342  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
10343     was larger than the MD block size.
10344     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10345
10346  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10347     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10348     using the passed key: if the passed key was a private key the result
10349     of X509_print(), for example, would be to print out all the private key
10350     components.
10351     [Steve Henson]
10352
10353  *) des_quad_cksum() byte order bug fix.
10354     [Ulf Möller, using the problem description in krb4-0.9.7, where
10355      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10356
10357  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10358     discouraged.
10359     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10360
10361  *) For easily testing in shell scripts whether some command
10362     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
10363     returns with exit code 0 iff no command of the given name is available.
10364     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
10365     the output goes to stdout and nothing is printed to stderr.
10366     Additional arguments are always ignored.
10367
10368     Since for each cipher there is a command of the same name,
10369     the 'no-cipher' compilation switches can be tested this way.
10370
10371     ('openssl no-XXX' is not able to detect pseudo-commands such
10372     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
10373     [Bodo Moeller]
10374
10375  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10376     [Bodo Moeller]
10377
10378  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10379     is set; it will be thrown away anyway because each handshake creates
10380     its own key.
10381     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10382     to parameters -- in previous versions (since OpenSSL 0.9.3) the
10383     'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
10384     you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
10385     [Bodo Moeller]
10386
10387  *) New s_client option -ign_eof: EOF at stdin is ignored, and
10388     'Q' and 'R' lose their special meanings (quit/renegotiate).
10389     This is part of what -quiet does; unlike -quiet, -ign_eof
10390     does not suppress any output.
10391     [Richard Levitte]
10392
10393  *) Add compatibility options to the purpose and trust code. The
10394     purpose X509_PURPOSE_ANY is "any purpose" which automatically
10395     accepts a certificate or CA, this was the previous behaviour,
10396     with all the associated security issues.
10397
10398     X509_TRUST_COMPAT is the old trust behaviour: only and
10399     automatically trust self signed roots in certificate store. A
10400     new trust setting X509_TRUST_DEFAULT is used to specify that
10401     a purpose has no associated trust setting and it should instead
10402     use the value in the default purpose.
10403     [Steve Henson]
10404
10405  *) Fix the PKCS#8 DSA private key code so it decodes keys again
10406     and fix a memory leak.
10407     [Steve Henson]
10408
10409  *) In util/mkerr.pl (which implements 'make errors'), preserve
10410     reason strings from the previous version of the .c file, as
10411     the default to have only downcase letters (and digits) in
10412     automatically generated reasons codes is not always appropriate.
10413     [Bodo Moeller]
10414
10415  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10416     using strerror.  Previously, ERR_reason_error_string() returned
10417     library names as reason strings for SYSerr; but SYSerr is a special
10418     case where small numbers are errno values, not library numbers.
10419     [Bodo Moeller]
10420
10421  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
10422     converts DSA parameters into DH parameters. (When creating parameters,
10423     DSA_generate_parameters is used.)
10424     [Bodo Moeller]
10425
10426  *) Include 'length' (recommended exponent length) in C code generated
10427     by 'openssl dhparam -C'.
10428     [Bodo Moeller]
10429
10430  *) The second argument to set_label in perlasm was already being used
10431     so couldn't be used as a "file scope" flag. Moved to third argument
10432     which was free.
10433     [Steve Henson]
10434
10435  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10436     instead of RAND_bytes for encryption IVs and salts.
10437     [Bodo Moeller]
10438
10439  *) Include RAND_status() into RAND_METHOD instead of implementing
10440     it only for md_rand.c  Otherwise replacing the PRNG by calling
10441     RAND_set_rand_method would be impossible.
10442     [Bodo Moeller]
10443
10444  *) Don't let DSA_generate_key() enter an infinite loop if the random
10445     number generation fails.
10446     [Bodo Moeller]
10447
10448  *) New 'rand' application for creating pseudo-random output.
10449     [Bodo Moeller]
10450
10451  *) Added configuration support for Linux/IA64
10452     [Rolf Haberrecker <rolf@suse.de>]
10453
10454  *) Assembler module support for Mingw32.
10455     [Ulf Möller]
10456
10457  *) Shared library support for HPUX (in shlib/).
10458     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10459
10460  *) Shared library support for Solaris gcc.
10461     [Lutz Behnke <behnke@trustcenter.de>]
10462
10463 Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
10464
10465  *) PKCS7_encrypt() was adding text MIME headers twice because they
10466     were added manually and by SMIME_crlf_copy().
10467     [Steve Henson]
10468
10469  *) In bntest.c don't call BN_rand with zero bits argument.
10470     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10471
10472  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
10473     case was implemented. This caused BN_div_recp() to fail occasionally.
10474     [Ulf Möller]
10475
10476  *) Add an optional second argument to the set_label() in the perl
10477     assembly language builder. If this argument exists and is set
10478     to 1 it signals that the assembler should use a symbol whose
10479     scope is the entire file, not just the current function. This
10480     is needed with MASM which uses the format label:: for this scope.
10481     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10482
10483  *) Change the ASN1 types so they are typedefs by default. Before
10484     almost all types were #define'd to ASN1_STRING which was causing
10485     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10486     for example.
10487     [Steve Henson]
10488
10489  *) Change names of new functions to the new get1/get0 naming
10490     convention: After 'get1', the caller owns a reference count
10491     and has to call ..._free; 'get0' returns a pointer to some
10492     data structure without incrementing reference counters.
10493     (Some of the existing 'get' functions increment a reference
10494     counter, some don't.)
10495     Similarly, 'set1' and 'add1' functions increase reference
10496     counters or duplicate objects.
10497     [Steve Henson]
10498
10499  *) Allow for the possibility of temp RSA key generation failure:
10500     the code used to assume it always worked and crashed on failure.
10501     [Steve Henson]
10502
10503  *) Fix potential buffer overrun problem in BIO_printf().
10504     [Ulf Möller, using public domain code by Patrick Powell; problem
10505      pointed out by David Sacerdote <das33@cornell.edu>]
10506
10507  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
10508     RAND_egd() and RAND_status().  In the command line application,
10509     the EGD socket can be specified like a seed file using RANDFILE
10510     or -rand.
10511     [Ulf Möller]
10512
10513  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10514     Some CAs (e.g. Verisign) distribute certificates in this form.
10515     [Steve Henson]
10516
10517  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10518     list to exclude them. This means that no special compilation option
10519     is needed to use anonymous DH: it just needs to be included in the
10520     cipher list.
10521     [Steve Henson]
10522
10523  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10524     EVP_MD_type. The old functionality is available in a new macro called
10525     EVP_MD_md(). Change code that uses it and update docs.
10526     [Steve Henson]
10527
10528  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10529     where the 'void *' argument is replaced by a function pointer argument.
10530     Previously 'void *' was abused to point to functions, which works on
10531     many platforms, but is not correct.  As these functions are usually
10532     called by macros defined in OpenSSL header files, most source code
10533     should work without changes.
10534     [Richard Levitte]
10535
10536  *) <openssl/opensslconf.h> (which is created by Configure) now contains
10537     sections with information on -D... compiler switches used for
10538     compiling the library so that applications can see them.  To enable
10539     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10540     must be defined.  E.g.,
10541        #define OPENSSL_ALGORITHM_DEFINES
10542        #include <openssl/opensslconf.h>
10543     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
10544     [Richard Levitte, Ulf and Bodo Möller]
10545
10546  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10547     record layer.
10548     [Bodo Moeller]
10549
10550  *) Change the 'other' type in certificate aux info to a STACK_OF
10551     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10552     the required ASN1 format: arbitrary types determined by an OID.
10553     [Steve Henson]
10554
10555  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10556     argument to 'req'. This is not because the function is newer or
10557     better than others it just uses the work 'NEW' in the certificate
10558     request header lines. Some software needs this.
10559     [Steve Henson]
10560
10561  *) Reorganise password command line arguments: now passwords can be
10562     obtained from various sources. Delete the PEM_cb function and make
10563     it the default behaviour: i.e. if the callback is NULL and the
10564     usrdata argument is not NULL interpret it as a null terminated pass
10565     phrase. If usrdata and the callback are NULL then the pass phrase
10566     is prompted for as usual.
10567     [Steve Henson]
10568
10569  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10570     the support is automatically enabled. The resulting binaries will
10571     autodetect the card and use it if present.
10572     [Ben Laurie and Compaq Inc.]
10573
10574  *) Work around for Netscape hang bug. This sends certificate request
10575     and server done in one record. Since this is perfectly legal in the
10576     SSL/TLS protocol it isn't a "bug" option and is on by default. See
10577     the bugs/SSLv3 entry for more info.
10578     [Steve Henson]
10579
10580  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10581     [Andy Polyakov]
10582
10583  *) Add -rand argument to smime and pkcs12 applications and read/write
10584     of seed file.
10585     [Steve Henson]
10586
10587  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
10588     [Bodo Moeller]
10589
10590  *) Add command line password options to the remaining applications.
10591     [Steve Henson]
10592
10593  *) Bug fix for BN_div_recp() for numerators with an even number of
10594     bits.
10595     [Ulf Möller]
10596
10597  *) More tests in bntest.c, and changed test_bn output.
10598     [Ulf Möller]
10599
10600  *) ./config recognizes MacOS X now.
10601     [Andy Polyakov]
10602
10603  *) Bug fix for BN_div() when the first words of num and divisor are
10604     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
10605     [Ulf Möller]
10606
10607  *) Add support for various broken PKCS#8 formats, and command line
10608     options to produce them.
10609     [Steve Henson]
10610
10611  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10612     get temporary BIGNUMs from a BN_CTX.
10613     [Ulf Möller]
10614
10615  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10616     for p == 0.
10617     [Ulf Möller]
10618
10619  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10620     include a #define from the old name to the new. The original intent
10621     was that statically linked binaries could for example just call
10622     SSLeay_add_all_ciphers() to just add ciphers to the table and not
10623     link with digests. This never worked because SSLeay_add_all_digests()
10624     and SSLeay_add_all_ciphers() were in the same source file so calling
10625     one would link with the other. They are now in separate source files.
10626     [Steve Henson]
10627
10628  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10629     [Steve Henson]
10630
10631  *) Use a less unusual form of the Miller-Rabin primality test (it used
10632     a binary algorithm for exponentiation integrated into the Miller-Rabin
10633     loop, our standard modexp algorithms are faster).
10634     [Bodo Moeller]
10635
10636  *) Support for the EBCDIC character set completed.
10637     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10638
10639  *) Source code cleanups: use const where appropriate, eliminate casts,
10640     use void * instead of char * in lhash.
10641     [Ulf Möller]
10642
10643  *) Bugfix: ssl3_send_server_key_exchange was not restartable
10644     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10645     this the server could overwrite ephemeral keys that the client
10646     has already seen).
10647     [Bodo Moeller]
10648
10649  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10650     using 50 iterations of the Rabin-Miller test.
10651
10652     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10653     iterations of the Rabin-Miller test as required by the appendix
10654     to FIPS PUB 186[-1]) instead of DSA_is_prime.
10655     As BN_is_prime_fasttest includes trial division, DSA parameter
10656     generation becomes much faster.
10657
10658     This implies a change for the callback functions in DSA_is_prime
10659     and DSA_generate_parameters: The callback function is called once
10660     for each positive witness in the Rabin-Miller test, not just
10661     occasionally in the inner loop; and the parameters to the
10662     callback function now provide an iteration count for the outer
10663     loop rather than for the current invocation of the inner loop.
10664     DSA_generate_parameters additionally can call the callback
10665     function with an 'iteration count' of -1, meaning that a
10666     candidate has passed the trial division test (when q is generated
10667     from an application-provided seed, trial division is skipped).
10668     [Bodo Moeller]
10669
10670  *) New function BN_is_prime_fasttest that optionally does trial
10671     division before starting the Rabin-Miller test and has
10672     an additional BN_CTX * argument (whereas BN_is_prime always
10673     has to allocate at least one BN_CTX).
10674     'callback(1, -1, cb_arg)' is called when a number has passed the
10675     trial division stage.
10676     [Bodo Moeller]
10677
10678  *) Fix for bug in CRL encoding. The validity dates weren't being handled
10679     as ASN1_TIME.
10680     [Steve Henson]
10681
10682  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10683     [Steve Henson]
10684
10685  *) New function BN_pseudo_rand().
10686     [Ulf Möller]
10687
10688  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10689     bignum version of BN_from_montgomery() with the working code from
10690     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10691     the comments.
10692     [Ulf Möller]
10693
10694  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10695     made it impossible to use the same SSL_SESSION data structure in
10696     SSL2 clients in multiple threads.
10697     [Bodo Moeller]
10698
10699  *) The return value of RAND_load_file() no longer counts bytes obtained
10700     by stat().  RAND_load_file(..., -1) is new and uses the complete file
10701     to seed the PRNG (previously an explicit byte count was required).
10702     [Ulf Möller, Bodo Möller]
10703
10704  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10705     used (char *) instead of (void *) and had casts all over the place.
10706     [Steve Henson]
10707
10708  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
10709     [Ulf Möller]
10710
10711  *) Retain source code compatibility for BN_prime_checks macro:
10712     BN_is_prime(..., BN_prime_checks, ...) now uses
10713     BN_prime_checks_for_size to determine the appropriate number of
10714     Rabin-Miller iterations.
10715     [Ulf Möller]
10716
10717  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10718     DH_CHECK_P_NOT_SAFE_PRIME.
10719     (Check if this is true? OpenPGP calls them "strong".)
10720     [Ulf Möller]
10721
10722  *) Merge the functionality of "dh" and "gendh" programs into a new program
10723     "dhparam". The old programs are retained for now but will handle DH keys
10724     (instead of parameters) in future.
10725     [Steve Henson]
10726
10727  *) Make the ciphers, s_server and s_client programs check the return values
10728     when a new cipher list is set.
10729     [Steve Henson]
10730
10731  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10732     ciphers. Before when the 56bit ciphers were enabled the sorting was
10733     wrong.
10734
10735     The syntax for the cipher sorting has been extended to support sorting by
10736     cipher-strength (using the strength_bits hard coded in the tables).
10737     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10738
10739     Fix a bug in the cipher-command parser: when supplying a cipher command
10740     string with an "undefined" symbol (neither command nor alphanumeric
10741     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10742     an error is flagged.
10743
10744     Due to the strength-sorting extension, the code of the
10745     ssl_create_cipher_list() function was completely rearranged. I hope that
10746     the readability was also increased :-)
10747     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10748
10749  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10750     for the first serial number and places 2 in the serial number file. This
10751     avoids problems when the root CA is created with serial number zero and
10752     the first user certificate has the same issuer name and serial number
10753     as the root CA.
10754     [Steve Henson]
10755
10756  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10757     the new code. Add documentation for this stuff.
10758     [Steve Henson]
10759
10760  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10761     X509_*() to X509at_*() on the grounds that they don't handle X509
10762     structures and behave in an analogous way to the X509v3 functions:
10763     they shouldn't be called directly but wrapper functions should be used
10764     instead.
10765
10766     So we also now have some wrapper functions that call the X509at functions
10767     when passed certificate requests. (TO DO: similar things can be done with
10768     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10769     things. Some of these need some d2i or i2d and print functionality
10770     because they handle more complex structures.)
10771     [Steve Henson]
10772
10773  *) Add missing #ifndefs that caused missing symbols when building libssl
10774     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
10775     NO_RSA in ssl/s2*.c.
10776     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
10777
10778  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
10779     has a return value which indicates the quality of the random data
10780     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
10781     error queue. New function RAND_pseudo_bytes() generates output that is
10782     guaranteed to be unique but not unpredictable. RAND_add is like
10783     RAND_seed, but takes an extra argument for an entropy estimate
10784     (RAND_seed always assumes full entropy).
10785     [Ulf Möller]
10786
10787  *) Do more iterations of Rabin-Miller probable prime test (specifically,
10788     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
10789     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
10790     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
10791     false-positive rate of at most 2^-80 for random input.
10792     [Bodo Moeller]
10793
10794  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
10795     [Bodo Moeller]
10796
10797  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10798     in the 0.9.5 release), this returns the chain
10799     from an X509_CTX structure with a dup of the stack and all
10800     the X509 reference counts upped: so the stack will exist
10801     after X509_CTX_cleanup() has been called. Modify pkcs12.c
10802     to use this.
10803
10804     Also make SSL_SESSION_print() print out the verify return
10805     code.
10806     [Steve Henson]
10807
10808  *) Add manpage for the pkcs12 command. Also change the default
10809     behaviour so MAC iteration counts are used unless the new
10810     -nomaciter option is used. This improves file security and
10811     only older versions of MSIE (4.0 for example) need it.
10812     [Steve Henson]
10813
10814  *) Honor the no-xxx Configure options when creating .DEF files.
10815     [Ulf Möller]
10816
10817  *) Add PKCS#10 attributes to field table: challengePassword,
10818     unstructuredName and unstructuredAddress. These are taken from
10819     draft PKCS#9 v2.0 but are compatible with v1.2 provided no
10820     international characters are used.
10821
10822     More changes to X509_ATTRIBUTE code: allow the setting of types
10823     based on strings. Remove the 'loc' parameter when adding
10824     attributes because these will be a SET OF encoding which is sorted
10825     in ASN1 order.
10826     [Steve Henson]
10827
10828  *) Initial changes to the 'req' utility to allow request generation
10829     automation. This will allow an application to just generate a template
10830     file containing all the field values and have req construct the
10831     request.
10832
10833     Initial support for X509_ATTRIBUTE handling. Stacks of these are
10834     used all over the place including certificate requests and PKCS#7
10835     structures. They are currently handled manually where necessary with
10836     some primitive wrappers for PKCS#7. The new functions behave in a
10837     manner analogous to the X509 extension functions: they allow
10838     attributes to be looked up by NID and added.
10839
10840     Later something similar to the X509V3 code would be desirable to
10841     automatically handle the encoding, decoding and printing of the
10842     more complex types. The string types like challengePassword can
10843     be handled by the string table functions.
10844
10845     Also modified the multi byte string table handling. Now there is
10846     a 'global mask' which masks out certain types. The table itself
10847     can use the flag STABLE_NO_MASK to ignore the mask setting: this
10848     is useful when for example there is only one permissible type
10849     (as in countryName) and using the mask might result in no valid
10850     types at all.
10851     [Steve Henson]
10852
10853  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10854     SSL_get_peer_finished to allow applications to obtain the latest
10855     Finished messages sent to the peer or expected from the peer,
10856     respectively.  (SSL_get_peer_finished is usually the Finished message
10857     actually received from the peer, otherwise the protocol will be aborted.)
10858
10859     As the Finished message are message digests of the complete handshake
10860     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10861     be used for external authentication procedures when the authentication
10862     provided by SSL/TLS is not desired or is not enough.
10863     [Bodo Moeller]
10864
10865  *) Enhanced support for Alpha Linux is added. Now ./config checks if
10866     the host supports BWX extension and if Compaq C is present on the
10867     $PATH. Just exploiting of the BWX extension results in 20-30%
10868     performance kick for some algorithms, e.g. DES and RC4 to mention
10869     a couple. Compaq C in turn generates ~20% faster code for MD5 and
10870     SHA1.
10871     [Andy Polyakov]
10872
10873  *) Add support for MS "fast SGC". This is arguably a violation of the
10874     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10875     weak crypto and after checking the certificate is SGC a second one
10876     with strong crypto. MS SGC stops the first handshake after receiving
10877     the server certificate message and sends a second client hello. Since
10878     a server will typically do all the time consuming operations before
10879     expecting any further messages from the client (server key exchange
10880     is the most expensive) there is little difference between the two.
10881
10882     To get OpenSSL to support MS SGC we have to permit a second client
10883     hello message after we have sent server done. In addition we have to
10884     reset the MAC if we do get this second client hello.
10885     [Steve Henson]
10886
10887  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10888     if a DER encoded private key is RSA or DSA traditional format. Changed
10889     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10890     format DER encoded private key. Newer code should use PKCS#8 format which
10891     has the key type encoded in the ASN1 structure. Added DER private key
10892     support to pkcs8 application.
10893     [Steve Henson]
10894
10895  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10896     ciphersuites has been selected (as required by the SSL 3/TLS 1
10897     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10898     is set, we interpret this as a request to violate the specification
10899     (the worst that can happen is a handshake failure, and 'correct'
10900     behaviour would result in a handshake failure anyway).
10901     [Bodo Moeller]
10902
10903  *) In SSL_CTX_add_session, take into account that there might be multiple
10904     SSL_SESSION structures with the same session ID (e.g. when two threads
10905     concurrently obtain them from an external cache).
10906     The internal cache can handle only one SSL_SESSION with a given ID,
10907     so if there's a conflict, we now throw out the old one to achieve
10908     consistency.
10909     [Bodo Moeller]
10910
10911  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10912     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
10913     some routines that use cipher OIDs: some ciphers do not have OIDs
10914     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10915     example.
10916     [Steve Henson]
10917
10918  *) Simplify the trust setting structure and code. Now we just have
10919     two sequences of OIDs for trusted and rejected settings. These will
10920     typically have values the same as the extended key usage extension
10921     and any application specific purposes.
10922
10923     The trust checking code now has a default behaviour: it will just
10924     check for an object with the same NID as the passed id. Functions can
10925     be provided to override either the default behaviour or the behaviour
10926     for a given id. SSL client, server and email already have functions
10927     in place for compatibility: they check the NID and also return "trusted"
10928     if the certificate is self signed.
10929     [Steve Henson]
10930
10931  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10932     traditional format into an EVP_PKEY structure.
10933     [Steve Henson]
10934
10935  *) Add a password callback function PEM_cb() which either prompts for
10936     a password if usr_data is NULL or otherwise assumes it is a null
10937     terminated password. Allow passwords to be passed on command line
10938     environment or config files in a few more utilities.
10939     [Steve Henson]
10940
10941  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10942     keys. Add some short names for PKCS#8 PBE algorithms and allow them
10943     to be specified on the command line for the pkcs8 and pkcs12 utilities.
10944     Update documentation.
10945     [Steve Henson]
10946
10947  *) Support for ASN1 "NULL" type. This could be handled before by using
10948     ASN1_TYPE but there wasn't any function that would try to read a NULL
10949     and produce an error if it couldn't. For compatibility we also have
10950     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10951     don't allocate anything because they don't need to.
10952     [Steve Henson]
10953
10954  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10955     for details.
10956     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10957
10958  *) Rebuild of the memory allocation routines used by OpenSSL code and
10959     possibly others as well.  The purpose is to make an interface that
10960     provide hooks so anyone can build a separate set of allocation and
10961     deallocation routines to be used by OpenSSL, for example memory
10962     pool implementations, or something else, which was previously hard
10963     since Malloc(), Realloc() and Free() were defined as macros having
10964     the values malloc, realloc and free, respectively (except for Win32
10965     compilations).  The same is provided for memory debugging code.
10966     OpenSSL already comes with functionality to find memory leaks, but
10967     this gives people a chance to debug other memory problems.
10968
10969     With these changes, a new set of functions and macros have appeared:
10970
10971       CRYPTO_set_mem_debug_functions()         [F]
10972       CRYPTO_get_mem_debug_functions()         [F]
10973       CRYPTO_dbg_set_options()                 [F]
10974       CRYPTO_dbg_get_options()                 [F]
10975       CRYPTO_malloc_debug_init()               [M]
10976
10977     The memory debug functions are NULL by default, unless the library
10978     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
10979     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10980     gives the standard debugging functions that come with OpenSSL) or
10981     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10982     provided by the library user) must be used.  When the standard
10983     debugging functions are used, CRYPTO_dbg_set_options can be used to
10984     request additional information:
10985     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
10986     the CRYPTO_MDEBUG_xxx macro when compiling the library.
10987
10988     Also, things like CRYPTO_set_mem_functions will always give the
10989     expected result (the new set of functions is used for allocation
10990     and deallocation) at all times, regardless of platform and compiler
10991     options.
10992
10993     To finish it up, some functions that were never use in any other
10994     way than through macros have a new API and new semantic:
10995
10996       CRYPTO_dbg_malloc()
10997       CRYPTO_dbg_realloc()
10998       CRYPTO_dbg_free()
10999
11000     All macros of value have retained their old syntax.
11001     [Richard Levitte and Bodo Moeller]
11002
11003  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11004     ordering of SMIMECapabilities wasn't in "strength order" and there
11005     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11006     algorithm.
11007     [Steve Henson]
11008
11009  *) Some ASN1 types with illegal zero length encoding (INTEGER,
11010     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11011     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11012
11013  *) Merge in my S/MIME library for OpenSSL. This provides a simple
11014     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11015     functionality to handle multipart/signed properly) and a utility
11016     called 'smime' to call all this stuff. This is based on code I
11017     originally wrote for Celo who have kindly allowed it to be
11018     included in OpenSSL.
11019     [Steve Henson]
11020
11021  *) Add variants des_set_key_checked and des_set_key_unchecked of
11022     des_set_key (aka des_key_sched).  Global variable des_check_key
11023     decides which of these is called by des_set_key; this way
11024     des_check_key behaves as it always did, but applications and
11025     the library itself, which was buggy for des_check_key == 1,
11026     have a cleaner way to pick the version they need.
11027     [Bodo Moeller]
11028
11029  *) New function PKCS12_newpass() which changes the password of a
11030     PKCS12 structure.
11031     [Steve Henson]
11032
11033  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11034     dynamic mix. In both cases the ids can be used as an index into the
11035     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11036     functions so they accept a list of the field values and the
11037     application doesn't need to directly manipulate the X509_TRUST
11038     structure.
11039     [Steve Henson]
11040
11041  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11042     need initialising.
11043     [Steve Henson]
11044
11045  *) Modify the way the V3 extension code looks up extensions. This now
11046     works in a similar way to the object code: we have some "standard"
11047     extensions in a static table which is searched with OBJ_bsearch()
11048     and the application can add dynamic ones if needed. The file
11049     crypto/x509v3/ext_dat.h now has the info: this file needs to be
11050     updated whenever a new extension is added to the core code and kept
11051     in ext_nid order. There is a simple program 'tabtest.c' which checks
11052     this. New extensions are not added too often so this file can readily
11053     be maintained manually.
11054
11055     There are two big advantages in doing things this way. The extensions
11056     can be looked up immediately and no longer need to be "added" using
11057     X509V3_add_standard_extensions(): this function now does nothing.
11058     [Side note: I get *lots* of email saying the extension code doesn't
11059      work because people forget to call this function]
11060     Also no dynamic allocation is done unless new extensions are added:
11061     so if we don't add custom extensions there is no need to call
11062     X509V3_EXT_cleanup().
11063     [Steve Henson]
11064
11065  *) Modify enc utility's salting as follows: make salting the default. Add a
11066     magic header, so unsalted files fail gracefully instead of just decrypting
11067     to garbage. This is because not salting is a big security hole, so people
11068     should be discouraged from doing it.
11069     [Ben Laurie]
11070
11071  *) Fixes and enhancements to the 'x509' utility. It allowed a message
11072     digest to be passed on the command line but it only used this
11073     parameter when signing a certificate. Modified so all relevant
11074     operations are affected by the digest parameter including the
11075     -fingerprint and -x509toreq options. Also -x509toreq choked if a
11076     DSA key was used because it didn't fix the digest.
11077     [Steve Henson]
11078
11079  *) Initial certificate chain verify code. Currently tests the untrusted
11080     certificates for consistency with the verify purpose (which is set
11081     when the X509_STORE_CTX structure is set up) and checks the pathlength.
11082
11083     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
11084     this is because it will reject chains with invalid extensions whereas
11085     every previous version of OpenSSL and SSLeay made no checks at all.
11086
11087     Trust code: checks the root CA for the relevant trust settings. Trust
11088     settings have an initial value consistent with the verify purpose: e.g.
11089     if the verify purpose is for SSL client use it expects the CA to be
11090     trusted for SSL client use. However the default value can be changed to
11091     permit custom trust settings: one example of this would be to only trust
11092     certificates from a specific "secure" set of CAs.
11093
11094     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11095     which should be used for version portability: especially since the
11096     verify structure is likely to change more often now.
11097
11098     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11099     to set them. If not set then assume SSL clients will verify SSL servers
11100     and vice versa.
11101
11102     Two new options to the verify program: -untrusted allows a set of
11103     untrusted certificates to be passed in and -purpose which sets the
11104     intended purpose of the certificate. If a purpose is set then the
11105     new chain verify code is used to check extension consistency.
11106     [Steve Henson]
11107
11108  *) Support for the authority information access extension.
11109     [Steve Henson]
11110
11111  *) Modify RSA and DSA PEM read routines to transparently handle
11112     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11113     public keys in a format compatible with certificate
11114     SubjectPublicKeyInfo structures. Unfortunately there were already
11115     functions called *_PublicKey_* which used various odd formats so
11116     these are retained for compatibility: however the DSA variants were
11117     never in a public release so they have been deleted. Changed dsa/rsa
11118     utilities to handle the new format: note no releases ever handled public
11119     keys so we should be OK.
11120
11121     The primary motivation for this change is to avoid the same fiasco
11122     that dogs private keys: there are several incompatible private key
11123     formats some of which are standard and some OpenSSL specific and
11124     require various evil hacks to allow partial transparent handling and
11125     even then it doesn't work with DER formats. Given the option anything
11126     other than PKCS#8 should be dumped: but the other formats have to
11127     stay in the name of compatibility.
11128
11129     With public keys and the benefit of hindsight one standard format
11130     is used which works with EVP_PKEY, RSA or DSA structures: though
11131     it clearly returns an error if you try to read the wrong kind of key.
11132
11133     Added a -pubkey option to the 'x509' utility to output the public key.
11134     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11135     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11136     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11137     that do the same as the EVP_PKEY_assign_*() except they up the
11138     reference count of the added key (they don't "swallow" the
11139     supplied key).
11140     [Steve Henson]
11141
11142  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11143     CRLs would fail if the file contained no certificates or no CRLs:
11144     added a new function to read in both types and return the number
11145     read: this means that if none are read it will be an error. The
11146     DER versions of the certificate and CRL reader would always fail
11147     because it isn't possible to mix certificates and CRLs in DER format
11148     without choking one or the other routine. Changed this to just read
11149     a certificate: this is the best we can do. Also modified the code
11150     in apps/verify.c to take notice of return codes: it was previously
11151     attempting to read in certificates from NULL pointers and ignoring
11152     any errors: this is one reason why the cert and CRL reader seemed
11153     to work. It doesn't check return codes from the default certificate
11154     routines: these may well fail if the certificates aren't installed.
11155     [Steve Henson]
11156
11157  *) Code to support otherName option in GeneralName.
11158     [Steve Henson]
11159
11160  *) First update to verify code. Change the verify utility
11161     so it warns if it is passed a self signed certificate:
11162     for consistency with the normal behaviour. X509_verify
11163     has been modified to it will now verify a self signed
11164     certificate if *exactly* the same certificate appears
11165     in the store: it was previously impossible to trust a
11166     single self signed certificate. This means that:
11167     openssl verify ss.pem
11168     now gives a warning about a self signed certificate but
11169     openssl verify -CAfile ss.pem ss.pem
11170     is OK.
11171     [Steve Henson]
11172
11173  *) For servers, store verify_result in SSL_SESSION data structure
11174     (and add it to external session representation).
11175     This is needed when client certificate verifications fails,
11176     but an application-provided verification callback (set by
11177     SSL_CTX_set_cert_verify_callback) allows accepting the session
11178     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11179     but returns 1): When the session is reused, we have to set
11180     ssl->verify_result to the appropriate error code to avoid
11181     security holes.
11182     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11183
11184  *) Fix a bug in the new PKCS#7 code: it didn't consider the
11185     case in PKCS7_dataInit() where the signed PKCS7 structure
11186     didn't contain any existing data because it was being created.
11187     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
11188
11189  *) Add a salt to the key derivation routines in enc.c. This
11190     forms the first 8 bytes of the encrypted file. Also add a
11191     -S option to allow a salt to be input on the command line.
11192     [Steve Henson]
11193
11194  *) New function X509_cmp(). Oddly enough there wasn't a function
11195     to compare two certificates. We do this by working out the SHA1
11196     hash and comparing that. X509_cmp() will be needed by the trust
11197     code.
11198     [Steve Henson]
11199
11200  *) SSL_get1_session() is like SSL_get_session(), but increments
11201     the reference count in the SSL_SESSION returned.
11202     [Geoff Thorpe <geoff@eu.c2.net>]
11203
11204  *) Fix for 'req': it was adding a null to request attributes.
11205     Also change the X509_LOOKUP and X509_INFO code to handle
11206     certificate auxiliary information.
11207     [Steve Henson]
11208
11209  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11210     the 'enc' command.
11211     [Steve Henson]
11212
11213  *) Add the possibility to add extra information to the memory leak
11214     detecting output, to form tracebacks, showing from where each
11215     allocation was originated: CRYPTO_push_info("constant string") adds
11216     the string plus current file name and line number to a per-thread
11217     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11218     is like calling CYRPTO_pop_info() until the stack is empty.
11219     Also updated memory leak detection code to be multi-thread-safe.
11220     [Richard Levitte]
11221
11222  *) Add options -text and -noout to pkcs7 utility and delete the
11223     encryption options which never did anything. Update docs.
11224     [Steve Henson]
11225
11226  *) Add options to some of the utilities to allow the pass phrase
11227     to be included on either the command line (not recommended on
11228     OSes like Unix) or read from the environment. Update the
11229     manpages and fix a few bugs.
11230     [Steve Henson]
11231
11232  *) Add a few manpages for some of the openssl commands.
11233     [Steve Henson]
11234
11235  *) Fix the -revoke option in ca. It was freeing up memory twice,
11236     leaking and not finding already revoked certificates.
11237     [Steve Henson]
11238
11239  *) Extensive changes to support certificate auxiliary information.
11240     This involves the use of X509_CERT_AUX structure and X509_AUX
11241     functions. An X509_AUX function such as PEM_read_X509_AUX()
11242     can still read in a certificate file in the usual way but it
11243     will also read in any additional "auxiliary information". By
11244     doing things this way a fair degree of compatibility can be
11245     retained: existing certificates can have this information added
11246     using the new 'x509' options.
11247
11248     Current auxiliary information includes an "alias" and some trust
11249     settings. The trust settings will ultimately be used in enhanced
11250     certificate chain verification routines: currently a certificate
11251     can only be trusted if it is self signed and then it is trusted
11252     for all purposes.
11253     [Steve Henson]
11254
11255  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11256     The problem was that one of the replacement routines had not been working
11257     since SSLeay releases.  For now the offending routine has been replaced
11258     with non-optimised assembler.  Even so, this now gives around 95%
11259     performance improvement for 1024 bit RSA signs.
11260     [Mark Cox]
11261
11262  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
11263     handling. Most clients have the effective key size in bits equal to
11264     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11265     A few however don't do this and instead use the size of the decrypted key
11266     to determine the RC2 key length and the AlgorithmIdentifier to determine
11267     the effective key length. In this case the effective key length can still
11268     be 40 bits but the key length can be 168 bits for example. This is fixed
11269     by manually forcing an RC2 key into the EVP_PKEY structure because the
11270     EVP code can't currently handle unusual RC2 key sizes: it always assumes
11271     the key length and effective key length are equal.
11272     [Steve Henson]
11273
11274  *) Add a bunch of functions that should simplify the creation of
11275     X509_NAME structures. Now you should be able to do:
11276     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11277     and have it automatically work out the correct field type and fill in
11278     the structures. The more adventurous can try:
11279     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11280     and it will (hopefully) work out the correct multibyte encoding.
11281     [Steve Henson]
11282
11283  *) Change the 'req' utility to use the new field handling and multibyte
11284     copy routines. Before the DN field creation was handled in an ad hoc
11285     way in req, ca, and x509 which was rather broken and didn't support
11286     BMPStrings or UTF8Strings. Since some software doesn't implement
11287     BMPStrings or UTF8Strings yet, they can be enabled using the config file
11288     using the dirstring_type option. See the new comment in the default
11289     openssl.cnf for more info.
11290     [Steve Henson]
11291
11292  *) Make crypto/rand/md_rand.c more robust:
11293     - Assure unique random numbers after fork().
11294     - Make sure that concurrent threads access the global counter and
11295       md serializably so that we never lose entropy in them
11296       or use exactly the same state in multiple threads.
11297       Access to the large state is not always serializable because
11298       the additional locking could be a performance killer, and
11299       md should be large enough anyway.
11300     [Bodo Moeller]
11301
11302  *) New file apps/app_rand.c with commonly needed functionality
11303     for handling the random seed file.
11304
11305     Use the random seed file in some applications that previously did not:
11306          ca,
11307          dsaparam -genkey (which also ignored its '-rand' option),
11308          s_client,
11309          s_server,
11310          x509 (when signing).
11311     Except on systems with /dev/urandom, it is crucial to have a random
11312     seed file at least for key creation, DSA signing, and for DH exchanges;
11313     for RSA signatures we could do without one.
11314
11315     gendh and gendsa (unlike genrsa) used to read only the first byte
11316     of each file listed in the '-rand' option.  The function as previously
11317     found in genrsa is now in app_rand.c and is used by all programs
11318     that support '-rand'.
11319     [Bodo Moeller]
11320
11321  *) In RAND_write_file, use mode 0600 for creating files;
11322     don't just chmod when it may be too late.
11323     [Bodo Moeller]
11324
11325  *) Report an error from X509_STORE_load_locations
11326     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11327     [Bill Perry]
11328
11329  *) New function ASN1_mbstring_copy() this copies a string in either
11330     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11331     into an ASN1_STRING type. A mask of permissible types is passed
11332     and it chooses the "minimal" type to use or an error if not type
11333     is suitable.
11334     [Steve Henson]
11335
11336  *) Add function equivalents to the various macros in asn1.h. The old
11337     macros are retained with an M_ prefix. Code inside the library can
11338     use the M_ macros. External code (including the openssl utility)
11339     should *NOT* in order to be "shared library friendly".
11340     [Steve Henson]
11341
11342  *) Add various functions that can check a certificate's extensions
11343     to see if it usable for various purposes such as SSL client,
11344     server or S/MIME and CAs of these types. This is currently
11345     VERY EXPERIMENTAL but will ultimately be used for certificate chain
11346     verification. Also added a -purpose flag to x509 utility to
11347     print out all the purposes.
11348     [Steve Henson]
11349
11350  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11351     functions.
11352     [Steve Henson]
11353
11354  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11355     for, obtain and decode and extension and obtain its critical flag.
11356     This allows all the necessary extension code to be handled in a
11357     single function call.
11358     [Steve Henson]
11359
11360  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11361     platforms. See crypto/rc4/rc4_enc.c for further details.
11362     [Andy Polyakov]
11363
11364  *) New -noout option to asn1parse. This causes no output to be produced
11365     its main use is when combined with -strparse and -out to extract data
11366     from a file (which may not be in ASN.1 format).
11367     [Steve Henson]
11368
11369  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11370     when producing the local key id.
11371     [Richard Levitte <levitte@stacken.kth.se>]
11372
11373  *) New option -dhparam in s_server. This allows a DH parameter file to be
11374     stated explicitly. If it is not stated then it tries the first server
11375     certificate file. The previous behaviour hard coded the filename
11376     "server.pem".
11377     [Steve Henson]
11378
11379  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11380     a public key to be input or output. For example:
11381     openssl rsa -in key.pem -pubout -out pubkey.pem
11382     Also added necessary DSA public key functions to handle this.
11383     [Steve Henson]
11384
11385  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11386     in the message. This was handled by allowing
11387     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11388     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11389
11390  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11391     to the end of the strings whereas this didn't. This would cause problems
11392     if strings read with d2i_ASN1_bytes() were later modified.
11393     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11394
11395  *) Fix for base64 decode bug. When a base64 bio reads only one line of
11396     data and it contains EOF it will end up returning an error. This is
11397     caused by input 46 bytes long. The cause is due to the way base64
11398     BIOs find the start of base64 encoded data. They do this by trying a
11399     trial decode on each line until they find one that works. When they
11400     do a flag is set and it starts again knowing it can pass all the
11401     data directly through the decoder. Unfortunately it doesn't reset
11402     the context it uses. This means that if EOF is reached an attempt
11403     is made to pass two EOFs through the context and this causes the
11404     resulting error. This can also cause other problems as well. As is
11405     usual with these problems it takes *ages* to find and the fix is
11406     trivial: move one line.
11407     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11408
11409  *) Ugly workaround to get s_client and s_server working under Windows. The
11410     old code wouldn't work because it needed to select() on sockets and the
11411     tty (for keypresses and to see if data could be written). Win32 only
11412     supports select() on sockets so we select() with a 1s timeout on the
11413     sockets and then see if any characters are waiting to be read, if none
11414     are present then we retry, we also assume we can always write data to
11415     the tty. This isn't nice because the code then blocks until we've
11416     received a complete line of data and it is effectively polling the
11417     keyboard at 1s intervals: however it's quite a bit better than not
11418     working at all :-) A dedicated Windows application might handle this
11419     with an event loop for example.
11420     [Steve Henson]
11421
11422  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11423     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11424     will be called when RSA_sign() and RSA_verify() are used. This is useful
11425     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11426     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11427     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11428     This necessitated the support of an extra signature type NID_md5_sha1
11429     for SSL signatures and modifications to the SSL library to use it instead
11430     of calling RSA_public_decrypt() and RSA_private_encrypt().
11431     [Steve Henson]
11432
11433  *) Add new -verify -CAfile and -CApath options to the crl program, these
11434     will lookup a CRL issuers certificate and verify the signature in a
11435     similar way to the verify program. Tidy up the crl program so it
11436     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
11437     less strict. It will now permit CRL extensions even if it is not
11438     a V2 CRL: this will allow it to tolerate some broken CRLs.
11439     [Steve Henson]
11440
11441  *) Initialize all non-automatic variables each time one of the openssl
11442     sub-programs is started (this is necessary as they may be started
11443     multiple times from the "OpenSSL>" prompt).
11444     [Lennart Bang, Bodo Moeller]
11445
11446  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11447     removing all other RSA functionality (this is what NO_RSA does). This
11448     is so (for example) those in the US can disable those operations covered
11449     by the RSA patent while allowing storage and parsing of RSA keys and RSA
11450     key generation.
11451     [Steve Henson]
11452
11453  *) Non-copying interface to BIO pairs.
11454     (still largely untested)
11455     [Bodo Moeller]
11456
11457  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11458     ASCII string. This was handled independently in various places before.
11459     [Steve Henson]
11460
11461  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11462     UTF8 strings a character at a time.
11463     [Steve Henson]
11464
11465  *) Use client_version from client hello to select the protocol
11466     (s23_srvr.c) and for RSA client key exchange verification
11467     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11468     [Bodo Moeller]
11469
11470  *) Add various utility functions to handle SPKACs, these were previously
11471     handled by poking round in the structure internals. Added new function
11472     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11473     print, verify and generate SPKACs. Based on an original idea from
11474     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11475     [Steve Henson]
11476
11477  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11478     [Andy Polyakov]
11479
11480  *) Allow the config file extension section to be overwritten on the
11481     command line. Based on an original idea from Massimiliano Pala
11482     <madwolf@comune.modena.it>. The new option is called -extensions
11483     and can be applied to ca, req and x509. Also -reqexts to override
11484     the request extensions in req and -crlexts to override the crl extensions
11485     in ca.
11486     [Steve Henson]
11487
11488  *) Add new feature to the SPKAC handling in ca.  Now you can include
11489     the same field multiple times by preceding it by "XXXX." for example:
11490     1.OU="Unit name 1"
11491     2.OU="Unit name 2"
11492     this is the same syntax as used in the req config file.
11493     [Steve Henson]
11494
11495  *) Allow certificate extensions to be added to certificate requests. These
11496     are specified in a 'req_extensions' option of the req section of the
11497     config file. They can be printed out with the -text option to req but
11498     are otherwise ignored at present.
11499     [Steve Henson]
11500
11501  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
11502     data read consists of only the final block it would not decrypted because
11503     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11504     A misplaced 'break' also meant the decrypted final block might not be
11505     copied until the next read.
11506     [Steve Henson]
11507
11508  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11509     a few extra parameters to the DH structure: these will be useful if
11510     for example we want the value of 'q' or implement X9.42 DH.
11511     [Steve Henson]
11512
11513  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11514     provides hooks that allow the default DSA functions or functions on a
11515     "per key" basis to be replaced. This allows hardware acceleration and
11516     hardware key storage to be handled without major modification to the
11517     library. Also added low level modexp hooks and CRYPTO_EX structure and
11518     associated functions.
11519     [Steve Henson]
11520
11521  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11522     as "read only": it can't be written to and the buffer it points to will
11523     not be freed. Reading from a read only BIO is much more efficient than
11524     a normal memory BIO. This was added because there are several times when
11525     an area of memory needs to be read from a BIO. The previous method was
11526     to create a memory BIO and write the data to it, this results in two
11527     copies of the data and an O(n^2) reading algorithm. There is a new
11528     function BIO_new_mem_buf() which creates a read only memory BIO from
11529     an area of memory. Also modified the PKCS#7 routines to use read only
11530     memory BIOs.
11531     [Steve Henson]
11532
11533  *) Bugfix: ssl23_get_client_hello did not work properly when called in
11534     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11535     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
11536     but a retry condition occurred while trying to read the rest.
11537     [Bodo Moeller]
11538
11539  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11540     NID_pkcs7_encrypted by default: this was wrong since this should almost
11541     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11542     the encrypted data type: this is a more sensible place to put it and it
11543     allows the PKCS#12 code to be tidied up that duplicated this
11544     functionality.
11545     [Steve Henson]
11546
11547  *) Changed obj_dat.pl script so it takes its input and output files on
11548     the command line. This should avoid shell escape redirection problems
11549     under Win32.
11550     [Steve Henson]
11551
11552  *) Initial support for certificate extension requests, these are included
11553     in things like Xenroll certificate requests. Included functions to allow
11554     extensions to be obtained and added.
11555     [Steve Henson]
11556
11557  *) -crlf option to s_client and s_server for sending newlines as
11558     CRLF (as required by many protocols).
11559     [Bodo Moeller]
11560
11561 Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
11562
11563  *) Install libRSAglue.a when OpenSSL is built with RSAref.
11564     [Ralf S. Engelschall]
11565
11566  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11567     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11568
11569  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11570     program.
11571     [Steve Henson]
11572
11573  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11574     DH parameters/keys (q is lost during that conversion, but the resulting
11575     DH parameters contain its length).
11576
11577     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11578     much faster than DH_generate_parameters (which creates parameters
11579     where p = 2*q + 1), and also the smaller q makes DH computations
11580     much more efficient (160-bit exponentiation instead of 1024-bit
11581     exponentiation); so this provides a convenient way to support DHE
11582     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
11583     utter importance to use
11584         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11585     or
11586         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11587     when such DH parameters are used, because otherwise small subgroup
11588     attacks may become possible!
11589     [Bodo Moeller]
11590
11591  *) Avoid memory leak in i2d_DHparams.
11592     [Bodo Moeller]
11593
11594  *) Allow the -k option to be used more than once in the enc program:
11595     this allows the same encrypted message to be read by multiple recipients.
11596     [Steve Henson]
11597
11598  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11599     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11600     it will always use the numerical form of the OID, even if it has a short
11601     or long name.
11602     [Steve Henson]
11603
11604  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11605     method only got called if p,q,dmp1,dmq1,iqmp components were present,
11606     otherwise bn_mod_exp was called. In the case of hardware keys for example
11607     no private key components need be present and it might store extra data
11608     in the RSA structure, which cannot be accessed from bn_mod_exp.
11609     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11610     private key operations.
11611     [Steve Henson]
11612
11613  *) Added support for SPARC Linux.
11614     [Andy Polyakov]
11615
11616  *) pem_password_cb function type incompatibly changed from
11617          typedef int pem_password_cb(char *buf, int size, int rwflag);
11618     to
11619          ....(char *buf, int size, int rwflag, void *userdata);
11620     so that applications can pass data to their callbacks:
11621     The PEM[_ASN1]_{read,write}... functions and macros now take an
11622     additional void * argument, which is just handed through whenever
11623     the password callback is called.
11624     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
11625
11626     New function SSL_CTX_set_default_passwd_cb_userdata.
11627
11628     Compatibility note: As many C implementations push function arguments
11629     onto the stack in reverse order, the new library version is likely to
11630     interoperate with programs that have been compiled with the old
11631     pem_password_cb definition (PEM_whatever takes some data that
11632     happens to be on the stack as its last argument, and the callback
11633     just ignores this garbage); but there is no guarantee whatsoever that
11634     this will work.
11635
11636  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11637     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11638     problems not only on Windows, but also on some Unix platforms.
11639     To avoid problematic command lines, these definitions are now in an
11640     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11641     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
11642     [Bodo Moeller]
11643
11644  *) MIPS III/IV assembler module is reimplemented.
11645     [Andy Polyakov]
11646
11647  *) More DES library cleanups: remove references to srand/rand and
11648     delete an unused file.
11649     [Ulf Möller]
11650
11651  *) Add support for the free Netwide assembler (NASM) under Win32,
11652     since not many people have MASM (ml) and it can be hard to obtain.
11653     This is currently experimental but it seems to work OK and pass all
11654     the tests. Check out INSTALL.W32 for info.
11655     [Steve Henson]
11656
11657  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11658     without temporary keys kept an extra copy of the server key,
11659     and connections with temporary keys did not free everything in case
11660     of an error.
11661     [Bodo Moeller]
11662
11663  *) New function RSA_check_key and new openssl rsa option -check
11664     for verifying the consistency of RSA keys.
11665     [Ulf Moeller, Bodo Moeller]
11666
11667  *) Various changes to make Win32 compile work:
11668     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11669     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11670        comparison" warnings.
11671     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
11672     [Steve Henson]
11673
11674  *) Add a debugging option to PKCS#5 v2 key generation function: when
11675     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11676     derived keys are printed to stderr.
11677     [Steve Henson]
11678
11679  *) Copy the flags in ASN1_STRING_dup().
11680     [Roman E. Pavlov <pre@mo.msk.ru>]
11681
11682  *) The x509 application mishandled signing requests containing DSA
11683     keys when the signing key was also DSA and the parameters didn't match.
11684
11685     It was supposed to omit the parameters when they matched the signing key:
11686     the verifying software was then supposed to automatically use the CA's
11687     parameters if they were absent from the end user certificate.
11688
11689     Omitting parameters is no longer recommended. The test was also
11690     the wrong way round! This was probably due to unusual behaviour in
11691     EVP_cmp_parameters() which returns 1 if the parameters match.
11692     This meant that parameters were omitted when they *didn't* match and
11693     the certificate was useless. Certificates signed with 'ca' didn't have
11694     this bug.
11695     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11696
11697  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11698     The interface is as follows:
11699     Applications can use
11700         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11701         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11702     "off" is now the default.
11703     The library internally uses
11704         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11705         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11706     to disable memory-checking temporarily.
11707
11708     Some inconsistent states that previously were possible (and were
11709     even the default) are now avoided.
11710
11711     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11712     with each memory chunk allocated; this is occasionally more helpful
11713     than just having a counter.
11714
11715     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11716
11717     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11718     extensions.
11719     [Bodo Moeller]
11720
11721  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11722     which largely parallels "options", but is for changing API behaviour,
11723     whereas "options" are about protocol behaviour.
11724     Initial "mode" flags are:
11725
11726     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
11727                                     a single record has been written.
11728     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
11729                                     retries use the same buffer location.
11730                                     (But all of the contents must be
11731                                     copied!)
11732     [Bodo Moeller]
11733
11734  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
11735     worked.
11736
11737  *) Fix problems with no-hmac etc.
11738     [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
11739
11740  *) New functions RSA_get_default_method(), RSA_set_method() and
11741     RSA_get_method(). These allows replacement of RSA_METHODs without having
11742     to mess around with the internals of an RSA structure.
11743     [Steve Henson]
11744
11745  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11746     Also really enable memory leak checks in openssl.c and in some
11747     test programs.
11748     [Chad C. Mulligan, Bodo Moeller]
11749
11750  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11751     up the length of negative integers. This has now been simplified to just
11752     store the length when it is first determined and use it later, rather
11753     than trying to keep track of where data is copied and updating it to
11754     point to the end.
11755     [Steve Henson, reported by Brien Wheeler
11756      <bwheeler@authentica-security.com>]
11757
11758  *) Add a new function PKCS7_signatureVerify. This allows the verification
11759     of a PKCS#7 signature but with the signing certificate passed to the
11760     function itself. This contrasts with PKCS7_dataVerify which assumes the
11761     certificate is present in the PKCS#7 structure. This isn't always the
11762     case: certificates can be omitted from a PKCS#7 structure and be
11763     distributed by "out of band" means (such as a certificate database).
11764     [Steve Henson]
11765
11766  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11767     function prototypes in pem.h, also change util/mkdef.pl to add the
11768     necessary function names.
11769     [Steve Henson]
11770
11771  *) mk1mf.pl (used by Windows builds) did not properly read the
11772     options set by Configure in the top level Makefile, and Configure
11773     was not even able to write more than one option correctly.
11774     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
11775     [Bodo Moeller]
11776
11777  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11778     file to be loaded from a BIO or FILE pointer. The BIO version will
11779     for example allow memory BIOs to contain config info.
11780     [Steve Henson]
11781
11782  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11783     Whoever hopes to achieve shared-library compatibility across versions
11784     must use this, not the compile-time macro.
11785     (Exercise 0.9.4: Which is the minimum library version required by
11786     such programs?)
11787     Note: All this applies only to multi-threaded programs, others don't
11788     need locks.
11789     [Bodo Moeller]
11790
11791  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11792     through a BIO pair triggered the default case, i.e.
11793     SSLerr(...,SSL_R_UNKNOWN_STATE).
11794     [Bodo Moeller]
11795
11796  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11797     can use the SSL library even if none of the specific BIOs is
11798     appropriate.
11799     [Bodo Moeller]
11800
11801  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11802     for the encoded length.
11803     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11804
11805  *) Add initial documentation of the X509V3 functions.
11806     [Steve Henson]
11807
11808  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
11809     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11810     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11811     secure PKCS#8 private key format with a high iteration count.
11812     [Steve Henson]
11813
11814  *) Fix determination of Perl interpreter: A perl or perl5
11815     _directory_ in $PATH was also accepted as the interpreter.
11816     [Ralf S. Engelschall]
11817
11818  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11819     wrong with it but it was very old and did things like calling
11820     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11821     unusual formatting.
11822     [Steve Henson]
11823
11824  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11825     to use the new extension code.
11826     [Steve Henson]
11827
11828  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11829     with macros. This should make it easier to change their form, add extra
11830     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11831     constant.
11832     [Steve Henson]
11833
11834  *) Add to configuration table a new entry that can specify an alternative
11835     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11836     according to Mark Crispin <MRC@Panda.COM>.
11837     [Bodo Moeller]
11838
11839#if 0
11840  *) DES CBC did not update the IV. Weird.
11841     [Ben Laurie]
11842#else
11843     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11844     Changing the behaviour of the former might break existing programs --
11845     where IV updating is needed, des_ncbc_encrypt can be used.
11846#endif
11847
11848  *) When bntest is run from "make test" it drives bc to check its
11849     calculations, as well as internally checking them. If an internal check
11850     fails, it needs to cause bc to give a non-zero result or make test carries
11851     on without noticing the failure. Fixed.
11852     [Ben Laurie]
11853
11854  *) DES library cleanups.
11855     [Ulf Möller]
11856
11857  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11858     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11859     ciphers. NOTE: although the key derivation function has been verified
11860     against some published test vectors it has not been extensively tested
11861     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11862     of v2.0.
11863     [Steve Henson]
11864
11865  *) Instead of "mkdir -p", which is not fully portable, use new
11866     Perl script "util/mkdir-p.pl".
11867     [Bodo Moeller]
11868
11869  *) Rewrite the way password based encryption (PBE) is handled. It used to
11870     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11871     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11872     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11873     the 'parameter' field of the AlgorithmIdentifier is passed to the
11874     underlying key generation function so it must do its own ASN1 parsing.
11875     This has also changed the EVP_PBE_CipherInit() function which now has a
11876     'parameter' argument instead of literal salt and iteration count values
11877     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11878     [Steve Henson]
11879
11880  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
11881     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11882     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11883     KEY" because this clashed with PKCS#8 unencrypted string. Since this
11884     value was just used as a "magic string" and not used directly its
11885     value doesn't matter.
11886     [Steve Henson]
11887
11888  *) Introduce some semblance of const correctness to BN. Shame C doesn't
11889     support mutable.
11890     [Ben Laurie]
11891
11892  *) "linux-sparc64" configuration (ultrapenguin).
11893     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
11894     "linux-sparc" configuration.
11895     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
11896
11897  *) config now generates no-xxx options for missing ciphers.
11898     [Ulf Möller]
11899
11900  *) Support the EBCDIC character set (work in progress).
11901     File ebcdic.c not yet included because it has a different license.
11902     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11903
11904  *) Support BS2000/OSD-POSIX.
11905     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11906
11907  *) Make callbacks for key generation use void * instead of char *.
11908     [Ben Laurie]
11909
11910  *) Make S/MIME samples compile (not yet tested).
11911     [Ben Laurie]
11912
11913  *) Additional typesafe stacks.
11914     [Ben Laurie]
11915
11916  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
11917     [Bodo Moeller]
11918
11919
11920 Changes between 0.9.3 and 0.9.3a  [29 May 1999]
11921
11922  *) New configuration variant "sco5-gcc".
11923
11924  *) Updated some demos.
11925     [Sean O Riordain, Wade Scholine]
11926
11927  *) Add missing BIO_free at exit of pkcs12 application.
11928     [Wu Zhigang]
11929
11930  *) Fix memory leak in conf.c.
11931     [Steve Henson]
11932
11933  *) Updates for Win32 to assembler version of MD5.
11934     [Steve Henson]
11935
11936  *) Set #! path to perl in apps/der_chop to where we found it
11937     instead of using a fixed path.
11938     [Bodo Moeller]
11939
11940  *) SHA library changes for irix64-mips4-cc.
11941     [Andy Polyakov]
11942
11943  *) Improvements for VMS support.
11944     [Richard Levitte]
11945
11946
11947 Changes between 0.9.2b and 0.9.3  [24 May 1999]
11948
11949  *) Bignum library bug fix. IRIX 6 passes "make test" now!
11950     This also avoids the problems with SC4.2 and unpatched SC5.
11951     [Andy Polyakov <appro@fy.chalmers.se>]
11952
11953  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
11954     These are required because of the typesafe stack would otherwise break
11955     existing code. If old code used a structure member which used to be STACK
11956     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11957     sk_num or sk_value it would produce an error because the num, data members
11958     are not present in STACK_OF. Now it just produces a warning. sk_set
11959     replaces the old method of assigning a value to sk_value
11960     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11961     that does this will no longer work (and should use sk_set instead) but
11962     this could be regarded as a "questionable" behaviour anyway.
11963     [Steve Henson]
11964
11965  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11966     correctly handle encrypted S/MIME data.
11967     [Steve Henson]
11968
11969  *) Change type of various DES function arguments from des_cblock
11970     (which means, in function argument declarations, pointer to char)
11971     to des_cblock * (meaning pointer to array with 8 char elements),
11972     which allows the compiler to do more typechecking; it was like
11973     that back in SSLeay, but with lots of ugly casts.
11974
11975     Introduce new type const_des_cblock.
11976     [Bodo Moeller]
11977
11978  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11979     problems: find RecipientInfo structure that matches recipient certificate
11980     and initialise the ASN1 structures properly based on passed cipher.
11981     [Steve Henson]
11982
11983  *) Belatedly make the BN tests actually check the results.
11984     [Ben Laurie]
11985
11986  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11987     to and from BNs: it was completely broken. New compilation option
11988     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11989     key elements as negative integers.
11990     [Steve Henson]
11991
11992  *) Reorganize and speed up MD5.
11993     [Andy Polyakov <appro@fy.chalmers.se>]
11994
11995  *) VMS support.
11996     [Richard Levitte <richard@levitte.org>]
11997
11998  *) New option -out to asn1parse to allow the parsed structure to be
11999     output to a file. This is most useful when combined with the -strparse
12000     option to examine the output of things like OCTET STRINGS.
12001     [Steve Henson]
12002
12003  *) Make SSL library a little more fool-proof by not requiring any longer
12004     that SSL_set_{accept,connect}_state be called before
12005     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12006     in many applications because usually everything *appeared* to work as
12007     intended anyway -- now it really works as intended).
12008     [Bodo Moeller]
12009
12010  *) Move openssl.cnf out of lib/.
12011     [Ulf Möller]
12012
12013  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12014     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
12015     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
12016     [Ralf S. Engelschall]
12017
12018  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12019     handle PKCS#7 enveloped data properly.
12020     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12021
12022  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12023     copying pointers.  The cert_st handling is changed by this in
12024     various ways (and thus what used to be known as ctx->default_cert
12025     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12026     any longer when s->cert does not give us what we need).
12027     ssl_cert_instantiate becomes obsolete by this change.
12028     As soon as we've got the new code right (possibly it already is?),
12029     we have solved a couple of bugs of the earlier code where s->cert
12030     was used as if it could not have been shared with other SSL structures.
12031
12032     Note that using the SSL API in certain dirty ways now will result
12033     in different behaviour than observed with earlier library versions:
12034     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12035     does not influence s as it used to.
12036
12037     In order to clean up things more thoroughly, inside SSL_SESSION
12038     we don't use CERT any longer, but a new structure SESS_CERT
12039     that holds per-session data (if available); currently, this is
12040     the peer's certificate chain and, for clients, the server's certificate
12041     and temporary key.  CERT holds only those values that can have
12042     meaningful defaults in an SSL_CTX.
12043     [Bodo Moeller]
12044
12045  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12046     from the internal representation. Various PKCS#7 fixes: remove some
12047     evil casts and set the enc_dig_alg field properly based on the signing
12048     key type.
12049     [Steve Henson]
12050
12051  *) Allow PKCS#12 password to be set from the command line or the
12052     environment. Let 'ca' get its config file name from the environment
12053     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12054     and 'x509').
12055     [Steve Henson]
12056
12057  *) Allow certificate policies extension to use an IA5STRING for the
12058     organization field. This is contrary to the PKIX definition but
12059     VeriSign uses it and IE5 only recognises this form. Document 'x509'
12060     extension option.
12061     [Steve Henson]
12062
12063  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12064     without disallowing inline assembler and the like for non-pedantic builds.
12065     [Ben Laurie]
12066
12067  *) Support Borland C++ builder.
12068     [Janez Jere <jj@void.si>, modified by Ulf Möller]
12069
12070  *) Support Mingw32.
12071     [Ulf Möller]
12072
12073  *) SHA-1 cleanups and performance enhancements.
12074     [Andy Polyakov <appro@fy.chalmers.se>]
12075
12076  *) Sparc v8plus assembler for the bignum library.
12077     [Andy Polyakov <appro@fy.chalmers.se>]
12078
12079  *) Accept any -xxx and +xxx compiler options in Configure.
12080     [Ulf Möller]
12081
12082  *) Update HPUX configuration.
12083     [Anonymous]
12084
12085  *) Add missing sk_<type>_unshift() function to safestack.h
12086     [Ralf S. Engelschall]
12087
12088  *) New function SSL_CTX_use_certificate_chain_file that sets the
12089     "extra_cert"s in addition to the certificate.  (This makes sense
12090     only for "PEM" format files, as chains as a whole are not
12091     DER-encoded.)
12092     [Bodo Moeller]
12093
12094  *) Support verify_depth from the SSL API.
12095     x509_vfy.c had what can be considered an off-by-one-error:
12096     Its depth (which was not part of the external interface)
12097     was actually counting the number of certificates in a chain;
12098     now it really counts the depth.
12099     [Bodo Moeller]
12100
12101  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12102     instead of X509err, which often resulted in confusing error
12103     messages since the error codes are not globally unique
12104     (e.g. an alleged error in ssl3_accept when a certificate
12105     didn't match the private key).
12106
12107  *) New function SSL_CTX_set_session_id_context that allows to set a default
12108     value (so that you don't need SSL_set_session_id_context for each
12109     connection using the SSL_CTX).
12110     [Bodo Moeller]
12111
12112  *) OAEP decoding bug fix.
12113     [Ulf Möller]
12114
12115  *) Support INSTALL_PREFIX for package builders, as proposed by
12116     David Harris.
12117     [Bodo Moeller]
12118
12119  *) New Configure options "threads" and "no-threads".  For systems
12120     where the proper compiler options are known (currently Solaris
12121     and Linux), "threads" is the default.
12122     [Bodo Moeller]
12123
12124  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12125     [Bodo Moeller]
12126
12127  *) Install various scripts to $(OPENSSLDIR)/misc, not to
12128     $(INSTALLTOP)/bin -- they shouldn't clutter directories
12129     such as /usr/local/bin.
12130     [Bodo Moeller]
12131
12132  *) "make linux-shared" to build shared libraries.
12133     [Niels Poppe <niels@netbox.org>]
12134
12135  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
12136     [Ulf Möller]
12137
12138  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12139     extension adding in x509 utility.
12140     [Steve Henson]
12141
12142  *) Remove NOPROTO sections and error code comments.
12143     [Ulf Möller]
12144
12145  *) Partial rewrite of the DEF file generator to now parse the ANSI
12146     prototypes.
12147     [Steve Henson]
12148
12149  *) New Configure options --prefix=DIR and --openssldir=DIR.
12150     [Ulf Möller]
12151
12152  *) Complete rewrite of the error code script(s). It is all now handled
12153     by one script at the top level which handles error code gathering,
12154     header rewriting and C source file generation. It should be much better
12155     than the old method: it now uses a modified version of Ulf's parser to
12156     read the ANSI prototypes in all header files (thus the old K&R definitions
12157     aren't needed for error creation any more) and do a better job of
12158     translating function codes into names. The old 'ASN1 error code imbedded
12159     in a comment' is no longer necessary and it doesn't use .err files which
12160     have now been deleted. Also the error code call doesn't have to appear all
12161     on one line (which resulted in some large lines...).
12162     [Steve Henson]
12163
12164  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
12165     [Bodo Moeller]
12166
12167  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12168     0 (which usually indicates a closed connection), but continue reading.
12169     [Bodo Moeller]
12170
12171  *) Fix some race conditions.
12172     [Bodo Moeller]
12173
12174  *) Add support for CRL distribution points extension. Add Certificate
12175     Policies and CRL distribution points documentation.
12176     [Steve Henson]
12177
12178  *) Move the autogenerated header file parts to crypto/opensslconf.h.
12179     [Ulf Möller]
12180
12181  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12182     8 of keying material. Merlin has also confirmed interop with this fix
12183     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12184     [Merlin Hughes <merlin@baltimore.ie>]
12185
12186  *) Fix lots of warnings.
12187     [Richard Levitte <levitte@stacken.kth.se>]
12188
12189  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12190     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
12191     [Richard Levitte <levitte@stacken.kth.se>]
12192
12193  *) Fix problems with sizeof(long) == 8.
12194     [Andy Polyakov <appro@fy.chalmers.se>]
12195
12196  *) Change functions to ANSI C.
12197     [Ulf Möller]
12198
12199  *) Fix typos in error codes.
12200     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
12201
12202  *) Remove defunct assembler files from Configure.
12203     [Ulf Möller]
12204
12205  *) SPARC v8 assembler BIGNUM implementation.
12206     [Andy Polyakov <appro@fy.chalmers.se>]
12207
12208  *) Support for Certificate Policies extension: both print and set.
12209     Various additions to support the r2i method this uses.
12210     [Steve Henson]
12211
12212  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12213     return a const string when you are expecting an allocated buffer.
12214     [Ben Laurie]
12215
12216  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12217     types DirectoryString and DisplayText.
12218     [Steve Henson]
12219
12220  *) Add code to allow r2i extensions to access the configuration database,
12221     add an LHASH database driver and add several ctx helper functions.
12222     [Steve Henson]
12223
12224  *) Fix an evil bug in bn_expand2() which caused various BN functions to
12225     fail when they extended the size of a BIGNUM.
12226     [Steve Henson]
12227
12228  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12229     support typesafe stack.
12230     [Steve Henson]
12231
12232  *) Fix typo in SSL_[gs]et_options().
12233     [Nils Frostberg <nils@medcom.se>]
12234
12235  *) Delete various functions and files that belonged to the (now obsolete)
12236     old X509V3 handling code.
12237     [Steve Henson]
12238
12239  *) New Configure option "rsaref".
12240     [Ulf Möller]
12241
12242  *) Don't auto-generate pem.h.
12243     [Bodo Moeller]
12244
12245  *) Introduce type-safe ASN.1 SETs.
12246     [Ben Laurie]
12247
12248  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
12249     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
12250
12251  *) Introduce type-safe STACKs. This will almost certainly break lots of code
12252     that links with OpenSSL (well at least cause lots of warnings), but fear
12253     not: the conversion is trivial, and it eliminates loads of evil casts. A
12254     few STACKed things have been converted already. Feel free to convert more.
12255     In the fullness of time, I'll do away with the STACK type altogether.
12256     [Ben Laurie]
12257
12258  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12259     specified in <certfile> by updating the entry in the index.txt file.
12260     This way one no longer has to edit the index.txt file manually for
12261     revoking a certificate. The -revoke option does the gory details now.
12262     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12263
12264  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12265     `-text' option at all and this way the `-noout -text' combination was
12266     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12267     [Ralf S. Engelschall]
12268
12269  *) Make sure a corresponding plain text error message exists for the
12270     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12271     verify callback function determined that a certificate was revoked.
12272     [Ralf S. Engelschall]
12273
12274  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12275     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
12276     all available ciphers including rc5, which was forgotten until now.
12277     In order to let the testing shell script know which algorithms
12278     are available, a new (up to now undocumented) command
12279     "openssl list-cipher-commands" is used.
12280     [Bodo Moeller]
12281
12282  *) Bugfix: s_client occasionally would sleep in select() when
12283     it should have checked SSL_pending() first.
12284     [Bodo Moeller]
12285
12286  *) New functions DSA_do_sign and DSA_do_verify to provide access to
12287     the raw DSA values prior to ASN.1 encoding.
12288     [Ulf Möller]
12289
12290  *) Tweaks to Configure
12291     [Niels Poppe <niels@netbox.org>]
12292
12293  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12294     yet...
12295     [Steve Henson]
12296
12297  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
12298     [Ulf Möller]
12299
12300  *) New config option to avoid instructions that are illegal on the 80386.
12301     The default code is faster, but requires at least a 486.
12302     [Ulf Möller]
12303
12304  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12305     SSL2_SERVER_VERSION (not used at all) macros, which are now the
12306     same as SSL2_VERSION anyway.
12307     [Bodo Moeller]
12308
12309  *) New "-showcerts" option for s_client.
12310     [Bodo Moeller]
12311
12312  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12313     application. Various cleanups and fixes.
12314     [Steve Henson]
12315
12316  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12317     modify error routines to work internally. Add error codes and PBE init
12318     to library startup routines.
12319     [Steve Henson]
12320
12321  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12322     packing functions to asn1 and evp. Changed function names and error
12323     codes along the way.
12324     [Steve Henson]
12325
12326  *) PKCS12 integration: and so it begins... First of several patches to
12327     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
12328     objects to objects.h
12329     [Steve Henson]
12330
12331  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12332     and display support for Thawte strong extranet extension.
12333     [Steve Henson]
12334
12335  *) Add LinuxPPC support.
12336     [Jeff Dubrule <igor@pobox.org>]
12337
12338  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12339     bn_div_words in alpha.s.
12340     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12341
12342  *) Make sure the RSA OAEP test is skipped under -DRSAref because
12343     OAEP isn't supported when OpenSSL is built with RSAref.
12344     [Ulf Moeller <ulf@fitug.de>]
12345
12346  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12347     so they no longer are missing under -DNOPROTO.
12348     [Soren S. Jorvang <soren@t.dk>]
12349
12350
12351 Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
12352
12353  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12354     doesn't work when the session is reused. Coming soon!
12355     [Ben Laurie]
12356
12357  *) Fix a security hole, that allows sessions to be reused in the wrong
12358     context thus bypassing client cert protection! All software that uses
12359     client certs and session caches in multiple contexts NEEDS PATCHING to
12360     allow session reuse! A fuller solution is in the works.
12361     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12362
12363  *) Some more source tree cleanups (removed obsolete files
12364     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12365     permission on "config" script to be executable) and a fix for the INSTALL
12366     document.
12367     [Ulf Moeller <ulf@fitug.de>]
12368
12369  *) Remove some legacy and erroneous uses of malloc, free instead of
12370     Malloc, Free.
12371     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12372
12373  *) Make rsa_oaep_test return non-zero on error.
12374     [Ulf Moeller <ulf@fitug.de>]
12375
12376  *) Add support for native Solaris shared libraries. Configure
12377     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12378     if someone would make that last step automatic.
12379     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12380
12381  *) ctx_size was not built with the right compiler during "make links". Fixed.
12382     [Ben Laurie]
12383
12384  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12385     except NULL ciphers". This means the default cipher list will no longer
12386     enable NULL ciphers. They need to be specifically enabled e.g. with
12387     the string "DEFAULT:eNULL".
12388     [Steve Henson]
12389
12390  *) Fix to RSA private encryption routines: if p < q then it would
12391     occasionally produce an invalid result. This will only happen with
12392     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12393     [Steve Henson]
12394
12395  *) Be less restrictive and allow also `perl util/perlpath.pl
12396     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12397     because this way one can also use an interpreter named `perl5' (which is
12398     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12399     installed as `perl').
12400     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12401
12402  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12403     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12404
12405  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
12406     advapi32.lib to Win32 build and change the pem test comparison
12407     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
12408     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12409     and crypto/des/ede_cbcm_enc.c.
12410     [Steve Henson]
12411
12412  *) DES quad checksum was broken on big-endian architectures. Fixed.
12413     [Ben Laurie]
12414
12415  *) Comment out two functions in bio.h that aren't implemented. Fix up the
12416     Win32 test batch file so it (might) work again. The Win32 test batch file
12417     is horrible: I feel ill....
12418     [Steve Henson]
12419
12420  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12421     in e_os.h. Audit of header files to check ANSI and non ANSI
12422     sections: 10 functions were absent from non ANSI section and not exported
12423     from Windows DLLs. Fixed up libeay.num for new functions.
12424     [Steve Henson]
12425
12426  *) Make `openssl version' output lines consistent.
12427     [Ralf S. Engelschall]
12428
12429  *) Fix Win32 symbol export lists for BIO functions: Added
12430     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12431     to ms/libeay{16,32}.def.
12432     [Ralf S. Engelschall]
12433
12434  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12435     fine under Unix and passes some trivial tests I've now added. But the
12436     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12437     added to make sure no one expects that this stuff really works in the
12438     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
12439     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12440     openssl_bio.xs.
12441     [Ralf S. Engelschall]
12442
12443  *) Fix the generation of two part addresses in perl.
12444     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12445
12446  *) Add config entry for Linux on MIPS.
12447     [John Tobey <jtobey@channel1.com>]
12448
12449  *) Make links whenever Configure is run, unless we are on Windoze.
12450     [Ben Laurie]
12451
12452  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12453     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12454     in CRLs.
12455     [Steve Henson]
12456
12457  *) Add a useful kludge to allow package maintainers to specify compiler and
12458     other platforms details on the command line without having to patch the
12459     Configure script everytime: One now can use ``perl Configure
12460     <id>:<details>'', i.e. platform ids are allowed to have details appended
12461     to them (separated by colons). This is treated as there would be a static
12462     pre-configured entry in Configure's %table under key <id> with value
12463     <details> and ``perl Configure <id>'' is called.  So, when you want to
12464     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12465     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12466     now, which overrides the FreeBSD-elf entry on-the-fly.
12467     [Ralf S. Engelschall]
12468
12469  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12470     [Ben Laurie]
12471
12472  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12473     on the `perl Configure ...' command line. This way one can compile
12474     OpenSSL libraries with Position Independent Code (PIC) which is needed
12475     for linking it into DSOs.
12476     [Ralf S. Engelschall]
12477
12478  *) Remarkably, export ciphers were totally broken and no-one had noticed!
12479     Fixed.
12480     [Ben Laurie]
12481
12482  *) Cleaned up the LICENSE document: The official contact for any license
12483     questions now is the OpenSSL core team under openssl-core@openssl.org.
12484     And add a paragraph about the dual-license situation to make sure people
12485     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12486     to the OpenSSL toolkit.
12487     [Ralf S. Engelschall]
12488
12489  *) General source tree makefile cleanups: Made `making xxx in yyy...'
12490     display consistent in the source tree and replaced `/bin/rm' by `rm'.
12491     Additionally cleaned up the `make links' target: Remove unnecessary
12492     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12493     to speed processing and no longer clutter the display with confusing
12494     stuff. Instead only the actually done links are displayed.
12495     [Ralf S. Engelschall]
12496
12497  *) Permit null encryption ciphersuites, used for authentication only. It used
12498     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12499     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12500     encryption.
12501     [Ben Laurie]
12502
12503  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
12504     signed attributes when verifying signatures (this would break them),
12505     the detached data encoding was wrong and public keys obtained using
12506     X509_get_pubkey() weren't freed.
12507     [Steve Henson]
12508
12509  *) Add text documentation for the BUFFER functions. Also added a work around
12510     to a Win95 console bug. This was triggered by the password read stuff: the
12511     last character typed gets carried over to the next fread(). If you were
12512     generating a new cert request using 'req' for example then the last
12513     character of the passphrase would be CR which would then enter the first
12514     field as blank.
12515     [Steve Henson]
12516
12517  *) Added the new `Includes OpenSSL Cryptography Software' button as
12518     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12519     button and can be used by applications based on OpenSSL to show the
12520     relationship to the OpenSSL project.
12521     [Ralf S. Engelschall]
12522
12523  *) Remove confusing variables in function signatures in files
12524     ssl/ssl_lib.c and ssl/ssl.h.
12525     [Lennart Bong <lob@kulthea.stacken.kth.se>]
12526
12527  *) Don't install bss_file.c under PREFIX/include/
12528     [Lennart Bong <lob@kulthea.stacken.kth.se>]
12529
12530  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12531     functions that return function pointers and has support for NT specific
12532     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12533     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12534     unsigned to signed types: this was killing the Win32 compile.
12535     [Steve Henson]
12536
12537  *) Add new certificate file to stack functions,
12538     SSL_add_dir_cert_subjects_to_stack() and
12539     SSL_add_file_cert_subjects_to_stack().  These largely supplant
12540     SSL_load_client_CA_file(), and can be used to add multiple certs easily
12541     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
12542     This means that Apache-SSL and similar packages don't have to mess around
12543     to add as many CAs as they want to the preferred list.
12544     [Ben Laurie]
12545
12546  *) Experiment with doxygen documentation. Currently only partially applied to
12547     ssl/ssl_lib.c.
12548     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12549     openssl.doxy as the configuration file.
12550     [Ben Laurie]
12551
12552  *) Get rid of remaining C++-style comments which strict C compilers hate.
12553     [Ralf S. Engelschall, pointed out by Carlos Amengual]
12554
12555  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12556     compiled in by default: it has problems with large keys.
12557     [Steve Henson]
12558
12559  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12560     DH private keys and/or callback functions which directly correspond to
12561     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12562     is needed for applications which have to configure certificates on a
12563     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12564     (e.g. s_server).
12565        For the RSA certificate situation is makes no difference, but
12566     for the DSA certificate situation this fixes the "no shared cipher"
12567     problem where the OpenSSL cipher selection procedure failed because the
12568     temporary keys were not overtaken from the context and the API provided
12569     no way to reconfigure them.
12570        The new functions now let applications reconfigure the stuff and they
12571     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12572     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
12573     non-public-API function ssl_cert_instantiate() is used as a helper
12574     function and also to reduce code redundancy inside ssl_rsa.c.
12575     [Ralf S. Engelschall]
12576
12577  *) Move s_server -dcert and -dkey options out of the undocumented feature
12578     area because they are useful for the DSA situation and should be
12579     recognized by the users.
12580     [Ralf S. Engelschall]
12581
12582  *) Fix the cipher decision scheme for export ciphers: the export bits are
12583     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12584     SSL_EXP_MASK.  So, the original variable has to be used instead of the
12585     already masked variable.
12586     [Richard Levitte <levitte@stacken.kth.se>]
12587
12588  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12589     [Richard Levitte <levitte@stacken.kth.se>]
12590
12591  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12592     from `int' to `unsigned int' because it's a length and initialized by
12593     EVP_DigestFinal() which expects an `unsigned int *'.
12594     [Richard Levitte <levitte@stacken.kth.se>]
12595
12596  *) Don't hard-code path to Perl interpreter on shebang line of Configure
12597     script. Instead use the usual Shell->Perl transition trick.
12598     [Ralf S. Engelschall]
12599
12600  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12601     (in addition to RSA certificates) to match the behaviour of `openssl dsa
12602     -noout -modulus' as it's already the case for `openssl rsa -noout
12603     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
12604     currently the public key is printed (a decision which was already done by
12605     `openssl dsa -modulus' in the past) which serves a similar purpose.
12606     Additionally the NO_RSA no longer completely removes the whole -modulus
12607     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12608     now, too.
12609     [Ralf S.  Engelschall]
12610
12611  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12612     BIO. See the source (crypto/evp/bio_ok.c) for more info.
12613     [Arne Ansper <arne@ats.cyber.ee>]
12614
12615  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12616     to be added. Now both 'req' and 'ca' can use new objects defined in the
12617     config file.
12618     [Steve Henson]
12619
12620  *) Add cool BIO that does syslog (or event log on NT).
12621     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12622
12623  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12624     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12625     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12626     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12627     [Ben Laurie]
12628
12629  *) Add preliminary config info for new extension code.
12630     [Steve Henson]
12631
12632  *) Make RSA_NO_PADDING really use no padding.
12633     [Ulf Moeller <ulf@fitug.de>]
12634
12635  *) Generate errors when private/public key check is done.
12636     [Ben Laurie]
12637
12638  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12639     for some CRL extensions and new objects added.
12640     [Steve Henson]
12641
12642  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12643     key usage extension and fuller support for authority key id.
12644     [Steve Henson]
12645
12646  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12647     padding method for RSA, which is recommended for new applications in PKCS
12648     #1 v2.0 (RFC 2437, October 1998).
12649     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12650     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12651     against Bleichbacher's attack on RSA.
12652     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12653      Ben Laurie]
12654
12655  *) Updates to the new SSL compression code
12656     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12657
12658  *) Fix so that the version number in the master secret, when passed
12659     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12660     (because the server will not accept higher), that the version number
12661     is 0x03,0x01, not 0x03,0x00
12662     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12663
12664  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12665     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
12666     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
12667     [Steve Henson]
12668
12669  *) Support for RAW extensions where an arbitrary extension can be
12670     created by including its DER encoding. See apps/openssl.cnf for
12671     an example.
12672     [Steve Henson]
12673
12674  *) Make sure latest Perl versions don't interpret some generated C array
12675     code as Perl array code in the crypto/err/err_genc.pl script.
12676     [Lars Weber <3weber@informatik.uni-hamburg.de>]
12677
12678  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12679     not many people have the assembler. Various Win32 compilation fixes and
12680     update to the INSTALL.W32 file with (hopefully) more accurate Win32
12681     build instructions.
12682     [Steve Henson]
12683
12684  *) Modify configure script 'Configure' to automatically create crypto/date.h
12685     file under Win32 and also build pem.h from pem.org. New script
12686     util/mkfiles.pl to create the MINFO file on environments that can't do a
12687     'make files': perl util/mkfiles.pl >MINFO should work.
12688     [Steve Henson]
12689
12690  *) Major rework of DES function declarations, in the pursuit of correctness
12691     and purity. As a result, many evil casts evaporated, and some weirdness,
12692     too. You may find this causes warnings in your code. Zapping your evil
12693     casts will probably fix them. Mostly.
12694     [Ben Laurie]
12695
12696  *) Fix for a typo in asn1.h. Bug fix to object creation script
12697     obj_dat.pl. It considered a zero in an object definition to mean
12698     "end of object": none of the objects in objects.h have any zeros
12699     so it wasn't spotted.
12700     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12701
12702  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12703     Masking (CBCM). In the absence of test vectors, the best I have been able
12704     to do is check that the decrypt undoes the encrypt, so far. Send me test
12705     vectors if you have them.
12706     [Ben Laurie]
12707
12708  *) Correct calculation of key length for export ciphers (too much space was
12709     allocated for null ciphers). This has not been tested!
12710     [Ben Laurie]
12711
12712  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12713     message is now correct (it understands "crypto" and "ssl" on its
12714     command line). There is also now an "update" option. This will update
12715     the util/ssleay.num and util/libeay.num files with any new functions.
12716     If you do a:
12717     perl util/mkdef.pl crypto ssl update
12718     it will update them.
12719     [Steve Henson]
12720
12721  *) Overhauled the Perl interface (perl/*):
12722     - ported BN stuff to OpenSSL's different BN library
12723     - made the perl/ source tree CVS-aware
12724     - renamed the package from SSLeay to OpenSSL (the files still contain
12725       their history because I've copied them in the repository)
12726     - removed obsolete files (the test scripts will be replaced
12727       by better Test::Harness variants in the future)
12728     [Ralf S. Engelschall]
12729
12730  *) First cut for a very conservative source tree cleanup:
12731     1. merge various obsolete readme texts into doc/ssleay.txt
12732     where we collect the old documents and readme texts.
12733     2. remove the first part of files where I'm already sure that we no
12734     longer need them because of three reasons: either they are just temporary
12735     files which were left by Eric or they are preserved original files where
12736     I've verified that the diff is also available in the CVS via "cvs diff
12737     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12738     the crypto/md/ stuff).
12739     [Ralf S. Engelschall]
12740
12741  *) More extension code. Incomplete support for subject and issuer alt
12742     name, issuer and authority key id. Change the i2v function parameters
12743     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12744     what that's for :-) Fix to ASN1 macro which messed up
12745     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12746     [Steve Henson]
12747
12748  *) Preliminary support for ENUMERATED type. This is largely copied from the
12749     INTEGER code.
12750     [Steve Henson]
12751
12752  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12753     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12754
12755  *) Make sure `make rehash' target really finds the `openssl' program.
12756     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12757
12758  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12759     like to hear about it if this slows down other processors.
12760     [Ben Laurie]
12761
12762  *) Add CygWin32 platform information to Configure script.
12763     [Alan Batie <batie@aahz.jf.intel.com>]
12764
12765  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12766     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
12767
12768  *) New program nseq to manipulate netscape certificate sequences
12769     [Steve Henson]
12770
12771  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12772     few typos.
12773     [Steve Henson]
12774
12775  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
12776     but the BN code had some problems that would cause failures when
12777     doing certificate verification and some other functions.
12778     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12779
12780  *) Add ASN1 and PEM code to support netscape certificate sequences.
12781     [Steve Henson]
12782
12783  *) Add ASN1 and PEM code to support netscape certificate sequences.
12784     [Steve Henson]
12785
12786  *) Add several PKIX and private extended key usage OIDs.
12787     [Steve Henson]
12788
12789  *) Modify the 'ca' program to handle the new extension code. Modify
12790     openssl.cnf for new extension format, add comments.
12791     [Steve Henson]
12792
12793  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12794     and add a sample to openssl.cnf so req -x509 now adds appropriate
12795     CA extensions.
12796     [Steve Henson]
12797
12798  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12799     error code, add initial support to X509_print() and x509 application.
12800     [Steve Henson]
12801
12802  *) Takes a deep breath and start adding X509 V3 extension support code. Add
12803     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12804     stuff is currently isolated and isn't even compiled yet.
12805     [Steve Henson]
12806
12807  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12808     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12809     Removed the versions check from X509 routines when loading extensions:
12810     this allows certain broken certificates that don't set the version
12811     properly to be processed.
12812     [Steve Henson]
12813
12814  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12815     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12816     can still be regenerated with "make depend".
12817     [Ben Laurie]
12818
12819  *) Spelling mistake in C version of CAST-128.
12820     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12821
12822  *) Changes to the error generation code. The perl script err-code.pl
12823     now reads in the old error codes and retains the old numbers, only
12824     adding new ones if necessary. It also only changes the .err files if new
12825     codes are added. The makefiles have been modified to only insert errors
12826     when needed (to avoid needlessly modifying header files). This is done
12827     by only inserting errors if the .err file is newer than the auto generated
12828     C file. To rebuild all the error codes from scratch (the old behaviour)
12829     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12830     or delete all the .err files.
12831     [Steve Henson]
12832
12833  *) CAST-128 was incorrectly implemented for short keys. The C version has
12834     been fixed, but is untested. The assembler versions are also fixed, but
12835     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12836     to regenerate it if needed.
12837     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12838      Hagino <itojun@kame.net>]
12839
12840  *) File was opened incorrectly in randfile.c.
12841     [Ulf Möller <ulf@fitug.de>]
12842
12843  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12844     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12845     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12846     al: it's just almost always a UTCTime. Note this patch adds new error
12847     codes so do a "make errors" if there are problems.
12848     [Steve Henson]
12849
12850  *) Correct Linux 1 recognition in config.
12851     [Ulf Möller <ulf@fitug.de>]
12852
12853  *) Remove pointless MD5 hash when using DSA keys in ca.
12854     [Anonymous <nobody@replay.com>]
12855
12856  *) Generate an error if given an empty string as a cert directory. Also
12857     generate an error if handed NULL (previously returned 0 to indicate an
12858     error, but didn't set one).
12859     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12860
12861  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12862     [Ben Laurie]
12863
12864  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12865     parameters. This was causing a warning which killed off the Win32 compile.
12866     [Steve Henson]
12867
12868  *) Remove C++ style comments from crypto/bn/bn_local.h.
12869     [Neil Costigan <neil.costigan@celocom.com>]
12870
12871  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12872     based on a text string, looking up short and long names and finally
12873     "dot" format. The "dot" format stuff didn't work. Added new function
12874     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
12875     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12876     OID is not part of the table.
12877     [Steve Henson]
12878
12879  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12880     X509_LOOKUP_by_alias().
12881     [Ben Laurie]
12882
12883  *) Sort openssl functions by name.
12884     [Ben Laurie]
12885
12886  *) Get the gendsa program working (hopefully) and add it to app list. Remove
12887     encryption from sample DSA keys (in case anyone is interested the password
12888     was "1234").
12889     [Steve Henson]
12890
12891  *) Make _all_ *_free functions accept a NULL pointer.
12892     [Frans Heymans <fheymans@isaserver.be>]
12893
12894  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12895     NULL pointers.
12896     [Anonymous <nobody@replay.com>]
12897
12898  *) s_server should send the CAfile as acceptable CAs, not its own cert.
12899     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12900
12901  *) Don't blow it for numeric -newkey arguments to apps/req.
12902     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12903
12904  *) Temp key "for export" tests were wrong in s3_srvr.c.
12905     [Anonymous <nobody@replay.com>]
12906
12907  *) Add prototype for temp key callback functions
12908     SSL_CTX_set_tmp_{rsa,dh}_callback().
12909     [Ben Laurie]
12910
12911  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12912     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
12913     [Steve Henson]
12914
12915  *) X509_name_add_entry() freed the wrong thing after an error.
12916     [Arne Ansper <arne@ats.cyber.ee>]
12917
12918  *) rsa_eay.c would attempt to free a NULL context.
12919     [Arne Ansper <arne@ats.cyber.ee>]
12920
12921  *) BIO_s_socket() had a broken should_retry() on Windoze.
12922     [Arne Ansper <arne@ats.cyber.ee>]
12923
12924  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12925     [Arne Ansper <arne@ats.cyber.ee>]
12926
12927  *) Make sure the already existing X509_STORE->depth variable is initialized
12928     in X509_STORE_new(), but document the fact that this variable is still
12929     unused in the certificate verification process.
12930     [Ralf S. Engelschall]
12931
12932  *) Fix the various library and apps files to free up pkeys obtained from
12933     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
12934     [Steve Henson]
12935
12936  *) Fix reference counting in X509_PUBKEY_get(). This makes
12937     demos/maurice/example2.c work, amongst others, probably.
12938     [Steve Henson and Ben Laurie]
12939
12940  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12941     `openssl' and second, the shortcut symlinks for the `openssl <command>'
12942     are no longer created. This way we have a single and consistent command
12943     line interface `openssl <command>', similar to `cvs <command>'.
12944     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
12945
12946  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12947     BIT STRING wrapper always have zero unused bits.
12948     [Steve Henson]
12949
12950  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12951     [Steve Henson]
12952
12953  *) Make the top-level INSTALL documentation easier to understand.
12954     [Paul Sutton]
12955
12956  *) Makefiles updated to exit if an error occurs in a sub-directory
12957     make (including if user presses ^C) [Paul Sutton]
12958
12959  *) Make Montgomery context stuff explicit in RSA data structure.
12960     [Ben Laurie]
12961
12962  *) Fix build order of pem and err to allow for generated pem.h.
12963     [Ben Laurie]
12964
12965  *) Fix renumbering bug in X509_NAME_delete_entry().
12966     [Ben Laurie]
12967
12968  *) Enhanced the err-ins.pl script so it makes the error library number
12969     global and can add a library name. This is needed for external ASN1 and
12970     other error libraries.
12971     [Steve Henson]
12972
12973  *) Fixed sk_insert which never worked properly.
12974     [Steve Henson]
12975
12976  *) Fix ASN1 macros so they can handle indefinite length constructed
12977     EXPLICIT tags. Some non standard certificates use these: they can now
12978     be read in.
12979     [Steve Henson]
12980
12981  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12982     into a single doc/ssleay.txt bundle. This way the information is still
12983     preserved but no longer messes up this directory. Now it's new room for
12984     the new set of documentation files.
12985     [Ralf S. Engelschall]
12986
12987  *) SETs were incorrectly DER encoded. This was a major pain, because they
12988     shared code with SEQUENCEs, which aren't coded the same. This means that
12989     almost everything to do with SETs or SEQUENCEs has either changed name or
12990     number of arguments.
12991     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12992
12993  *) Fix test data to work with the above.
12994     [Ben Laurie]
12995
12996  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12997     was already fixed by Eric for 0.9.1 it seems.
12998     [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
12999
13000  *) Autodetect FreeBSD3.
13001     [Ben Laurie]
13002
13003  *) Fix various bugs in Configure. This affects the following platforms:
13004     nextstep
13005     ncr-scde
13006     unixware-2.0
13007     unixware-2.0-pentium
13008     sco5-cc.
13009     [Ben Laurie]
13010
13011  *) Eliminate generated files from CVS. Reorder tests to regenerate files
13012     before they are needed.
13013     [Ben Laurie]
13014
13015  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13016     [Ben Laurie]
13017
13018
13019 Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
13020
13021  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
13022     changed SSLeay to OpenSSL in version strings.
13023     [Ralf S. Engelschall]
13024
13025  *) Some fixups to the top-level documents.
13026     [Paul Sutton]
13027
13028  *) Fixed the nasty bug where rsaref.h was not found under compile-time
13029     because the symlink to include/ was missing.
13030     [Ralf S. Engelschall]
13031
13032  *) Incorporated the popular no-RSA/DSA-only patches
13033     which allow to compile a RSA-free SSLeay.
13034     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13035
13036  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13037     when "ssleay" is still not found.
13038     [Ralf S. Engelschall]
13039
13040  *) Added more platforms to Configure: Cray T3E, HPUX 11,
13041     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13042
13043  *) Updated the README file.
13044     [Ralf S. Engelschall]
13045
13046  *) Added various .cvsignore files in the CVS repository subdirs
13047     to make a "cvs update" really silent.
13048     [Ralf S. Engelschall]
13049
13050  *) Recompiled the error-definition header files and added
13051     missing symbols to the Win32 linker tables.
13052     [Ralf S. Engelschall]
13053
13054  *) Cleaned up the top-level documents;
13055     o new files: CHANGES and LICENSE
13056     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
13057     o merged COPYRIGHT into LICENSE
13058     o removed obsolete TODO file
13059     o renamed MICROSOFT to INSTALL.W32
13060     [Ralf S. Engelschall]
13061
13062  *) Removed dummy files from the 0.9.1b source tree:
13063     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13064     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13065     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13066     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13067     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13068     [Ralf S. Engelschall]
13069
13070  *) Added various platform portability fixes.
13071     [Mark J. Cox]
13072
13073  *) The Genesis of the OpenSSL rpject:
13074     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
13075     Young and Tim J. Hudson created while they were working for C2Net until
13076     summer 1998.
13077     [The OpenSSL Project]
13078
13079
13080 Changes between 0.9.0b and 0.9.1b  [not released]
13081
13082  *) Updated a few CA certificates under certs/
13083     [Eric A. Young]
13084
13085  *) Changed some BIGNUM api stuff.
13086     [Eric A. Young]
13087
13088  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
13089     DGUX x86, Linux Alpha, etc.
13090     [Eric A. Young]
13091
13092  *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
13093     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13094     available).
13095     [Eric A. Young]
13096
13097  *) Add -strparse option to asn1pars program which parses nested
13098     binary structures
13099     [Dr Stephen Henson <shenson@bigfoot.com>]
13100
13101  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13102     [Eric A. Young]
13103
13104  *) DSA fix for "ca" program.
13105     [Eric A. Young]
13106
13107  *) Added "-genkey" option to "dsaparam" program.
13108     [Eric A. Young]
13109
13110  *) Added RIPE MD160 (rmd160) message digest.
13111     [Eric A. Young]
13112
13113  *) Added -a (all) option to "ssleay version" command.
13114     [Eric A. Young]
13115
13116  *) Added PLATFORM define which is the id given to Configure.
13117     [Eric A. Young]
13118
13119  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13120     [Eric A. Young]
13121
13122  *) Extended the ASN.1 parser routines.
13123     [Eric A. Young]
13124
13125  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13126     [Eric A. Young]
13127
13128  *) Added a BN_CTX to the BN library.
13129     [Eric A. Young]
13130
13131  *) Fixed the weak key values in DES library
13132     [Eric A. Young]
13133
13134  *) Changed API in EVP library for cipher aliases.
13135     [Eric A. Young]
13136
13137  *) Added support for RC2/64bit cipher.
13138     [Eric A. Young]
13139
13140  *) Converted the lhash library to the crypto/mem.c functions.
13141     [Eric A. Young]
13142
13143  *) Added more recognized ASN.1 object ids.
13144     [Eric A. Young]
13145
13146  *) Added more RSA padding checks for SSL/TLS.
13147     [Eric A. Young]
13148
13149  *) Added BIO proxy/filter functionality.
13150     [Eric A. Young]
13151
13152  *) Added extra_certs to SSL_CTX which can be used
13153     send extra CA certificates to the client in the CA cert chain sending
13154     process. It can be configured with SSL_CTX_add_extra_chain_cert().
13155     [Eric A. Young]
13156
13157  *) Now Fortezza is denied in the authentication phase because
13158     this is key exchange mechanism is not supported by SSLeay at all.
13159     [Eric A. Young]
13160
13161  *) Additional PKCS1 checks.
13162     [Eric A. Young]
13163
13164  *) Support the string "TLSv1" for all TLS v1 ciphers.
13165     [Eric A. Young]
13166
13167  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13168     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13169     [Eric A. Young]
13170
13171  *) Fixed a few memory leaks.
13172     [Eric A. Young]
13173
13174  *) Fixed various code and comment typos.
13175     [Eric A. Young]
13176
13177  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
13178     bytes sent in the client random.
13179     [Edward Bishop <ebishop@spyglass.com>]
13180