CHANGES 415 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746
  1. OpenSSL CHANGES
  2. _______________
  3. Changes between 1.0.1 and 1.1.0 [xx XXX xxxx]
  4. *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
  5. to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
  6. ciphersuites. At present only RSA key exchange ciphersuites work with
  7. TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
  8. SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
  9. and version checking.
  10. [Steve Henson]
  11. *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
  12. with this defined it will not be affected by any changes to ssl internal
  13. structures. Add several utility functions to allow openssl application
  14. to work with OPENSSL_NO_SSL_INTERN defined.
  15. [Steve Henson]
  16. *) Minor change to DRBG entropy callback semantics. In some cases
  17. there is no mutiple of the block length between min_len and
  18. max_len. Allow the callback to return more than max_len bytes
  19. of entropy but discard any extra: it is the callback's responsibility
  20. to ensure that the extra data discarded does not impact the
  21. requested amount of entropy.
  22. [Steve Henson]
  23. *) Add PRNG security strength checks to RSA, DSA and ECDSA using
  24. information in FIPS186-3, SP800-57 and SP800-131A.
  25. [Steve Henson]
  26. *) CCM support via EVP. Interface is very similar to GCM case except we
  27. must supply all data in one chunk (i.e. no update, final) and the
  28. message length must be supplied if AAD is used. Add algorithm test
  29. support.
  30. [Steve Henson]
  31. *) Initial version of POST overhaul. Add POST callback to allow the status
  32. of POST to be monitored and/or failures induced. Modify fips_test_suite
  33. to use callback. Always run all selftests even if one fails.
  34. [Steve Henson]
  35. *) XTS support including algorithm test driver in the fips_gcmtest program.
  36. Note: this does increase the maximum key length from 32 to 64 bytes but
  37. there should be no binary compatibility issues as existing applications
  38. will never use XTS mode.
  39. [Steve Henson]
  40. *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
  41. to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
  42. performs algorithm blocking for unapproved PRNG types. Also do not
  43. set PRNG type in FIPS_mode_set(): leave this to the application.
  44. Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
  45. the standard OpenSSL PRNG: set additional data to a date time vector.
  46. [Steve Henson]
  47. *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
  48. This shouldn't present any incompatibility problems because applications
  49. shouldn't be using these directly and any that are will need to rethink
  50. anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
  51. [Steve Henson]
  52. *) Extensive self tests and health checking required by SP800-90 DRBG.
  53. Remove strength parameter from FIPS_drbg_instantiate and always
  54. instantiate at maximum supported strength.
  55. [Steve Henson]
  56. *) Add SRP support.
  57. [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
  58. *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
  59. [Steve Henson]
  60. *) New algorithm test program fips_dhvs to handle DH primitives only testing.
  61. [Steve Henson]
  62. *) New function DH_compute_key_padded() to compute a DH key and pad with
  63. leading zeroes if needed: this complies with SP800-56A et al.
  64. [Steve Henson]
  65. *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
  66. anything, incomplete, subject to change and largely untested at present.
  67. [Steve Henson]
  68. *) Modify fipscanisteronly build option to only build the necessary object
  69. files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
  70. [Steve Henson]
  71. *) Add experimental option FIPSSYMS to give all symbols in
  72. fipscanister.o and FIPS or fips prefix. This will avoid
  73. conflicts with future versions of OpenSSL. Add perl script
  74. util/fipsas.pl to preprocess assembly language source files
  75. and rename any affected symbols.
  76. [Steve Henson]
  77. *) Add selftest checks and algorithm block of non-fips algorithms in
  78. FIPS mode. Remove DES2 from selftests.
  79. [Steve Henson]
  80. *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
  81. return internal method without any ENGINE dependencies. Add new
  82. tiny fips sign and verify functions.
  83. [Steve Henson]
  84. *) New build option no-ec2m to disable characteristic 2 code.
  85. [Steve Henson]
  86. *) New build option "fipscanisteronly". This only builds fipscanister.o
  87. and (currently) associated fips utilities. Uses the file Makefile.fips
  88. instead of Makefile.org as the prototype.
  89. [Steve Henson]
  90. *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
  91. Update fips_gcmtest to use IV generator.
  92. [Steve Henson]
  93. *) Initial, experimental EVP support for AES-GCM. AAD can be input by
  94. setting output buffer to NULL. The *Final function must be
  95. called although it will not retrieve any additional data. The tag
  96. can be set or retrieved with a ctrl. The IV length is by default 12
  97. bytes (96 bits) but can be set to an alternative value. If the IV
  98. length exceeds the maximum IV length (currently 16 bytes) it cannot be
  99. set before the key.
  100. [Steve Henson]
  101. *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
  102. underlying do_cipher function handles all cipher semantics itself
  103. including padding and finalisation. This is useful if (for example)
  104. an ENGINE cipher handles block padding itself. The behaviour of
  105. do_cipher is subtly changed if this flag is set: the return value
  106. is the number of characters written to the output buffer (zero is
  107. no longer an error code) or a negative error code. Also if the
  108. input buffer is NULL and length 0 finalisation should be performed.
  109. [Steve Henson]
  110. *) If a candidate issuer certificate is already part of the constructed
  111. path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
  112. [Steve Henson]
  113. *) Improve forward-security support: add functions
  114. void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
  115. void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
  116. for use by SSL/TLS servers; the callback function will be called whenever a
  117. new session is created, and gets to decide whether the session may be
  118. cached to make it resumable (return 0) or not (return 1). (As by the
  119. SSL/TLS protocol specifications, the session_id sent by the server will be
  120. empty to indicate that the session is not resumable; also, the server will
  121. not generate RFC 4507 (RFC 5077) session tickets.)
  122. A simple reasonable callback implementation is to return is_forward_secure.
  123. This parameter will be set to 1 or 0 depending on the ciphersuite selected
  124. by the SSL/TLS server library, indicating whether it can provide forward
  125. security.
  126. [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
  127. *) Add Next Protocol Negotiation,
  128. http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
  129. disabled with a no-npn flag to config or Configure. Code donated
  130. by Google.
  131. [Adam Langley <agl@google.com> and Ben Laurie]
  132. *) Use type ossl_ssize_t instad of ssize_t which isn't available on
  133. all platforms. Move ssize_t definition from e_os.h to the public
  134. header file e_os2.h as it now appears in public header file cms.h
  135. [Steve Henson]
  136. *) New function OPENSSL_gmtime_diff to find the difference in days
  137. and seconds between two tm structures. This will be used to provide
  138. additional functionality for ASN1_TIME.
  139. [Steve Henson]
  140. *) New -sigopt option to the ca, req and x509 utilities. Additional
  141. signature parameters can be passed using this option and in
  142. particular PSS.
  143. [Steve Henson]
  144. *) Add RSA PSS signing function. This will generate and set the
  145. appropriate AlgorithmIdentifiers for PSS based on those in the
  146. corresponding EVP_MD_CTX structure. No application support yet.
  147. [Steve Henson]
  148. *) Support for companion algorithm specific ASN1 signing routines.
  149. New function ASN1_item_sign_ctx() signs a pre-initialised
  150. EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
  151. the appropriate parameters.
  152. [Steve Henson]
  153. *) Add new algorithm specific ASN1 verification initialisation function
  154. to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
  155. handling will be the same no matter what EVP_PKEY_METHOD is used.
  156. Add a PSS handler to support verification of PSS signatures: checked
  157. against a number of sample certificates.
  158. [Steve Henson]
  159. *) Add signature printing for PSS. Add PSS OIDs.
  160. [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
  161. *) Add algorithm specific signature printing. An individual ASN1 method
  162. can now print out signatures instead of the standard hex dump.
  163. More complex signatures (e.g. PSS) can print out more meaningful
  164. information. Include DSA version that prints out the signature
  165. parameters r, s.
  166. [Steve Henson]
  167. *) Add -trusted_first option which attempts to find certificates in the
  168. trusted store even if an untrusted chain is also supplied.
  169. [Steve Henson]
  170. *) Initial experimental support for explicitly trusted non-root CAs.
  171. OpenSSL still tries to build a complete chain to a root but if an
  172. intermediate CA has a trust setting included that is used. The first
  173. setting is used: whether to trust or reject.
  174. [Steve Henson]
  175. *) New -verify_name option in command line utilities to set verification
  176. parameters by name.
  177. [Steve Henson]
  178. *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
  179. Add CMAC pkey methods.
  180. [Steve Henson]
  181. *) Experiemental regnegotiation in s_server -www mode. If the client
  182. browses /reneg connection is renegotiated. If /renegcert it is
  183. renegotiated requesting a certificate.
  184. [Steve Henson]
  185. *) Add an "external" session cache for debugging purposes to s_server. This
  186. should help trace issues which normally are only apparent in deployed
  187. multi-process servers.
  188. [Steve Henson]
  189. *) Experiemental password based recipient info support for CMS library:
  190. implementing RFC3211.
  191. [Steve Henson]
  192. *) Split password based encryption into PBES2 and PBKDF2 functions. This
  193. neatly separates the code into cipher and PBE sections and is required
  194. for some algorithms that split PBES2 into separate pieces (such as
  195. password based CMS).
  196. [Steve Henson]
  197. *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
  198. return value is ignored. NB. The functions RAND_add(), RAND_seed(),
  199. BIO_set_cipher() and some obscure PEM functions were changed so they
  200. can now return an error. The RAND changes required a change to the
  201. RAND_METHOD structure.
  202. [Steve Henson]
  203. *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
  204. a gcc attribute to warn if the result of a function is ignored. This
  205. is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
  206. whose return value is often ignored.
  207. [Steve Henson]
  208. Changes between 1.0.0d and 1.0.1 [xx XXX xxxx]
  209. *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
  210. [Steve Henson]
  211. *) Add EC_GFp_nistp224_method(), a 64-bit optimized implementation for
  212. elliptic curve NIST-P224 with constant-time single point multiplication on
  213. typical inputs. EC_GROUP_new_by_curve_name() will automatically use this
  214. (while EC_GROUP_new_curve_GFp() currently won't and prefers the more
  215. flexible implementations).
  216. The implementation requires support for the nonstandard type __uint128_t,
  217. and so is disabled by default. To include this in your build of OpenSSL,
  218. use -DEC_NISTP224_64_GCC_128 on the Configure (or config) command line,
  219. and run "make depend" (or "make update").
  220. [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
  221. *) Permit abbreviated handshakes when renegotiating using the function
  222. SSL_renegotiate_abbreviated().
  223. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  224. *) Add call to ENGINE_register_all_complete() to
  225. ENGINE_load_builtin_engines(), so some implementations get used
  226. automatically instead of needing explicit application support.
  227. [Steve Henson]
  228. *) Add support for TLS key exporter as described in RFC5705.
  229. [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
  230. *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
  231. a few changes are required:
  232. Add SSL_OP_NO_TLSv1_1 flag.
  233. Add TLSv1_1 methods.
  234. Update version checking logic to handle version 1.1.
  235. Add explicit IV handling (ported from DTLS code).
  236. Add command line options to s_client/s_server.
  237. [Steve Henson]
  238. Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
  239. *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
  240. [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
  241. *) Fix bug in string printing code: if *any* escaping is enabled we must
  242. escape the escape character (backslash) or the resulting string is
  243. ambiguous.
  244. [Steve Henson]
  245. Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
  246. *) Disable code workaround for ancient and obsolete Netscape browsers
  247. and servers: an attacker can use it in a ciphersuite downgrade attack.
  248. Thanks to Martin Rex for discovering this bug. CVE-2010-4180
  249. [Steve Henson]
  250. *) Fixed J-PAKE implementation error, originally discovered by
  251. Sebastien Martini, further info and confirmation from Stefan
  252. Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
  253. [Ben Laurie]
  254. Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
  255. *) Fix extension code to avoid race conditions which can result in a buffer
  256. overrun vulnerability: resumed sessions must not be modified as they can
  257. be shared by multiple threads. CVE-2010-3864
  258. [Steve Henson]
  259. *) Fix WIN32 build system to correctly link an ENGINE directory into
  260. a DLL.
  261. [Steve Henson]
  262. Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
  263. *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
  264. (CVE-2010-1633)
  265. [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
  266. Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
  267. *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
  268. context. The operation can be customised via the ctrl mechanism in
  269. case ENGINEs want to include additional functionality.
  270. [Steve Henson]
  271. *) Tolerate yet another broken PKCS#8 key format: private key value negative.
  272. [Steve Henson]
  273. *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
  274. output hashes compatible with older versions of OpenSSL.
  275. [Willy Weisz <weisz@vcpc.univie.ac.at>]
  276. *) Fix compression algorithm handling: if resuming a session use the
  277. compression algorithm of the resumed session instead of determining
  278. it from client hello again. Don't allow server to change algorithm.
  279. [Steve Henson]
  280. *) Add load_crls() function to apps tidying load_certs() too. Add option
  281. to verify utility to allow additional CRLs to be included.
  282. [Steve Henson]
  283. *) Update OCSP request code to permit adding custom headers to the request:
  284. some responders need this.
  285. [Steve Henson]
  286. *) The function EVP_PKEY_sign() returns <=0 on error: check return code
  287. correctly.
  288. [Julia Lawall <julia@diku.dk>]
  289. *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
  290. needlessly dereferenced structures, used obsolete functions and
  291. didn't handle all updated verify codes correctly.
  292. [Steve Henson]
  293. *) Disable MD2 in the default configuration.
  294. [Steve Henson]
  295. *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
  296. indicate the initial BIO being pushed or popped. This makes it possible
  297. to determine whether the BIO is the one explicitly called or as a result
  298. of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
  299. it handles reference counts correctly and doesn't zero out the I/O bio
  300. when it is not being explicitly popped. WARNING: applications which
  301. included workarounds for the old buggy behaviour will need to be modified
  302. or they could free up already freed BIOs.
  303. [Steve Henson]
  304. *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
  305. renaming to all platforms (within the 0.9.8 branch, this was
  306. done conditionally on Netware platforms to avoid a name clash).
  307. [Guenter <lists@gknw.net>]
  308. *) Add ECDHE and PSK support to DTLS.
  309. [Michael Tuexen <tuexen@fh-muenster.de>]
  310. *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
  311. be used on C++.
  312. [Steve Henson]
  313. *) Add "missing" function EVP_MD_flags() (without this the only way to
  314. retrieve a digest flags is by accessing the structure directly. Update
  315. EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
  316. or cipher is registered as in the "from" argument. Print out all
  317. registered digests in the dgst usage message instead of manually
  318. attempting to work them out.
  319. [Steve Henson]
  320. *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
  321. this allows the use of compression and extensions. Change default cipher
  322. string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
  323. by default unless an application cipher string requests it.
  324. [Steve Henson]
  325. *) Alter match criteria in PKCS12_parse(). It used to try to use local
  326. key ids to find matching certificates and keys but some PKCS#12 files
  327. don't follow the (somewhat unwritten) rules and this strategy fails.
  328. Now just gather all certificates together and the first private key
  329. then look for the first certificate that matches the key.
  330. [Steve Henson]
  331. *) Support use of registered digest and cipher names for dgst and cipher
  332. commands instead of having to add each one as a special case. So now
  333. you can do:
  334. openssl sha256 foo
  335. as well as:
  336. openssl dgst -sha256 foo
  337. and this works for ENGINE based algorithms too.
  338. [Steve Henson]
  339. *) Update Gost ENGINE to support parameter files.
  340. [Victor B. Wagner <vitus@cryptocom.ru>]
  341. *) Support GeneralizedTime in ca utility.
  342. [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
  343. *) Enhance the hash format used for certificate directory links. The new
  344. form uses the canonical encoding (meaning equivalent names will work
  345. even if they aren't identical) and uses SHA1 instead of MD5. This form
  346. is incompatible with the older format and as a result c_rehash should
  347. be used to rebuild symbolic links.
  348. [Steve Henson]
  349. *) Make PKCS#8 the default write format for private keys, replacing the
  350. traditional format. This form is standardised, more secure and doesn't
  351. include an implicit MD5 dependency.
  352. [Steve Henson]
  353. *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
  354. committed to OpenSSL should pass this lot as a minimum.
  355. [Steve Henson]
  356. *) Add session ticket override functionality for use by EAP-FAST.
  357. [Jouni Malinen <j@w1.fi>]
  358. *) Modify HMAC functions to return a value. Since these can be implemented
  359. in an ENGINE errors can occur.
  360. [Steve Henson]
  361. *) Type-checked OBJ_bsearch_ex.
  362. [Ben Laurie]
  363. *) Type-checked OBJ_bsearch. Also some constification necessitated
  364. by type-checking. Still to come: TXT_DB, bsearch(?),
  365. OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
  366. CONF_VALUE.
  367. [Ben Laurie]
  368. *) New function OPENSSL_gmtime_adj() to add a specific number of days and
  369. seconds to a tm structure directly, instead of going through OS
  370. specific date routines. This avoids any issues with OS routines such
  371. as the year 2038 bug. New *_adj() functions for ASN1 time structures
  372. and X509_time_adj_ex() to cover the extended range. The existing
  373. X509_time_adj() is still usable and will no longer have any date issues.
  374. [Steve Henson]
  375. *) Delta CRL support. New use deltas option which will attempt to locate
  376. and search any appropriate delta CRLs available.
  377. This work was sponsored by Google.
  378. [Steve Henson]
  379. *) Support for CRLs partitioned by reason code. Reorganise CRL processing
  380. code and add additional score elements. Validate alternate CRL paths
  381. as part of the CRL checking and indicate a new error "CRL path validation
  382. error" in this case. Applications wanting additional details can use
  383. the verify callback and check the new "parent" field. If this is not
  384. NULL CRL path validation is taking place. Existing applications wont
  385. see this because it requires extended CRL support which is off by
  386. default.
  387. This work was sponsored by Google.
  388. [Steve Henson]
  389. *) Support for freshest CRL extension.
  390. This work was sponsored by Google.
  391. [Steve Henson]
  392. *) Initial indirect CRL support. Currently only supported in the CRLs
  393. passed directly and not via lookup. Process certificate issuer
  394. CRL entry extension and lookup CRL entries by bother issuer name
  395. and serial number. Check and process CRL issuer entry in IDP extension.
  396. This work was sponsored by Google.
  397. [Steve Henson]
  398. *) Add support for distinct certificate and CRL paths. The CRL issuer
  399. certificate is validated separately in this case. Only enabled if
  400. an extended CRL support flag is set: this flag will enable additional
  401. CRL functionality in future.
  402. This work was sponsored by Google.
  403. [Steve Henson]
  404. *) Add support for policy mappings extension.
  405. This work was sponsored by Google.
  406. [Steve Henson]
  407. *) Fixes to pathlength constraint, self issued certificate handling,
  408. policy processing to align with RFC3280 and PKITS tests.
  409. This work was sponsored by Google.
  410. [Steve Henson]
  411. *) Support for name constraints certificate extension. DN, email, DNS
  412. and URI types are currently supported.
  413. This work was sponsored by Google.
  414. [Steve Henson]
  415. *) To cater for systems that provide a pointer-based thread ID rather
  416. than numeric, deprecate the current numeric thread ID mechanism and
  417. replace it with a structure and associated callback type. This
  418. mechanism allows a numeric "hash" to be extracted from a thread ID in
  419. either case, and on platforms where pointers are larger than 'long',
  420. mixing is done to help ensure the numeric 'hash' is usable even if it
  421. can't be guaranteed unique. The default mechanism is to use "&errno"
  422. as a pointer-based thread ID to distinguish between threads.
  423. Applications that want to provide their own thread IDs should now use
  424. CRYPTO_THREADID_set_callback() to register a callback that will call
  425. either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
  426. Note that ERR_remove_state() is now deprecated, because it is tied
  427. to the assumption that thread IDs are numeric. ERR_remove_state(0)
  428. to free the current thread's error state should be replaced by
  429. ERR_remove_thread_state(NULL).
  430. (This new approach replaces the functions CRYPTO_set_idptr_callback(),
  431. CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
  432. OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
  433. application was previously providing a numeric thread callback that
  434. was inappropriate for distinguishing threads, then uniqueness might
  435. have been obtained with &errno that happened immediately in the
  436. intermediate development versions of OpenSSL; this is no longer the
  437. case, the numeric thread callback will now override the automatic use
  438. of &errno.)
  439. [Geoff Thorpe, with help from Bodo Moeller]
  440. *) Initial support for different CRL issuing certificates. This covers a
  441. simple case where the self issued certificates in the chain exist and
  442. the real CRL issuer is higher in the existing chain.
  443. This work was sponsored by Google.
  444. [Steve Henson]
  445. *) Removed effectively defunct crypto/store from the build.
  446. [Ben Laurie]
  447. *) Revamp of STACK to provide stronger type-checking. Still to come:
  448. TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
  449. ASN1_STRING, CONF_VALUE.
  450. [Ben Laurie]
  451. *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
  452. RAM on SSL connections. This option can save about 34k per idle SSL.
  453. [Nick Mathewson]
  454. *) Revamp of LHASH to provide stronger type-checking. Still to come:
  455. STACK, TXT_DB, bsearch, qsort.
  456. [Ben Laurie]
  457. *) Initial support for Cryptographic Message Syntax (aka CMS) based
  458. on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
  459. support for data, signedData, compressedData, digestedData and
  460. encryptedData, envelopedData types included. Scripts to check against
  461. RFC4134 examples draft and interop and consistency checks of many
  462. content types and variants.
  463. [Steve Henson]
  464. *) Add options to enc utility to support use of zlib compression BIO.
  465. [Steve Henson]
  466. *) Extend mk1mf to support importing of options and assembly language
  467. files from Configure script, currently only included in VC-WIN32.
  468. The assembly language rules can now optionally generate the source
  469. files from the associated perl scripts.
  470. [Steve Henson]
  471. *) Implement remaining functionality needed to support GOST ciphersuites.
  472. Interop testing has been performed using CryptoPro implementations.
  473. [Victor B. Wagner <vitus@cryptocom.ru>]
  474. *) s390x assembler pack.
  475. [Andy Polyakov]
  476. *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
  477. "family."
  478. [Andy Polyakov]
  479. *) Implement Opaque PRF Input TLS extension as specified in
  480. draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
  481. official specification yet and no extension type assignment by
  482. IANA exists, this extension (for now) will have to be explicitly
  483. enabled when building OpenSSL by providing the extension number
  484. to use. For example, specify an option
  485. -DTLSEXT_TYPE_opaque_prf_input=0x9527
  486. to the "config" or "Configure" script to enable the extension,
  487. assuming extension number 0x9527 (which is a completely arbitrary
  488. and unofficial assignment based on the MD5 hash of the Internet
  489. Draft). Note that by doing so, you potentially lose
  490. interoperability with other TLS implementations since these might
  491. be using the same extension number for other purposes.
  492. SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
  493. opaque PRF input value to use in the handshake. This will create
  494. an interal copy of the length-'len' string at 'src', and will
  495. return non-zero for success.
  496. To get more control and flexibility, provide a callback function
  497. by using
  498. SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
  499. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
  500. where
  501. int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
  502. void *arg;
  503. Callback function 'cb' will be called in handshakes, and is
  504. expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
  505. Argument 'arg' is for application purposes (the value as given to
  506. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
  507. be provided to the callback function). The callback function
  508. has to return non-zero to report success: usually 1 to use opaque
  509. PRF input just if possible, or 2 to enforce use of the opaque PRF
  510. input. In the latter case, the library will abort the handshake
  511. if opaque PRF input is not successfully negotiated.
  512. Arguments 'peerinput' and 'len' given to the callback function
  513. will always be NULL and 0 in the case of a client. A server will
  514. see the client's opaque PRF input through these variables if
  515. available (NULL and 0 otherwise). Note that if the server
  516. provides an opaque PRF input, the length must be the same as the
  517. length of the client's opaque PRF input.
  518. Note that the callback function will only be called when creating
  519. a new session (session resumption can resume whatever was
  520. previously negotiated), and will not be called in SSL 2.0
  521. handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
  522. SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
  523. for applications that need to enforce opaque PRF input.
  524. [Bodo Moeller]
  525. *) Update ssl code to support digests other than SHA1+MD5 for handshake
  526. MAC.
  527. [Victor B. Wagner <vitus@cryptocom.ru>]
  528. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  529. RFC4507bis. The encrypted ticket format is an encrypted encoded
  530. SSL_SESSION structure, that way new session features are automatically
  531. supported.
  532. If a client application caches session in an SSL_SESSION structure
  533. support is transparent because tickets are now stored in the encoded
  534. SSL_SESSION.
  535. The SSL_CTX structure automatically generates keys for ticket
  536. protection in servers so again support should be possible
  537. with no application modification.
  538. If a client or server wishes to disable RFC4507 support then the option
  539. SSL_OP_NO_TICKET can be set.
  540. Add a TLS extension debugging callback to allow the contents of any client
  541. or server extensions to be examined.
  542. This work was sponsored by Google.
  543. [Steve Henson]
  544. *) Final changes to avoid use of pointer pointer casts in OpenSSL.
  545. OpenSSL should now compile cleanly on gcc 4.2
  546. [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
  547. *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
  548. support including streaming MAC support: this is required for GOST
  549. ciphersuite support.
  550. [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
  551. *) Add option -stream to use PKCS#7 streaming in smime utility. New
  552. function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
  553. to output in BER and PEM format.
  554. [Steve Henson]
  555. *) Experimental support for use of HMAC via EVP_PKEY interface. This
  556. allows HMAC to be handled via the EVP_DigestSign*() interface. The
  557. EVP_PKEY "key" in this case is the HMAC key, potentially allowing
  558. ENGINE support for HMAC keys which are unextractable. New -mac and
  559. -macopt options to dgst utility.
  560. [Steve Henson]
  561. *) New option -sigopt to dgst utility. Update dgst to use
  562. EVP_Digest{Sign,Verify}*. These two changes make it possible to use
  563. alternative signing paramaters such as X9.31 or PSS in the dgst
  564. utility.
  565. [Steve Henson]
  566. *) Change ssl_cipher_apply_rule(), the internal function that does
  567. the work each time a ciphersuite string requests enabling
  568. ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
  569. removing ("!foo+bar") a class of ciphersuites: Now it maintains
  570. the order of disabled ciphersuites such that those ciphersuites
  571. that most recently went from enabled to disabled not only stay
  572. in order with respect to each other, but also have higher priority
  573. than other disabled ciphersuites the next time ciphersuites are
  574. enabled again.
  575. This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
  576. the same ciphersuites as with "HIGH" alone, but in a specific
  577. order where the PSK ciphersuites come first (since they are the
  578. most recently disabled ciphersuites when "HIGH" is parsed).
  579. Also, change ssl_create_cipher_list() (using this new
  580. funcionality) such that between otherwise identical
  581. cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
  582. the default order.
  583. [Bodo Moeller]
  584. *) Change ssl_create_cipher_list() so that it automatically
  585. arranges the ciphersuites in reasonable order before starting
  586. to process the rule string. Thus, the definition for "DEFAULT"
  587. (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
  588. remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
  589. This makes it much easier to arrive at a reasonable default order
  590. in applications for which anonymous ciphers are OK (meaning
  591. that you can't actually use DEFAULT).
  592. [Bodo Moeller; suggested by Victor Duchovni]
  593. *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
  594. processing) into multiple integers instead of setting
  595. "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
  596. "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
  597. (These masks as well as the individual bit definitions are hidden
  598. away into the non-exported interface ssl/ssl_locl.h, so this
  599. change to the definition of the SSL_CIPHER structure shouldn't
  600. affect applications.) This give us more bits for each of these
  601. categories, so there is no longer a need to coagulate AES128 and
  602. AES256 into a single algorithm bit, and to coagulate Camellia128
  603. and Camellia256 into a single algorithm bit, which has led to all
  604. kinds of kludges.
  605. Thus, among other things, the kludge introduced in 0.9.7m and
  606. 0.9.8e for masking out AES256 independently of AES128 or masking
  607. out Camellia256 independently of AES256 is not needed here in 0.9.9.
  608. With the change, we also introduce new ciphersuite aliases that
  609. so far were missing: "AES128", "AES256", "CAMELLIA128", and
  610. "CAMELLIA256".
  611. [Bodo Moeller]
  612. *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
  613. Use the leftmost N bytes of the signature input if the input is
  614. larger than the prime q (with N being the size in bytes of q).
  615. [Nils Larsch]
  616. *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
  617. it yet and it is largely untested.
  618. [Steve Henson]
  619. *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
  620. [Nils Larsch]
  621. *) Initial incomplete changes to avoid need for function casts in OpenSSL
  622. some compilers (gcc 4.2 and later) reject their use. Safestack is
  623. reimplemented. Update ASN1 to avoid use of legacy functions.
  624. [Steve Henson]
  625. *) Win32/64 targets are linked with Winsock2.
  626. [Andy Polyakov]
  627. *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
  628. to external functions. This can be used to increase CRL handling
  629. efficiency especially when CRLs are very large by (for example) storing
  630. the CRL revoked certificates in a database.
  631. [Steve Henson]
  632. *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
  633. new CRLs added to a directory can be used. New command line option
  634. -verify_return_error to s_client and s_server. This causes real errors
  635. to be returned by the verify callback instead of carrying on no matter
  636. what. This reflects the way a "real world" verify callback would behave.
  637. [Steve Henson]
  638. *) GOST engine, supporting several GOST algorithms and public key formats.
  639. Kindly donated by Cryptocom.
  640. [Cryptocom]
  641. *) Partial support for Issuing Distribution Point CRL extension. CRLs
  642. partitioned by DP are handled but no indirect CRL or reason partitioning
  643. (yet). Complete overhaul of CRL handling: now the most suitable CRL is
  644. selected via a scoring technique which handles IDP and AKID in CRLs.
  645. [Steve Henson]
  646. *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
  647. will ultimately be used for all verify operations: this will remove the
  648. X509_STORE dependency on certificate verification and allow alternative
  649. lookup methods. X509_STORE based implementations of these two callbacks.
  650. [Steve Henson]
  651. *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
  652. Modify get_crl() to find a valid (unexpired) CRL if possible.
  653. [Steve Henson]
  654. *) New function X509_CRL_match() to check if two CRLs are identical. Normally
  655. this would be called X509_CRL_cmp() but that name is already used by
  656. a function that just compares CRL issuer names. Cache several CRL
  657. extensions in X509_CRL structure and cache CRLDP in X509.
  658. [Steve Henson]
  659. *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
  660. this maps equivalent X509_NAME structures into a consistent structure.
  661. Name comparison can then be performed rapidly using memcmp().
  662. [Steve Henson]
  663. *) Non-blocking OCSP request processing. Add -timeout option to ocsp
  664. utility.
  665. [Steve Henson]
  666. *) Allow digests to supply their own micalg string for S/MIME type using
  667. the ctrl EVP_MD_CTRL_MICALG.
  668. [Steve Henson]
  669. *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
  670. EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
  671. ctrl. It can then customise the structure before and/or after signing
  672. if necessary.
  673. [Steve Henson]
  674. *) New function OBJ_add_sigid() to allow application defined signature OIDs
  675. to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
  676. to free up any added signature OIDs.
  677. [Steve Henson]
  678. *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
  679. EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
  680. digest and cipher tables. New options added to openssl utility:
  681. list-message-digest-algorithms and list-cipher-algorithms.
  682. [Steve Henson]
  683. *) Change the array representation of binary polynomials: the list
  684. of degrees of non-zero coefficients is now terminated with -1.
  685. Previously it was terminated with 0, which was also part of the
  686. value; thus, the array representation was not applicable to
  687. polynomials where t^0 has coefficient zero. This change makes
  688. the array representation useful in a more general context.
  689. [Douglas Stebila]
  690. *) Various modifications and fixes to SSL/TLS cipher string
  691. handling. For ECC, the code now distinguishes between fixed ECDH
  692. with RSA certificates on the one hand and with ECDSA certificates
  693. on the other hand, since these are separate ciphersuites. The
  694. unused code for Fortezza ciphersuites has been removed.
  695. For consistency with EDH, ephemeral ECDH is now called "EECDH"
  696. (not "ECDHE"). For consistency with the code for DH
  697. certificates, use of ECDH certificates is now considered ECDH
  698. authentication, not RSA or ECDSA authentication (the latter is
  699. merely the CA's signing algorithm and not actively used in the
  700. protocol).
  701. The temporary ciphersuite alias "ECCdraft" is no longer
  702. available, and ECC ciphersuites are no longer excluded from "ALL"
  703. and "DEFAULT". The following aliases now exist for RFC 4492
  704. ciphersuites, most of these by analogy with the DH case:
  705. kECDHr - ECDH cert, signed with RSA
  706. kECDHe - ECDH cert, signed with ECDSA
  707. kECDH - ECDH cert (signed with either RSA or ECDSA)
  708. kEECDH - ephemeral ECDH
  709. ECDH - ECDH cert or ephemeral ECDH
  710. aECDH - ECDH cert
  711. aECDSA - ECDSA cert
  712. ECDSA - ECDSA cert
  713. AECDH - anonymous ECDH
  714. EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
  715. [Bodo Moeller]
  716. *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
  717. Use correct micalg parameters depending on digest(s) in signed message.
  718. [Steve Henson]
  719. *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
  720. an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
  721. [Steve Henson]
  722. *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
  723. an engine to register a method. Add ENGINE lookups for methods and
  724. functional reference processing.
  725. [Steve Henson]
  726. *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
  727. EVP_{Sign,Verify}* which allow an application to customise the signature
  728. process.
  729. [Steve Henson]
  730. *) New -resign option to smime utility. This adds one or more signers
  731. to an existing PKCS#7 signedData structure. Also -md option to use an
  732. alternative message digest algorithm for signing.
  733. [Steve Henson]
  734. *) Tidy up PKCS#7 routines and add new functions to make it easier to
  735. create PKCS7 structures containing multiple signers. Update smime
  736. application to support multiple signers.
  737. [Steve Henson]
  738. *) New -macalg option to pkcs12 utility to allow setting of an alternative
  739. digest MAC.
  740. [Steve Henson]
  741. *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
  742. Reorganize PBE internals to lookup from a static table using NIDs,
  743. add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
  744. EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
  745. PRF which will be automatically used with PBES2.
  746. [Steve Henson]
  747. *) Replace the algorithm specific calls to generate keys in "req" with the
  748. new API.
  749. [Steve Henson]
  750. *) Update PKCS#7 enveloped data routines to use new API. This is now
  751. supported by any public key method supporting the encrypt operation. A
  752. ctrl is added to allow the public key algorithm to examine or modify
  753. the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
  754. a no op.
  755. [Steve Henson]
  756. *) Add a ctrl to asn1 method to allow a public key algorithm to express
  757. a default digest type to use. In most cases this will be SHA1 but some
  758. algorithms (such as GOST) need to specify an alternative digest. The
  759. return value indicates how strong the prefernce is 1 means optional and
  760. 2 is mandatory (that is it is the only supported type). Modify
  761. ASN1_item_sign() to accept a NULL digest argument to indicate it should
  762. use the default md. Update openssl utilities to use the default digest
  763. type for signing if it is not explicitly indicated.
  764. [Steve Henson]
  765. *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
  766. EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
  767. signing method from the key type. This effectively removes the link
  768. between digests and public key types.
  769. [Steve Henson]
  770. *) Add an OID cross reference table and utility functions. Its purpose is to
  771. translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
  772. rsaEncryption. This will allow some of the algorithm specific hackery
  773. needed to use the correct OID to be removed.
  774. [Steve Henson]
  775. *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
  776. structures for PKCS7_sign(). They are now set up by the relevant public
  777. key ASN1 method.
  778. [Steve Henson]
  779. *) Add provisional EC pkey method with support for ECDSA and ECDH.
  780. [Steve Henson]
  781. *) Add support for key derivation (agreement) in the API, DH method and
  782. pkeyutl.
  783. [Steve Henson]
  784. *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
  785. public and private key formats. As a side effect these add additional
  786. command line functionality not previously available: DSA signatures can be
  787. generated and verified using pkeyutl and DH key support and generation in
  788. pkey, genpkey.
  789. [Steve Henson]
  790. *) BeOS support.
  791. [Oliver Tappe <zooey@hirschkaefer.de>]
  792. *) New make target "install_html_docs" installs HTML renditions of the
  793. manual pages.
  794. [Oliver Tappe <zooey@hirschkaefer.de>]
  795. *) New utility "genpkey" this is analagous to "genrsa" etc except it can
  796. generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
  797. support key and parameter generation and add initial key generation
  798. functionality for RSA.
  799. [Steve Henson]
  800. *) Add functions for main EVP_PKEY_method operations. The undocumented
  801. functions EVP_PKEY_{encrypt,decrypt} have been renamed to
  802. EVP_PKEY_{encrypt,decrypt}_old.
  803. [Steve Henson]
  804. *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
  805. key API, doesn't do much yet.
  806. [Steve Henson]
  807. *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
  808. public key algorithms. New option to openssl utility:
  809. "list-public-key-algorithms" to print out info.
  810. [Steve Henson]
  811. *) Implement the Supported Elliptic Curves Extension for
  812. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  813. [Douglas Stebila]
  814. *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
  815. EVP_CIPHER structures to avoid later problems in EVP_cleanup().
  816. [Steve Henson]
  817. *) New utilities pkey and pkeyparam. These are similar to algorithm specific
  818. utilities such as rsa, dsa, dsaparam etc except they process any key
  819. type.
  820. [Steve Henson]
  821. *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
  822. functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
  823. EVP_PKEY_print_param() to print public key data from an EVP_PKEY
  824. structure.
  825. [Steve Henson]
  826. *) Initial support for pluggable public key ASN1.
  827. De-spaghettify the public key ASN1 handling. Move public and private
  828. key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
  829. algorithm specific handling to a single module within the relevant
  830. algorithm directory. Add functions to allow (near) opaque processing
  831. of public and private key structures.
  832. [Steve Henson]
  833. *) Implement the Supported Point Formats Extension for
  834. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  835. [Douglas Stebila]
  836. *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
  837. for the psk identity [hint] and the psk callback functions to the
  838. SSL_SESSION, SSL and SSL_CTX structure.
  839. New ciphersuites:
  840. PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
  841. PSK-AES256-CBC-SHA
  842. New functions:
  843. SSL_CTX_use_psk_identity_hint
  844. SSL_get_psk_identity_hint
  845. SSL_get_psk_identity
  846. SSL_use_psk_identity_hint
  847. [Mika Kousa and Pasi Eronen of Nokia Corporation]
  848. *) Add RFC 3161 compliant time stamp request creation, response generation
  849. and response verification functionality.
  850. [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
  851. *) Add initial support for TLS extensions, specifically for the server_name
  852. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  853. have new members for a host name. The SSL data structure has an
  854. additional member SSL_CTX *initial_ctx so that new sessions can be
  855. stored in that context to allow for session resumption, even after the
  856. SSL has been switched to a new SSL_CTX in reaction to a client's
  857. server_name extension.
  858. New functions (subject to change):
  859. SSL_get_servername()
  860. SSL_get_servername_type()
  861. SSL_set_SSL_CTX()
  862. New CTRL codes and macros (subject to change):
  863. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  864. - SSL_CTX_set_tlsext_servername_callback()
  865. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  866. - SSL_CTX_set_tlsext_servername_arg()
  867. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  868. openssl s_client has a new '-servername ...' option.
  869. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  870. '-key2 ...', '-servername_fatal' (subject to change). This allows
  871. testing the HostName extension for a specific single host name ('-cert'
  872. and '-key' remain fallbacks for handshakes without HostName
  873. negotiation). If the unrecogninzed_name alert has to be sent, this by
  874. default is a warning; it becomes fatal with the '-servername_fatal'
  875. option.
  876. [Peter Sylvester, Remy Allais, Christophe Renou]
  877. *) Whirlpool hash implementation is added.
  878. [Andy Polyakov]
  879. *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
  880. bn(64,32). Because of instruction set limitations it doesn't have
  881. any negative impact on performance. This was done mostly in order
  882. to make it possible to share assembler modules, such as bn_mul_mont
  883. implementations, between 32- and 64-bit builds without hassle.
  884. [Andy Polyakov]
  885. *) Move code previously exiled into file crypto/ec/ec2_smpt.c
  886. to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
  887. macro.
  888. [Bodo Moeller]
  889. *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
  890. dedicated Montgomery multiplication procedure, is introduced.
  891. BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
  892. "64-bit" performance on certain 32-bit targets.
  893. [Andy Polyakov]
  894. *) New option SSL_OP_NO_COMP to disable use of compression selectively
  895. in SSL structures. New SSL ctrl to set maximum send fragment size.
  896. Save memory by seeting the I/O buffer sizes dynamically instead of
  897. using the maximum available value.
  898. [Steve Henson]
  899. *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
  900. in addition to the text details.
  901. [Bodo Moeller]
  902. *) Very, very preliminary EXPERIMENTAL support for printing of general
  903. ASN1 structures. This currently produces rather ugly output and doesn't
  904. handle several customised structures at all.
  905. [Steve Henson]
  906. *) Integrated support for PVK file format and some related formats such
  907. as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
  908. these in the 'rsa' and 'dsa' utilities.
  909. [Steve Henson]
  910. *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
  911. [Steve Henson]
  912. *) Remove the ancient ASN1_METHOD code. This was only ever used in one
  913. place for the (very old) "NETSCAPE" format certificates which are now
  914. handled using new ASN1 code equivalents.
  915. [Steve Henson]
  916. *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
  917. pointer and make the SSL_METHOD parameter in SSL_CTX_new,
  918. SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
  919. [Nils Larsch]
  920. *) Modify CRL distribution points extension code to print out previously
  921. unsupported fields. Enhance extension setting code to allow setting of
  922. all fields.
  923. [Steve Henson]
  924. *) Add print and set support for Issuing Distribution Point CRL extension.
  925. [Steve Henson]
  926. *) Change 'Configure' script to enable Camellia by default.
  927. [NTT]
  928. Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
  929. *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
  930. [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
  931. *) Fix bug in string printing code: if *any* escaping is enabled we must
  932. escape the escape character (backslash) or the resulting string is
  933. ambiguous.
  934. [Steve Henson]
  935. Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
  936. *) Disable code workaround for ancient and obsolete Netscape browsers
  937. and servers: an attacker can use it in a ciphersuite downgrade attack.
  938. Thanks to Martin Rex for discovering this bug. CVE-2010-4180
  939. [Steve Henson]
  940. *) Fixed J-PAKE implementation error, originally discovered by
  941. Sebastien Martini, further info and confirmation from Stefan
  942. Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
  943. [Ben Laurie]
  944. Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
  945. *) Fix extension code to avoid race conditions which can result in a buffer
  946. overrun vulnerability: resumed sessions must not be modified as they can
  947. be shared by multiple threads. CVE-2010-3864
  948. [Steve Henson]
  949. *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
  950. [Steve Henson]
  951. *) Don't reencode certificate when calculating signature: cache and use
  952. the original encoding instead. This makes signature verification of
  953. some broken encodings work correctly.
  954. [Steve Henson]
  955. *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
  956. is also one of the inputs.
  957. [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
  958. *) Don't repeatedly append PBE algorithms to table if they already exist.
  959. Sort table on each new add. This effectively makes the table read only
  960. after all algorithms are added and subsequent calls to PKCS12_pbe_add
  961. etc are non-op.
  962. [Steve Henson]
  963. Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
  964. [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
  965. OpenSSL 1.0.0.]
  966. *) Correct a typo in the CMS ASN1 module which can result in invalid memory
  967. access or freeing data twice (CVE-2010-0742)
  968. [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
  969. *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
  970. common in certificates and some applications which only call
  971. SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
  972. [Steve Henson]
  973. *) VMS fixes:
  974. Reduce copying into .apps and .test in makevms.com
  975. Don't try to use blank CA certificate in CA.com
  976. Allow use of C files from original directories in maketests.com
  977. [Steven M. Schweda" <sms@antinode.info>]
  978. Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
  979. *) When rejecting SSL/TLS records due to an incorrect version number, never
  980. update s->server with a new major version number. As of
  981. - OpenSSL 0.9.8m if 'short' is a 16-bit type,
  982. - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
  983. the previous behavior could result in a read attempt at NULL when
  984. receiving specific incorrect SSL/TLS records once record payload
  985. protection is active. (CVE-2010-0740)
  986. [Bodo Moeller, Adam Langley <agl@chromium.org>]
  987. *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
  988. could be crashed if the relevant tables were not present (e.g. chrooted).
  989. [Tomas Hoger <thoger@redhat.com>]
  990. Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
  991. *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
  992. [Martin Olsson, Neel Mehta]
  993. *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
  994. accommodate for stack sorting, always a write lock!).
  995. [Bodo Moeller]
  996. *) On some versions of WIN32 Heap32Next is very slow. This can cause
  997. excessive delays in the RAND_poll(): over a minute. As a workaround
  998. include a time check in the inner Heap32Next loop too.
  999. [Steve Henson]
  1000. *) The code that handled flushing of data in SSL/TLS originally used the
  1001. BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
  1002. the problem outlined in PR#1949. The fix suggested there however can
  1003. trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
  1004. of Apache). So instead simplify the code to flush unconditionally.
  1005. This should be fine since flushing with no data to flush is a no op.
  1006. [Steve Henson]
  1007. *) Handle TLS versions 2.0 and later properly and correctly use the
  1008. highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
  1009. off ancient servers have a habit of sticking around for a while...
  1010. [Steve Henson]
  1011. *) Modify compression code so it frees up structures without using the
  1012. ex_data callbacks. This works around a problem where some applications
  1013. call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
  1014. restarting) then use compression (e.g. SSL with compression) later.
  1015. This results in significant per-connection memory leaks and
  1016. has caused some security issues including CVE-2008-1678 and
  1017. CVE-2009-4355.
  1018. [Steve Henson]
  1019. *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
  1020. change when encrypting or decrypting.
  1021. [Bodo Moeller]
  1022. *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
  1023. connect and renegotiate with servers which do not support RI.
  1024. Until RI is more widely deployed this option is enabled by default.
  1025. [Steve Henson]
  1026. *) Add "missing" ssl ctrls to clear options and mode.
  1027. [Steve Henson]
  1028. *) If client attempts to renegotiate and doesn't support RI respond with
  1029. a no_renegotiation alert as required by RFC5746. Some renegotiating
  1030. TLS clients will continue a connection gracefully when they receive
  1031. the alert. Unfortunately OpenSSL mishandled this alert and would hang
  1032. waiting for a server hello which it will never receive. Now we treat a
  1033. received no_renegotiation alert as a fatal error. This is because
  1034. applications requesting a renegotiation might well expect it to succeed
  1035. and would have no code in place to handle the server denying it so the
  1036. only safe thing to do is to terminate the connection.
  1037. [Steve Henson]
  1038. *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
  1039. peer supports secure renegotiation and 0 otherwise. Print out peer
  1040. renegotiation support in s_client/s_server.
  1041. [Steve Henson]
  1042. *) Replace the highly broken and deprecated SPKAC certification method with
  1043. the updated NID creation version. This should correctly handle UTF8.
  1044. [Steve Henson]
  1045. *) Implement RFC5746. Re-enable renegotiation but require the extension
  1046. as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  1047. turns out to be a bad idea. It has been replaced by
  1048. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
  1049. SSL_CTX_set_options(). This is really not recommended unless you
  1050. know what you are doing.
  1051. [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
  1052. *) Fixes to stateless session resumption handling. Use initial_ctx when
  1053. issuing and attempting to decrypt tickets in case it has changed during
  1054. servername handling. Use a non-zero length session ID when attempting
  1055. stateless session resumption: this makes it possible to determine if
  1056. a resumption has occurred immediately after receiving server hello
  1057. (several places in OpenSSL subtly assume this) instead of later in
  1058. the handshake.
  1059. [Steve Henson]
  1060. *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
  1061. CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
  1062. fixes for a few places where the return code is not checked
  1063. correctly.
  1064. [Julia Lawall <julia@diku.dk>]
  1065. *) Add --strict-warnings option to Configure script to include devteam
  1066. warnings in other configurations.
  1067. [Steve Henson]
  1068. *) Add support for --libdir option and LIBDIR variable in makefiles. This
  1069. makes it possible to install openssl libraries in locations which
  1070. have names other than "lib", for example "/usr/lib64" which some
  1071. systems need.
  1072. [Steve Henson, based on patch from Jeremy Utley]
  1073. *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
  1074. X690 8.9.12 and can produce some misleading textual output of OIDs.
  1075. [Steve Henson, reported by Dan Kaminsky]
  1076. *) Delete MD2 from algorithm tables. This follows the recommendation in
  1077. several standards that it is not used in new applications due to
  1078. several cryptographic weaknesses. For binary compatibility reasons
  1079. the MD2 API is still compiled in by default.
  1080. [Steve Henson]
  1081. *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
  1082. and restored.
  1083. [Steve Henson]
  1084. *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
  1085. OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
  1086. clash.
  1087. [Guenter <lists@gknw.net>]
  1088. *) Fix the server certificate chain building code to use X509_verify_cert(),
  1089. it used to have an ad-hoc builder which was unable to cope with anything
  1090. other than a simple chain.
  1091. [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
  1092. *) Don't check self signed certificate signatures in X509_verify_cert()
  1093. by default (a flag can override this): it just wastes time without
  1094. adding any security. As a useful side effect self signed root CAs
  1095. with non-FIPS digests are now usable in FIPS mode.
  1096. [Steve Henson]
  1097. *) In dtls1_process_out_of_seq_message() the check if the current message
  1098. is already buffered was missing. For every new message was memory
  1099. allocated, allowing an attacker to perform an denial of service attack
  1100. with sending out of seq handshake messages until there is no memory
  1101. left. Additionally every future messege was buffered, even if the
  1102. sequence number made no sense and would be part of another handshake.
  1103. So only messages with sequence numbers less than 10 in advance will be
  1104. buffered. (CVE-2009-1378)
  1105. [Robin Seggelmann, discovered by Daniel Mentz]
  1106. *) Records are buffered if they arrive with a future epoch to be
  1107. processed after finishing the corresponding handshake. There is
  1108. currently no limitation to this buffer allowing an attacker to perform
  1109. a DOS attack with sending records with future epochs until there is no
  1110. memory left. This patch adds the pqueue_size() function to detemine
  1111. the size of a buffer and limits the record buffer to 100 entries.
  1112. (CVE-2009-1377)
  1113. [Robin Seggelmann, discovered by Daniel Mentz]
  1114. *) Keep a copy of frag->msg_header.frag_len so it can be used after the
  1115. parent structure is freed. (CVE-2009-1379)
  1116. [Daniel Mentz]
  1117. *) Handle non-blocking I/O properly in SSL_shutdown() call.
  1118. [Darryl Miles <darryl-mailinglists@netbauds.net>]
  1119. *) Add 2.5.4.* OIDs
  1120. [Ilya O. <vrghost@gmail.com>]
  1121. Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
  1122. *) Disable renegotiation completely - this fixes a severe security
  1123. problem (CVE-2009-3555) at the cost of breaking all
  1124. renegotiation. Renegotiation can be re-enabled by setting
  1125. SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
  1126. run-time. This is really not recommended unless you know what
  1127. you're doing.
  1128. [Ben Laurie]
  1129. Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
  1130. *) Don't set val to NULL when freeing up structures, it is freed up by
  1131. underlying code. If sizeof(void *) > sizeof(long) this can result in
  1132. zeroing past the valid field. (CVE-2009-0789)
  1133. [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
  1134. *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
  1135. checked correctly. This would allow some invalid signed attributes to
  1136. appear to verify correctly. (CVE-2009-0591)
  1137. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  1138. *) Reject UniversalString and BMPString types with invalid lengths. This
  1139. prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
  1140. a legal length. (CVE-2009-0590)
  1141. [Steve Henson]
  1142. *) Set S/MIME signing as the default purpose rather than setting it
  1143. unconditionally. This allows applications to override it at the store
  1144. level.
  1145. [Steve Henson]
  1146. *) Permit restricted recursion of ASN1 strings. This is needed in practice
  1147. to handle some structures.
  1148. [Steve Henson]
  1149. *) Improve efficiency of mem_gets: don't search whole buffer each time
  1150. for a '\n'
  1151. [Jeremy Shapiro <jnshapir@us.ibm.com>]
  1152. *) New -hex option for openssl rand.
  1153. [Matthieu Herrb]
  1154. *) Print out UTF8String and NumericString when parsing ASN1.
  1155. [Steve Henson]
  1156. *) Support NumericString type for name components.
  1157. [Steve Henson]
  1158. *) Allow CC in the environment to override the automatically chosen
  1159. compiler. Note that nothing is done to ensure flags work with the
  1160. chosen compiler.
  1161. [Ben Laurie]
  1162. Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
  1163. *) Properly check EVP_VerifyFinal() and similar return values
  1164. (CVE-2008-5077).
  1165. [Ben Laurie, Bodo Moeller, Google Security Team]
  1166. *) Enable TLS extensions by default.
  1167. [Ben Laurie]
  1168. *) Allow the CHIL engine to be loaded, whether the application is
  1169. multithreaded or not. (This does not release the developer from the
  1170. obligation to set up the dynamic locking callbacks.)
  1171. [Sander Temme <sander@temme.net>]
  1172. *) Use correct exit code if there is an error in dgst command.
  1173. [Steve Henson; problem pointed out by Roland Dirlewanger]
  1174. *) Tweak Configure so that you need to say "experimental-jpake" to enable
  1175. JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
  1176. [Bodo Moeller]
  1177. *) Add experimental JPAKE support, including demo authentication in
  1178. s_client and s_server.
  1179. [Ben Laurie]
  1180. *) Set the comparison function in v3_addr_canonize().
  1181. [Rob Austein <sra@hactrn.net>]
  1182. *) Add support for XMPP STARTTLS in s_client.
  1183. [Philip Paeps <philip@freebsd.org>]
  1184. *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
  1185. to ensure that even with this option, only ciphersuites in the
  1186. server's preference list will be accepted. (Note that the option
  1187. applies only when resuming a session, so the earlier behavior was
  1188. just about the algorithm choice for symmetric cryptography.)
  1189. [Bodo Moeller]
  1190. Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
  1191. *) Fix NULL pointer dereference if a DTLS server received
  1192. ChangeCipherSpec as first record (CVE-2009-1386).
  1193. [PR #1679]
  1194. *) Fix a state transitition in s3_srvr.c and d1_srvr.c
  1195. (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
  1196. [Nagendra Modadugu]
  1197. *) The fix in 0.9.8c that supposedly got rid of unsafe
  1198. double-checked locking was incomplete for RSA blinding,
  1199. addressing just one layer of what turns out to have been
  1200. doubly unsafe triple-checked locking.
  1201. So now fix this for real by retiring the MONT_HELPER macro
  1202. in crypto/rsa/rsa_eay.c.
  1203. [Bodo Moeller; problem pointed out by Marius Schilder]
  1204. *) Various precautionary measures:
  1205. - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
  1206. - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
  1207. (NB: This would require knowledge of the secret session ticket key
  1208. to exploit, in which case you'd be SOL either way.)
  1209. - Change bn_nist.c so that it will properly handle input BIGNUMs
  1210. outside the expected range.
  1211. - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
  1212. builds.
  1213. [Neel Mehta, Bodo Moeller]
  1214. *) Allow engines to be "soft loaded" - i.e. optionally don't die if
  1215. the load fails. Useful for distros.
  1216. [Ben Laurie and the FreeBSD team]
  1217. *) Add support for Local Machine Keyset attribute in PKCS#12 files.
  1218. [Steve Henson]
  1219. *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
  1220. [Huang Ying]
  1221. *) Expand ENGINE to support engine supplied SSL client certificate functions.
  1222. This work was sponsored by Logica.
  1223. [Steve Henson]
  1224. *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
  1225. keystores. Support for SSL/TLS client authentication too.
  1226. Not compiled unless enable-capieng specified to Configure.
  1227. This work was sponsored by Logica.
  1228. [Steve Henson]
  1229. *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
  1230. ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
  1231. attribute creation routines such as certifcate requests and PKCS#12
  1232. files.
  1233. [Steve Henson]
  1234. Changes between 0.9.8g and 0.9.8h [28 May 2008]
  1235. *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
  1236. handshake which could lead to a cilent crash as found using the
  1237. Codenomicon TLS test suite (CVE-2008-1672)
  1238. [Steve Henson, Mark Cox]
  1239. *) Fix double free in TLS server name extensions which could lead to
  1240. a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
  1241. [Joe Orton]
  1242. *) Clear error queue in SSL_CTX_use_certificate_chain_file()
  1243. Clear the error queue to ensure that error entries left from
  1244. older function calls do not interfere with the correct operation.
  1245. [Lutz Jaenicke, Erik de Castro Lopo]
  1246. *) Remove root CA certificates of commercial CAs:
  1247. The OpenSSL project does not recommend any specific CA and does not
  1248. have any policy with respect to including or excluding any CA.
  1249. Therefore it does not make any sense to ship an arbitrary selection
  1250. of root CA certificates with the OpenSSL software.
  1251. [Lutz Jaenicke]
  1252. *) RSA OAEP patches to fix two separate invalid memory reads.
  1253. The first one involves inputs when 'lzero' is greater than
  1254. 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
  1255. before the beginning of from). The second one involves inputs where
  1256. the 'db' section contains nothing but zeroes (there is a one-byte
  1257. invalid read after the end of 'db').
  1258. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  1259. *) Partial backport from 0.9.9-dev:
  1260. Introduce bn_mul_mont (dedicated Montgomery multiplication
  1261. procedure) as a candidate for BIGNUM assembler implementation.
  1262. While 0.9.9-dev uses assembler for various architectures, only
  1263. x86_64 is available by default here in the 0.9.8 branch, and
  1264. 32-bit x86 is available through a compile-time setting.
  1265. To try the 32-bit x86 assembler implementation, use Configure
  1266. option "enable-montasm" (which exists only for this backport).
  1267. As "enable-montasm" for 32-bit x86 disclaims code stability
  1268. anyway, in this constellation we activate additional code
  1269. backported from 0.9.9-dev for further performance improvements,
  1270. namely BN_from_montgomery_word. (To enable this otherwise,
  1271. e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
  1272. [Andy Polyakov (backport partially by Bodo Moeller)]
  1273. *) Add TLS session ticket callback. This allows an application to set
  1274. TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
  1275. values. This is useful for key rollover for example where several key
  1276. sets may exist with different names.
  1277. [Steve Henson]
  1278. *) Reverse ENGINE-internal logic for caching default ENGINE handles.
  1279. This was broken until now in 0.9.8 releases, such that the only way
  1280. a registered ENGINE could be used (assuming it initialises
  1281. successfully on the host) was to explicitly set it as the default
  1282. for the relevant algorithms. This is in contradiction with 0.9.7
  1283. behaviour and the documentation. With this fix, when an ENGINE is
  1284. registered into a given algorithm's table of implementations, the
  1285. 'uptodate' flag is reset so that auto-discovery will be used next
  1286. time a new context for that algorithm attempts to select an
  1287. implementation.
  1288. [Ian Lister (tweaked by Geoff Thorpe)]
  1289. *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
  1290. implemention in the following ways:
  1291. Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
  1292. hard coded.
  1293. Lack of BER streaming support means one pass streaming processing is
  1294. only supported if data is detached: setting the streaming flag is
  1295. ignored for embedded content.
  1296. CMS support is disabled by default and must be explicitly enabled
  1297. with the enable-cms configuration option.
  1298. [Steve Henson]
  1299. *) Update the GMP engine glue to do direct copies between BIGNUM and
  1300. mpz_t when openssl and GMP use the same limb size. Otherwise the
  1301. existing "conversion via a text string export" trick is still used.
  1302. [Paul Sheer <paulsheer@gmail.com>]
  1303. *) Zlib compression BIO. This is a filter BIO which compressed and
  1304. uncompresses any data passed through it.
  1305. [Steve Henson]
  1306. *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
  1307. RFC3394 compatible AES key wrapping.
  1308. [Steve Henson]
  1309. *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
  1310. sets string data without copying. X509_ALGOR_set0() and
  1311. X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
  1312. data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
  1313. from an X509_ATTRIBUTE structure optionally checking it occurs only
  1314. once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
  1315. data.
  1316. [Steve Henson]
  1317. *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
  1318. to get the expected BN_FLG_CONSTTIME behavior.
  1319. [Bodo Moeller (Google)]
  1320. *) Netware support:
  1321. - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
  1322. - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
  1323. - added some more tests to do_tests.pl
  1324. - fixed RunningProcess usage so that it works with newer LIBC NDKs too
  1325. - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
  1326. - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
  1327. netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
  1328. - various changes to netware.pl to enable gcc-cross builds on Win32
  1329. platform
  1330. - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
  1331. - various changes to fix missing prototype warnings
  1332. - fixed x86nasm.pl to create correct asm files for NASM COFF output
  1333. - added AES, WHIRLPOOL and CPUID assembler code to build files
  1334. - added missing AES assembler make rules to mk1mf.pl
  1335. - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
  1336. [Guenter Knauf <eflash@gmx.net>]
  1337. *) Implement certificate status request TLS extension defined in RFC3546.
  1338. A client can set the appropriate parameters and receive the encoded
  1339. OCSP response via a callback. A server can query the supplied parameters
  1340. and set the encoded OCSP response in the callback. Add simplified examples
  1341. to s_client and s_server.
  1342. [Steve Henson]
  1343. Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
  1344. *) Fix various bugs:
  1345. + Binary incompatibility of ssl_ctx_st structure
  1346. + DTLS interoperation with non-compliant servers
  1347. + Don't call get_session_cb() without proposed session
  1348. + Fix ia64 assembler code
  1349. [Andy Polyakov, Steve Henson]
  1350. Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
  1351. *) DTLS Handshake overhaul. There were longstanding issues with
  1352. OpenSSL DTLS implementation, which were making it impossible for
  1353. RFC 4347 compliant client to communicate with OpenSSL server.
  1354. Unfortunately just fixing these incompatibilities would "cut off"
  1355. pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
  1356. server keeps tolerating non RFC compliant syntax. The opposite is
  1357. not true, 0.9.8f client can not communicate with earlier server.
  1358. This update even addresses CVE-2007-4995.
  1359. [Andy Polyakov]
  1360. *) Changes to avoid need for function casts in OpenSSL: some compilers
  1361. (gcc 4.2 and later) reject their use.
  1362. [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
  1363. Steve Henson]
  1364. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  1365. RFC4507bis. The encrypted ticket format is an encrypted encoded
  1366. SSL_SESSION structure, that way new session features are automatically
  1367. supported.
  1368. If a client application caches session in an SSL_SESSION structure
  1369. support is transparent because tickets are now stored in the encoded
  1370. SSL_SESSION.
  1371. The SSL_CTX structure automatically generates keys for ticket
  1372. protection in servers so again support should be possible
  1373. with no application modification.
  1374. If a client or server wishes to disable RFC4507 support then the option
  1375. SSL_OP_NO_TICKET can be set.
  1376. Add a TLS extension debugging callback to allow the contents of any client
  1377. or server extensions to be examined.
  1378. This work was sponsored by Google.
  1379. [Steve Henson]
  1380. *) Add initial support for TLS extensions, specifically for the server_name
  1381. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  1382. have new members for a host name. The SSL data structure has an
  1383. additional member SSL_CTX *initial_ctx so that new sessions can be
  1384. stored in that context to allow for session resumption, even after the
  1385. SSL has been switched to a new SSL_CTX in reaction to a client's
  1386. server_name extension.
  1387. New functions (subject to change):
  1388. SSL_get_servername()
  1389. SSL_get_servername_type()
  1390. SSL_set_SSL_CTX()
  1391. New CTRL codes and macros (subject to change):
  1392. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  1393. - SSL_CTX_set_tlsext_servername_callback()
  1394. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  1395. - SSL_CTX_set_tlsext_servername_arg()
  1396. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  1397. openssl s_client has a new '-servername ...' option.
  1398. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  1399. '-key2 ...', '-servername_fatal' (subject to change). This allows
  1400. testing the HostName extension for a specific single host name ('-cert'
  1401. and '-key' remain fallbacks for handshakes without HostName
  1402. negotiation). If the unrecogninzed_name alert has to be sent, this by
  1403. default is a warning; it becomes fatal with the '-servername_fatal'
  1404. option.
  1405. [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
  1406. *) Add AES and SSE2 assembly language support to VC++ build.
  1407. [Steve Henson]
  1408. *) Mitigate attack on final subtraction in Montgomery reduction.
  1409. [Andy Polyakov]
  1410. *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
  1411. (which previously caused an internal error).
  1412. [Bodo Moeller]
  1413. *) Squeeze another 10% out of IGE mode when in != out.
  1414. [Ben Laurie]
  1415. *) AES IGE mode speedup.
  1416. [Dean Gaudet (Google)]
  1417. *) Add the Korean symmetric 128-bit cipher SEED (see
  1418. http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
  1419. add SEED ciphersuites from RFC 4162:
  1420. TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
  1421. TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
  1422. TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
  1423. TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
  1424. To minimize changes between patchlevels in the OpenSSL 0.9.8
  1425. series, SEED remains excluded from compilation unless OpenSSL
  1426. is configured with 'enable-seed'.
  1427. [KISA, Bodo Moeller]
  1428. *) Mitigate branch prediction attacks, which can be practical if a
  1429. single processor is shared, allowing a spy process to extract
  1430. information. For detailed background information, see
  1431. http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
  1432. J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
  1433. and Necessary Software Countermeasures"). The core of the change
  1434. are new versions BN_div_no_branch() and
  1435. BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
  1436. respectively, which are slower, but avoid the security-relevant
  1437. conditional branches. These are automatically called by BN_div()
  1438. and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
  1439. of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
  1440. remove a conditional branch.
  1441. BN_FLG_CONSTTIME is the new name for the previous
  1442. BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
  1443. modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
  1444. in the exponent causes BN_mod_exp_mont() to use the alternative
  1445. implementation in BN_mod_exp_mont_consttime().) The old name
  1446. remains as a deprecated alias.
  1447. Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
  1448. RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
  1449. constant-time implementations for more than just exponentiation.
  1450. Here too the old name is kept as a deprecated alias.
  1451. BN_BLINDING_new() will now use BN_dup() for the modulus so that
  1452. the BN_BLINDING structure gets an independent copy of the
  1453. modulus. This means that the previous "BIGNUM *m" argument to
  1454. BN_BLINDING_new() and to BN_BLINDING_create_param() now
  1455. essentially becomes "const BIGNUM *m", although we can't actually
  1456. change this in the header file before 0.9.9. It allows
  1457. RSA_setup_blinding() to use BN_with_flags() on the modulus to
  1458. enable BN_FLG_CONSTTIME.
  1459. [Matthew D Wood (Intel Corp)]
  1460. *) In the SSL/TLS server implementation, be strict about session ID
  1461. context matching (which matters if an application uses a single
  1462. external cache for different purposes). Previously,
  1463. out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
  1464. set. This did ensure strict client verification, but meant that,
  1465. with applications using a single external cache for quite
  1466. different requirements, clients could circumvent ciphersuite
  1467. restrictions for a given session ID context by starting a session
  1468. in a different context.
  1469. [Bodo Moeller]
  1470. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  1471. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  1472. authentication-only ciphersuites.
  1473. [Bodo Moeller]
  1474. *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
  1475. not complete and could lead to a possible single byte overflow
  1476. (CVE-2007-5135) [Ben Laurie]
  1477. Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
  1478. *) Since AES128 and AES256 (and similarly Camellia128 and
  1479. Camellia256) share a single mask bit in the logic of
  1480. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  1481. kludge to work properly if AES128 is available and AES256 isn't
  1482. (or if Camellia128 is available and Camellia256 isn't).
  1483. [Victor Duchovni]
  1484. *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
  1485. (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
  1486. When a point or a seed is encoded in a BIT STRING, we need to
  1487. prevent the removal of trailing zero bits to get the proper DER
  1488. encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
  1489. of a NamedBitList, for which trailing 0 bits need to be removed.)
  1490. [Bodo Moeller]
  1491. *) Have SSL/TLS server implementation tolerate "mismatched" record
  1492. protocol version while receiving ClientHello even if the
  1493. ClientHello is fragmented. (The server can't insist on the
  1494. particular protocol version it has chosen before the ServerHello
  1495. message has informed the client about his choice.)
  1496. [Bodo Moeller]
  1497. *) Add RFC 3779 support.
  1498. [Rob Austein for ARIN, Ben Laurie]
  1499. *) Load error codes if they are not already present instead of using a
  1500. static variable. This allows them to be cleanly unloaded and reloaded.
  1501. Improve header file function name parsing.
  1502. [Steve Henson]
  1503. *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
  1504. or CAPABILITY handshake as required by RFCs.
  1505. [Goetz Babin-Ebell]
  1506. Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
  1507. *) Introduce limits to prevent malicious keys being able to
  1508. cause a denial of service. (CVE-2006-2940)
  1509. [Steve Henson, Bodo Moeller]
  1510. *) Fix ASN.1 parsing of certain invalid structures that can result
  1511. in a denial of service. (CVE-2006-2937) [Steve Henson]
  1512. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  1513. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  1514. *) Fix SSL client code which could crash if connecting to a
  1515. malicious SSLv2 server. (CVE-2006-4343)
  1516. [Tavis Ormandy and Will Drewry, Google Security Team]
  1517. *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
  1518. match only those. Before that, "AES256-SHA" would be interpreted
  1519. as a pattern and match "AES128-SHA" too (since AES128-SHA got
  1520. the same strength classification in 0.9.7h) as we currently only
  1521. have a single AES bit in the ciphersuite description bitmap.
  1522. That change, however, also applied to ciphersuite strings such as
  1523. "RC4-MD5" that intentionally matched multiple ciphersuites --
  1524. namely, SSL 2.0 ciphersuites in addition to the more common ones
  1525. from SSL 3.0/TLS 1.0.
  1526. So we change the selection algorithm again: Naming an explicit
  1527. ciphersuite selects this one ciphersuite, and any other similar
  1528. ciphersuite (same bitmap) from *other* protocol versions.
  1529. Thus, "RC4-MD5" again will properly select both the SSL 2.0
  1530. ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
  1531. Since SSL 2.0 does not have any ciphersuites for which the
  1532. 128/256 bit distinction would be relevant, this works for now.
  1533. The proper fix will be to use different bits for AES128 and
  1534. AES256, which would have avoided the problems from the beginning;
  1535. however, bits are scarce, so we can only do this in a new release
  1536. (not just a patchlevel) when we can change the SSL_CIPHER
  1537. definition to split the single 'unsigned long mask' bitmap into
  1538. multiple values to extend the available space.
  1539. [Bodo Moeller]
  1540. Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
  1541. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  1542. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  1543. *) Add AES IGE and biIGE modes.
  1544. [Ben Laurie]
  1545. *) Change the Unix randomness entropy gathering to use poll() when
  1546. possible instead of select(), since the latter has some
  1547. undesirable limitations.
  1548. [Darryl Miles via Richard Levitte and Bodo Moeller]
  1549. *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
  1550. treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
  1551. cannot be implicitly activated as part of, e.g., the "AES" alias.
  1552. However, please upgrade to OpenSSL 0.9.9[-dev] for
  1553. non-experimental use of the ECC ciphersuites to get TLS extension
  1554. support, which is required for curve and point format negotiation
  1555. to avoid potential handshake problems.
  1556. [Bodo Moeller]
  1557. *) Disable rogue ciphersuites:
  1558. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  1559. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  1560. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  1561. The latter two were purportedly from
  1562. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  1563. appear there.
  1564. Also deactivate the remaining ciphersuites from
  1565. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  1566. unofficial, and the ID has long expired.
  1567. [Bodo Moeller]
  1568. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  1569. dual-core machines) and other potential thread-safety issues.
  1570. [Bodo Moeller]
  1571. *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
  1572. versions), which is now available for royalty-free use
  1573. (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
  1574. Also, add Camellia TLS ciphersuites from RFC 4132.
  1575. To minimize changes between patchlevels in the OpenSSL 0.9.8
  1576. series, Camellia remains excluded from compilation unless OpenSSL
  1577. is configured with 'enable-camellia'.
  1578. [NTT]
  1579. *) Disable the padding bug check when compression is in use. The padding
  1580. bug check assumes the first packet is of even length, this is not
  1581. necessarily true if compresssion is enabled and can result in false
  1582. positives causing handshake failure. The actual bug test is ancient
  1583. code so it is hoped that implementations will either have fixed it by
  1584. now or any which still have the bug do not support compression.
  1585. [Steve Henson]
  1586. Changes between 0.9.8a and 0.9.8b [04 May 2006]
  1587. *) When applying a cipher rule check to see if string match is an explicit
  1588. cipher suite and only match that one cipher suite if it is.
  1589. [Steve Henson]
  1590. *) Link in manifests for VC++ if needed.
  1591. [Austin Ziegler <halostatue@gmail.com>]
  1592. *) Update support for ECC-based TLS ciphersuites according to
  1593. draft-ietf-tls-ecc-12.txt with proposed changes (but without
  1594. TLS extensions, which are supported starting with the 0.9.9
  1595. branch, not in the OpenSSL 0.9.8 branch).
  1596. [Douglas Stebila]
  1597. *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
  1598. opaque EVP_CIPHER_CTX handling.
  1599. [Steve Henson]
  1600. *) Fixes and enhancements to zlib compression code. We now only use
  1601. "zlib1.dll" and use the default __cdecl calling convention on Win32
  1602. to conform with the standards mentioned here:
  1603. http://www.zlib.net/DLL_FAQ.txt
  1604. Static zlib linking now works on Windows and the new --with-zlib-include
  1605. --with-zlib-lib options to Configure can be used to supply the location
  1606. of the headers and library. Gracefully handle case where zlib library
  1607. can't be loaded.
  1608. [Steve Henson]
  1609. *) Several fixes and enhancements to the OID generation code. The old code
  1610. sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
  1611. handle numbers larger than ULONG_MAX, truncated printing and had a
  1612. non standard OBJ_obj2txt() behaviour.
  1613. [Steve Henson]
  1614. *) Add support for building of engines under engine/ as shared libraries
  1615. under VC++ build system.
  1616. [Steve Henson]
  1617. *) Corrected the numerous bugs in the Win32 path splitter in DSO.
  1618. Hopefully, we will not see any false combination of paths any more.
  1619. [Richard Levitte]
  1620. Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
  1621. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  1622. (part of SSL_OP_ALL). This option used to disable the
  1623. countermeasure against man-in-the-middle protocol-version
  1624. rollback in the SSL 2.0 server implementation, which is a bad
  1625. idea. (CVE-2005-2969)
  1626. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  1627. for Information Security, National Institute of Advanced Industrial
  1628. Science and Technology [AIST], Japan)]
  1629. *) Add two function to clear and return the verify parameter flags.
  1630. [Steve Henson]
  1631. *) Keep cipherlists sorted in the source instead of sorting them at
  1632. runtime, thus removing the need for a lock.
  1633. [Nils Larsch]
  1634. *) Avoid some small subgroup attacks in Diffie-Hellman.
  1635. [Nick Mathewson and Ben Laurie]
  1636. *) Add functions for well-known primes.
  1637. [Nick Mathewson]
  1638. *) Extended Windows CE support.
  1639. [Satoshi Nakamura and Andy Polyakov]
  1640. *) Initialize SSL_METHOD structures at compile time instead of during
  1641. runtime, thus removing the need for a lock.
  1642. [Steve Henson]
  1643. *) Make PKCS7_decrypt() work even if no certificate is supplied by
  1644. attempting to decrypt each encrypted key in turn. Add support to
  1645. smime utility.
  1646. [Steve Henson]
  1647. Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
  1648. [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
  1649. OpenSSL 0.9.8.]
  1650. *) Add libcrypto.pc and libssl.pc for those who feel they need them.
  1651. [Richard Levitte]
  1652. *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
  1653. key into the same file any more.
  1654. [Richard Levitte]
  1655. *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
  1656. [Andy Polyakov]
  1657. *) Add -utf8 command line and config file option to 'ca'.
  1658. [Stefan <stf@udoma.org]
  1659. *) Removed the macro des_crypt(), as it seems to conflict with some
  1660. libraries. Use DES_crypt().
  1661. [Richard Levitte]
  1662. *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
  1663. involves renaming the source and generated shared-libs for
  1664. both. The engines will accept the corrected or legacy ids
  1665. ('ncipher' and '4758_cca' respectively) when binding. NB,
  1666. this only applies when building 'shared'.
  1667. [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
  1668. *) Add attribute functions to EVP_PKEY structure. Modify
  1669. PKCS12_create() to recognize a CSP name attribute and
  1670. use it. Make -CSP option work again in pkcs12 utility.
  1671. [Steve Henson]
  1672. *) Add new functionality to the bn blinding code:
  1673. - automatic re-creation of the BN_BLINDING parameters after
  1674. a fixed number of uses (currently 32)
  1675. - add new function for parameter creation
  1676. - introduce flags to control the update behaviour of the
  1677. BN_BLINDING parameters
  1678. - hide BN_BLINDING structure
  1679. Add a second BN_BLINDING slot to the RSA structure to improve
  1680. performance when a single RSA object is shared among several
  1681. threads.
  1682. [Nils Larsch]
  1683. *) Add support for DTLS.
  1684. [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
  1685. *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
  1686. to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
  1687. [Walter Goulet]
  1688. *) Remove buggy and incompletet DH cert support from
  1689. ssl/ssl_rsa.c and ssl/s3_both.c
  1690. [Nils Larsch]
  1691. *) Use SHA-1 instead of MD5 as the default digest algorithm for
  1692. the apps/openssl applications.
  1693. [Nils Larsch]
  1694. *) Compile clean with "-Wall -Wmissing-prototypes
  1695. -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
  1696. DEBUG_SAFESTACK must also be set.
  1697. [Ben Laurie]
  1698. *) Change ./Configure so that certain algorithms can be disabled by default.
  1699. The new counterpiece to "no-xxx" is "enable-xxx".
  1700. The patented RC5 and MDC2 algorithms will now be disabled unless
  1701. "enable-rc5" and "enable-mdc2", respectively, are specified.
  1702. (IDEA remains enabled despite being patented. This is because IDEA
  1703. is frequently required for interoperability, and there is no license
  1704. fee for non-commercial use. As before, "no-idea" can be used to
  1705. avoid this algorithm.)
  1706. [Bodo Moeller]
  1707. *) Add processing of proxy certificates (see RFC 3820). This work was
  1708. sponsored by KTH (The Royal Institute of Technology in Stockholm) and
  1709. EGEE (Enabling Grids for E-science in Europe).
  1710. [Richard Levitte]
  1711. *) RC4 performance overhaul on modern architectures/implementations, such
  1712. as Intel P4, IA-64 and AMD64.
  1713. [Andy Polyakov]
  1714. *) New utility extract-section.pl. This can be used specify an alternative
  1715. section number in a pod file instead of having to treat each file as
  1716. a separate case in Makefile. This can be done by adding two lines to the
  1717. pod file:
  1718. =for comment openssl_section:XXX
  1719. The blank line is mandatory.
  1720. [Steve Henson]
  1721. *) New arguments -certform, -keyform and -pass for s_client and s_server
  1722. to allow alternative format key and certificate files and passphrase
  1723. sources.
  1724. [Steve Henson]
  1725. *) New structure X509_VERIFY_PARAM which combines current verify parameters,
  1726. update associated structures and add various utility functions.
  1727. Add new policy related verify parameters, include policy checking in
  1728. standard verify code. Enhance 'smime' application with extra parameters
  1729. to support policy checking and print out.
  1730. [Steve Henson]
  1731. *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
  1732. Nehemiah processors. These extensions support AES encryption in hardware
  1733. as well as RNG (though RNG support is currently disabled).
  1734. [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
  1735. *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
  1736. [Geoff Thorpe]
  1737. *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
  1738. [Andy Polyakov and a number of other people]
  1739. *) Improved PowerPC platform support. Most notably BIGNUM assembler
  1740. implementation contributed by IBM.
  1741. [Suresh Chari, Peter Waltenberg, Andy Polyakov]
  1742. *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
  1743. exponent rather than 'unsigned long'. There is a corresponding change to
  1744. the new 'rsa_keygen' element of the RSA_METHOD structure.
  1745. [Jelte Jansen, Geoff Thorpe]
  1746. *) Functionality for creating the initial serial number file is now
  1747. moved from CA.pl to the 'ca' utility with a new option -create_serial.
  1748. (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
  1749. number file to 1, which is bound to cause problems. To avoid
  1750. the problems while respecting compatibility between different 0.9.7
  1751. patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
  1752. CA.pl for serial number initialization. With the new release 0.9.8,
  1753. we can fix the problem directly in the 'ca' utility.)
  1754. [Steve Henson]
  1755. *) Reduced header interdepencies by declaring more opaque objects in
  1756. ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
  1757. give fewer recursive includes, which could break lazy source code - so
  1758. this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
  1759. developers should define this symbol when building and using openssl to
  1760. ensure they track the recommended behaviour, interfaces, [etc], but
  1761. backwards-compatible behaviour prevails when this isn't defined.
  1762. [Geoff Thorpe]
  1763. *) New function X509_POLICY_NODE_print() which prints out policy nodes.
  1764. [Steve Henson]
  1765. *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
  1766. This will generate a random key of the appropriate length based on the
  1767. cipher context. The EVP_CIPHER can provide its own random key generation
  1768. routine to support keys of a specific form. This is used in the des and
  1769. 3des routines to generate a key of the correct parity. Update S/MIME
  1770. code to use new functions and hence generate correct parity DES keys.
  1771. Add EVP_CHECK_DES_KEY #define to return an error if the key is not
  1772. valid (weak or incorrect parity).
  1773. [Steve Henson]
  1774. *) Add a local set of CRLs that can be used by X509_verify_cert() as well
  1775. as looking them up. This is useful when the verified structure may contain
  1776. CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
  1777. present unless the new PKCS7_NO_CRL flag is asserted.
  1778. [Steve Henson]
  1779. *) Extend ASN1 oid configuration module. It now additionally accepts the
  1780. syntax:
  1781. shortName = some long name, 1.2.3.4
  1782. [Steve Henson]
  1783. *) Reimplemented the BN_CTX implementation. There is now no more static
  1784. limitation on the number of variables it can handle nor the depth of the
  1785. "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
  1786. information can now expand as required, and rather than having a single
  1787. static array of bignums, BN_CTX now uses a linked-list of such arrays
  1788. allowing it to expand on demand whilst maintaining the usefulness of
  1789. BN_CTX's "bundling".
  1790. [Geoff Thorpe]
  1791. *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
  1792. to allow all RSA operations to function using a single BN_CTX.
  1793. [Geoff Thorpe]
  1794. *) Preliminary support for certificate policy evaluation and checking. This
  1795. is initially intended to pass the tests outlined in "Conformance Testing
  1796. of Relying Party Client Certificate Path Processing Logic" v1.07.
  1797. [Steve Henson]
  1798. *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
  1799. remained unused and not that useful. A variety of other little bignum
  1800. tweaks and fixes have also been made continuing on from the audit (see
  1801. below).
  1802. [Geoff Thorpe]
  1803. *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
  1804. associated ASN1, EVP and SSL functions and old ASN1 macros.
  1805. [Richard Levitte]
  1806. *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
  1807. and this should never fail. So the return value from the use of
  1808. BN_set_word() (which can fail due to needless expansion) is now deprecated;
  1809. if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
  1810. [Geoff Thorpe]
  1811. *) BN_CTX_get() should return zero-valued bignums, providing the same
  1812. initialised value as BN_new().
  1813. [Geoff Thorpe, suggested by Ulf Möller]
  1814. *) Support for inhibitAnyPolicy certificate extension.
  1815. [Steve Henson]
  1816. *) An audit of the BIGNUM code is underway, for which debugging code is
  1817. enabled when BN_DEBUG is defined. This makes stricter enforcements on what
  1818. is considered valid when processing BIGNUMs, and causes execution to
  1819. assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
  1820. further steps are taken to deliberately pollute unused data in BIGNUM
  1821. structures to try and expose faulty code further on. For now, openssl will
  1822. (in its default mode of operation) continue to tolerate the inconsistent
  1823. forms that it has tolerated in the past, but authors and packagers should
  1824. consider trying openssl and their own applications when compiled with
  1825. these debugging symbols defined. It will help highlight potential bugs in
  1826. their own code, and will improve the test coverage for OpenSSL itself. At
  1827. some point, these tighter rules will become openssl's default to improve
  1828. maintainability, though the assert()s and other overheads will remain only
  1829. in debugging configurations. See bn.h for more details.
  1830. [Geoff Thorpe, Nils Larsch, Ulf Möller]
  1831. *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
  1832. that can only be obtained through BN_CTX_new() (which implicitly
  1833. initialises it). The presence of this function only made it possible
  1834. to overwrite an existing structure (and cause memory leaks).
  1835. [Geoff Thorpe]
  1836. *) Because of the callback-based approach for implementing LHASH as a
  1837. template type, lh_insert() adds opaque objects to hash-tables and
  1838. lh_doall() or lh_doall_arg() are typically used with a destructor callback
  1839. to clean up those corresponding objects before destroying the hash table
  1840. (and losing the object pointers). So some over-zealous constifications in
  1841. LHASH have been relaxed so that lh_insert() does not take (nor store) the
  1842. objects as "const" and the lh_doall[_arg] callback wrappers are not
  1843. prototyped to have "const" restrictions on the object pointers they are
  1844. given (and so aren't required to cast them away any more).
  1845. [Geoff Thorpe]
  1846. *) The tmdiff.h API was so ugly and minimal that our own timing utility
  1847. (speed) prefers to use its own implementation. The two implementations
  1848. haven't been consolidated as yet (volunteers?) but the tmdiff API has had
  1849. its object type properly exposed (MS_TM) instead of casting to/from "char
  1850. *". This may still change yet if someone realises MS_TM and "ms_time_***"
  1851. aren't necessarily the greatest nomenclatures - but this is what was used
  1852. internally to the implementation so I've used that for now.
  1853. [Geoff Thorpe]
  1854. *) Ensure that deprecated functions do not get compiled when
  1855. OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
  1856. the self-tests were still using deprecated key-generation functions so
  1857. these have been updated also.
  1858. [Geoff Thorpe]
  1859. *) Reorganise PKCS#7 code to separate the digest location functionality
  1860. into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
  1861. New function PKCS7_set_digest() to set the digest type for PKCS#7
  1862. digestedData type. Add additional code to correctly generate the
  1863. digestedData type and add support for this type in PKCS7 initialization
  1864. functions.
  1865. [Steve Henson]
  1866. *) New function PKCS7_set0_type_other() this initializes a PKCS7
  1867. structure of type "other".
  1868. [Steve Henson]
  1869. *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
  1870. sure the loop does correctly stop and breaking ("division by zero")
  1871. modulus operations are not performed. The (pre-generated) prime
  1872. table crypto/bn/bn_prime.h was already correct, but it could not be
  1873. re-generated on some platforms because of the "division by zero"
  1874. situation in the script.
  1875. [Ralf S. Engelschall]
  1876. *) Update support for ECC-based TLS ciphersuites according to
  1877. draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
  1878. SHA-1 now is only used for "small" curves (where the
  1879. representation of a field element takes up to 24 bytes); for
  1880. larger curves, the field element resulting from ECDH is directly
  1881. used as premaster secret.
  1882. [Douglas Stebila (Sun Microsystems Laboratories)]
  1883. *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
  1884. curve secp160r1 to the tests.
  1885. [Douglas Stebila (Sun Microsystems Laboratories)]
  1886. *) Add the possibility to load symbols globally with DSO.
  1887. [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
  1888. *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
  1889. control of the error stack.
  1890. [Richard Levitte]
  1891. *) Add support for STORE in ENGINE.
  1892. [Richard Levitte]
  1893. *) Add the STORE type. The intention is to provide a common interface
  1894. to certificate and key stores, be they simple file-based stores, or
  1895. HSM-type store, or LDAP stores, or...
  1896. NOTE: The code is currently UNTESTED and isn't really used anywhere.
  1897. [Richard Levitte]
  1898. *) Add a generic structure called OPENSSL_ITEM. This can be used to
  1899. pass a list of arguments to any function as well as provide a way
  1900. for a function to pass data back to the caller.
  1901. [Richard Levitte]
  1902. *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
  1903. works like BUF_strdup() but can be used to duplicate a portion of
  1904. a string. The copy gets NUL-terminated. BUF_memdup() duplicates
  1905. a memory area.
  1906. [Richard Levitte]
  1907. *) Add the function sk_find_ex() which works like sk_find(), but will
  1908. return an index to an element even if an exact match couldn't be
  1909. found. The index is guaranteed to point at the element where the
  1910. searched-for key would be inserted to preserve sorting order.
  1911. [Richard Levitte]
  1912. *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
  1913. takes an extra flags argument for optional functionality. Currently,
  1914. the following flags are defined:
  1915. OBJ_BSEARCH_VALUE_ON_NOMATCH
  1916. This one gets OBJ_bsearch_ex() to return a pointer to the first
  1917. element where the comparing function returns a negative or zero
  1918. number.
  1919. OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
  1920. This one gets OBJ_bsearch_ex() to return a pointer to the first
  1921. element where the comparing function returns zero. This is useful
  1922. if there are more than one element where the comparing function
  1923. returns zero.
  1924. [Richard Levitte]
  1925. *) Make it possible to create self-signed certificates with 'openssl ca'
  1926. in such a way that the self-signed certificate becomes part of the
  1927. CA database and uses the same mechanisms for serial number generation
  1928. as all other certificate signing. The new flag '-selfsign' enables
  1929. this functionality. Adapt CA.sh and CA.pl.in.
  1930. [Richard Levitte]
  1931. *) Add functionality to check the public key of a certificate request
  1932. against a given private. This is useful to check that a certificate
  1933. request can be signed by that key (self-signing).
  1934. [Richard Levitte]
  1935. *) Make it possible to have multiple active certificates with the same
  1936. subject in the CA index file. This is done only if the keyword
  1937. 'unique_subject' is set to 'no' in the main CA section (default
  1938. if 'CA_default') of the configuration file. The value is saved
  1939. with the database itself in a separate index attribute file,
  1940. named like the index file with '.attr' appended to the name.
  1941. [Richard Levitte]
  1942. *) Generate muti valued AVAs using '+' notation in config files for
  1943. req and dirName.
  1944. [Steve Henson]
  1945. *) Support for nameConstraints certificate extension.
  1946. [Steve Henson]
  1947. *) Support for policyConstraints certificate extension.
  1948. [Steve Henson]
  1949. *) Support for policyMappings certificate extension.
  1950. [Steve Henson]
  1951. *) Make sure the default DSA_METHOD implementation only uses its
  1952. dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
  1953. and change its own handlers to be NULL so as to remove unnecessary
  1954. indirection. This lets alternative implementations fallback to the
  1955. default implementation more easily.
  1956. [Geoff Thorpe]
  1957. *) Support for directoryName in GeneralName related extensions
  1958. in config files.
  1959. [Steve Henson]
  1960. *) Make it possible to link applications using Makefile.shared.
  1961. Make that possible even when linking against static libraries!
  1962. [Richard Levitte]
  1963. *) Support for single pass processing for S/MIME signing. This now
  1964. means that S/MIME signing can be done from a pipe, in addition
  1965. cleartext signing (multipart/signed type) is effectively streaming
  1966. and the signed data does not need to be all held in memory.
  1967. This is done with a new flag PKCS7_STREAM. When this flag is set
  1968. PKCS7_sign() only initializes the PKCS7 structure and the actual signing
  1969. is done after the data is output (and digests calculated) in
  1970. SMIME_write_PKCS7().
  1971. [Steve Henson]
  1972. *) Add full support for -rpath/-R, both in shared libraries and
  1973. applications, at least on the platforms where it's known how
  1974. to do it.
  1975. [Richard Levitte]
  1976. *) In crypto/ec/ec_mult.c, implement fast point multiplication with
  1977. precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
  1978. will now compute a table of multiples of the generator that
  1979. makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
  1980. faster (notably in the case of a single point multiplication,
  1981. scalar * generator).
  1982. [Nils Larsch, Bodo Moeller]
  1983. *) IPv6 support for certificate extensions. The various extensions
  1984. which use the IP:a.b.c.d can now take IPv6 addresses using the
  1985. formats of RFC1884 2.2 . IPv6 addresses are now also displayed
  1986. correctly.
  1987. [Steve Henson]
  1988. *) Added an ENGINE that implements RSA by performing private key
  1989. exponentiations with the GMP library. The conversions to and from
  1990. GMP's mpz_t format aren't optimised nor are any montgomery forms
  1991. cached, and on x86 it appears OpenSSL's own performance has caught up.
  1992. However there are likely to be other architectures where GMP could
  1993. provide a boost. This ENGINE is not built in by default, but it can be
  1994. specified at Configure time and should be accompanied by the necessary
  1995. linker additions, eg;
  1996. ./config -DOPENSSL_USE_GMP -lgmp
  1997. [Geoff Thorpe]
  1998. *) "openssl engine" will not display ENGINE/DSO load failure errors when
  1999. testing availability of engines with "-t" - the old behaviour is
  2000. produced by increasing the feature's verbosity with "-tt".
  2001. [Geoff Thorpe]
  2002. *) ECDSA routines: under certain error conditions uninitialized BN objects
  2003. could be freed. Solution: make sure initialization is performed early
  2004. enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
  2005. via PR#459)
  2006. [Lutz Jaenicke]
  2007. *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
  2008. and DH_METHOD (eg. by ENGINE implementations) to override the normal
  2009. software implementations. For DSA and DH, parameter generation can
  2010. also be overriden by providing the appropriate method callbacks.
  2011. [Geoff Thorpe]
  2012. *) Change the "progress" mechanism used in key-generation and
  2013. primality testing to functions that take a new BN_GENCB pointer in
  2014. place of callback/argument pairs. The new API functions have "_ex"
  2015. postfixes and the older functions are reimplemented as wrappers for
  2016. the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
  2017. declarations of the old functions to help (graceful) attempts to
  2018. migrate to the new functions. Also, the new key-generation API
  2019. functions operate on a caller-supplied key-structure and return
  2020. success/failure rather than returning a key or NULL - this is to
  2021. help make "keygen" another member function of RSA_METHOD etc.
  2022. Example for using the new callback interface:
  2023. int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
  2024. void *my_arg = ...;
  2025. BN_GENCB my_cb;
  2026. BN_GENCB_set(&my_cb, my_callback, my_arg);
  2027. return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
  2028. /* For the meaning of a, b in calls to my_callback(), see the
  2029. * documentation of the function that calls the callback.
  2030. * cb will point to my_cb; my_arg can be retrieved as cb->arg.
  2031. * my_callback should return 1 if it wants BN_is_prime_ex()
  2032. * to continue, or 0 to stop.
  2033. */
  2034. [Geoff Thorpe]
  2035. *) Change the ZLIB compression method to be stateful, and make it
  2036. available to TLS with the number defined in
  2037. draft-ietf-tls-compression-04.txt.
  2038. [Richard Levitte]
  2039. *) Add the ASN.1 structures and functions for CertificatePair, which
  2040. is defined as follows (according to X.509_4thEditionDraftV6.pdf):
  2041. CertificatePair ::= SEQUENCE {
  2042. forward [0] Certificate OPTIONAL,
  2043. reverse [1] Certificate OPTIONAL,
  2044. -- at least one of the pair shall be present -- }
  2045. Also implement the PEM functions to read and write certificate
  2046. pairs, and defined the PEM tag as "CERTIFICATE PAIR".
  2047. This needed to be defined, mostly for the sake of the LDAP
  2048. attribute crossCertificatePair, but may prove useful elsewhere as
  2049. well.
  2050. [Richard Levitte]
  2051. *) Make it possible to inhibit symlinking of shared libraries in
  2052. Makefile.shared, for Cygwin's sake.
  2053. [Richard Levitte]
  2054. *) Extend the BIGNUM API by creating a function
  2055. void BN_set_negative(BIGNUM *a, int neg);
  2056. and a macro that behave like
  2057. int BN_is_negative(const BIGNUM *a);
  2058. to avoid the need to access 'a->neg' directly in applications.
  2059. [Nils Larsch]
  2060. *) Implement fast modular reduction for pseudo-Mersenne primes
  2061. used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
  2062. EC_GROUP_new_curve_GFp() will now automatically use this
  2063. if applicable.
  2064. [Nils Larsch <nla@trustcenter.de>]
  2065. *) Add new lock type (CRYPTO_LOCK_BN).
  2066. [Bodo Moeller]
  2067. *) Change the ENGINE framework to automatically load engines
  2068. dynamically from specific directories unless they could be
  2069. found to already be built in or loaded. Move all the
  2070. current engines except for the cryptodev one to a new
  2071. directory engines/.
  2072. The engines in engines/ are built as shared libraries if
  2073. the "shared" options was given to ./Configure or ./config.
  2074. Otherwise, they are inserted in libcrypto.a.
  2075. /usr/local/ssl/engines is the default directory for dynamic
  2076. engines, but that can be overriden at configure time through
  2077. the usual use of --prefix and/or --openssldir, and at run
  2078. time with the environment variable OPENSSL_ENGINES.
  2079. [Geoff Thorpe and Richard Levitte]
  2080. *) Add Makefile.shared, a helper makefile to build shared
  2081. libraries. Addapt Makefile.org.
  2082. [Richard Levitte]
  2083. *) Add version info to Win32 DLLs.
  2084. [Peter 'Luna' Runestig" <peter@runestig.com>]
  2085. *) Add new 'medium level' PKCS#12 API. Certificates and keys
  2086. can be added using this API to created arbitrary PKCS#12
  2087. files while avoiding the low level API.
  2088. New options to PKCS12_create(), key or cert can be NULL and
  2089. will then be omitted from the output file. The encryption
  2090. algorithm NIDs can be set to -1 for no encryption, the mac
  2091. iteration count can be set to 0 to omit the mac.
  2092. Enhance pkcs12 utility by making the -nokeys and -nocerts
  2093. options work when creating a PKCS#12 file. New option -nomac
  2094. to omit the mac, NONE can be set for an encryption algorithm.
  2095. New code is modified to use the enhanced PKCS12_create()
  2096. instead of the low level API.
  2097. [Steve Henson]
  2098. *) Extend ASN1 encoder to support indefinite length constructed
  2099. encoding. This can output sequences tags and octet strings in
  2100. this form. Modify pk7_asn1.c to support indefinite length
  2101. encoding. This is experimental and needs additional code to
  2102. be useful, such as an ASN1 bio and some enhanced streaming
  2103. PKCS#7 code.
  2104. Extend template encode functionality so that tagging is passed
  2105. down to the template encoder.
  2106. [Steve Henson]
  2107. *) Let 'openssl req' fail if an argument to '-newkey' is not
  2108. recognized instead of using RSA as a default.
  2109. [Bodo Moeller]
  2110. *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
  2111. As these are not official, they are not included in "ALL";
  2112. the "ECCdraft" ciphersuite group alias can be used to select them.
  2113. [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
  2114. *) Add ECDH engine support.
  2115. [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
  2116. *) Add ECDH in new directory crypto/ecdh/.
  2117. [Douglas Stebila (Sun Microsystems Laboratories)]
  2118. *) Let BN_rand_range() abort with an error after 100 iterations
  2119. without success (which indicates a broken PRNG).
  2120. [Bodo Moeller]
  2121. *) Change BN_mod_sqrt() so that it verifies that the input value
  2122. is really the square of the return value. (Previously,
  2123. BN_mod_sqrt would show GIGO behaviour.)
  2124. [Bodo Moeller]
  2125. *) Add named elliptic curves over binary fields from X9.62, SECG,
  2126. and WAP/WTLS; add OIDs that were still missing.
  2127. [Sheueling Chang Shantz and Douglas Stebila
  2128. (Sun Microsystems Laboratories)]
  2129. *) Extend the EC library for elliptic curves over binary fields
  2130. (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
  2131. New EC_METHOD:
  2132. EC_GF2m_simple_method
  2133. New API functions:
  2134. EC_GROUP_new_curve_GF2m
  2135. EC_GROUP_set_curve_GF2m
  2136. EC_GROUP_get_curve_GF2m
  2137. EC_POINT_set_affine_coordinates_GF2m
  2138. EC_POINT_get_affine_coordinates_GF2m
  2139. EC_POINT_set_compressed_coordinates_GF2m
  2140. Point compression for binary fields is disabled by default for
  2141. patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
  2142. enable it).
  2143. As binary polynomials are represented as BIGNUMs, various members
  2144. of the EC_GROUP and EC_POINT data structures can be shared
  2145. between the implementations for prime fields and binary fields;
  2146. the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
  2147. are essentially identical to their ..._GFp counterparts.
  2148. (For simplicity, the '..._GFp' prefix has been dropped from
  2149. various internal method names.)
  2150. An internal 'field_div' method (similar to 'field_mul' and
  2151. 'field_sqr') has been added; this is used only for binary fields.
  2152. [Sheueling Chang Shantz and Douglas Stebila
  2153. (Sun Microsystems Laboratories)]
  2154. *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
  2155. through methods ('mul', 'precompute_mult').
  2156. The generic implementations (now internally called 'ec_wNAF_mul'
  2157. and 'ec_wNAF_precomputed_mult') remain the default if these
  2158. methods are undefined.
  2159. [Sheueling Chang Shantz and Douglas Stebila
  2160. (Sun Microsystems Laboratories)]
  2161. *) New function EC_GROUP_get_degree, which is defined through
  2162. EC_METHOD. For curves over prime fields, this returns the bit
  2163. length of the modulus.
  2164. [Sheueling Chang Shantz and Douglas Stebila
  2165. (Sun Microsystems Laboratories)]
  2166. *) New functions EC_GROUP_dup, EC_POINT_dup.
  2167. (These simply call ..._new and ..._copy).
  2168. [Sheueling Chang Shantz and Douglas Stebila
  2169. (Sun Microsystems Laboratories)]
  2170. *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
  2171. Polynomials are represented as BIGNUMs (where the sign bit is not
  2172. used) in the following functions [macros]:
  2173. BN_GF2m_add
  2174. BN_GF2m_sub [= BN_GF2m_add]
  2175. BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
  2176. BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
  2177. BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
  2178. BN_GF2m_mod_inv
  2179. BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
  2180. BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
  2181. BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
  2182. BN_GF2m_cmp [= BN_ucmp]
  2183. (Note that only the 'mod' functions are actually for fields GF(2^m).
  2184. BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
  2185. For some functions, an the irreducible polynomial defining a
  2186. field can be given as an 'unsigned int[]' with strictly
  2187. decreasing elements giving the indices of those bits that are set;
  2188. i.e., p[] represents the polynomial
  2189. f(t) = t^p[0] + t^p[1] + ... + t^p[k]
  2190. where
  2191. p[0] > p[1] > ... > p[k] = 0.
  2192. This applies to the following functions:
  2193. BN_GF2m_mod_arr
  2194. BN_GF2m_mod_mul_arr
  2195. BN_GF2m_mod_sqr_arr
  2196. BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
  2197. BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
  2198. BN_GF2m_mod_exp_arr
  2199. BN_GF2m_mod_sqrt_arr
  2200. BN_GF2m_mod_solve_quad_arr
  2201. BN_GF2m_poly2arr
  2202. BN_GF2m_arr2poly
  2203. Conversion can be performed by the following functions:
  2204. BN_GF2m_poly2arr
  2205. BN_GF2m_arr2poly
  2206. bntest.c has additional tests for binary polynomial arithmetic.
  2207. Two implementations for BN_GF2m_mod_div() are available.
  2208. The default algorithm simply uses BN_GF2m_mod_inv() and
  2209. BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
  2210. if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
  2211. copyright notice in crypto/bn/bn_gf2m.c before enabling it).
  2212. [Sheueling Chang Shantz and Douglas Stebila
  2213. (Sun Microsystems Laboratories)]
  2214. *) Add new error code 'ERR_R_DISABLED' that can be used when some
  2215. functionality is disabled at compile-time.
  2216. [Douglas Stebila <douglas.stebila@sun.com>]
  2217. *) Change default behaviour of 'openssl asn1parse' so that more
  2218. information is visible when viewing, e.g., a certificate:
  2219. Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
  2220. mode the content of non-printable OCTET STRINGs is output in a
  2221. style similar to INTEGERs, but with '[HEX DUMP]' prepended to
  2222. avoid the appearance of a printable string.
  2223. [Nils Larsch <nla@trustcenter.de>]
  2224. *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
  2225. functions
  2226. EC_GROUP_set_asn1_flag()
  2227. EC_GROUP_get_asn1_flag()
  2228. EC_GROUP_set_point_conversion_form()
  2229. EC_GROUP_get_point_conversion_form()
  2230. These control ASN1 encoding details:
  2231. - Curves (i.e., groups) are encoded explicitly unless asn1_flag
  2232. has been set to OPENSSL_EC_NAMED_CURVE.
  2233. - Points are encoded in uncompressed form by default; options for
  2234. asn1_for are as for point2oct, namely
  2235. POINT_CONVERSION_COMPRESSED
  2236. POINT_CONVERSION_UNCOMPRESSED
  2237. POINT_CONVERSION_HYBRID
  2238. Also add 'seed' and 'seed_len' members to EC_GROUP with access
  2239. functions
  2240. EC_GROUP_set_seed()
  2241. EC_GROUP_get0_seed()
  2242. EC_GROUP_get_seed_len()
  2243. This is used only for ASN1 purposes (so far).
  2244. [Nils Larsch <nla@trustcenter.de>]
  2245. *) Add 'field_type' member to EC_METHOD, which holds the NID
  2246. of the appropriate field type OID. The new function
  2247. EC_METHOD_get_field_type() returns this value.
  2248. [Nils Larsch <nla@trustcenter.de>]
  2249. *) Add functions
  2250. EC_POINT_point2bn()
  2251. EC_POINT_bn2point()
  2252. EC_POINT_point2hex()
  2253. EC_POINT_hex2point()
  2254. providing useful interfaces to EC_POINT_point2oct() and
  2255. EC_POINT_oct2point().
  2256. [Nils Larsch <nla@trustcenter.de>]
  2257. *) Change internals of the EC library so that the functions
  2258. EC_GROUP_set_generator()
  2259. EC_GROUP_get_generator()
  2260. EC_GROUP_get_order()
  2261. EC_GROUP_get_cofactor()
  2262. are implemented directly in crypto/ec/ec_lib.c and not dispatched
  2263. to methods, which would lead to unnecessary code duplication when
  2264. adding different types of curves.
  2265. [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
  2266. *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
  2267. arithmetic, and such that modified wNAFs are generated
  2268. (which avoid length expansion in many cases).
  2269. [Bodo Moeller]
  2270. *) Add a function EC_GROUP_check_discriminant() (defined via
  2271. EC_METHOD) that verifies that the curve discriminant is non-zero.
  2272. Add a function EC_GROUP_check() that makes some sanity tests
  2273. on a EC_GROUP, its generator and order. This includes
  2274. EC_GROUP_check_discriminant().
  2275. [Nils Larsch <nla@trustcenter.de>]
  2276. *) Add ECDSA in new directory crypto/ecdsa/.
  2277. Add applications 'openssl ecparam' and 'openssl ecdsa'
  2278. (these are based on 'openssl dsaparam' and 'openssl dsa').
  2279. ECDSA support is also included in various other files across the
  2280. library. Most notably,
  2281. - 'openssl req' now has a '-newkey ecdsa:file' option;
  2282. - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
  2283. - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
  2284. d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
  2285. them suitable for ECDSA where domain parameters must be
  2286. extracted before the specific public key;
  2287. - ECDSA engine support has been added.
  2288. [Nils Larsch <nla@trustcenter.de>]
  2289. *) Include some named elliptic curves, and add OIDs from X9.62,
  2290. SECG, and WAP/WTLS. Each curve can be obtained from the new
  2291. function
  2292. EC_GROUP_new_by_curve_name(),
  2293. and the list of available named curves can be obtained with
  2294. EC_get_builtin_curves().
  2295. Also add a 'curve_name' member to EC_GROUP objects, which can be
  2296. accessed via
  2297. EC_GROUP_set_curve_name()
  2298. EC_GROUP_get_curve_name()
  2299. [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
  2300. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  2301. was actually never needed) and in BN_mul(). The removal in BN_mul()
  2302. required a small change in bn_mul_part_recursive() and the addition
  2303. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  2304. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  2305. bn_sub_words() and bn_add_words() except they take arrays with
  2306. differing sizes.
  2307. [Richard Levitte]
  2308. Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
  2309. *) Cleanse PEM buffers before freeing them since they may contain
  2310. sensitive data.
  2311. [Benjamin Bennett <ben@psc.edu>]
  2312. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  2313. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  2314. authentication-only ciphersuites.
  2315. [Bodo Moeller]
  2316. *) Since AES128 and AES256 share a single mask bit in the logic of
  2317. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  2318. kludge to work properly if AES128 is available and AES256 isn't.
  2319. [Victor Duchovni]
  2320. *) Expand security boundary to match 1.1.1 module.
  2321. [Steve Henson]
  2322. *) Remove redundant features: hash file source, editing of test vectors
  2323. modify fipsld to use external fips_premain.c signature.
  2324. [Steve Henson]
  2325. *) New perl script mkfipsscr.pl to create shell scripts or batch files to
  2326. run algorithm test programs.
  2327. [Steve Henson]
  2328. *) Make algorithm test programs more tolerant of whitespace.
  2329. [Steve Henson]
  2330. *) Have SSL/TLS server implementation tolerate "mismatched" record
  2331. protocol version while receiving ClientHello even if the
  2332. ClientHello is fragmented. (The server can't insist on the
  2333. particular protocol version it has chosen before the ServerHello
  2334. message has informed the client about his choice.)
  2335. [Bodo Moeller]
  2336. *) Load error codes if they are not already present instead of using a
  2337. static variable. This allows them to be cleanly unloaded and reloaded.
  2338. [Steve Henson]
  2339. Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
  2340. *) Introduce limits to prevent malicious keys being able to
  2341. cause a denial of service. (CVE-2006-2940)
  2342. [Steve Henson, Bodo Moeller]
  2343. *) Fix ASN.1 parsing of certain invalid structures that can result
  2344. in a denial of service. (CVE-2006-2937) [Steve Henson]
  2345. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  2346. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  2347. *) Fix SSL client code which could crash if connecting to a
  2348. malicious SSLv2 server. (CVE-2006-4343)
  2349. [Tavis Ormandy and Will Drewry, Google Security Team]
  2350. *) Change ciphersuite string processing so that an explicit
  2351. ciphersuite selects this one ciphersuite (so that "AES256-SHA"
  2352. will no longer include "AES128-SHA"), and any other similar
  2353. ciphersuite (same bitmap) from *other* protocol versions (so that
  2354. "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
  2355. SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
  2356. changes from 0.9.8b and 0.9.8d.
  2357. [Bodo Moeller]
  2358. Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
  2359. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  2360. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  2361. *) Change the Unix randomness entropy gathering to use poll() when
  2362. possible instead of select(), since the latter has some
  2363. undesirable limitations.
  2364. [Darryl Miles via Richard Levitte and Bodo Moeller]
  2365. *) Disable rogue ciphersuites:
  2366. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  2367. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  2368. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  2369. The latter two were purportedly from
  2370. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  2371. appear there.
  2372. Also deactive the remaining ciphersuites from
  2373. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  2374. unofficial, and the ID has long expired.
  2375. [Bodo Moeller]
  2376. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  2377. dual-core machines) and other potential thread-safety issues.
  2378. [Bodo Moeller]
  2379. Changes between 0.9.7i and 0.9.7j [04 May 2006]
  2380. *) Adapt fipsld and the build system to link against the validated FIPS
  2381. module in FIPS mode.
  2382. [Steve Henson]
  2383. *) Fixes for VC++ 2005 build under Windows.
  2384. [Steve Henson]
  2385. *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
  2386. from a Windows bash shell such as MSYS. It is autodetected from the
  2387. "config" script when run from a VC++ environment. Modify standard VC++
  2388. build to use fipscanister.o from the GNU make build.
  2389. [Steve Henson]
  2390. Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
  2391. *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
  2392. The value now differs depending on if you build for FIPS or not.
  2393. BEWARE! A program linked with a shared FIPSed libcrypto can't be
  2394. safely run with a non-FIPSed libcrypto, as it may crash because of
  2395. the difference induced by this change.
  2396. [Andy Polyakov]
  2397. Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
  2398. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  2399. (part of SSL_OP_ALL). This option used to disable the
  2400. countermeasure against man-in-the-middle protocol-version
  2401. rollback in the SSL 2.0 server implementation, which is a bad
  2402. idea. (CVE-2005-2969)
  2403. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  2404. for Information Security, National Institute of Advanced Industrial
  2405. Science and Technology [AIST], Japan)]
  2406. *) Minimal support for X9.31 signatures and PSS padding modes. This is
  2407. mainly for FIPS compliance and not fully integrated at this stage.
  2408. [Steve Henson]
  2409. *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
  2410. the exponentiation using a fixed-length exponent. (Otherwise,
  2411. the information leaked through timing could expose the secret key
  2412. after many signatures; cf. Bleichenbacher's attack on DSA with
  2413. biased k.)
  2414. [Bodo Moeller]
  2415. *) Make a new fixed-window mod_exp implementation the default for
  2416. RSA, DSA, and DH private-key operations so that the sequence of
  2417. squares and multiplies and the memory access pattern are
  2418. independent of the particular secret key. This will mitigate
  2419. cache-timing and potential related attacks.
  2420. BN_mod_exp_mont_consttime() is the new exponentiation implementation,
  2421. and this is automatically used by BN_mod_exp_mont() if the new flag
  2422. BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
  2423. will use this BN flag for private exponents unless the flag
  2424. RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
  2425. DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
  2426. [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
  2427. *) Change the client implementation for SSLv23_method() and
  2428. SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
  2429. Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
  2430. (Previously, the SSL 2.0 backwards compatible Client Hello
  2431. message format would be used even with SSL_OP_NO_SSLv2.)
  2432. [Bodo Moeller]
  2433. *) Add support for smime-type MIME parameter in S/MIME messages which some
  2434. clients need.
  2435. [Steve Henson]
  2436. *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
  2437. a threadsafe manner. Modify rsa code to use new function and add calls
  2438. to dsa and dh code (which had race conditions before).
  2439. [Steve Henson]
  2440. *) Include the fixed error library code in the C error file definitions
  2441. instead of fixing them up at runtime. This keeps the error code
  2442. structures constant.
  2443. [Steve Henson]
  2444. Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
  2445. [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
  2446. OpenSSL 0.9.8.]
  2447. *) Fixes for newer kerberos headers. NB: the casts are needed because
  2448. the 'length' field is signed on one version and unsigned on another
  2449. with no (?) obvious way to tell the difference, without these VC++
  2450. complains. Also the "definition" of FAR (blank) is no longer included
  2451. nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
  2452. some needed definitions.
  2453. [Steve Henson]
  2454. *) Undo Cygwin change.
  2455. [Ulf Möller]
  2456. *) Added support for proxy certificates according to RFC 3820.
  2457. Because they may be a security thread to unaware applications,
  2458. they must be explicitely allowed in run-time. See
  2459. docs/HOWTO/proxy_certificates.txt for further information.
  2460. [Richard Levitte]
  2461. Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
  2462. *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
  2463. server and client random values. Previously
  2464. (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
  2465. less random data when sizeof(time_t) > 4 (some 64 bit platforms).
  2466. This change has negligible security impact because:
  2467. 1. Server and client random values still have 24 bytes of pseudo random
  2468. data.
  2469. 2. Server and client random values are sent in the clear in the initial
  2470. handshake.
  2471. 3. The master secret is derived using the premaster secret (48 bytes in
  2472. size for static RSA ciphersuites) as well as client server and random
  2473. values.
  2474. The OpenSSL team would like to thank the UK NISCC for bringing this issue
  2475. to our attention.
  2476. [Stephen Henson, reported by UK NISCC]
  2477. *) Use Windows randomness collection on Cygwin.
  2478. [Ulf Möller]
  2479. *) Fix hang in EGD/PRNGD query when communication socket is closed
  2480. prematurely by EGD/PRNGD.
  2481. [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
  2482. *) Prompt for pass phrases when appropriate for PKCS12 input format.
  2483. [Steve Henson]
  2484. *) Back-port of selected performance improvements from development
  2485. branch, as well as improved support for PowerPC platforms.
  2486. [Andy Polyakov]
  2487. *) Add lots of checks for memory allocation failure, error codes to indicate
  2488. failure and freeing up memory if a failure occurs.
  2489. [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
  2490. *) Add new -passin argument to dgst.
  2491. [Steve Henson]
  2492. *) Perform some character comparisons of different types in X509_NAME_cmp:
  2493. this is needed for some certificates that reencode DNs into UTF8Strings
  2494. (in violation of RFC3280) and can't or wont issue name rollover
  2495. certificates.
  2496. [Steve Henson]
  2497. *) Make an explicit check during certificate validation to see that
  2498. the CA setting in each certificate on the chain is correct. As a
  2499. side effect always do the following basic checks on extensions,
  2500. not just when there's an associated purpose to the check:
  2501. - if there is an unhandled critical extension (unless the user
  2502. has chosen to ignore this fault)
  2503. - if the path length has been exceeded (if one is set at all)
  2504. - that certain extensions fit the associated purpose (if one has
  2505. been given)
  2506. [Richard Levitte]
  2507. Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
  2508. *) Avoid a race condition when CRLs are checked in a multi threaded
  2509. environment. This would happen due to the reordering of the revoked
  2510. entries during signature checking and serial number lookup. Now the
  2511. encoding is cached and the serial number sort performed under a lock.
  2512. Add new STACK function sk_is_sorted().
  2513. [Steve Henson]
  2514. *) Add Delta CRL to the extension code.
  2515. [Steve Henson]
  2516. *) Various fixes to s3_pkt.c so alerts are sent properly.
  2517. [David Holmes <d.holmes@f5.com>]
  2518. *) Reduce the chances of duplicate issuer name and serial numbers (in
  2519. violation of RFC3280) using the OpenSSL certificate creation utilities.
  2520. This is done by creating a random 64 bit value for the initial serial
  2521. number when a serial number file is created or when a self signed
  2522. certificate is created using 'openssl req -x509'. The initial serial
  2523. number file is created using 'openssl x509 -next_serial' in CA.pl
  2524. rather than being initialized to 1.
  2525. [Steve Henson]
  2526. Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
  2527. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  2528. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  2529. [Joe Orton, Steve Henson]
  2530. *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
  2531. (CVE-2004-0112)
  2532. [Joe Orton, Steve Henson]
  2533. *) Make it possible to have multiple active certificates with the same
  2534. subject in the CA index file. This is done only if the keyword
  2535. 'unique_subject' is set to 'no' in the main CA section (default
  2536. if 'CA_default') of the configuration file. The value is saved
  2537. with the database itself in a separate index attribute file,
  2538. named like the index file with '.attr' appended to the name.
  2539. [Richard Levitte]
  2540. *) X509 verify fixes. Disable broken certificate workarounds when
  2541. X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
  2542. keyUsage extension present. Don't accept CRLs with unhandled critical
  2543. extensions: since verify currently doesn't process CRL extensions this
  2544. rejects a CRL with *any* critical extensions. Add new verify error codes
  2545. for these cases.
  2546. [Steve Henson]
  2547. *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
  2548. A clarification of RFC2560 will require the use of OCTET STRINGs and
  2549. some implementations cannot handle the current raw format. Since OpenSSL
  2550. copies and compares OCSP nonces as opaque blobs without any attempt at
  2551. parsing them this should not create any compatibility issues.
  2552. [Steve Henson]
  2553. *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
  2554. calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
  2555. this HMAC (and other) operations are several times slower than OpenSSL
  2556. < 0.9.7.
  2557. [Steve Henson]
  2558. *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
  2559. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  2560. *) Use the correct content when signing type "other".
  2561. [Steve Henson]
  2562. Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
  2563. *) Fix various bugs revealed by running the NISCC test suite:
  2564. Stop out of bounds reads in the ASN1 code when presented with
  2565. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  2566. Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
  2567. If verify callback ignores invalid public key errors don't try to check
  2568. certificate signature with the NULL public key.
  2569. [Steve Henson]
  2570. *) New -ignore_err option in ocsp application to stop the server
  2571. exiting on the first error in a request.
  2572. [Steve Henson]
  2573. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  2574. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  2575. specifications.
  2576. [Steve Henson]
  2577. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  2578. extra data after the compression methods not only for TLS 1.0
  2579. but also for SSL 3.0 (as required by the specification).
  2580. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  2581. *) Change X509_certificate_type() to mark the key as exported/exportable
  2582. when it's 512 *bits* long, not 512 bytes.
  2583. [Richard Levitte]
  2584. *) Change AES_cbc_encrypt() so it outputs exact multiple of
  2585. blocks during encryption.
  2586. [Richard Levitte]
  2587. *) Various fixes to base64 BIO and non blocking I/O. On write
  2588. flushes were not handled properly if the BIO retried. On read
  2589. data was not being buffered properly and had various logic bugs.
  2590. This also affects blocking I/O when the data being decoded is a
  2591. certain size.
  2592. [Steve Henson]
  2593. *) Various S/MIME bugfixes and compatibility changes:
  2594. output correct application/pkcs7 MIME type if
  2595. PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
  2596. Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
  2597. of files as .eml work). Correctly handle very long lines in MIME
  2598. parser.
  2599. [Steve Henson]
  2600. Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
  2601. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  2602. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  2603. a protocol version number mismatch like a decryption error
  2604. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  2605. [Bodo Moeller]
  2606. *) Turn on RSA blinding by default in the default implementation
  2607. to avoid a timing attack. Applications that don't want it can call
  2608. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  2609. They would be ill-advised to do so in most cases.
  2610. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  2611. *) Change RSA blinding code so that it works when the PRNG is not
  2612. seeded (in this case, the secret RSA exponent is abused as
  2613. an unpredictable seed -- if it is not unpredictable, there
  2614. is no point in blinding anyway). Make RSA blinding thread-safe
  2615. by remembering the creator's thread ID in rsa->blinding and
  2616. having all other threads use local one-time blinding factors
  2617. (this requires more computation than sharing rsa->blinding, but
  2618. avoids excessive locking; and if an RSA object is not shared
  2619. between threads, blinding will still be very fast).
  2620. [Bodo Moeller]
  2621. *) Fixed a typo bug that would cause ENGINE_set_default() to set an
  2622. ENGINE as defaults for all supported algorithms irrespective of
  2623. the 'flags' parameter. 'flags' is now honoured, so applications
  2624. should make sure they are passing it correctly.
  2625. [Geoff Thorpe]
  2626. *) Target "mingw" now allows native Windows code to be generated in
  2627. the Cygwin environment as well as with the MinGW compiler.
  2628. [Ulf Moeller]
  2629. Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
  2630. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  2631. via timing by performing a MAC computation even if incorrrect
  2632. block cipher padding has been found. This is a countermeasure
  2633. against active attacks where the attacker has to distinguish
  2634. between bad padding and a MAC verification error. (CVE-2003-0078)
  2635. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  2636. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  2637. Martin Vuagnoux (EPFL, Ilion)]
  2638. *) Make the no-err option work as intended. The intention with no-err
  2639. is not to have the whole error stack handling routines removed from
  2640. libcrypto, it's only intended to remove all the function name and
  2641. reason texts, thereby removing some of the footprint that may not
  2642. be interesting if those errors aren't displayed anyway.
  2643. NOTE: it's still possible for any application or module to have it's
  2644. own set of error texts inserted. The routines are there, just not
  2645. used by default when no-err is given.
  2646. [Richard Levitte]
  2647. *) Add support for FreeBSD on IA64.
  2648. [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
  2649. *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
  2650. Kerberos function mit_des_cbc_cksum(). Before this change,
  2651. the value returned by DES_cbc_cksum() was like the one from
  2652. mit_des_cbc_cksum(), except the bytes were swapped.
  2653. [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
  2654. *) Allow an application to disable the automatic SSL chain building.
  2655. Before this a rather primitive chain build was always performed in
  2656. ssl3_output_cert_chain(): an application had no way to send the
  2657. correct chain if the automatic operation produced an incorrect result.
  2658. Now the chain builder is disabled if either:
  2659. 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
  2660. 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
  2661. The reasoning behind this is that an application would not want the
  2662. auto chain building to take place if extra chain certificates are
  2663. present and it might also want a means of sending no additional
  2664. certificates (for example the chain has two certificates and the
  2665. root is omitted).
  2666. [Steve Henson]
  2667. *) Add the possibility to build without the ENGINE framework.
  2668. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  2669. *) Under Win32 gmtime() can return NULL: check return value in
  2670. OPENSSL_gmtime(). Add error code for case where gmtime() fails.
  2671. [Steve Henson]
  2672. *) DSA routines: under certain error conditions uninitialized BN objects
  2673. could be freed. Solution: make sure initialization is performed early
  2674. enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
  2675. Nils Larsch <nla@trustcenter.de> via PR#459)
  2676. [Lutz Jaenicke]
  2677. *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
  2678. checked on reconnect on the client side, therefore session resumption
  2679. could still fail with a "ssl session id is different" error. This
  2680. behaviour is masked when SSL_OP_ALL is used due to
  2681. SSL_OP_MICROSOFT_SESS_ID_BUG being set.
  2682. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  2683. followup to PR #377.
  2684. [Lutz Jaenicke]
  2685. *) IA-32 assembler support enhancements: unified ELF targets, support
  2686. for SCO/Caldera platforms, fix for Cygwin shared build.
  2687. [Andy Polyakov]
  2688. *) Add support for FreeBSD on sparc64. As a consequence, support for
  2689. FreeBSD on non-x86 processors is separate from x86 processors on
  2690. the config script, much like the NetBSD support.
  2691. [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
  2692. Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
  2693. [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
  2694. OpenSSL 0.9.7.]
  2695. *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
  2696. code (06) was taken as the first octet of the session ID and the last
  2697. octet was ignored consequently. As a result SSLv2 client side session
  2698. caching could not have worked due to the session ID mismatch between
  2699. client and server.
  2700. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  2701. PR #377.
  2702. [Lutz Jaenicke]
  2703. *) Change the declaration of needed Kerberos libraries to use EX_LIBS
  2704. instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
  2705. removed entirely.
  2706. [Richard Levitte]
  2707. *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
  2708. seems that in spite of existing for more than a year, many application
  2709. author have done nothing to provide the necessary callbacks, which
  2710. means that this particular engine will not work properly anywhere.
  2711. This is a very unfortunate situation which forces us, in the name
  2712. of usability, to give the hw_ncipher.c a static lock, which is part
  2713. of libcrypto.
  2714. NOTE: This is for the 0.9.7 series ONLY. This hack will never
  2715. appear in 0.9.8 or later. We EXPECT application authors to have
  2716. dealt properly with this when 0.9.8 is released (unless we actually
  2717. make such changes in the libcrypto locking code that changes will
  2718. have to be made anyway).
  2719. [Richard Levitte]
  2720. *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
  2721. octets have been read, EOF or an error occurs. Without this change
  2722. some truncated ASN1 structures will not produce an error.
  2723. [Steve Henson]
  2724. *) Disable Heimdal support, since it hasn't been fully implemented.
  2725. Still give the possibility to force the use of Heimdal, but with
  2726. warnings and a request that patches get sent to openssl-dev.
  2727. [Richard Levitte]
  2728. *) Add the VC-CE target, introduce the WINCE sysname, and add
  2729. INSTALL.WCE and appropriate conditionals to make it build.
  2730. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  2731. *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
  2732. cygssl-x.y.z.dll, where x, y and z are the major, minor and
  2733. edit numbers of the version.
  2734. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  2735. *) Introduce safe string copy and catenation functions
  2736. (BUF_strlcpy() and BUF_strlcat()).
  2737. [Ben Laurie (CHATS) and Richard Levitte]
  2738. *) Avoid using fixed-size buffers for one-line DNs.
  2739. [Ben Laurie (CHATS)]
  2740. *) Add BUF_MEM_grow_clean() to avoid information leakage when
  2741. resizing buffers containing secrets, and use where appropriate.
  2742. [Ben Laurie (CHATS)]
  2743. *) Avoid using fixed size buffers for configuration file location.
  2744. [Ben Laurie (CHATS)]
  2745. *) Avoid filename truncation for various CA files.
  2746. [Ben Laurie (CHATS)]
  2747. *) Use sizeof in preference to magic numbers.
  2748. [Ben Laurie (CHATS)]
  2749. *) Avoid filename truncation in cert requests.
  2750. [Ben Laurie (CHATS)]
  2751. *) Add assertions to check for (supposedly impossible) buffer
  2752. overflows.
  2753. [Ben Laurie (CHATS)]
  2754. *) Don't cache truncated DNS entries in the local cache (this could
  2755. potentially lead to a spoofing attack).
  2756. [Ben Laurie (CHATS)]
  2757. *) Fix various buffers to be large enough for hex/decimal
  2758. representations in a platform independent manner.
  2759. [Ben Laurie (CHATS)]
  2760. *) Add CRYPTO_realloc_clean() to avoid information leakage when
  2761. resizing buffers containing secrets, and use where appropriate.
  2762. [Ben Laurie (CHATS)]
  2763. *) Add BIO_indent() to avoid much slightly worrying code to do
  2764. indents.
  2765. [Ben Laurie (CHATS)]
  2766. *) Convert sprintf()/BIO_puts() to BIO_printf().
  2767. [Ben Laurie (CHATS)]
  2768. *) buffer_gets() could terminate with the buffer only half
  2769. full. Fixed.
  2770. [Ben Laurie (CHATS)]
  2771. *) Add assertions to prevent user-supplied crypto functions from
  2772. overflowing internal buffers by having large block sizes, etc.
  2773. [Ben Laurie (CHATS)]
  2774. *) New OPENSSL_assert() macro (similar to assert(), but enabled
  2775. unconditionally).
  2776. [Ben Laurie (CHATS)]
  2777. *) Eliminate unused copy of key in RC4.
  2778. [Ben Laurie (CHATS)]
  2779. *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
  2780. [Ben Laurie (CHATS)]
  2781. *) Fix off-by-one error in EGD path.
  2782. [Ben Laurie (CHATS)]
  2783. *) If RANDFILE path is too long, ignore instead of truncating.
  2784. [Ben Laurie (CHATS)]
  2785. *) Eliminate unused and incorrectly sized X.509 structure
  2786. CBCParameter.
  2787. [Ben Laurie (CHATS)]
  2788. *) Eliminate unused and dangerous function knumber().
  2789. [Ben Laurie (CHATS)]
  2790. *) Eliminate unused and dangerous structure, KSSL_ERR.
  2791. [Ben Laurie (CHATS)]
  2792. *) Protect against overlong session ID context length in an encoded
  2793. session object. Since these are local, this does not appear to be
  2794. exploitable.
  2795. [Ben Laurie (CHATS)]
  2796. *) Change from security patch (see 0.9.6e below) that did not affect
  2797. the 0.9.6 release series:
  2798. Remote buffer overflow in SSL3 protocol - an attacker could
  2799. supply an oversized master key in Kerberos-enabled versions.
  2800. (CVE-2002-0657)
  2801. [Ben Laurie (CHATS)]
  2802. *) Change the SSL kerb5 codes to match RFC 2712.
  2803. [Richard Levitte]
  2804. *) Make -nameopt work fully for req and add -reqopt switch.
  2805. [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
  2806. *) The "block size" for block ciphers in CFB and OFB mode should be 1.
  2807. [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
  2808. *) Make sure tests can be performed even if the corresponding algorithms
  2809. have been removed entirely. This was also the last step to make
  2810. OpenSSL compilable with DJGPP under all reasonable conditions.
  2811. [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
  2812. *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
  2813. to allow version independent disabling of normally unselected ciphers,
  2814. which may be activated as a side-effect of selecting a single cipher.
  2815. (E.g., cipher list string "RSA" enables ciphersuites that are left
  2816. out of "ALL" because they do not provide symmetric encryption.
  2817. "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
  2818. [Lutz Jaenicke, Bodo Moeller]
  2819. *) Add appropriate support for separate platform-dependent build
  2820. directories. The recommended way to make a platform-dependent
  2821. build directory is the following (tested on Linux), maybe with
  2822. some local tweaks:
  2823. # Place yourself outside of the OpenSSL source tree. In
  2824. # this example, the environment variable OPENSSL_SOURCE
  2825. # is assumed to contain the absolute OpenSSL source directory.
  2826. mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
  2827. cd objtree/"`uname -s`-`uname -r`-`uname -m`"
  2828. (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
  2829. mkdir -p `dirname $F`
  2830. ln -s $OPENSSL_SOURCE/$F $F
  2831. done
  2832. To be absolutely sure not to disturb the source tree, a "make clean"
  2833. is a good thing. If it isn't successfull, don't worry about it,
  2834. it probably means the source directory is very clean.
  2835. [Richard Levitte]
  2836. *) Make sure any ENGINE control commands make local copies of string
  2837. pointers passed to them whenever necessary. Otherwise it is possible
  2838. the caller may have overwritten (or deallocated) the original string
  2839. data when a later ENGINE operation tries to use the stored values.
  2840. [Götz Babin-Ebell <babinebell@trustcenter.de>]
  2841. *) Improve diagnostics in file reading and command-line digests.
  2842. [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
  2843. *) Add AES modes CFB and OFB to the object database. Correct an
  2844. error in AES-CFB decryption.
  2845. [Richard Levitte]
  2846. *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
  2847. allows existing EVP_CIPHER_CTX structures to be reused after
  2848. calling EVP_*Final(). This behaviour is used by encryption
  2849. BIOs and some applications. This has the side effect that
  2850. applications must explicitly clean up cipher contexts with
  2851. EVP_CIPHER_CTX_cleanup() or they will leak memory.
  2852. [Steve Henson]
  2853. *) Check the values of dna and dnb in bn_mul_recursive before calling
  2854. bn_mul_comba (a non zero value means the a or b arrays do not contain
  2855. n2 elements) and fallback to bn_mul_normal if either is not zero.
  2856. [Steve Henson]
  2857. *) Fix escaping of non-ASCII characters when using the -subj option
  2858. of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
  2859. [Lutz Jaenicke]
  2860. *) Make object definitions compliant to LDAP (RFC2256): SN is the short
  2861. form for "surname", serialNumber has no short form.
  2862. Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
  2863. therefore remove "mail" short name for "internet 7".
  2864. The OID for unique identifiers in X509 certificates is
  2865. x500UniqueIdentifier, not uniqueIdentifier.
  2866. Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
  2867. [Lutz Jaenicke]
  2868. *) Add an "init" command to the ENGINE config module and auto initialize
  2869. ENGINEs. Without any "init" command the ENGINE will be initialized
  2870. after all ctrl commands have been executed on it. If init=1 the
  2871. ENGINE is initailized at that point (ctrls before that point are run
  2872. on the uninitialized ENGINE and after on the initialized one). If
  2873. init=0 then the ENGINE will not be iniatialized at all.
  2874. [Steve Henson]
  2875. *) Fix the 'app_verify_callback' interface so that the user-defined
  2876. argument is actually passed to the callback: In the
  2877. SSL_CTX_set_cert_verify_callback() prototype, the callback
  2878. declaration has been changed from
  2879. int (*cb)()
  2880. into
  2881. int (*cb)(X509_STORE_CTX *,void *);
  2882. in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
  2883. i=s->ctx->app_verify_callback(&ctx)
  2884. has been changed into
  2885. i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
  2886. To update applications using SSL_CTX_set_cert_verify_callback(),
  2887. a dummy argument can be added to their callback functions.
  2888. [D. K. Smetters <smetters@parc.xerox.com>]
  2889. *) Added the '4758cca' ENGINE to support IBM 4758 cards.
  2890. [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
  2891. *) Add and OPENSSL_LOAD_CONF define which will cause
  2892. OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
  2893. This allows older applications to transparently support certain
  2894. OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
  2895. Two new functions OPENSSL_add_all_algorithms_noconf() which will never
  2896. load the config file and OPENSSL_add_all_algorithms_conf() which will
  2897. always load it have also been added.
  2898. [Steve Henson]
  2899. *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
  2900. Adjust NIDs and EVP layer.
  2901. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  2902. *) Config modules support in openssl utility.
  2903. Most commands now load modules from the config file,
  2904. though in a few (such as version) this isn't done
  2905. because it couldn't be used for anything.
  2906. In the case of ca and req the config file used is
  2907. the same as the utility itself: that is the -config
  2908. command line option can be used to specify an
  2909. alternative file.
  2910. [Steve Henson]
  2911. *) Move default behaviour from OPENSSL_config(). If appname is NULL
  2912. use "openssl_conf" if filename is NULL use default openssl config file.
  2913. [Steve Henson]
  2914. *) Add an argument to OPENSSL_config() to allow the use of an alternative
  2915. config section name. Add a new flag to tolerate a missing config file
  2916. and move code to CONF_modules_load_file().
  2917. [Steve Henson]
  2918. *) Support for crypto accelerator cards from Accelerated Encryption
  2919. Processing, www.aep.ie. (Use engine 'aep')
  2920. The support was copied from 0.9.6c [engine] and adapted/corrected
  2921. to work with the new engine framework.
  2922. [AEP Inc. and Richard Levitte]
  2923. *) Support for SureWare crypto accelerator cards from Baltimore
  2924. Technologies. (Use engine 'sureware')
  2925. The support was copied from 0.9.6c [engine] and adapted
  2926. to work with the new engine framework.
  2927. [Richard Levitte]
  2928. *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
  2929. make the newer ENGINE framework commands for the CHIL engine work.
  2930. [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
  2931. *) Make it possible to produce shared libraries on ReliantUNIX.
  2932. [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
  2933. *) Add the configuration target debug-linux-ppro.
  2934. Make 'openssl rsa' use the general key loading routines
  2935. implemented in apps.c, and make those routines able to
  2936. handle the key format FORMAT_NETSCAPE and the variant
  2937. FORMAT_IISSGC.
  2938. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  2939. *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  2940. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  2941. *) Add -keyform to rsautl, and document -engine.
  2942. [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
  2943. *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
  2944. BIO_R_NO_SUCH_FILE error code rather than the generic
  2945. ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
  2946. [Ben Laurie]
  2947. *) Add new functions
  2948. ERR_peek_last_error
  2949. ERR_peek_last_error_line
  2950. ERR_peek_last_error_line_data.
  2951. These are similar to
  2952. ERR_peek_error
  2953. ERR_peek_error_line
  2954. ERR_peek_error_line_data,
  2955. but report on the latest error recorded rather than the first one
  2956. still in the error queue.
  2957. [Ben Laurie, Bodo Moeller]
  2958. *) default_algorithms option in ENGINE config module. This allows things
  2959. like:
  2960. default_algorithms = ALL
  2961. default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
  2962. [Steve Henson]
  2963. *) Prelminary ENGINE config module.
  2964. [Steve Henson]
  2965. *) New experimental application configuration code.
  2966. [Steve Henson]
  2967. *) Change the AES code to follow the same name structure as all other
  2968. symmetric ciphers, and behave the same way. Move everything to
  2969. the directory crypto/aes, thereby obsoleting crypto/rijndael.
  2970. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  2971. *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
  2972. [Ben Laurie and Theo de Raadt]
  2973. *) Add option to output public keys in req command.
  2974. [Massimiliano Pala madwolf@openca.org]
  2975. *) Use wNAFs in EC_POINTs_mul() for improved efficiency
  2976. (up to about 10% better than before for P-192 and P-224).
  2977. [Bodo Moeller]
  2978. *) New functions/macros
  2979. SSL_CTX_set_msg_callback(ctx, cb)
  2980. SSL_CTX_set_msg_callback_arg(ctx, arg)
  2981. SSL_set_msg_callback(ssl, cb)
  2982. SSL_set_msg_callback_arg(ssl, arg)
  2983. to request calling a callback function
  2984. void cb(int write_p, int version, int content_type,
  2985. const void *buf, size_t len, SSL *ssl, void *arg)
  2986. whenever a protocol message has been completely received
  2987. (write_p == 0) or sent (write_p == 1). Here 'version' is the
  2988. protocol version according to which the SSL library interprets
  2989. the current protocol message (SSL2_VERSION, SSL3_VERSION, or
  2990. TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
  2991. the content type as defined in the SSL 3.0/TLS 1.0 protocol
  2992. specification (change_cipher_spec(20), alert(21), handshake(22)).
  2993. 'buf' and 'len' point to the actual message, 'ssl' to the
  2994. SSL object, and 'arg' is the application-defined value set by
  2995. SSL[_CTX]_set_msg_callback_arg().
  2996. 'openssl s_client' and 'openssl s_server' have new '-msg' options
  2997. to enable a callback that displays all protocol messages.
  2998. [Bodo Moeller]
  2999. *) Change the shared library support so shared libraries are built as
  3000. soon as the corresponding static library is finished, and thereby get
  3001. openssl and the test programs linked against the shared library.
  3002. This still only happens when the keyword "shard" has been given to
  3003. the configuration scripts.
  3004. NOTE: shared library support is still an experimental thing, and
  3005. backward binary compatibility is still not guaranteed.
  3006. ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
  3007. *) Add support for Subject Information Access extension.
  3008. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  3009. *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
  3010. additional bytes when new memory had to be allocated, not just
  3011. when reusing an existing buffer.
  3012. [Bodo Moeller]
  3013. *) New command line and configuration option 'utf8' for the req command.
  3014. This allows field values to be specified as UTF8 strings.
  3015. [Steve Henson]
  3016. *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
  3017. runs for the former and machine-readable output for the latter.
  3018. [Ben Laurie]
  3019. *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
  3020. of the e-mail address in the DN (i.e., it will go into a certificate
  3021. extension only). The new configuration file option 'email_in_dn = no'
  3022. has the same effect.
  3023. [Massimiliano Pala madwolf@openca.org]
  3024. *) Change all functions with names starting with des_ to be starting
  3025. with DES_ instead. Add wrappers that are compatible with libdes,
  3026. but are named _ossl_old_des_*. Finally, add macros that map the
  3027. des_* symbols to the corresponding _ossl_old_des_* if libdes
  3028. compatibility is desired. If OpenSSL 0.9.6c compatibility is
  3029. desired, the des_* symbols will be mapped to DES_*, with one
  3030. exception.
  3031. Since we provide two compatibility mappings, the user needs to
  3032. define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
  3033. compatibility is desired. The default (i.e., when that macro
  3034. isn't defined) is OpenSSL 0.9.6c compatibility.
  3035. There are also macros that enable and disable the support of old
  3036. des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
  3037. and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
  3038. are defined, the default will apply: to support the old des routines.
  3039. In either case, one must include openssl/des.h to get the correct
  3040. definitions. Do not try to just include openssl/des_old.h, that
  3041. won't work.
  3042. NOTE: This is a major break of an old API into a new one. Software
  3043. authors are encouraged to switch to the DES_ style functions. Some
  3044. time in the future, des_old.h and the libdes compatibility functions
  3045. will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
  3046. default), and then completely removed.
  3047. [Richard Levitte]
  3048. *) Test for certificates which contain unsupported critical extensions.
  3049. If such a certificate is found during a verify operation it is
  3050. rejected by default: this behaviour can be overridden by either
  3051. handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
  3052. by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
  3053. X509_supported_extension() has also been added which returns 1 if a
  3054. particular extension is supported.
  3055. [Steve Henson]
  3056. *) Modify the behaviour of EVP cipher functions in similar way to digests
  3057. to retain compatibility with existing code.
  3058. [Steve Henson]
  3059. *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
  3060. compatibility with existing code. In particular the 'ctx' parameter does
  3061. not have to be to be initialized before the call to EVP_DigestInit() and
  3062. it is tidied up after a call to EVP_DigestFinal(). New function
  3063. EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
  3064. EVP_MD_CTX_copy() changed to not require the destination to be
  3065. initialized valid and new function EVP_MD_CTX_copy_ex() added which
  3066. requires the destination to be valid.
  3067. Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
  3068. EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
  3069. [Steve Henson]
  3070. *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
  3071. so that complete 'Handshake' protocol structures are kept in memory
  3072. instead of overwriting 'msg_type' and 'length' with 'body' data.
  3073. [Bodo Moeller]
  3074. *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
  3075. [Massimo Santin via Richard Levitte]
  3076. *) Major restructuring to the underlying ENGINE code. This includes
  3077. reduction of linker bloat, separation of pure "ENGINE" manipulation
  3078. (initialisation, etc) from functionality dealing with implementations
  3079. of specific crypto iterfaces. This change also introduces integrated
  3080. support for symmetric ciphers and digest implementations - so ENGINEs
  3081. can now accelerate these by providing EVP_CIPHER and EVP_MD
  3082. implementations of their own. This is detailed in crypto/engine/README
  3083. as it couldn't be adequately described here. However, there are a few
  3084. API changes worth noting - some RSA, DSA, DH, and RAND functions that
  3085. were changed in the original introduction of ENGINE code have now
  3086. reverted back - the hooking from this code to ENGINE is now a good
  3087. deal more passive and at run-time, operations deal directly with
  3088. RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
  3089. dereferencing through an ENGINE pointer any more. Also, the ENGINE
  3090. functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
  3091. they were not being used by the framework as there is no concept of a
  3092. BIGNUM_METHOD and they could not be generalised to the new
  3093. 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
  3094. ENGINE_cpy() has been removed as it cannot be consistently defined in
  3095. the new code.
  3096. [Geoff Thorpe]
  3097. *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
  3098. [Steve Henson]
  3099. *) Change mkdef.pl to sort symbols that get the same entry number,
  3100. and make sure the automatically generated functions ERR_load_*
  3101. become part of libeay.num as well.
  3102. [Richard Levitte]
  3103. *) New function SSL_renegotiate_pending(). This returns true once
  3104. renegotiation has been requested (either SSL_renegotiate() call
  3105. or HelloRequest/ClientHello receveived from the peer) and becomes
  3106. false once a handshake has been completed.
  3107. (For servers, SSL_renegotiate() followed by SSL_do_handshake()
  3108. sends a HelloRequest, but does not ensure that a handshake takes
  3109. place. SSL_renegotiate_pending() is useful for checking if the
  3110. client has followed the request.)
  3111. [Bodo Moeller]
  3112. *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
  3113. By default, clients may request session resumption even during
  3114. renegotiation (if session ID contexts permit); with this option,
  3115. session resumption is possible only in the first handshake.
  3116. SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
  3117. more bits available for options that should not be part of
  3118. SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
  3119. [Bodo Moeller]
  3120. *) Add some demos for certificate and certificate request creation.
  3121. [Steve Henson]
  3122. *) Make maximum certificate chain size accepted from the peer application
  3123. settable (SSL*_get/set_max_cert_list()), as proposed by
  3124. "Douglas E. Engert" <deengert@anl.gov>.
  3125. [Lutz Jaenicke]
  3126. *) Add support for shared libraries for Unixware-7
  3127. (Boyd Lynn Gerber <gerberb@zenez.com>).
  3128. [Lutz Jaenicke]
  3129. *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
  3130. be done prior to destruction. Use this to unload error strings from
  3131. ENGINEs that load their own error strings. NB: This adds two new API
  3132. functions to "get" and "set" this destroy handler in an ENGINE.
  3133. [Geoff Thorpe]
  3134. *) Alter all existing ENGINE implementations (except "openssl" and
  3135. "openbsd") to dynamically instantiate their own error strings. This
  3136. makes them more flexible to be built both as statically-linked ENGINEs
  3137. and self-contained shared-libraries loadable via the "dynamic" ENGINE.
  3138. Also, add stub code to each that makes building them as self-contained
  3139. shared-libraries easier (see README.ENGINE).
  3140. [Geoff Thorpe]
  3141. *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
  3142. implementations into applications that are completely implemented in
  3143. self-contained shared-libraries. The "dynamic" ENGINE exposes control
  3144. commands that can be used to configure what shared-library to load and
  3145. to control aspects of the way it is handled. Also, made an update to
  3146. the README.ENGINE file that brings its information up-to-date and
  3147. provides some information and instructions on the "dynamic" ENGINE
  3148. (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
  3149. [Geoff Thorpe]
  3150. *) Make it possible to unload ranges of ERR strings with a new
  3151. "ERR_unload_strings" function.
  3152. [Geoff Thorpe]
  3153. *) Add a copy() function to EVP_MD.
  3154. [Ben Laurie]
  3155. *) Make EVP_MD routines take a context pointer instead of just the
  3156. md_data void pointer.
  3157. [Ben Laurie]
  3158. *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
  3159. that the digest can only process a single chunk of data
  3160. (typically because it is provided by a piece of
  3161. hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
  3162. is only going to provide a single chunk of data, and hence the
  3163. framework needn't accumulate the data for oneshot drivers.
  3164. [Ben Laurie]
  3165. *) As with "ERR", make it possible to replace the underlying "ex_data"
  3166. functions. This change also alters the storage and management of global
  3167. ex_data state - it's now all inside ex_data.c and all "class" code (eg.
  3168. RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
  3169. index counters. The API functions that use this state have been changed
  3170. to take a "class_index" rather than pointers to the class's local STACK
  3171. and counter, and there is now an API function to dynamically create new
  3172. classes. This centralisation allows us to (a) plug a lot of the
  3173. thread-safety problems that existed, and (b) makes it possible to clean
  3174. up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
  3175. such data would previously have always leaked in application code and
  3176. workarounds were in place to make the memory debugging turn a blind eye
  3177. to it. Application code that doesn't use this new function will still
  3178. leak as before, but their memory debugging output will announce it now
  3179. rather than letting it slide.
  3180. Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
  3181. induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
  3182. has a return value to indicate success or failure.
  3183. [Geoff Thorpe]
  3184. *) Make it possible to replace the underlying "ERR" functions such that the
  3185. global state (2 LHASH tables and 2 locks) is only used by the "default"
  3186. implementation. This change also adds two functions to "get" and "set"
  3187. the implementation prior to it being automatically set the first time
  3188. any other ERR function takes place. Ie. an application can call "get",
  3189. pass the return value to a module it has just loaded, and that module
  3190. can call its own "set" function using that value. This means the
  3191. module's "ERR" operations will use (and modify) the error state in the
  3192. application and not in its own statically linked copy of OpenSSL code.
  3193. [Geoff Thorpe]
  3194. *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
  3195. reference counts. This performs normal REF_PRINT/REF_CHECK macros on
  3196. the operation, and provides a more encapsulated way for external code
  3197. (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
  3198. to use these functions rather than manually incrementing the counts.
  3199. Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
  3200. [Geoff Thorpe]
  3201. *) Add EVP test program.
  3202. [Ben Laurie]
  3203. *) Add symmetric cipher support to ENGINE. Expect the API to change!
  3204. [Ben Laurie]
  3205. *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
  3206. X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
  3207. X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
  3208. These allow a CRL to be built without having to access X509_CRL fields
  3209. directly. Modify 'ca' application to use new functions.
  3210. [Steve Henson]
  3211. *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
  3212. bug workarounds. Rollback attack detection is a security feature.
  3213. The problem will only arise on OpenSSL servers when TLSv1 is not
  3214. available (sslv3_server_method() or SSL_OP_NO_TLSv1).
  3215. Software authors not wanting to support TLSv1 will have special reasons
  3216. for their choice and can explicitly enable this option.
  3217. [Bodo Moeller, Lutz Jaenicke]
  3218. *) Rationalise EVP so it can be extended: don't include a union of
  3219. cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
  3220. (similar to those existing for EVP_CIPHER_CTX).
  3221. Usage example:
  3222. EVP_MD_CTX md;
  3223. EVP_MD_CTX_init(&md); /* new function call */
  3224. EVP_DigestInit(&md, EVP_sha1());
  3225. EVP_DigestUpdate(&md, in, len);
  3226. EVP_DigestFinal(&md, out, NULL);
  3227. EVP_MD_CTX_cleanup(&md); /* new function call */
  3228. [Ben Laurie]
  3229. *) Make DES key schedule conform to the usual scheme, as well as
  3230. correcting its structure. This means that calls to DES functions
  3231. now have to pass a pointer to a des_key_schedule instead of a
  3232. plain des_key_schedule (which was actually always a pointer
  3233. anyway): E.g.,
  3234. des_key_schedule ks;
  3235. des_set_key_checked(..., &ks);
  3236. des_ncbc_encrypt(..., &ks, ...);
  3237. (Note that a later change renames 'des_...' into 'DES_...'.)
  3238. [Ben Laurie]
  3239. *) Initial reduction of linker bloat: the use of some functions, such as
  3240. PEM causes large amounts of unused functions to be linked in due to
  3241. poor organisation. For example pem_all.c contains every PEM function
  3242. which has a knock on effect of linking in large amounts of (unused)
  3243. ASN1 code. Grouping together similar functions and splitting unrelated
  3244. functions prevents this.
  3245. [Steve Henson]
  3246. *) Cleanup of EVP macros.
  3247. [Ben Laurie]
  3248. *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
  3249. correct _ecb suffix.
  3250. [Ben Laurie]
  3251. *) Add initial OCSP responder support to ocsp application. The
  3252. revocation information is handled using the text based index
  3253. use by the ca application. The responder can either handle
  3254. requests generated internally, supplied in files (for example
  3255. via a CGI script) or using an internal minimal server.
  3256. [Steve Henson]
  3257. *) Add configuration choices to get zlib compression for TLS.
  3258. [Richard Levitte]
  3259. *) Changes to Kerberos SSL for RFC 2712 compliance:
  3260. 1. Implemented real KerberosWrapper, instead of just using
  3261. KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
  3262. 2. Implemented optional authenticator field of KerberosWrapper.
  3263. Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
  3264. and authenticator structs; see crypto/krb5/.
  3265. Generalized Kerberos calls to support multiple Kerberos libraries.
  3266. [Vern Staats <staatsvr@asc.hpc.mil>,
  3267. Jeffrey Altman <jaltman@columbia.edu>
  3268. via Richard Levitte]
  3269. *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
  3270. already does with RSA. testdsa.h now has 'priv_key/pub_key'
  3271. values for each of the key sizes rather than having just
  3272. parameters (and 'speed' generating keys each time).
  3273. [Geoff Thorpe]
  3274. *) Speed up EVP routines.
  3275. Before:
  3276. encrypt
  3277. type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
  3278. des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
  3279. des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
  3280. des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
  3281. decrypt
  3282. des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
  3283. des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
  3284. des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
  3285. After:
  3286. encrypt
  3287. des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
  3288. decrypt
  3289. des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
  3290. [Ben Laurie]
  3291. *) Added the OS2-EMX target.
  3292. ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
  3293. *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
  3294. to support NCONF routines in extension code. New function CONF_set_nconf()
  3295. to allow functions which take an NCONF to also handle the old LHASH
  3296. structure: this means that the old CONF compatible routines can be
  3297. retained (in particular wrt extensions) without having to duplicate the
  3298. code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
  3299. [Steve Henson]
  3300. *) Enhance the general user interface with mechanisms for inner control
  3301. and with possibilities to have yes/no kind of prompts.
  3302. [Richard Levitte]
  3303. *) Change all calls to low level digest routines in the library and
  3304. applications to use EVP. Add missing calls to HMAC_cleanup() and
  3305. don't assume HMAC_CTX can be copied using memcpy().
  3306. [Verdon Walker <VWalker@novell.com>, Steve Henson]
  3307. *) Add the possibility to control engines through control names but with
  3308. arbitrary arguments instead of just a string.
  3309. Change the key loaders to take a UI_METHOD instead of a callback
  3310. function pointer. NOTE: this breaks binary compatibility with earlier
  3311. versions of OpenSSL [engine].
  3312. Adapt the nCipher code for these new conditions and add a card insertion
  3313. callback.
  3314. [Richard Levitte]
  3315. *) Enhance the general user interface with mechanisms to better support
  3316. dialog box interfaces, application-defined prompts, the possibility
  3317. to use defaults (for example default passwords from somewhere else)
  3318. and interrupts/cancellations.
  3319. [Richard Levitte]
  3320. *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
  3321. attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
  3322. [Steve Henson]
  3323. *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
  3324. tidy up some unnecessarily weird code in 'sk_new()').
  3325. [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
  3326. *) Change the key loading routines for ENGINEs to use the same kind
  3327. callback (pem_password_cb) as all other routines that need this
  3328. kind of callback.
  3329. [Richard Levitte]
  3330. *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
  3331. 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
  3332. than this minimum value is recommended.
  3333. [Lutz Jaenicke]
  3334. *) New random seeder for OpenVMS, using the system process statistics
  3335. that are easily reachable.
  3336. [Richard Levitte]
  3337. *) Windows apparently can't transparently handle global
  3338. variables defined in DLLs. Initialisations such as:
  3339. const ASN1_ITEM *it = &ASN1_INTEGER_it;
  3340. wont compile. This is used by the any applications that need to
  3341. declare their own ASN1 modules. This was fixed by adding the option
  3342. EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
  3343. needed for static libraries under Win32.
  3344. [Steve Henson]
  3345. *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
  3346. setting of purpose and trust fields. New X509_STORE trust and
  3347. purpose functions and tidy up setting in other SSL functions.
  3348. [Steve Henson]
  3349. *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
  3350. structure. These are inherited by X509_STORE_CTX when it is
  3351. initialised. This allows various defaults to be set in the
  3352. X509_STORE structure (such as flags for CRL checking and custom
  3353. purpose or trust settings) for functions which only use X509_STORE_CTX
  3354. internally such as S/MIME.
  3355. Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
  3356. trust settings if they are not set in X509_STORE. This allows X509_STORE
  3357. purposes and trust (in S/MIME for example) to override any set by default.
  3358. Add command line options for CRL checking to smime, s_client and s_server
  3359. applications.
  3360. [Steve Henson]
  3361. *) Initial CRL based revocation checking. If the CRL checking flag(s)
  3362. are set then the CRL is looked up in the X509_STORE structure and
  3363. its validity and signature checked, then if the certificate is found
  3364. in the CRL the verify fails with a revoked error.
  3365. Various new CRL related callbacks added to X509_STORE_CTX structure.
  3366. Command line options added to 'verify' application to support this.
  3367. This needs some additional work, such as being able to handle multiple
  3368. CRLs with different times, extension based lookup (rather than just
  3369. by subject name) and ultimately more complete V2 CRL extension
  3370. handling.
  3371. [Steve Henson]
  3372. *) Add a general user interface API (crypto/ui/). This is designed
  3373. to replace things like des_read_password and friends (backward
  3374. compatibility functions using this new API are provided).
  3375. The purpose is to remove prompting functions from the DES code
  3376. section as well as provide for prompting through dialog boxes in
  3377. a window system and the like.
  3378. [Richard Levitte]
  3379. *) Add "ex_data" support to ENGINE so implementations can add state at a
  3380. per-structure level rather than having to store it globally.
  3381. [Geoff]
  3382. *) Make it possible for ENGINE structures to be copied when retrieved by
  3383. ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
  3384. This causes the "original" ENGINE structure to act like a template,
  3385. analogous to the RSA vs. RSA_METHOD type of separation. Because of this
  3386. operational state can be localised to each ENGINE structure, despite the
  3387. fact they all share the same "methods". New ENGINE structures returned in
  3388. this case have no functional references and the return value is the single
  3389. structural reference. This matches the single structural reference returned
  3390. by ENGINE_by_id() normally, when it is incremented on the pre-existing
  3391. ENGINE structure.
  3392. [Geoff]
  3393. *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
  3394. needs to match any other type at all we need to manually clear the
  3395. tag cache.
  3396. [Steve Henson]
  3397. *) Changes to the "openssl engine" utility to include;
  3398. - verbosity levels ('-v', '-vv', and '-vvv') that provide information
  3399. about an ENGINE's available control commands.
  3400. - executing control commands from command line arguments using the
  3401. '-pre' and '-post' switches. '-post' is only used if '-t' is
  3402. specified and the ENGINE is successfully initialised. The syntax for
  3403. the individual commands are colon-separated, for example;
  3404. openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
  3405. [Geoff]
  3406. *) New dynamic control command support for ENGINEs. ENGINEs can now
  3407. declare their own commands (numbers), names (strings), descriptions,
  3408. and input types for run-time discovery by calling applications. A
  3409. subset of these commands are implicitly classed as "executable"
  3410. depending on their input type, and only these can be invoked through
  3411. the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
  3412. can be based on user input, config files, etc). The distinction is
  3413. that "executable" commands cannot return anything other than a boolean
  3414. result and can only support numeric or string input, whereas some
  3415. discoverable commands may only be for direct use through
  3416. ENGINE_ctrl(), eg. supporting the exchange of binary data, function
  3417. pointers, or other custom uses. The "executable" commands are to
  3418. support parameterisations of ENGINE behaviour that can be
  3419. unambiguously defined by ENGINEs and used consistently across any
  3420. OpenSSL-based application. Commands have been added to all the
  3421. existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
  3422. control over shared-library paths without source code alterations.
  3423. [Geoff]
  3424. *) Changed all ENGINE implementations to dynamically allocate their
  3425. ENGINEs rather than declaring them statically. Apart from this being
  3426. necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
  3427. this also allows the implementations to compile without using the
  3428. internal engine_int.h header.
  3429. [Geoff]
  3430. *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
  3431. 'const' value. Any code that should be able to modify a RAND_METHOD
  3432. should already have non-const pointers to it (ie. they should only
  3433. modify their own ones).
  3434. [Geoff]
  3435. *) Made a variety of little tweaks to the ENGINE code.
  3436. - "atalla" and "ubsec" string definitions were moved from header files
  3437. to C code. "nuron" string definitions were placed in variables
  3438. rather than hard-coded - allowing parameterisation of these values
  3439. later on via ctrl() commands.
  3440. - Removed unused "#if 0"'d code.
  3441. - Fixed engine list iteration code so it uses ENGINE_free() to release
  3442. structural references.
  3443. - Constified the RAND_METHOD element of ENGINE structures.
  3444. - Constified various get/set functions as appropriate and added
  3445. missing functions (including a catch-all ENGINE_cpy that duplicates
  3446. all ENGINE values onto a new ENGINE except reference counts/state).
  3447. - Removed NULL parameter checks in get/set functions. Setting a method
  3448. or function to NULL is a way of cancelling out a previously set
  3449. value. Passing a NULL ENGINE parameter is just plain stupid anyway
  3450. and doesn't justify the extra error symbols and code.
  3451. - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
  3452. flags from engine_int.h to engine.h.
  3453. - Changed prototypes for ENGINE handler functions (init(), finish(),
  3454. ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
  3455. [Geoff]
  3456. *) Implement binary inversion algorithm for BN_mod_inverse in addition
  3457. to the algorithm using long division. The binary algorithm can be
  3458. used only if the modulus is odd. On 32-bit systems, it is faster
  3459. only for relatively small moduli (roughly 20-30% for 128-bit moduli,
  3460. roughly 5-15% for 256-bit moduli), so we use it only for moduli
  3461. up to 450 bits. In 64-bit environments, the binary algorithm
  3462. appears to be advantageous for much longer moduli; here we use it
  3463. for moduli up to 2048 bits.
  3464. [Bodo Moeller]
  3465. *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
  3466. could not support the combine flag in choice fields.
  3467. [Steve Henson]
  3468. *) Add a 'copy_extensions' option to the 'ca' utility. This copies
  3469. extensions from a certificate request to the certificate.
  3470. [Steve Henson]
  3471. *) Allow multiple 'certopt' and 'nameopt' options to be separated
  3472. by commas. Add 'namopt' and 'certopt' options to the 'ca' config
  3473. file: this allows the display of the certificate about to be
  3474. signed to be customised, to allow certain fields to be included
  3475. or excluded and extension details. The old system didn't display
  3476. multicharacter strings properly, omitted fields not in the policy
  3477. and couldn't display additional details such as extensions.
  3478. [Steve Henson]
  3479. *) Function EC_POINTs_mul for multiple scalar multiplication
  3480. of an arbitrary number of elliptic curve points
  3481. \sum scalars[i]*points[i],
  3482. optionally including the generator defined for the EC_GROUP:
  3483. scalar*generator + \sum scalars[i]*points[i].
  3484. EC_POINT_mul is a simple wrapper function for the typical case
  3485. that the point list has just one item (besides the optional
  3486. generator).
  3487. [Bodo Moeller]
  3488. *) First EC_METHODs for curves over GF(p):
  3489. EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
  3490. operations and provides various method functions that can also
  3491. operate with faster implementations of modular arithmetic.
  3492. EC_GFp_mont_method() reuses most functions that are part of
  3493. EC_GFp_simple_method, but uses Montgomery arithmetic.
  3494. [Bodo Moeller; point addition and point doubling
  3495. implementation directly derived from source code provided by
  3496. Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
  3497. *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
  3498. crypto/ec/ec_lib.c):
  3499. Curves are EC_GROUP objects (with an optional group generator)
  3500. based on EC_METHODs that are built into the library.
  3501. Points are EC_POINT objects based on EC_GROUP objects.
  3502. Most of the framework would be able to handle curves over arbitrary
  3503. finite fields, but as there are no obvious types for fields other
  3504. than GF(p), some functions are limited to that for now.
  3505. [Bodo Moeller]
  3506. *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
  3507. that the file contains a complete HTTP response.
  3508. [Richard Levitte]
  3509. *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
  3510. change the def and num file printf format specifier from "%-40sXXX"
  3511. to "%-39s XXX". The latter will always guarantee a space after the
  3512. field while the former will cause them to run together if the field
  3513. is 40 of more characters long.
  3514. [Steve Henson]
  3515. *) Constify the cipher and digest 'method' functions and structures
  3516. and modify related functions to take constant EVP_MD and EVP_CIPHER
  3517. pointers.
  3518. [Steve Henson]
  3519. *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
  3520. in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
  3521. [Bodo Moeller]
  3522. *) Modify EVP_Digest*() routines so they now return values. Although the
  3523. internal software routines can never fail additional hardware versions
  3524. might.
  3525. [Steve Henson]
  3526. *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
  3527. Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
  3528. (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
  3529. ASN1 error codes
  3530. ERR_R_NESTED_ASN1_ERROR
  3531. ...
  3532. ERR_R_MISSING_ASN1_EOS
  3533. were 4 .. 9, conflicting with
  3534. ERR_LIB_RSA (= ERR_R_RSA_LIB)
  3535. ...
  3536. ERR_LIB_PEM (= ERR_R_PEM_LIB).
  3537. They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
  3538. Add new error code 'ERR_R_INTERNAL_ERROR'.
  3539. [Bodo Moeller]
  3540. *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
  3541. suffices.
  3542. [Bodo Moeller]
  3543. *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
  3544. sets the subject name for a new request or supersedes the
  3545. subject name in a given request. Formats that can be parsed are
  3546. 'CN=Some Name, OU=myOU, C=IT'
  3547. and
  3548. 'CN=Some Name/OU=myOU/C=IT'.
  3549. Add options '-batch' and '-verbose' to 'openssl req'.
  3550. [Massimiliano Pala <madwolf@hackmasters.net>]
  3551. *) Introduce the possibility to access global variables through
  3552. functions on platform were that's the best way to handle exporting
  3553. global variables in shared libraries. To enable this functionality,
  3554. one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
  3555. "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
  3556. is normally done by Configure or something similar).
  3557. To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
  3558. in the source file (foo.c) like this:
  3559. OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
  3560. OPENSSL_IMPLEMENT_GLOBAL(double,bar);
  3561. To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
  3562. and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
  3563. OPENSSL_DECLARE_GLOBAL(int,foo);
  3564. #define foo OPENSSL_GLOBAL_REF(foo)
  3565. OPENSSL_DECLARE_GLOBAL(double,bar);
  3566. #define bar OPENSSL_GLOBAL_REF(bar)
  3567. The #defines are very important, and therefore so is including the
  3568. header file everywhere where the defined globals are used.
  3569. The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
  3570. of ASN.1 items, but that structure is a bit different.
  3571. The largest change is in util/mkdef.pl which has been enhanced with
  3572. better and easier to understand logic to choose which symbols should
  3573. go into the Windows .def files as well as a number of fixes and code
  3574. cleanup (among others, algorithm keywords are now sorted
  3575. lexicographically to avoid constant rewrites).
  3576. [Richard Levitte]
  3577. *) In BN_div() keep a copy of the sign of 'num' before writing the
  3578. result to 'rm' because if rm==num the value will be overwritten
  3579. and produce the wrong result if 'num' is negative: this caused
  3580. problems with BN_mod() and BN_nnmod().
  3581. [Steve Henson]
  3582. *) Function OCSP_request_verify(). This checks the signature on an
  3583. OCSP request and verifies the signer certificate. The signer
  3584. certificate is just checked for a generic purpose and OCSP request
  3585. trust settings.
  3586. [Steve Henson]
  3587. *) Add OCSP_check_validity() function to check the validity of OCSP
  3588. responses. OCSP responses are prepared in real time and may only
  3589. be a few seconds old. Simply checking that the current time lies
  3590. between thisUpdate and nextUpdate max reject otherwise valid responses
  3591. caused by either OCSP responder or client clock inaccuracy. Instead
  3592. we allow thisUpdate and nextUpdate to fall within a certain period of
  3593. the current time. The age of the response can also optionally be
  3594. checked. Two new options -validity_period and -status_age added to
  3595. ocsp utility.
  3596. [Steve Henson]
  3597. *) If signature or public key algorithm is unrecognized print out its
  3598. OID rather that just UNKNOWN.
  3599. [Steve Henson]
  3600. *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
  3601. OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
  3602. ID to be generated from the issuer certificate alone which can then be
  3603. passed to OCSP_id_issuer_cmp().
  3604. [Steve Henson]
  3605. *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
  3606. ASN1 modules to export functions returning ASN1_ITEM pointers
  3607. instead of the ASN1_ITEM structures themselves. This adds several
  3608. new macros which allow the underlying ASN1 function/structure to
  3609. be accessed transparently. As a result code should not use ASN1_ITEM
  3610. references directly (such as &X509_it) but instead use the relevant
  3611. macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
  3612. use of the new ASN1 code on platforms where exporting structures
  3613. is problematical (for example in shared libraries) but exporting
  3614. functions returning pointers to structures is not.
  3615. [Steve Henson]
  3616. *) Add support for overriding the generation of SSL/TLS session IDs.
  3617. These callbacks can be registered either in an SSL_CTX or per SSL.
  3618. The purpose of this is to allow applications to control, if they wish,
  3619. the arbitrary values chosen for use as session IDs, particularly as it
  3620. can be useful for session caching in multiple-server environments. A
  3621. command-line switch for testing this (and any client code that wishes
  3622. to use such a feature) has been added to "s_server".
  3623. [Geoff Thorpe, Lutz Jaenicke]
  3624. *) Modify mkdef.pl to recognise and parse preprocessor conditionals
  3625. of the form '#if defined(...) || defined(...) || ...' and
  3626. '#if !defined(...) && !defined(...) && ...'. This also avoids
  3627. the growing number of special cases it was previously handling.
  3628. [Richard Levitte]
  3629. *) Make all configuration macros available for application by making
  3630. sure they are available in opensslconf.h, by giving them names starting
  3631. with "OPENSSL_" to avoid conflicts with other packages and by making
  3632. sure e_os2.h will cover all platform-specific cases together with
  3633. opensslconf.h.
  3634. Additionally, it is now possible to define configuration/platform-
  3635. specific names (called "system identities"). In the C code, these
  3636. are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
  3637. macro with the name beginning with "OPENSSL_SYS_", which is determined
  3638. from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
  3639. what is available.
  3640. [Richard Levitte]
  3641. *) New option -set_serial to 'req' and 'x509' this allows the serial
  3642. number to use to be specified on the command line. Previously self
  3643. signed certificates were hard coded with serial number 0 and the
  3644. CA options of 'x509' had to use a serial number in a file which was
  3645. auto incremented.
  3646. [Steve Henson]
  3647. *) New options to 'ca' utility to support V2 CRL entry extensions.
  3648. Currently CRL reason, invalidity date and hold instruction are
  3649. supported. Add new CRL extensions to V3 code and some new objects.
  3650. [Steve Henson]
  3651. *) New function EVP_CIPHER_CTX_set_padding() this is used to
  3652. disable standard block padding (aka PKCS#5 padding) in the EVP
  3653. API, which was previously mandatory. This means that the data is
  3654. not padded in any way and so the total length much be a multiple
  3655. of the block size, otherwise an error occurs.
  3656. [Steve Henson]
  3657. *) Initial (incomplete) OCSP SSL support.
  3658. [Steve Henson]
  3659. *) New function OCSP_parse_url(). This splits up a URL into its host,
  3660. port and path components: primarily to parse OCSP URLs. New -url
  3661. option to ocsp utility.
  3662. [Steve Henson]
  3663. *) New nonce behavior. The return value of OCSP_check_nonce() now
  3664. reflects the various checks performed. Applications can decide
  3665. whether to tolerate certain situations such as an absent nonce
  3666. in a response when one was present in a request: the ocsp application
  3667. just prints out a warning. New function OCSP_add1_basic_nonce()
  3668. this is to allow responders to include a nonce in a response even if
  3669. the request is nonce-less.
  3670. [Steve Henson]
  3671. *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
  3672. skipped when using openssl x509 multiple times on a single input file,
  3673. e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
  3674. [Bodo Moeller]
  3675. *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
  3676. set string type: to handle setting ASN1_TIME structures. Fix ca
  3677. utility to correctly initialize revocation date of CRLs.
  3678. [Steve Henson]
  3679. *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
  3680. the clients preferred ciphersuites and rather use its own preferences.
  3681. Should help to work around M$ SGC (Server Gated Cryptography) bug in
  3682. Internet Explorer by ensuring unchanged hash method during stepup.
  3683. (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
  3684. [Lutz Jaenicke]
  3685. *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
  3686. to aes and add a new 'exist' option to print out symbols that don't
  3687. appear to exist.
  3688. [Steve Henson]
  3689. *) Additional options to ocsp utility to allow flags to be set and
  3690. additional certificates supplied.
  3691. [Steve Henson]
  3692. *) Add the option -VAfile to 'openssl ocsp', so the user can give the
  3693. OCSP client a number of certificate to only verify the response
  3694. signature against.
  3695. [Richard Levitte]
  3696. *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
  3697. handle the new API. Currently only ECB, CBC modes supported. Add new
  3698. AES OIDs.
  3699. Add TLS AES ciphersuites as described in RFC3268, "Advanced
  3700. Encryption Standard (AES) Ciphersuites for Transport Layer
  3701. Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
  3702. not enabled by default and were not part of the "ALL" ciphersuite
  3703. alias because they were not yet official; they could be
  3704. explicitly requested by specifying the "AESdraft" ciphersuite
  3705. group alias. In the final release of OpenSSL 0.9.7, the group
  3706. alias is called "AES" and is part of "ALL".)
  3707. [Ben Laurie, Steve Henson, Bodo Moeller]
  3708. *) New function OCSP_copy_nonce() to copy nonce value (if present) from
  3709. request to response.
  3710. [Steve Henson]
  3711. *) Functions for OCSP responders. OCSP_request_onereq_count(),
  3712. OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
  3713. extract information from a certificate request. OCSP_response_create()
  3714. creates a response and optionally adds a basic response structure.
  3715. OCSP_basic_add1_status() adds a complete single response to a basic
  3716. response and returns the OCSP_SINGLERESP structure just added (to allow
  3717. extensions to be included for example). OCSP_basic_add1_cert() adds a
  3718. certificate to a basic response and OCSP_basic_sign() signs a basic
  3719. response with various flags. New helper functions ASN1_TIME_check()
  3720. (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
  3721. (converts ASN1_TIME to GeneralizedTime).
  3722. [Steve Henson]
  3723. *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
  3724. in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
  3725. structure from a certificate. X509_pubkey_digest() digests the public_key
  3726. contents: this is used in various key identifiers.
  3727. [Steve Henson]
  3728. *) Make sk_sort() tolerate a NULL argument.
  3729. [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
  3730. *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
  3731. passed by the function are trusted implicitly. If any of them signed the
  3732. response then it is assumed to be valid and is not verified.
  3733. [Steve Henson]
  3734. *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
  3735. to data. This was previously part of the PKCS7 ASN1 code. This
  3736. was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
  3737. [Steve Henson, reported by Kenneth R. Robinette
  3738. <support@securenetterm.com>]
  3739. *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
  3740. routines: without these tracing memory leaks is very painful.
  3741. Fix leaks in PKCS12 and PKCS7 routines.
  3742. [Steve Henson]
  3743. *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
  3744. Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
  3745. effectively meant GeneralizedTime would never be used. Now it
  3746. is initialised to -1 but X509_time_adj() now has to check the value
  3747. and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
  3748. V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
  3749. [Steve Henson, reported by Kenneth R. Robinette
  3750. <support@securenetterm.com>]
  3751. *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
  3752. result in a zero length in the ASN1_INTEGER structure which was
  3753. not consistent with the structure when d2i_ASN1_INTEGER() was used
  3754. and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
  3755. to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
  3756. where it did not print out a minus for negative ASN1_INTEGER.
  3757. [Steve Henson]
  3758. *) Add summary printout to ocsp utility. The various functions which
  3759. convert status values to strings have been renamed to:
  3760. OCSP_response_status_str(), OCSP_cert_status_str() and
  3761. OCSP_crl_reason_str() and are no longer static. New options
  3762. to verify nonce values and to disable verification. OCSP response
  3763. printout format cleaned up.
  3764. [Steve Henson]
  3765. *) Add additional OCSP certificate checks. These are those specified
  3766. in RFC2560. This consists of two separate checks: the CA of the
  3767. certificate being checked must either be the OCSP signer certificate
  3768. or the issuer of the OCSP signer certificate. In the latter case the
  3769. OCSP signer certificate must contain the OCSP signing extended key
  3770. usage. This check is performed by attempting to match the OCSP
  3771. signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
  3772. in the OCSP_CERTID structures of the response.
  3773. [Steve Henson]
  3774. *) Initial OCSP certificate verification added to OCSP_basic_verify()
  3775. and related routines. This uses the standard OpenSSL certificate
  3776. verify routines to perform initial checks (just CA validity) and
  3777. to obtain the certificate chain. Then additional checks will be
  3778. performed on the chain. Currently the root CA is checked to see
  3779. if it is explicitly trusted for OCSP signing. This is used to set
  3780. a root CA as a global signing root: that is any certificate that
  3781. chains to that CA is an acceptable OCSP signing certificate.
  3782. [Steve Henson]
  3783. *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
  3784. extensions from a separate configuration file.
  3785. As when reading extensions from the main configuration file,
  3786. the '-extensions ...' option may be used for specifying the
  3787. section to use.
  3788. [Massimiliano Pala <madwolf@comune.modena.it>]
  3789. *) New OCSP utility. Allows OCSP requests to be generated or
  3790. read. The request can be sent to a responder and the output
  3791. parsed, outputed or printed in text form. Not complete yet:
  3792. still needs to check the OCSP response validity.
  3793. [Steve Henson]
  3794. *) New subcommands for 'openssl ca':
  3795. 'openssl ca -status <serial>' prints the status of the cert with
  3796. the given serial number (according to the index file).
  3797. 'openssl ca -updatedb' updates the expiry status of certificates
  3798. in the index file.
  3799. [Massimiliano Pala <madwolf@comune.modena.it>]
  3800. *) New '-newreq-nodes' command option to CA.pl. This is like
  3801. '-newreq', but calls 'openssl req' with the '-nodes' option
  3802. so that the resulting key is not encrypted.
  3803. [Damien Miller <djm@mindrot.org>]
  3804. *) New configuration for the GNU Hurd.
  3805. [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
  3806. *) Initial code to implement OCSP basic response verify. This
  3807. is currently incomplete. Currently just finds the signer's
  3808. certificate and verifies the signature on the response.
  3809. [Steve Henson]
  3810. *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
  3811. value of OPENSSLDIR. This is available via the new '-d' option
  3812. to 'openssl version', and is also included in 'openssl version -a'.
  3813. [Bodo Moeller]
  3814. *) Allowing defining memory allocation callbacks that will be given
  3815. file name and line number information in additional arguments
  3816. (a const char* and an int). The basic functionality remains, as
  3817. well as the original possibility to just replace malloc(),
  3818. realloc() and free() by functions that do not know about these
  3819. additional arguments. To register and find out the current
  3820. settings for extended allocation functions, the following
  3821. functions are provided:
  3822. CRYPTO_set_mem_ex_functions
  3823. CRYPTO_set_locked_mem_ex_functions
  3824. CRYPTO_get_mem_ex_functions
  3825. CRYPTO_get_locked_mem_ex_functions
  3826. These work the same way as CRYPTO_set_mem_functions and friends.
  3827. CRYPTO_get_[locked_]mem_functions now writes 0 where such an
  3828. extended allocation function is enabled.
  3829. Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
  3830. a conventional allocation function is enabled.
  3831. [Richard Levitte, Bodo Moeller]
  3832. *) Finish off removing the remaining LHASH function pointer casts.
  3833. There should no longer be any prototype-casting required when using
  3834. the LHASH abstraction, and any casts that remain are "bugs". See
  3835. the callback types and macros at the head of lhash.h for details
  3836. (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
  3837. [Geoff Thorpe]
  3838. *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
  3839. If /dev/[u]random devices are not available or do not return enough
  3840. entropy, EGD style sockets (served by EGD or PRNGD) will automatically
  3841. be queried.
  3842. The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
  3843. /etc/entropy will be queried once each in this sequence, quering stops
  3844. when enough entropy was collected without querying more sockets.
  3845. [Lutz Jaenicke]
  3846. *) Change the Unix RAND_poll() variant to be able to poll several
  3847. random devices, as specified by DEVRANDOM, until a sufficient amount
  3848. of data has been collected. We spend at most 10 ms on each file
  3849. (select timeout) and read in non-blocking mode. DEVRANDOM now
  3850. defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
  3851. (previously it was just the string "/dev/urandom"), so on typical
  3852. platforms the 10 ms delay will never occur.
  3853. Also separate out the Unix variant to its own file, rand_unix.c.
  3854. For VMS, there's a currently-empty rand_vms.c.
  3855. [Richard Levitte]
  3856. *) Move OCSP client related routines to ocsp_cl.c. These
  3857. provide utility functions which an application needing
  3858. to issue a request to an OCSP responder and analyse the
  3859. response will typically need: as opposed to those which an
  3860. OCSP responder itself would need which will be added later.
  3861. OCSP_request_sign() signs an OCSP request with an API similar
  3862. to PKCS7_sign(). OCSP_response_status() returns status of OCSP
  3863. response. OCSP_response_get1_basic() extracts basic response
  3864. from response. OCSP_resp_find_status(): finds and extracts status
  3865. information from an OCSP_CERTID structure (which will be created
  3866. when the request structure is built). These are built from lower
  3867. level functions which work on OCSP_SINGLERESP structures but
  3868. wont normally be used unless the application wishes to examine
  3869. extensions in the OCSP response for example.
  3870. Replace nonce routines with a pair of functions.
  3871. OCSP_request_add1_nonce() adds a nonce value and optionally
  3872. generates a random value. OCSP_check_nonce() checks the
  3873. validity of the nonce in an OCSP response.
  3874. [Steve Henson]
  3875. *) Change function OCSP_request_add() to OCSP_request_add0_id().
  3876. This doesn't copy the supplied OCSP_CERTID and avoids the
  3877. need to free up the newly created id. Change return type
  3878. to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
  3879. This can then be used to add extensions to the request.
  3880. Deleted OCSP_request_new(), since most of its functionality
  3881. is now in OCSP_REQUEST_new() (and the case insensitive name
  3882. clash) apart from the ability to set the request name which
  3883. will be added elsewhere.
  3884. [Steve Henson]
  3885. *) Update OCSP API. Remove obsolete extensions argument from
  3886. various functions. Extensions are now handled using the new
  3887. OCSP extension code. New simple OCSP HTTP function which
  3888. can be used to send requests and parse the response.
  3889. [Steve Henson]
  3890. *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
  3891. ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
  3892. uses the special reorder version of SET OF to sort the attributes
  3893. and reorder them to match the encoded order. This resolves a long
  3894. standing problem: a verify on a PKCS7 structure just after signing
  3895. it used to fail because the attribute order did not match the
  3896. encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
  3897. it uses the received order. This is necessary to tolerate some broken
  3898. software that does not order SET OF. This is handled by encoding
  3899. as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
  3900. to produce the required SET OF.
  3901. [Steve Henson]
  3902. *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
  3903. OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
  3904. files to get correct declarations of the ASN.1 item variables.
  3905. [Richard Levitte]
  3906. *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
  3907. PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
  3908. asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
  3909. NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
  3910. New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
  3911. ASN1_ITEM and no wrapper functions.
  3912. [Steve Henson]
  3913. *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
  3914. replace the old function pointer based I/O routines. Change most of
  3915. the *_d2i_bio() and *_d2i_fp() functions to use these.
  3916. [Steve Henson]
  3917. *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
  3918. lines, recognice more "algorithms" that can be deselected, and make
  3919. it complain about algorithm deselection that isn't recognised.
  3920. [Richard Levitte]
  3921. *) New ASN1 functions to handle dup, sign, verify, digest, pack and
  3922. unpack operations in terms of ASN1_ITEM. Modify existing wrappers
  3923. to use new functions. Add NO_ASN1_OLD which can be set to remove
  3924. some old style ASN1 functions: this can be used to determine if old
  3925. code will still work when these eventually go away.
  3926. [Steve Henson]
  3927. *) New extension functions for OCSP structures, these follow the
  3928. same conventions as certificates and CRLs.
  3929. [Steve Henson]
  3930. *) New function X509V3_add1_i2d(). This automatically encodes and
  3931. adds an extension. Its behaviour can be customised with various
  3932. flags to append, replace or delete. Various wrappers added for
  3933. certifcates and CRLs.
  3934. [Steve Henson]
  3935. *) Fix to avoid calling the underlying ASN1 print routine when
  3936. an extension cannot be parsed. Correct a typo in the
  3937. OCSP_SERVICELOC extension. Tidy up print OCSP format.
  3938. [Steve Henson]
  3939. *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
  3940. entries for variables.
  3941. [Steve Henson]
  3942. *) Add functionality to apps/openssl.c for detecting locking
  3943. problems: As the program is single-threaded, all we have
  3944. to do is register a locking callback using an array for
  3945. storing which locks are currently held by the program.
  3946. [Bodo Moeller]
  3947. *) Use a lock around the call to CRYPTO_get_ex_new_index() in
  3948. SSL_get_ex_data_X509_STORE_idx(), which is used in
  3949. ssl_verify_cert_chain() and thus can be called at any time
  3950. during TLS/SSL handshakes so that thread-safety is essential.
  3951. Unfortunately, the ex_data design is not at all suited
  3952. for multi-threaded use, so it probably should be abolished.
  3953. [Bodo Moeller]
  3954. *) Added Broadcom "ubsec" ENGINE to OpenSSL.
  3955. [Broadcom, tweaked and integrated by Geoff Thorpe]
  3956. *) Move common extension printing code to new function
  3957. X509V3_print_extensions(). Reorganise OCSP print routines and
  3958. implement some needed OCSP ASN1 functions. Add OCSP extensions.
  3959. [Steve Henson]
  3960. *) New function X509_signature_print() to remove duplication in some
  3961. print routines.
  3962. [Steve Henson]
  3963. *) Add a special meaning when SET OF and SEQUENCE OF flags are both
  3964. set (this was treated exactly the same as SET OF previously). This
  3965. is used to reorder the STACK representing the structure to match the
  3966. encoding. This will be used to get round a problem where a PKCS7
  3967. structure which was signed could not be verified because the STACK
  3968. order did not reflect the encoded order.
  3969. [Steve Henson]
  3970. *) Reimplement the OCSP ASN1 module using the new code.
  3971. [Steve Henson]
  3972. *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
  3973. for its ASN1 operations. The old style function pointers still exist
  3974. for now but they will eventually go away.
  3975. [Steve Henson]
  3976. *) Merge in replacement ASN1 code from the ASN1 branch. This almost
  3977. completely replaces the old ASN1 functionality with a table driven
  3978. encoder and decoder which interprets an ASN1_ITEM structure describing
  3979. the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
  3980. largely maintained. Almost all of the old asn1_mac.h macro based ASN1
  3981. has also been converted to the new form.
  3982. [Steve Henson]
  3983. *) Change BN_mod_exp_recp so that negative moduli are tolerated
  3984. (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
  3985. so that BN_mod_exp_mont and BN_mod_exp_mont_word work
  3986. for negative moduli.
  3987. [Bodo Moeller]
  3988. *) Fix BN_uadd and BN_usub: Always return non-negative results instead
  3989. of not touching the result's sign bit.
  3990. [Bodo Moeller]
  3991. *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
  3992. set.
  3993. [Bodo Moeller]
  3994. *) Changed the LHASH code to use prototypes for callbacks, and created
  3995. macros to declare and implement thin (optionally static) functions
  3996. that provide type-safety and avoid function pointer casting for the
  3997. type-specific callbacks.
  3998. [Geoff Thorpe]
  3999. *) Added Kerberos Cipher Suites to be used with TLS, as written in
  4000. RFC 2712.
  4001. [Veers Staats <staatsvr@asc.hpc.mil>,
  4002. Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
  4003. *) Reformat the FAQ so the different questions and answers can be divided
  4004. in sections depending on the subject.
  4005. [Richard Levitte]
  4006. *) Have the zlib compression code load ZLIB.DLL dynamically under
  4007. Windows.
  4008. [Richard Levitte]
  4009. *) New function BN_mod_sqrt for computing square roots modulo a prime
  4010. (using the probabilistic Tonelli-Shanks algorithm unless
  4011. p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
  4012. be handled deterministically).
  4013. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  4014. *) Make BN_mod_inverse faster by explicitly handling small quotients
  4015. in the Euclid loop. (Speed gain about 20% for small moduli [256 or
  4016. 512 bits], about 30% for larger ones [1024 or 2048 bits].)
  4017. [Bodo Moeller]
  4018. *) New function BN_kronecker.
  4019. [Bodo Moeller]
  4020. *) Fix BN_gcd so that it works on negative inputs; the result is
  4021. positive unless both parameters are zero.
  4022. Previously something reasonably close to an infinite loop was
  4023. possible because numbers could be growing instead of shrinking
  4024. in the implementation of Euclid's algorithm.
  4025. [Bodo Moeller]
  4026. *) Fix BN_is_word() and BN_is_one() macros to take into account the
  4027. sign of the number in question.
  4028. Fix BN_is_word(a,w) to work correctly for w == 0.
  4029. The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
  4030. because its test if the absolute value of 'a' equals 'w'.
  4031. Note that BN_abs_is_word does *not* handle w == 0 reliably;
  4032. it exists mostly for use in the implementations of BN_is_zero(),
  4033. BN_is_one(), and BN_is_word().
  4034. [Bodo Moeller]
  4035. *) New function BN_swap.
  4036. [Bodo Moeller]
  4037. *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
  4038. the exponentiation functions are more likely to produce reasonable
  4039. results on negative inputs.
  4040. [Bodo Moeller]
  4041. *) Change BN_mod_mul so that the result is always non-negative.
  4042. Previously, it could be negative if one of the factors was negative;
  4043. I don't think anyone really wanted that behaviour.
  4044. [Bodo Moeller]
  4045. *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
  4046. (except for exponentiation, which stays in crypto/bn/bn_exp.c,
  4047. and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
  4048. and add new functions:
  4049. BN_nnmod
  4050. BN_mod_sqr
  4051. BN_mod_add
  4052. BN_mod_add_quick
  4053. BN_mod_sub
  4054. BN_mod_sub_quick
  4055. BN_mod_lshift1
  4056. BN_mod_lshift1_quick
  4057. BN_mod_lshift
  4058. BN_mod_lshift_quick
  4059. These functions always generate non-negative results.
  4060. BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
  4061. such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
  4062. BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
  4063. BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
  4064. be reduced modulo m.
  4065. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  4066. #if 0
  4067. The following entry accidentily appeared in the CHANGES file
  4068. distributed with OpenSSL 0.9.7. The modifications described in
  4069. it do *not* apply to OpenSSL 0.9.7.
  4070. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  4071. was actually never needed) and in BN_mul(). The removal in BN_mul()
  4072. required a small change in bn_mul_part_recursive() and the addition
  4073. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  4074. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  4075. bn_sub_words() and bn_add_words() except they take arrays with
  4076. differing sizes.
  4077. [Richard Levitte]
  4078. #endif
  4079. *) In 'openssl passwd', verify passwords read from the terminal
  4080. unless the '-salt' option is used (which usually means that
  4081. verification would just waste user's time since the resulting
  4082. hash is going to be compared with some given password hash)
  4083. or the new '-noverify' option is used.
  4084. This is an incompatible change, but it does not affect
  4085. non-interactive use of 'openssl passwd' (passwords on the command
  4086. line, '-stdin' option, '-in ...' option) and thus should not
  4087. cause any problems.
  4088. [Bodo Moeller]
  4089. *) Remove all references to RSAref, since there's no more need for it.
  4090. [Richard Levitte]
  4091. *) Make DSO load along a path given through an environment variable
  4092. (SHLIB_PATH) with shl_load().
  4093. [Richard Levitte]
  4094. *) Constify the ENGINE code as a result of BIGNUM constification.
  4095. Also constify the RSA code and most things related to it. In a
  4096. few places, most notable in the depth of the ASN.1 code, ugly
  4097. casts back to non-const were required (to be solved at a later
  4098. time)
  4099. [Richard Levitte]
  4100. *) Make it so the openssl application has all engines loaded by default.
  4101. [Richard Levitte]
  4102. *) Constify the BIGNUM routines a little more.
  4103. [Richard Levitte]
  4104. *) Add the following functions:
  4105. ENGINE_load_cswift()
  4106. ENGINE_load_chil()
  4107. ENGINE_load_atalla()
  4108. ENGINE_load_nuron()
  4109. ENGINE_load_builtin_engines()
  4110. That way, an application can itself choose if external engines that
  4111. are built-in in OpenSSL shall ever be used or not. The benefit is
  4112. that applications won't have to be linked with libdl or other dso
  4113. libraries unless it's really needed.
  4114. Changed 'openssl engine' to load all engines on demand.
  4115. Changed the engine header files to avoid the duplication of some
  4116. declarations (they differed!).
  4117. [Richard Levitte]
  4118. *) 'openssl engine' can now list capabilities.
  4119. [Richard Levitte]
  4120. *) Better error reporting in 'openssl engine'.
  4121. [Richard Levitte]
  4122. *) Never call load_dh_param(NULL) in s_server.
  4123. [Bodo Moeller]
  4124. *) Add engine application. It can currently list engines by name and
  4125. identity, and test if they are actually available.
  4126. [Richard Levitte]
  4127. *) Improve RPM specification file by forcing symbolic linking and making
  4128. sure the installed documentation is also owned by root.root.
  4129. [Damien Miller <djm@mindrot.org>]
  4130. *) Give the OpenSSL applications more possibilities to make use of
  4131. keys (public as well as private) handled by engines.
  4132. [Richard Levitte]
  4133. *) Add OCSP code that comes from CertCo.
  4134. [Richard Levitte]
  4135. *) Add VMS support for the Rijndael code.
  4136. [Richard Levitte]
  4137. *) Added untested support for Nuron crypto accelerator.
  4138. [Ben Laurie]
  4139. *) Add support for external cryptographic devices. This code was
  4140. previously distributed separately as the "engine" branch.
  4141. [Geoff Thorpe, Richard Levitte]
  4142. *) Rework the filename-translation in the DSO code. It is now possible to
  4143. have far greater control over how a "name" is turned into a filename
  4144. depending on the operating environment and any oddities about the
  4145. different shared library filenames on each system.
  4146. [Geoff Thorpe]
  4147. *) Support threads on FreeBSD-elf in Configure.
  4148. [Richard Levitte]
  4149. *) Fix for SHA1 assembly problem with MASM: it produces
  4150. warnings about corrupt line number information when assembling
  4151. with debugging information. This is caused by the overlapping
  4152. of two sections.
  4153. [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
  4154. *) NCONF changes.
  4155. NCONF_get_number() has no error checking at all. As a replacement,
  4156. NCONF_get_number_e() is defined (_e for "error checking") and is
  4157. promoted strongly. The old NCONF_get_number is kept around for
  4158. binary backward compatibility.
  4159. Make it possible for methods to load from something other than a BIO,
  4160. by providing a function pointer that is given a name instead of a BIO.
  4161. For example, this could be used to load configuration data from an
  4162. LDAP server.
  4163. [Richard Levitte]
  4164. *) Fix for non blocking accept BIOs. Added new I/O special reason
  4165. BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
  4166. with non blocking I/O was not possible because no retry code was
  4167. implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
  4168. this case.
  4169. [Steve Henson]
  4170. *) Added the beginnings of Rijndael support.
  4171. [Ben Laurie]
  4172. *) Fix for bug in DirectoryString mask setting. Add support for
  4173. X509_NAME_print_ex() in 'req' and X509_print_ex() function
  4174. to allow certificate printing to more controllable, additional
  4175. 'certopt' option to 'x509' to allow new printing options to be
  4176. set.
  4177. [Steve Henson]
  4178. *) Clean old EAY MD5 hack from e_os.h.
  4179. [Richard Levitte]
  4180. Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
  4181. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  4182. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  4183. [Joe Orton, Steve Henson]
  4184. Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
  4185. *) Fix additional bug revealed by the NISCC test suite:
  4186. Stop bug triggering large recursion when presented with
  4187. certain ASN.1 tags (CVE-2003-0851)
  4188. [Steve Henson]
  4189. Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
  4190. *) Fix various bugs revealed by running the NISCC test suite:
  4191. Stop out of bounds reads in the ASN1 code when presented with
  4192. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  4193. If verify callback ignores invalid public key errors don't try to check
  4194. certificate signature with the NULL public key.
  4195. [Steve Henson]
  4196. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  4197. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  4198. specifications.
  4199. [Steve Henson]
  4200. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  4201. extra data after the compression methods not only for TLS 1.0
  4202. but also for SSL 3.0 (as required by the specification).
  4203. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  4204. *) Change X509_certificate_type() to mark the key as exported/exportable
  4205. when it's 512 *bits* long, not 512 bytes.
  4206. [Richard Levitte]
  4207. Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
  4208. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  4209. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  4210. a protocol version number mismatch like a decryption error
  4211. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  4212. [Bodo Moeller]
  4213. *) Turn on RSA blinding by default in the default implementation
  4214. to avoid a timing attack. Applications that don't want it can call
  4215. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  4216. They would be ill-advised to do so in most cases.
  4217. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  4218. *) Change RSA blinding code so that it works when the PRNG is not
  4219. seeded (in this case, the secret RSA exponent is abused as
  4220. an unpredictable seed -- if it is not unpredictable, there
  4221. is no point in blinding anyway). Make RSA blinding thread-safe
  4222. by remembering the creator's thread ID in rsa->blinding and
  4223. having all other threads use local one-time blinding factors
  4224. (this requires more computation than sharing rsa->blinding, but
  4225. avoids excessive locking; and if an RSA object is not shared
  4226. between threads, blinding will still be very fast).
  4227. [Bodo Moeller]
  4228. Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
  4229. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  4230. via timing by performing a MAC computation even if incorrrect
  4231. block cipher padding has been found. This is a countermeasure
  4232. against active attacks where the attacker has to distinguish
  4233. between bad padding and a MAC verification error. (CVE-2003-0078)
  4234. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  4235. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  4236. Martin Vuagnoux (EPFL, Ilion)]
  4237. Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
  4238. *) New function OPENSSL_cleanse(), which is used to cleanse a section of
  4239. memory from it's contents. This is done with a counter that will
  4240. place alternating values in each byte. This can be used to solve
  4241. two issues: 1) the removal of calls to memset() by highly optimizing
  4242. compilers, and 2) cleansing with other values than 0, since those can
  4243. be read through on certain media, for example a swap space on disk.
  4244. [Geoff Thorpe]
  4245. *) Bugfix: client side session caching did not work with external caching,
  4246. because the session->cipher setting was not restored when reloading
  4247. from the external cache. This problem was masked, when
  4248. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
  4249. (Found by Steve Haslam <steve@araqnid.ddts.net>.)
  4250. [Lutz Jaenicke]
  4251. *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
  4252. length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
  4253. [Zeev Lieber <zeev-l@yahoo.com>]
  4254. *) Undo an undocumented change introduced in 0.9.6e which caused
  4255. repeated calls to OpenSSL_add_all_ciphers() and
  4256. OpenSSL_add_all_digests() to be ignored, even after calling
  4257. EVP_cleanup().
  4258. [Richard Levitte]
  4259. *) Change the default configuration reader to deal with last line not
  4260. being properly terminated.
  4261. [Richard Levitte]
  4262. *) Change X509_NAME_cmp() so it applies the special rules on handling
  4263. DN values that are of type PrintableString, as well as RDNs of type
  4264. emailAddress where the value has the type ia5String.
  4265. [stefank@valicert.com via Richard Levitte]
  4266. *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
  4267. the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
  4268. doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
  4269. the bitwise-OR of the two for use by the majority of applications
  4270. wanting this behaviour, and update the docs. The documented
  4271. behaviour and actual behaviour were inconsistent and had been
  4272. changing anyway, so this is more a bug-fix than a behavioural
  4273. change.
  4274. [Geoff Thorpe, diagnosed by Nadav Har'El]
  4275. *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  4276. (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  4277. [Bodo Moeller]
  4278. *) Fix initialization code race conditions in
  4279. SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
  4280. SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
  4281. SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
  4282. TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
  4283. ssl2_get_cipher_by_char(),
  4284. ssl3_get_cipher_by_char().
  4285. [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  4286. *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  4287. the cached sessions are flushed, as the remove_cb() might use ex_data
  4288. contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  4289. (see [openssl.org #212]).
  4290. [Geoff Thorpe, Lutz Jaenicke]
  4291. *) Fix typo in OBJ_txt2obj which incorrectly passed the content
  4292. length, instead of the encoding length to d2i_ASN1_OBJECT.
  4293. [Steve Henson]
  4294. Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
  4295. *) [In 0.9.6g-engine release:]
  4296. Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
  4297. [Lynn Gazis <lgazis@rainbow.com>]
  4298. Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
  4299. *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
  4300. and get fix the header length calculation.
  4301. [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
  4302. Alon Kantor <alonk@checkpoint.com> (and others),
  4303. Steve Henson]
  4304. *) Use proper error handling instead of 'assertions' in buffer
  4305. overflow checks added in 0.9.6e. This prevents DoS (the
  4306. assertions could call abort()).
  4307. [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
  4308. Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
  4309. *) Add various sanity checks to asn1_get_length() to reject
  4310. the ASN1 length bytes if they exceed sizeof(long), will appear
  4311. negative or the content length exceeds the length of the
  4312. supplied buffer.
  4313. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  4314. *) Fix cipher selection routines: ciphers without encryption had no flags
  4315. for the cipher strength set and where therefore not handled correctly
  4316. by the selection routines (PR #130).
  4317. [Lutz Jaenicke]
  4318. *) Fix EVP_dsa_sha macro.
  4319. [Nils Larsch]
  4320. *) New option
  4321. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  4322. for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
  4323. that was added in OpenSSL 0.9.6d.
  4324. As the countermeasure turned out to be incompatible with some
  4325. broken SSL implementations, the new option is part of SSL_OP_ALL.
  4326. SSL_OP_ALL is usually employed when compatibility with weird SSL
  4327. implementations is desired (e.g. '-bugs' option to 's_client' and
  4328. 's_server'), so the new option is automatically set in many
  4329. applications.
  4330. [Bodo Moeller]
  4331. *) Changes in security patch:
  4332. Changes marked "(CHATS)" were sponsored by the Defense Advanced
  4333. Research Projects Agency (DARPA) and Air Force Research Laboratory,
  4334. Air Force Materiel Command, USAF, under agreement number
  4335. F30602-01-2-0537.
  4336. *) Add various sanity checks to asn1_get_length() to reject
  4337. the ASN1 length bytes if they exceed sizeof(long), will appear
  4338. negative or the content length exceeds the length of the
  4339. supplied buffer. (CVE-2002-0659)
  4340. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  4341. *) Assertions for various potential buffer overflows, not known to
  4342. happen in practice.
  4343. [Ben Laurie (CHATS)]
  4344. *) Various temporary buffers to hold ASCII versions of integers were
  4345. too small for 64 bit platforms. (CVE-2002-0655)
  4346. [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
  4347. *) Remote buffer overflow in SSL3 protocol - an attacker could
  4348. supply an oversized session ID to a client. (CVE-2002-0656)
  4349. [Ben Laurie (CHATS)]
  4350. *) Remote buffer overflow in SSL2 protocol - an attacker could
  4351. supply an oversized client master key. (CVE-2002-0656)
  4352. [Ben Laurie (CHATS)]
  4353. Changes between 0.9.6c and 0.9.6d [9 May 2002]
  4354. *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
  4355. encoded as NULL) with id-dsa-with-sha1.
  4356. [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
  4357. *) Check various X509_...() return values in apps/req.c.
  4358. [Nils Larsch <nla@trustcenter.de>]
  4359. *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
  4360. an end-of-file condition would erronously be flagged, when the CRLF
  4361. was just at the end of a processed block. The bug was discovered when
  4362. processing data through a buffering memory BIO handing the data to a
  4363. BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
  4364. <ptsekov@syntrex.com> and Nedelcho Stanev.
  4365. [Lutz Jaenicke]
  4366. *) Implement a countermeasure against a vulnerability recently found
  4367. in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
  4368. before application data chunks to avoid the use of known IVs
  4369. with data potentially chosen by the attacker.
  4370. [Bodo Moeller]
  4371. *) Fix length checks in ssl3_get_client_hello().
  4372. [Bodo Moeller]
  4373. *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
  4374. to prevent ssl3_read_internal() from incorrectly assuming that
  4375. ssl3_read_bytes() found application data while handshake
  4376. processing was enabled when in fact s->s3->in_read_app_data was
  4377. merely automatically cleared during the initial handshake.
  4378. [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
  4379. *) Fix object definitions for Private and Enterprise: they were not
  4380. recognized in their shortname (=lowercase) representation. Extend
  4381. obj_dat.pl to issue an error when using undefined keywords instead
  4382. of silently ignoring the problem (Svenning Sorensen
  4383. <sss@sss.dnsalias.net>).
  4384. [Lutz Jaenicke]
  4385. *) Fix DH_generate_parameters() so that it works for 'non-standard'
  4386. generators, i.e. generators other than 2 and 5. (Previously, the
  4387. code did not properly initialise the 'add' and 'rem' values to
  4388. BN_generate_prime().)
  4389. In the new general case, we do not insist that 'generator' is
  4390. actually a primitive root: This requirement is rather pointless;
  4391. a generator of the order-q subgroup is just as good, if not
  4392. better.
  4393. [Bodo Moeller]
  4394. *) Map new X509 verification errors to alerts. Discovered and submitted by
  4395. Tom Wu <tom@arcot.com>.
  4396. [Lutz Jaenicke]
  4397. *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
  4398. returning non-zero before the data has been completely received
  4399. when using non-blocking I/O.
  4400. [Bodo Moeller; problem pointed out by John Hughes]
  4401. *) Some of the ciphers missed the strength entry (SSL_LOW etc).
  4402. [Ben Laurie, Lutz Jaenicke]
  4403. *) Fix bug in SSL_clear(): bad sessions were not removed (found by
  4404. Yoram Zahavi <YoramZ@gilian.com>).
  4405. [Lutz Jaenicke]
  4406. *) Add information about CygWin 1.3 and on, and preserve proper
  4407. configuration for the versions before that.
  4408. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  4409. *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
  4410. check whether we deal with a copy of a session and do not delete from
  4411. the cache in this case. Problem reported by "Izhar Shoshani Levi"
  4412. <izhar@checkpoint.com>.
  4413. [Lutz Jaenicke]
  4414. *) Do not store session data into the internal session cache, if it
  4415. is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  4416. flag is set). Proposed by Aslam <aslam@funk.com>.
  4417. [Lutz Jaenicke]
  4418. *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
  4419. value is 0.
  4420. [Richard Levitte]
  4421. *) [In 0.9.6d-engine release:]
  4422. Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  4423. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  4424. *) Add the configuration target linux-s390x.
  4425. [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
  4426. *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
  4427. ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
  4428. variable as an indication that a ClientHello message has been
  4429. received. As the flag value will be lost between multiple
  4430. invocations of ssl3_accept when using non-blocking I/O, the
  4431. function may not be aware that a handshake has actually taken
  4432. place, thus preventing a new session from being added to the
  4433. session cache.
  4434. To avoid this problem, we now set s->new_session to 2 instead of
  4435. using a local variable.
  4436. [Lutz Jaenicke, Bodo Moeller]
  4437. *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
  4438. if the SSL_R_LENGTH_MISMATCH error is detected.
  4439. [Geoff Thorpe, Bodo Moeller]
  4440. *) New 'shared_ldflag' column in Configure platform table.
  4441. [Richard Levitte]
  4442. *) Fix EVP_CIPHER_mode macro.
  4443. ["Dan S. Camper" <dan@bti.net>]
  4444. *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
  4445. type, we must throw them away by setting rr->length to 0.
  4446. [D P Chang <dpc@qualys.com>]
  4447. Changes between 0.9.6b and 0.9.6c [21 dec 2001]
  4448. *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
  4449. <Dominikus.Scherkl@biodata.com>. (The previous implementation
  4450. worked incorrectly for those cases where range = 10..._2 and
  4451. 3*range is two bits longer than range.)
  4452. [Bodo Moeller]
  4453. *) Only add signing time to PKCS7 structures if it is not already
  4454. present.
  4455. [Steve Henson]
  4456. *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
  4457. OBJ_ld_ce should be OBJ_id_ce.
  4458. Also some ip-pda OIDs in crypto/objects/objects.txt were
  4459. incorrect (cf. RFC 3039).
  4460. [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
  4461. *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
  4462. returns early because it has nothing to do.
  4463. [Andy Schneider <andy.schneider@bjss.co.uk>]
  4464. *) [In 0.9.6c-engine release:]
  4465. Fix mutex callback return values in crypto/engine/hw_ncipher.c.
  4466. [Andy Schneider <andy.schneider@bjss.co.uk>]
  4467. *) [In 0.9.6c-engine release:]
  4468. Add support for Cryptographic Appliance's keyserver technology.
  4469. (Use engine 'keyclient')
  4470. [Cryptographic Appliances and Geoff Thorpe]
  4471. *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
  4472. is called via tools/c89.sh because arguments have to be
  4473. rearranged (all '-L' options must appear before the first object
  4474. modules).
  4475. [Richard Shapiro <rshapiro@abinitio.com>]
  4476. *) [In 0.9.6c-engine release:]
  4477. Add support for Broadcom crypto accelerator cards, backported
  4478. from 0.9.7.
  4479. [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
  4480. *) [In 0.9.6c-engine release:]
  4481. Add support for SureWare crypto accelerator cards from
  4482. Baltimore Technologies. (Use engine 'sureware')
  4483. [Baltimore Technologies and Mark Cox]
  4484. *) [In 0.9.6c-engine release:]
  4485. Add support for crypto accelerator cards from Accelerated
  4486. Encryption Processing, www.aep.ie. (Use engine 'aep')
  4487. [AEP Inc. and Mark Cox]
  4488. *) Add a configuration entry for gcc on UnixWare.
  4489. [Gary Benson <gbenson@redhat.com>]
  4490. *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
  4491. messages are stored in a single piece (fixed-length part and
  4492. variable-length part combined) and fix various bugs found on the way.
  4493. [Bodo Moeller]
  4494. *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
  4495. instead. BIO_gethostbyname() does not know what timeouts are
  4496. appropriate, so entries would stay in cache even when they have
  4497. become invalid.
  4498. [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
  4499. *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
  4500. faced with a pathologically small ClientHello fragment that does
  4501. not contain client_version: Instead of aborting with an error,
  4502. simply choose the highest available protocol version (i.e.,
  4503. TLS 1.0 unless it is disabled). In practice, ClientHello
  4504. messages are never sent like this, but this change gives us
  4505. strictly correct behaviour at least for TLS.
  4506. [Bodo Moeller]
  4507. *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
  4508. never resets s->method to s->ctx->method when called from within
  4509. one of the SSL handshake functions.
  4510. [Bodo Moeller; problem pointed out by Niko Baric]
  4511. *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
  4512. (sent using the client's version number) if client_version is
  4513. smaller than the protocol version in use. Also change
  4514. ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
  4515. the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
  4516. the client will at least see that alert.
  4517. [Bodo Moeller]
  4518. *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
  4519. correctly.
  4520. [Bodo Moeller]
  4521. *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
  4522. client receives HelloRequest while in a handshake.
  4523. [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
  4524. *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
  4525. should end in 'break', not 'goto end' which circuments various
  4526. cleanups done in state SSL_ST_OK. But session related stuff
  4527. must be disabled for SSL_ST_OK in the case that we just sent a
  4528. HelloRequest.
  4529. Also avoid some overhead by not calling ssl_init_wbio_buffer()
  4530. before just sending a HelloRequest.
  4531. [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
  4532. *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
  4533. reveal whether illegal block cipher padding was found or a MAC
  4534. verification error occured. (Neither SSLerr() codes nor alerts
  4535. are directly visible to potential attackers, but the information
  4536. may leak via logfiles.)
  4537. Similar changes are not required for the SSL 2.0 implementation
  4538. because the number of padding bytes is sent in clear for SSL 2.0,
  4539. and the extra bytes are just ignored. However ssl/s2_pkt.c
  4540. failed to verify that the purported number of padding bytes is in
  4541. the legal range.
  4542. [Bodo Moeller]
  4543. *) Add OpenUNIX-8 support including shared libraries
  4544. (Boyd Lynn Gerber <gerberb@zenez.com>).
  4545. [Lutz Jaenicke]
  4546. *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
  4547. 'wristwatch attack' using huge encoding parameters (cf.
  4548. James H. Manger's CRYPTO 2001 paper). Note that the
  4549. RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
  4550. encoding parameters and hence was not vulnerable.
  4551. [Bodo Moeller]
  4552. *) BN_sqr() bug fix.
  4553. [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
  4554. *) Rabin-Miller test analyses assume uniformly distributed witnesses,
  4555. so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
  4556. followed by modular reduction.
  4557. [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
  4558. *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
  4559. equivalent based on BN_pseudo_rand() instead of BN_rand().
  4560. [Bodo Moeller]
  4561. *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
  4562. This function was broken, as the check for a new client hello message
  4563. to handle SGC did not allow these large messages.
  4564. (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
  4565. [Lutz Jaenicke]
  4566. *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
  4567. [Lutz Jaenicke]
  4568. *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
  4569. for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
  4570. [Lutz Jaenicke]
  4571. *) Rework the configuration and shared library support for Tru64 Unix.
  4572. The configuration part makes use of modern compiler features and
  4573. still retains old compiler behavior for those that run older versions
  4574. of the OS. The shared library support part includes a variant that
  4575. uses the RPATH feature, and is available through the special
  4576. configuration target "alpha-cc-rpath", which will never be selected
  4577. automatically.
  4578. [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
  4579. *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
  4580. with the same message size as in ssl3_get_certificate_request().
  4581. Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
  4582. messages might inadvertently be reject as too long.
  4583. [Petr Lampa <lampa@fee.vutbr.cz>]
  4584. *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
  4585. [Andy Polyakov]
  4586. *) Modified SSL library such that the verify_callback that has been set
  4587. specificly for an SSL object with SSL_set_verify() is actually being
  4588. used. Before the change, a verify_callback set with this function was
  4589. ignored and the verify_callback() set in the SSL_CTX at the time of
  4590. the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
  4591. to allow the necessary settings.
  4592. [Lutz Jaenicke]
  4593. *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
  4594. explicitly to NULL, as at least on Solaris 8 this seems not always to be
  4595. done automatically (in contradiction to the requirements of the C
  4596. standard). This made problems when used from OpenSSH.
  4597. [Lutz Jaenicke]
  4598. *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
  4599. dh->length and always used
  4600. BN_rand_range(priv_key, dh->p).
  4601. BN_rand_range() is not necessary for Diffie-Hellman, and this
  4602. specific range makes Diffie-Hellman unnecessarily inefficient if
  4603. dh->length (recommended exponent length) is much smaller than the
  4604. length of dh->p. We could use BN_rand_range() if the order of
  4605. the subgroup was stored in the DH structure, but we only have
  4606. dh->length.
  4607. So switch back to
  4608. BN_rand(priv_key, l, ...)
  4609. where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
  4610. otherwise.
  4611. [Bodo Moeller]
  4612. *) In
  4613. RSA_eay_public_encrypt
  4614. RSA_eay_private_decrypt
  4615. RSA_eay_private_encrypt (signing)
  4616. RSA_eay_public_decrypt (signature verification)
  4617. (default implementations for RSA_public_encrypt,
  4618. RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
  4619. always reject numbers >= n.
  4620. [Bodo Moeller]
  4621. *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
  4622. to synchronize access to 'locking_thread'. This is necessary on
  4623. systems where access to 'locking_thread' (an 'unsigned long'
  4624. variable) is not atomic.
  4625. [Bodo Moeller]
  4626. *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
  4627. *before* setting the 'crypto_lock_rand' flag. The previous code had
  4628. a race condition if 0 is a valid thread ID.
  4629. [Travis Vitek <vitek@roguewave.com>]
  4630. *) Add support for shared libraries under Irix.
  4631. [Albert Chin-A-Young <china@thewrittenword.com>]
  4632. *) Add configuration option to build on Linux on both big-endian and
  4633. little-endian MIPS.
  4634. [Ralf Baechle <ralf@uni-koblenz.de>]
  4635. *) Add the possibility to create shared libraries on HP-UX.
  4636. [Richard Levitte]
  4637. Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
  4638. *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
  4639. to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
  4640. Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
  4641. PRNG state recovery was possible based on the output of
  4642. one PRNG request appropriately sized to gain knowledge on
  4643. 'md' followed by enough consecutive 1-byte PRNG requests
  4644. to traverse all of 'state'.
  4645. 1. When updating 'md_local' (the current thread's copy of 'md')
  4646. during PRNG output generation, hash all of the previous
  4647. 'md_local' value, not just the half used for PRNG output.
  4648. 2. Make the number of bytes from 'state' included into the hash
  4649. independent from the number of PRNG bytes requested.
  4650. The first measure alone would be sufficient to avoid
  4651. Markku-Juhani's attack. (Actually it had never occurred
  4652. to me that the half of 'md_local' used for chaining was the
  4653. half from which PRNG output bytes were taken -- I had always
  4654. assumed that the secret half would be used.) The second
  4655. measure makes sure that additional data from 'state' is never
  4656. mixed into 'md_local' in small portions; this heuristically
  4657. further strengthens the PRNG.
  4658. [Bodo Moeller]
  4659. *) Fix crypto/bn/asm/mips3.s.
  4660. [Andy Polyakov]
  4661. *) When only the key is given to "enc", the IV is undefined. Print out
  4662. an error message in this case.
  4663. [Lutz Jaenicke]
  4664. *) Handle special case when X509_NAME is empty in X509 printing routines.
  4665. [Steve Henson]
  4666. *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
  4667. positive and less than q.
  4668. [Bodo Moeller]
  4669. *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
  4670. used: it isn't thread safe and the add_lock_callback should handle
  4671. that itself.
  4672. [Paul Rose <Paul.Rose@bridge.com>]
  4673. *) Verify that incoming data obeys the block size in
  4674. ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
  4675. [Bodo Moeller]
  4676. *) Fix OAEP check.
  4677. [Ulf Möller, Bodo Möller]
  4678. *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
  4679. RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
  4680. when fixing the server behaviour for backwards-compatible 'client
  4681. hello' messages. (Note that the attack is impractical against
  4682. SSL 3.0 and TLS 1.0 anyway because length and version checking
  4683. means that the probability of guessing a valid ciphertext is
  4684. around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
  4685. paper.)
  4686. Before 0.9.5, the countermeasure (hide the error by generating a
  4687. random 'decryption result') did not work properly because
  4688. ERR_clear_error() was missing, meaning that SSL_get_error() would
  4689. detect the supposedly ignored error.
  4690. Both problems are now fixed.
  4691. [Bodo Moeller]
  4692. *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
  4693. (previously it was 1024).
  4694. [Bodo Moeller]
  4695. *) Fix for compatibility mode trust settings: ignore trust settings
  4696. unless some valid trust or reject settings are present.
  4697. [Steve Henson]
  4698. *) Fix for blowfish EVP: its a variable length cipher.
  4699. [Steve Henson]
  4700. *) Fix various bugs related to DSA S/MIME verification. Handle missing
  4701. parameters in DSA public key structures and return an error in the
  4702. DSA routines if parameters are absent.
  4703. [Steve Henson]
  4704. *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
  4705. in the current directory if neither $RANDFILE nor $HOME was set.
  4706. RAND_file_name() in 0.9.6a returned NULL in this case. This has
  4707. caused some confusion to Windows users who haven't defined $HOME.
  4708. Thus RAND_file_name() is changed again: e_os.h can define a
  4709. DEFAULT_HOME, which will be used if $HOME is not set.
  4710. For Windows, we use "C:"; on other platforms, we still require
  4711. environment variables.
  4712. *) Move 'if (!initialized) RAND_poll()' into regions protected by
  4713. CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
  4714. having multiple threads call RAND_poll() concurrently.
  4715. [Bodo Moeller]
  4716. *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
  4717. combination of a flag and a thread ID variable.
  4718. Otherwise while one thread is in ssleay_rand_bytes (which sets the
  4719. flag), *other* threads can enter ssleay_add_bytes without obeying
  4720. the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
  4721. that they do not hold after the first thread unsets add_do_not_lock).
  4722. [Bodo Moeller]
  4723. *) Change bctest again: '-x' expressions are not available in all
  4724. versions of 'test'.
  4725. [Bodo Moeller]
  4726. Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
  4727. *) Fix a couple of memory leaks in PKCS7_dataDecode()
  4728. [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
  4729. *) Change Configure and Makefiles to provide EXE_EXT, which will contain
  4730. the default extension for executables, if any. Also, make the perl
  4731. scripts that use symlink() to test if it really exists and use "cp"
  4732. if it doesn't. All this made OpenSSL compilable and installable in
  4733. CygWin.
  4734. [Richard Levitte]
  4735. *) Fix for asn1_GetSequence() for indefinite length constructed data.
  4736. If SEQUENCE is length is indefinite just set c->slen to the total
  4737. amount of data available.
  4738. [Steve Henson, reported by shige@FreeBSD.org]
  4739. [This change does not apply to 0.9.7.]
  4740. *) Change bctest to avoid here-documents inside command substitution
  4741. (workaround for FreeBSD /bin/sh bug).
  4742. For compatibility with Ultrix, avoid shell functions (introduced
  4743. in the bctest version that searches along $PATH).
  4744. [Bodo Moeller]
  4745. *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
  4746. with des_encrypt() defined on some operating systems, like Solaris
  4747. and UnixWare.
  4748. [Richard Levitte]
  4749. *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
  4750. On the Importance of Eliminating Errors in Cryptographic
  4751. Computations, J. Cryptology 14 (2001) 2, 101-119,
  4752. http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
  4753. [Ulf Moeller]
  4754. *) MIPS assembler BIGNUM division bug fix.
  4755. [Andy Polyakov]
  4756. *) Disabled incorrect Alpha assembler code.
  4757. [Richard Levitte]
  4758. *) Fix PKCS#7 decode routines so they correctly update the length
  4759. after reading an EOC for the EXPLICIT tag.
  4760. [Steve Henson]
  4761. [This change does not apply to 0.9.7.]
  4762. *) Fix bug in PKCS#12 key generation routines. This was triggered
  4763. if a 3DES key was generated with a 0 initial byte. Include
  4764. PKCS12_BROKEN_KEYGEN compilation option to retain the old
  4765. (but broken) behaviour.
  4766. [Steve Henson]
  4767. *) Enhance bctest to search for a working bc along $PATH and print
  4768. it when found.
  4769. [Tim Rice <tim@multitalents.net> via Richard Levitte]
  4770. *) Fix memory leaks in err.c: free err_data string if necessary;
  4771. don't write to the wrong index in ERR_set_error_data.
  4772. [Bodo Moeller]
  4773. *) Implement ssl23_peek (analogous to ssl23_read), which previously
  4774. did not exist.
  4775. [Bodo Moeller]
  4776. *) Replace rdtsc with _emit statements for VC++ version 5.
  4777. [Jeremy Cooper <jeremy@baymoo.org>]
  4778. *) Make it possible to reuse SSLv2 sessions.
  4779. [Richard Levitte]
  4780. *) In copy_email() check for >= 0 as a return value for
  4781. X509_NAME_get_index_by_NID() since 0 is a valid index.
  4782. [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
  4783. *) Avoid coredump with unsupported or invalid public keys by checking if
  4784. X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
  4785. PKCS7_verify() fails with non detached data.
  4786. [Steve Henson]
  4787. *) Don't use getenv in library functions when run as setuid/setgid.
  4788. New function OPENSSL_issetugid().
  4789. [Ulf Moeller]
  4790. *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
  4791. due to incorrect handling of multi-threading:
  4792. 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
  4793. 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
  4794. 3. Count how many times MemCheck_off() has been called so that
  4795. nested use can be treated correctly. This also avoids
  4796. inband-signalling in the previous code (which relied on the
  4797. assumption that thread ID 0 is impossible).
  4798. [Bodo Moeller]
  4799. *) Add "-rand" option also to s_client and s_server.
  4800. [Lutz Jaenicke]
  4801. *) Fix CPU detection on Irix 6.x.
  4802. [Kurt Hockenbury <khockenb@stevens-tech.edu> and
  4803. "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  4804. *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
  4805. was empty.
  4806. [Steve Henson]
  4807. [This change does not apply to 0.9.7.]
  4808. *) Use the cached encoding of an X509_NAME structure rather than
  4809. copying it. This is apparently the reason for the libsafe "errors"
  4810. but the code is actually correct.
  4811. [Steve Henson]
  4812. *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
  4813. Bleichenbacher's DSA attack.
  4814. Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
  4815. to be set and top=0 forces the highest bit to be set; top=-1 is new
  4816. and leaves the highest bit random.
  4817. [Ulf Moeller, Bodo Moeller]
  4818. *) In the NCONF_...-based implementations for CONF_... queries
  4819. (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
  4820. a temporary CONF structure with the data component set to NULL
  4821. (which gives segmentation faults in lh_retrieve).
  4822. Instead, use NULL for the CONF pointer in CONF_get_string and
  4823. CONF_get_number (which may use environment variables) and directly
  4824. return NULL from CONF_get_section.
  4825. [Bodo Moeller]
  4826. *) Fix potential buffer overrun for EBCDIC.
  4827. [Ulf Moeller]
  4828. *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
  4829. keyUsage if basicConstraints absent for a CA.
  4830. [Steve Henson]
  4831. *) Make SMIME_write_PKCS7() write mail header values with a format that
  4832. is more generally accepted (no spaces before the semicolon), since
  4833. some programs can't parse those values properly otherwise. Also make
  4834. sure BIO's that break lines after each write do not create invalid
  4835. headers.
  4836. [Richard Levitte]
  4837. *) Make the CRL encoding routines work with empty SEQUENCE OF. The
  4838. macros previously used would not encode an empty SEQUENCE OF
  4839. and break the signature.
  4840. [Steve Henson]
  4841. [This change does not apply to 0.9.7.]
  4842. *) Zero the premaster secret after deriving the master secret in
  4843. DH ciphersuites.
  4844. [Steve Henson]
  4845. *) Add some EVP_add_digest_alias registrations (as found in
  4846. OpenSSL_add_all_digests()) to SSL_library_init()
  4847. aka OpenSSL_add_ssl_algorithms(). This provides improved
  4848. compatibility with peers using X.509 certificates
  4849. with unconventional AlgorithmIdentifier OIDs.
  4850. [Bodo Moeller]
  4851. *) Fix for Irix with NO_ASM.
  4852. ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  4853. *) ./config script fixes.
  4854. [Ulf Moeller, Richard Levitte]
  4855. *) Fix 'openssl passwd -1'.
  4856. [Bodo Moeller]
  4857. *) Change PKCS12_key_gen_asc() so it can cope with non null
  4858. terminated strings whose length is passed in the passlen
  4859. parameter, for example from PEM callbacks. This was done
  4860. by adding an extra length parameter to asc2uni().
  4861. [Steve Henson, reported by <oddissey@samsung.co.kr>]
  4862. *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
  4863. call failed, free the DSA structure.
  4864. [Bodo Moeller]
  4865. *) Fix to uni2asc() to cope with zero length Unicode strings.
  4866. These are present in some PKCS#12 files.
  4867. [Steve Henson]
  4868. *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
  4869. Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
  4870. when writing a 32767 byte record.
  4871. [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
  4872. *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
  4873. obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
  4874. (RSA objects have a reference count access to which is protected
  4875. by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
  4876. so they are meant to be shared between threads.)
  4877. [Bodo Moeller, Geoff Thorpe; original patch submitted by
  4878. "Reddie, Steven" <Steven.Reddie@ca.com>]
  4879. *) Fix a deadlock in CRYPTO_mem_leaks().
  4880. [Bodo Moeller]
  4881. *) Use better test patterns in bntest.
  4882. [Ulf Möller]
  4883. *) rand_win.c fix for Borland C.
  4884. [Ulf Möller]
  4885. *) BN_rshift bugfix for n == 0.
  4886. [Bodo Moeller]
  4887. *) Add a 'bctest' script that checks for some known 'bc' bugs
  4888. so that 'make test' does not abort just because 'bc' is broken.
  4889. [Bodo Moeller]
  4890. *) Store verify_result within SSL_SESSION also for client side to
  4891. avoid potential security hole. (Re-used sessions on the client side
  4892. always resulted in verify_result==X509_V_OK, not using the original
  4893. result of the server certificate verification.)
  4894. [Lutz Jaenicke]
  4895. *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
  4896. SSL3_RT_APPLICATION_DATA, return 0.
  4897. Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
  4898. [Bodo Moeller]
  4899. *) Fix SSL_peek:
  4900. Both ssl2_peek and ssl3_peek, which were totally broken in earlier
  4901. releases, have been re-implemented by renaming the previous
  4902. implementations of ssl2_read and ssl3_read to ssl2_read_internal
  4903. and ssl3_read_internal, respectively, and adding 'peek' parameters
  4904. to them. The new ssl[23]_{read,peek} functions are calls to
  4905. ssl[23]_read_internal with the 'peek' flag set appropriately.
  4906. A 'peek' parameter has also been added to ssl3_read_bytes, which
  4907. does the actual work for ssl3_read_internal.
  4908. [Bodo Moeller]
  4909. *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
  4910. the method-specific "init()" handler. Also clean up ex_data after
  4911. calling the method-specific "finish()" handler. Previously, this was
  4912. happening the other way round.
  4913. [Geoff Thorpe]
  4914. *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
  4915. The previous value, 12, was not always sufficient for BN_mod_exp().
  4916. [Bodo Moeller]
  4917. *) Make sure that shared libraries get the internal name engine with
  4918. the full version number and not just 0. This should mark the
  4919. shared libraries as not backward compatible. Of course, this should
  4920. be changed again when we can guarantee backward binary compatibility.
  4921. [Richard Levitte]
  4922. *) Fix typo in get_cert_by_subject() in by_dir.c
  4923. [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
  4924. *) Rework the system to generate shared libraries:
  4925. - Make note of the expected extension for the shared libraries and
  4926. if there is a need for symbolic links from for example libcrypto.so.0
  4927. to libcrypto.so.0.9.7. There is extended info in Configure for
  4928. that.
  4929. - Make as few rebuilds of the shared libraries as possible.
  4930. - Still avoid linking the OpenSSL programs with the shared libraries.
  4931. - When installing, install the shared libraries separately from the
  4932. static ones.
  4933. [Richard Levitte]
  4934. *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
  4935. Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
  4936. and not in SSL_clear because the latter is also used by the
  4937. accept/connect functions; previously, the settings made by
  4938. SSL_set_read_ahead would be lost during the handshake.
  4939. [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
  4940. *) Correct util/mkdef.pl to be selective about disabled algorithms.
  4941. Previously, it would create entries for disableed algorithms no
  4942. matter what.
  4943. [Richard Levitte]
  4944. *) Added several new manual pages for SSL_* function.
  4945. [Lutz Jaenicke]
  4946. Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
  4947. *) In ssl23_get_client_hello, generate an error message when faced
  4948. with an initial SSL 3.0/TLS record that is too small to contain the
  4949. first two bytes of the ClientHello message, i.e. client_version.
  4950. (Note that this is a pathologic case that probably has never happened
  4951. in real life.) The previous approach was to use the version number
  4952. from the record header as a substitute; but our protocol choice
  4953. should not depend on that one because it is not authenticated
  4954. by the Finished messages.
  4955. [Bodo Moeller]
  4956. *) More robust randomness gathering functions for Windows.
  4957. [Jeffrey Altman <jaltman@columbia.edu>]
  4958. *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
  4959. not set then we don't setup the error code for issuer check errors
  4960. to avoid possibly overwriting other errors which the callback does
  4961. handle. If an application does set the flag then we assume it knows
  4962. what it is doing and can handle the new informational codes
  4963. appropriately.
  4964. [Steve Henson]
  4965. *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
  4966. a general "ANY" type, as such it should be able to decode anything
  4967. including tagged types. However it didn't check the class so it would
  4968. wrongly interpret tagged types in the same way as their universal
  4969. counterpart and unknown types were just rejected. Changed so that the
  4970. tagged and unknown types are handled in the same way as a SEQUENCE:
  4971. that is the encoding is stored intact. There is also a new type
  4972. "V_ASN1_OTHER" which is used when the class is not universal, in this
  4973. case we have no idea what the actual type is so we just lump them all
  4974. together.
  4975. [Steve Henson]
  4976. *) On VMS, stdout may very well lead to a file that is written to
  4977. in a record-oriented fashion. That means that every write() will
  4978. write a separate record, which will be read separately by the
  4979. programs trying to read from it. This can be very confusing.
  4980. The solution is to put a BIO filter in the way that will buffer
  4981. text until a linefeed is reached, and then write everything a
  4982. line at a time, so every record written will be an actual line,
  4983. not chunks of lines and not (usually doesn't happen, but I've
  4984. seen it once) several lines in one record. BIO_f_linebuffer() is
  4985. the answer.
  4986. Currently, it's a VMS-only method, because that's where it has
  4987. been tested well enough.
  4988. [Richard Levitte]
  4989. *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
  4990. it can return incorrect results.
  4991. (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
  4992. but it was in 0.9.6-beta[12].)
  4993. [Bodo Moeller]
  4994. *) Disable the check for content being present when verifying detached
  4995. signatures in pk7_smime.c. Some versions of Netscape (wrongly)
  4996. include zero length content when signing messages.
  4997. [Steve Henson]
  4998. *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
  4999. BIO_ctrl (for BIO pairs).
  5000. [Bodo Möller]
  5001. *) Add DSO method for VMS.
  5002. [Richard Levitte]
  5003. *) Bug fix: Montgomery multiplication could produce results with the
  5004. wrong sign.
  5005. [Ulf Möller]
  5006. *) Add RPM specification openssl.spec and modify it to build three
  5007. packages. The default package contains applications, application
  5008. documentation and run-time libraries. The devel package contains
  5009. include files, static libraries and function documentation. The
  5010. doc package contains the contents of the doc directory. The original
  5011. openssl.spec was provided by Damien Miller <djm@mindrot.org>.
  5012. [Richard Levitte]
  5013. *) Add a large number of documentation files for many SSL routines.
  5014. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  5015. *) Add a configuration entry for Sony News 4.
  5016. [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
  5017. *) Don't set the two most significant bits to one when generating a
  5018. random number < q in the DSA library.
  5019. [Ulf Möller]
  5020. *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
  5021. behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
  5022. the underlying transport is blocking) if a handshake took place.
  5023. (The default behaviour is needed by applications such as s_client
  5024. and s_server that use select() to determine when to use SSL_read;
  5025. but for applications that know in advance when to expect data, it
  5026. just makes things more complicated.)
  5027. [Bodo Moeller]
  5028. *) Add RAND_egd_bytes(), which gives control over the number of bytes read
  5029. from EGD.
  5030. [Ben Laurie]
  5031. *) Add a few more EBCDIC conditionals that make `req' and `x509'
  5032. work better on such systems.
  5033. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  5034. *) Add two demo programs for PKCS12_parse() and PKCS12_create().
  5035. Update PKCS12_parse() so it copies the friendlyName and the
  5036. keyid to the certificates aux info.
  5037. [Steve Henson]
  5038. *) Fix bug in PKCS7_verify() which caused an infinite loop
  5039. if there was more than one signature.
  5040. [Sven Uszpelkat <su@celocom.de>]
  5041. *) Major change in util/mkdef.pl to include extra information
  5042. about each symbol, as well as presentig variables as well
  5043. as functions. This change means that there's n more need
  5044. to rebuild the .num files when some algorithms are excluded.
  5045. [Richard Levitte]
  5046. *) Allow the verify time to be set by an application,
  5047. rather than always using the current time.
  5048. [Steve Henson]
  5049. *) Phase 2 verify code reorganisation. The certificate
  5050. verify code now looks up an issuer certificate by a
  5051. number of criteria: subject name, authority key id
  5052. and key usage. It also verifies self signed certificates
  5053. by the same criteria. The main comparison function is
  5054. X509_check_issued() which performs these checks.
  5055. Lot of changes were necessary in order to support this
  5056. without completely rewriting the lookup code.
  5057. Authority and subject key identifier are now cached.
  5058. The LHASH 'certs' is X509_STORE has now been replaced
  5059. by a STACK_OF(X509_OBJECT). This is mainly because an
  5060. LHASH can't store or retrieve multiple objects with
  5061. the same hash value.
  5062. As a result various functions (which were all internal
  5063. use only) have changed to handle the new X509_STORE
  5064. structure. This will break anything that messed round
  5065. with X509_STORE internally.
  5066. The functions X509_STORE_add_cert() now checks for an
  5067. exact match, rather than just subject name.
  5068. The X509_STORE API doesn't directly support the retrieval
  5069. of multiple certificates matching a given criteria, however
  5070. this can be worked round by performing a lookup first
  5071. (which will fill the cache with candidate certificates)
  5072. and then examining the cache for matches. This is probably
  5073. the best we can do without throwing out X509_LOOKUP
  5074. entirely (maybe later...).
  5075. The X509_VERIFY_CTX structure has been enhanced considerably.
  5076. All certificate lookup operations now go via a get_issuer()
  5077. callback. Although this currently uses an X509_STORE it
  5078. can be replaced by custom lookups. This is a simple way
  5079. to bypass the X509_STORE hackery necessary to make this
  5080. work and makes it possible to use more efficient techniques
  5081. in future. A very simple version which uses a simple
  5082. STACK for its trusted certificate store is also provided
  5083. using X509_STORE_CTX_trusted_stack().
  5084. The verify_cb() and verify() callbacks now have equivalents
  5085. in the X509_STORE_CTX structure.
  5086. X509_STORE_CTX also has a 'flags' field which can be used
  5087. to customise the verify behaviour.
  5088. [Steve Henson]
  5089. *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
  5090. excludes S/MIME capabilities.
  5091. [Steve Henson]
  5092. *) When a certificate request is read in keep a copy of the
  5093. original encoding of the signed data and use it when outputing
  5094. again. Signatures then use the original encoding rather than
  5095. a decoded, encoded version which may cause problems if the
  5096. request is improperly encoded.
  5097. [Steve Henson]
  5098. *) For consistency with other BIO_puts implementations, call
  5099. buffer_write(b, ...) directly in buffer_puts instead of calling
  5100. BIO_write(b, ...).
  5101. In BIO_puts, increment b->num_write as in BIO_write.
  5102. [Peter.Sylvester@EdelWeb.fr]
  5103. *) Fix BN_mul_word for the case where the word is 0. (We have to use
  5104. BN_zero, we may not return a BIGNUM with an array consisting of
  5105. words set to zero.)
  5106. [Bodo Moeller]
  5107. *) Avoid calling abort() from within the library when problems are
  5108. detected, except if preprocessor symbols have been defined
  5109. (such as REF_CHECK, BN_DEBUG etc.).
  5110. [Bodo Moeller]
  5111. *) New openssl application 'rsautl'. This utility can be
  5112. used for low level RSA operations. DER public key
  5113. BIO/fp routines also added.
  5114. [Steve Henson]
  5115. *) New Configure entry and patches for compiling on QNX 4.
  5116. [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
  5117. *) A demo state-machine implementation was sponsored by
  5118. Nuron (http://www.nuron.com/) and is now available in
  5119. demos/state_machine.
  5120. [Ben Laurie]
  5121. *) New options added to the 'dgst' utility for signature
  5122. generation and verification.
  5123. [Steve Henson]
  5124. *) Unrecognized PKCS#7 content types are now handled via a
  5125. catch all ASN1_TYPE structure. This allows unsupported
  5126. types to be stored as a "blob" and an application can
  5127. encode and decode it manually.
  5128. [Steve Henson]
  5129. *) Fix various signed/unsigned issues to make a_strex.c
  5130. compile under VC++.
  5131. [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
  5132. *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
  5133. length if passed a buffer. ASN1_INTEGER_to_BN failed
  5134. if passed a NULL BN and its argument was negative.
  5135. [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
  5136. *) Modification to PKCS#7 encoding routines to output definite
  5137. length encoding. Since currently the whole structures are in
  5138. memory there's not real point in using indefinite length
  5139. constructed encoding. However if OpenSSL is compiled with
  5140. the flag PKCS7_INDEFINITE_ENCODING the old form is used.
  5141. [Steve Henson]
  5142. *) Added BIO_vprintf() and BIO_vsnprintf().
  5143. [Richard Levitte]
  5144. *) Added more prefixes to parse for in the the strings written
  5145. through a logging bio, to cover all the levels that are available
  5146. through syslog. The prefixes are now:
  5147. PANIC, EMERG, EMR => LOG_EMERG
  5148. ALERT, ALR => LOG_ALERT
  5149. CRIT, CRI => LOG_CRIT
  5150. ERROR, ERR => LOG_ERR
  5151. WARNING, WARN, WAR => LOG_WARNING
  5152. NOTICE, NOTE, NOT => LOG_NOTICE
  5153. INFO, INF => LOG_INFO
  5154. DEBUG, DBG => LOG_DEBUG
  5155. and as before, if none of those prefixes are present at the
  5156. beginning of the string, LOG_ERR is chosen.
  5157. On Win32, the LOG_* levels are mapped according to this:
  5158. LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
  5159. LOG_WARNING => EVENTLOG_WARNING_TYPE
  5160. LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
  5161. [Richard Levitte]
  5162. *) Made it possible to reconfigure with just the configuration
  5163. argument "reconf" or "reconfigure". The command line arguments
  5164. are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
  5165. and are retrieved from there when reconfiguring.
  5166. [Richard Levitte]
  5167. *) MD4 implemented.
  5168. [Assar Westerlund <assar@sics.se>, Richard Levitte]
  5169. *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
  5170. [Richard Levitte]
  5171. *) The obj_dat.pl script was messing up the sorting of object
  5172. names. The reason was that it compared the quoted version
  5173. of strings as a result "OCSP" > "OCSP Signing" because
  5174. " > SPACE. Changed script to store unquoted versions of
  5175. names and add quotes on output. It was also omitting some
  5176. names from the lookup table if they were given a default
  5177. value (that is if SN is missing it is given the same
  5178. value as LN and vice versa), these are now added on the
  5179. grounds that if an object has a name we should be able to
  5180. look it up. Finally added warning output when duplicate
  5181. short or long names are found.
  5182. [Steve Henson]
  5183. *) Changes needed for Tandem NSK.
  5184. [Scott Uroff <scott@xypro.com>]
  5185. *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
  5186. RSA_padding_check_SSLv23(), special padding was never detected
  5187. and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
  5188. version rollback attacks was not effective.
  5189. In s23_clnt.c, don't use special rollback-attack detection padding
  5190. (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
  5191. client; similarly, in s23_srvr.c, don't do the rollback check if
  5192. SSL 2.0 is the only protocol enabled in the server.
  5193. [Bodo Moeller]
  5194. *) Make it possible to get hexdumps of unprintable data with 'openssl
  5195. asn1parse'. By implication, the functions ASN1_parse_dump() and
  5196. BIO_dump_indent() are added.
  5197. [Richard Levitte]
  5198. *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
  5199. these print out strings and name structures based on various
  5200. flags including RFC2253 support and proper handling of
  5201. multibyte characters. Added options to the 'x509' utility
  5202. to allow the various flags to be set.
  5203. [Steve Henson]
  5204. *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
  5205. Also change the functions X509_cmp_current_time() and
  5206. X509_gmtime_adj() work with an ASN1_TIME structure,
  5207. this will enable certificates using GeneralizedTime in validity
  5208. dates to be checked.
  5209. [Steve Henson]
  5210. *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
  5211. negative public key encodings) on by default,
  5212. NO_NEG_PUBKEY_BUG can be set to disable it.
  5213. [Steve Henson]
  5214. *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
  5215. content octets. An i2c_ASN1_OBJECT is unnecessary because
  5216. the encoding can be trivially obtained from the structure.
  5217. [Steve Henson]
  5218. *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
  5219. not read locks (CRYPTO_r_[un]lock).
  5220. [Bodo Moeller]
  5221. *) A first attempt at creating official support for shared
  5222. libraries through configuration. I've kept it so the
  5223. default is static libraries only, and the OpenSSL programs
  5224. are always statically linked for now, but there are
  5225. preparations for dynamic linking in place.
  5226. This has been tested on Linux and Tru64.
  5227. [Richard Levitte]
  5228. *) Randomness polling function for Win9x, as described in:
  5229. Peter Gutmann, Software Generation of Practically Strong
  5230. Random Numbers.
  5231. [Ulf Möller]
  5232. *) Fix so PRNG is seeded in req if using an already existing
  5233. DSA key.
  5234. [Steve Henson]
  5235. *) New options to smime application. -inform and -outform
  5236. allow alternative formats for the S/MIME message including
  5237. PEM and DER. The -content option allows the content to be
  5238. specified separately. This should allow things like Netscape
  5239. form signing output easier to verify.
  5240. [Steve Henson]
  5241. *) Fix the ASN1 encoding of tags using the 'long form'.
  5242. [Steve Henson]
  5243. *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
  5244. STRING types. These convert content octets to and from the
  5245. underlying type. The actual tag and length octets are
  5246. already assumed to have been read in and checked. These
  5247. are needed because all other string types have virtually
  5248. identical handling apart from the tag. By having versions
  5249. of the ASN1 functions that just operate on content octets
  5250. IMPLICIT tagging can be handled properly. It also allows
  5251. the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
  5252. and ASN1_INTEGER are identical apart from the tag.
  5253. [Steve Henson]
  5254. *) Change the handling of OID objects as follows:
  5255. - New object identifiers are inserted in objects.txt, following
  5256. the syntax given in objects.README.
  5257. - objects.pl is used to process obj_mac.num and create a new
  5258. obj_mac.h.
  5259. - obj_dat.pl is used to create a new obj_dat.h, using the data in
  5260. obj_mac.h.
  5261. This is currently kind of a hack, and the perl code in objects.pl
  5262. isn't very elegant, but it works as I intended. The simplest way
  5263. to check that it worked correctly is to look in obj_dat.h and
  5264. check the array nid_objs and make sure the objects haven't moved
  5265. around (this is important!). Additions are OK, as well as
  5266. consistent name changes.
  5267. [Richard Levitte]
  5268. *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
  5269. [Bodo Moeller]
  5270. *) Addition of the command line parameter '-rand file' to 'openssl req'.
  5271. The given file adds to whatever has already been seeded into the
  5272. random pool through the RANDFILE configuration file option or
  5273. environment variable, or the default random state file.
  5274. [Richard Levitte]
  5275. *) mkstack.pl now sorts each macro group into lexical order.
  5276. Previously the output order depended on the order the files
  5277. appeared in the directory, resulting in needless rewriting
  5278. of safestack.h .
  5279. [Steve Henson]
  5280. *) Patches to make OpenSSL compile under Win32 again. Mostly
  5281. work arounds for the VC++ problem that it treats func() as
  5282. func(void). Also stripped out the parts of mkdef.pl that
  5283. added extra typesafe functions: these no longer exist.
  5284. [Steve Henson]
  5285. *) Reorganisation of the stack code. The macros are now all
  5286. collected in safestack.h . Each macro is defined in terms of
  5287. a "stack macro" of the form SKM_<name>(type, a, b). The
  5288. DEBUG_SAFESTACK is now handled in terms of function casts,
  5289. this has the advantage of retaining type safety without the
  5290. use of additional functions. If DEBUG_SAFESTACK is not defined
  5291. then the non typesafe macros are used instead. Also modified the
  5292. mkstack.pl script to handle the new form. Needs testing to see
  5293. if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
  5294. the default if no major problems. Similar behaviour for ASN1_SET_OF
  5295. and PKCS12_STACK_OF.
  5296. [Steve Henson]
  5297. *) When some versions of IIS use the 'NET' form of private key the
  5298. key derivation algorithm is different. Normally MD5(password) is
  5299. used as a 128 bit RC4 key. In the modified case
  5300. MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
  5301. new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
  5302. as the old Netscape_RSA functions except they have an additional
  5303. 'sgckey' parameter which uses the modified algorithm. Also added
  5304. an -sgckey command line option to the rsa utility. Thanks to
  5305. Adrian Peck <bertie@ncipher.com> for posting details of the modified
  5306. algorithm to openssl-dev.
  5307. [Steve Henson]
  5308. *) The evp_local.h macros were using 'c.##kname' which resulted in
  5309. invalid expansion on some systems (SCO 5.0.5 for example).
  5310. Corrected to 'c.kname'.
  5311. [Phillip Porch <root@theporch.com>]
  5312. *) New X509_get1_email() and X509_REQ_get1_email() functions that return
  5313. a STACK of email addresses from a certificate or request, these look
  5314. in the subject name and the subject alternative name extensions and
  5315. omit any duplicate addresses.
  5316. [Steve Henson]
  5317. *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
  5318. This makes DSA verification about 2 % faster.
  5319. [Bodo Moeller]
  5320. *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
  5321. (meaning that now 2^5 values will be precomputed, which is only 4 KB
  5322. plus overhead for 1024 bit moduli).
  5323. This makes exponentiations about 0.5 % faster for 1024 bit
  5324. exponents (as measured by "openssl speed rsa2048").
  5325. [Bodo Moeller]
  5326. *) Rename memory handling macros to avoid conflicts with other
  5327. software:
  5328. Malloc => OPENSSL_malloc
  5329. Malloc_locked => OPENSSL_malloc_locked
  5330. Realloc => OPENSSL_realloc
  5331. Free => OPENSSL_free
  5332. [Richard Levitte]
  5333. *) New function BN_mod_exp_mont_word for small bases (roughly 15%
  5334. faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
  5335. [Bodo Moeller]
  5336. *) CygWin32 support.
  5337. [John Jarvie <jjarvie@newsguy.com>]
  5338. *) The type-safe stack code has been rejigged. It is now only compiled
  5339. in when OpenSSL is configured with the DEBUG_SAFESTACK option and
  5340. by default all type-specific stack functions are "#define"d back to
  5341. standard stack functions. This results in more streamlined output
  5342. but retains the type-safety checking possibilities of the original
  5343. approach.
  5344. [Geoff Thorpe]
  5345. *) The STACK code has been cleaned up, and certain type declarations
  5346. that didn't make a lot of sense have been brought in line. This has
  5347. also involved a cleanup of sorts in safestack.h to more correctly
  5348. map type-safe stack functions onto their plain stack counterparts.
  5349. This work has also resulted in a variety of "const"ifications of
  5350. lots of the code, especially "_cmp" operations which should normally
  5351. be prototyped with "const" parameters anyway.
  5352. [Geoff Thorpe]
  5353. *) When generating bytes for the first time in md_rand.c, 'stir the pool'
  5354. by seeding with STATE_SIZE dummy bytes (with zero entropy count).
  5355. (The PRNG state consists of two parts, the large pool 'state' and 'md',
  5356. where all of 'md' is used each time the PRNG is used, but 'state'
  5357. is used only indexed by a cyclic counter. As entropy may not be
  5358. well distributed from the beginning, 'md' is important as a
  5359. chaining variable. However, the output function chains only half
  5360. of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
  5361. all of 'md', and seeding with STATE_SIZE dummy bytes will result
  5362. in all of 'state' being rewritten, with the new values depending
  5363. on virtually all of 'md'. This overcomes the 80 bit limitation.)
  5364. [Bodo Moeller]
  5365. *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
  5366. the handshake is continued after ssl_verify_cert_chain();
  5367. otherwise, if SSL_VERIFY_NONE is set, remaining error codes
  5368. can lead to 'unexplainable' connection aborts later.
  5369. [Bodo Moeller; problem tracked down by Lutz Jaenicke]
  5370. *) Major EVP API cipher revision.
  5371. Add hooks for extra EVP features. This allows various cipher
  5372. parameters to be set in the EVP interface. Support added for variable
  5373. key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
  5374. setting of RC2 and RC5 parameters.
  5375. Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
  5376. ciphers.
  5377. Remove lots of duplicated code from the EVP library. For example *every*
  5378. cipher init() function handles the 'iv' in the same way according to the
  5379. cipher mode. They also all do nothing if the 'key' parameter is NULL and
  5380. for CFB and OFB modes they zero ctx->num.
  5381. New functionality allows removal of S/MIME code RC2 hack.
  5382. Most of the routines have the same form and so can be declared in terms
  5383. of macros.
  5384. By shifting this to the top level EVP_CipherInit() it can be removed from
  5385. all individual ciphers. If the cipher wants to handle IVs or keys
  5386. differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
  5387. flags.
  5388. Change lots of functions like EVP_EncryptUpdate() to now return a
  5389. value: although software versions of the algorithms cannot fail
  5390. any installed hardware versions can.
  5391. [Steve Henson]
  5392. *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
  5393. this option is set, tolerate broken clients that send the negotiated
  5394. protocol version number instead of the requested protocol version
  5395. number.
  5396. [Bodo Moeller]
  5397. *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
  5398. i.e. non-zero for export ciphersuites, zero otherwise.
  5399. Previous versions had this flag inverted, inconsistent with
  5400. rsa_tmp_cb (..._TMP_RSA_CB).
  5401. [Bodo Moeller; problem reported by Amit Chopra]
  5402. *) Add missing DSA library text string. Work around for some IIS
  5403. key files with invalid SEQUENCE encoding.
  5404. [Steve Henson]
  5405. *) Add a document (doc/standards.txt) that list all kinds of standards
  5406. and so on that are implemented in OpenSSL.
  5407. [Richard Levitte]
  5408. *) Enhance c_rehash script. Old version would mishandle certificates
  5409. with the same subject name hash and wouldn't handle CRLs at all.
  5410. Added -fingerprint option to crl utility, to support new c_rehash
  5411. features.
  5412. [Steve Henson]
  5413. *) Eliminate non-ANSI declarations in crypto.h and stack.h.
  5414. [Ulf Möller]
  5415. *) Fix for SSL server purpose checking. Server checking was
  5416. rejecting certificates which had extended key usage present
  5417. but no ssl client purpose.
  5418. [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
  5419. *) Make PKCS#12 code work with no password. The PKCS#12 spec
  5420. is a little unclear about how a blank password is handled.
  5421. Since the password in encoded as a BMPString with terminating
  5422. double NULL a zero length password would end up as just the
  5423. double NULL. However no password at all is different and is
  5424. handled differently in the PKCS#12 key generation code. NS
  5425. treats a blank password as zero length. MSIE treats it as no
  5426. password on export: but it will try both on import. We now do
  5427. the same: PKCS12_parse() tries zero length and no password if
  5428. the password is set to "" or NULL (NULL is now a valid password:
  5429. it wasn't before) as does the pkcs12 application.
  5430. [Steve Henson]
  5431. *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
  5432. perror when PEM_read_bio_X509_REQ fails, the error message must
  5433. be obtained from the error queue.
  5434. [Bodo Moeller]
  5435. *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
  5436. it in ERR_remove_state if appropriate, and change ERR_get_state
  5437. accordingly to avoid race conditions (this is necessary because
  5438. thread_hash is no longer constant once set).
  5439. [Bodo Moeller]
  5440. *) Bugfix for linux-elf makefile.one.
  5441. [Ulf Möller]
  5442. *) RSA_get_default_method() will now cause a default
  5443. RSA_METHOD to be chosen if one doesn't exist already.
  5444. Previously this was only set during a call to RSA_new()
  5445. or RSA_new_method(NULL) meaning it was possible for
  5446. RSA_get_default_method() to return NULL.
  5447. [Geoff Thorpe]
  5448. *) Added native name translation to the existing DSO code
  5449. that will convert (if the flag to do so is set) filenames
  5450. that are sufficiently small and have no path information
  5451. into a canonical native form. Eg. "blah" converted to
  5452. "libblah.so" or "blah.dll" etc.
  5453. [Geoff Thorpe]
  5454. *) New function ERR_error_string_n(e, buf, len) which is like
  5455. ERR_error_string(e, buf), but writes at most 'len' bytes
  5456. including the 0 terminator. For ERR_error_string_n, 'buf'
  5457. may not be NULL.
  5458. [Damien Miller <djm@mindrot.org>, Bodo Moeller]
  5459. *) CONF library reworked to become more general. A new CONF
  5460. configuration file reader "class" is implemented as well as a
  5461. new functions (NCONF_*, for "New CONF") to handle it. The now
  5462. old CONF_* functions are still there, but are reimplemented to
  5463. work in terms of the new functions. Also, a set of functions
  5464. to handle the internal storage of the configuration data is
  5465. provided to make it easier to write new configuration file
  5466. reader "classes" (I can definitely see something reading a
  5467. configuration file in XML format, for example), called _CONF_*,
  5468. or "the configuration storage API"...
  5469. The new configuration file reading functions are:
  5470. NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
  5471. NCONF_get_section, NCONF_get_string, NCONF_get_numbre
  5472. NCONF_default, NCONF_WIN32
  5473. NCONF_dump_fp, NCONF_dump_bio
  5474. NCONF_default and NCONF_WIN32 are method (or "class") choosers,
  5475. NCONF_new creates a new CONF object. This works in the same way
  5476. as other interfaces in OpenSSL, like the BIO interface.
  5477. NCONF_dump_* dump the internal storage of the configuration file,
  5478. which is useful for debugging. All other functions take the same
  5479. arguments as the old CONF_* functions wth the exception of the
  5480. first that must be a `CONF *' instead of a `LHASH *'.
  5481. To make it easer to use the new classes with the old CONF_* functions,
  5482. the function CONF_set_default_method is provided.
  5483. [Richard Levitte]
  5484. *) Add '-tls1' option to 'openssl ciphers', which was already
  5485. mentioned in the documentation but had not been implemented.
  5486. (This option is not yet really useful because even the additional
  5487. experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
  5488. [Bodo Moeller]
  5489. *) Initial DSO code added into libcrypto for letting OpenSSL (and
  5490. OpenSSL-based applications) load shared libraries and bind to
  5491. them in a portable way.
  5492. [Geoff Thorpe, with contributions from Richard Levitte]
  5493. Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
  5494. *) Make sure _lrotl and _lrotr are only used with MSVC.
  5495. *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
  5496. (the default implementation of RAND_status).
  5497. *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
  5498. to '-clrext' (= clear extensions), as intended and documented.
  5499. [Bodo Moeller; inconsistency pointed out by Michael Attili
  5500. <attili@amaxo.com>]
  5501. *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
  5502. was larger than the MD block size.
  5503. [Steve Henson, pointed out by Yost William <YostW@tce.com>]
  5504. *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
  5505. fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
  5506. using the passed key: if the passed key was a private key the result
  5507. of X509_print(), for example, would be to print out all the private key
  5508. components.
  5509. [Steve Henson]
  5510. *) des_quad_cksum() byte order bug fix.
  5511. [Ulf Möller, using the problem description in krb4-0.9.7, where
  5512. the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
  5513. *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
  5514. discouraged.
  5515. [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
  5516. *) For easily testing in shell scripts whether some command
  5517. 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
  5518. returns with exit code 0 iff no command of the given name is available.
  5519. 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
  5520. the output goes to stdout and nothing is printed to stderr.
  5521. Additional arguments are always ignored.
  5522. Since for each cipher there is a command of the same name,
  5523. the 'no-cipher' compilation switches can be tested this way.
  5524. ('openssl no-XXX' is not able to detect pseudo-commands such
  5525. as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
  5526. [Bodo Moeller]
  5527. *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
  5528. [Bodo Moeller]
  5529. *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
  5530. is set; it will be thrown away anyway because each handshake creates
  5531. its own key.
  5532. ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
  5533. to parameters -- in previous versions (since OpenSSL 0.9.3) the
  5534. 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
  5535. you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
  5536. [Bodo Moeller]
  5537. *) New s_client option -ign_eof: EOF at stdin is ignored, and
  5538. 'Q' and 'R' lose their special meanings (quit/renegotiate).
  5539. This is part of what -quiet does; unlike -quiet, -ign_eof
  5540. does not suppress any output.
  5541. [Richard Levitte]
  5542. *) Add compatibility options to the purpose and trust code. The
  5543. purpose X509_PURPOSE_ANY is "any purpose" which automatically
  5544. accepts a certificate or CA, this was the previous behaviour,
  5545. with all the associated security issues.
  5546. X509_TRUST_COMPAT is the old trust behaviour: only and
  5547. automatically trust self signed roots in certificate store. A
  5548. new trust setting X509_TRUST_DEFAULT is used to specify that
  5549. a purpose has no associated trust setting and it should instead
  5550. use the value in the default purpose.
  5551. [Steve Henson]
  5552. *) Fix the PKCS#8 DSA private key code so it decodes keys again
  5553. and fix a memory leak.
  5554. [Steve Henson]
  5555. *) In util/mkerr.pl (which implements 'make errors'), preserve
  5556. reason strings from the previous version of the .c file, as
  5557. the default to have only downcase letters (and digits) in
  5558. automatically generated reasons codes is not always appropriate.
  5559. [Bodo Moeller]
  5560. *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
  5561. using strerror. Previously, ERR_reason_error_string() returned
  5562. library names as reason strings for SYSerr; but SYSerr is a special
  5563. case where small numbers are errno values, not library numbers.
  5564. [Bodo Moeller]
  5565. *) Add '-dsaparam' option to 'openssl dhparam' application. This
  5566. converts DSA parameters into DH parameters. (When creating parameters,
  5567. DSA_generate_parameters is used.)
  5568. [Bodo Moeller]
  5569. *) Include 'length' (recommended exponent length) in C code generated
  5570. by 'openssl dhparam -C'.
  5571. [Bodo Moeller]
  5572. *) The second argument to set_label in perlasm was already being used
  5573. so couldn't be used as a "file scope" flag. Moved to third argument
  5574. which was free.
  5575. [Steve Henson]
  5576. *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
  5577. instead of RAND_bytes for encryption IVs and salts.
  5578. [Bodo Moeller]
  5579. *) Include RAND_status() into RAND_METHOD instead of implementing
  5580. it only for md_rand.c Otherwise replacing the PRNG by calling
  5581. RAND_set_rand_method would be impossible.
  5582. [Bodo Moeller]
  5583. *) Don't let DSA_generate_key() enter an infinite loop if the random
  5584. number generation fails.
  5585. [Bodo Moeller]
  5586. *) New 'rand' application for creating pseudo-random output.
  5587. [Bodo Moeller]
  5588. *) Added configuration support for Linux/IA64
  5589. [Rolf Haberrecker <rolf@suse.de>]
  5590. *) Assembler module support for Mingw32.
  5591. [Ulf Möller]
  5592. *) Shared library support for HPUX (in shlib/).
  5593. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
  5594. *) Shared library support for Solaris gcc.
  5595. [Lutz Behnke <behnke@trustcenter.de>]
  5596. Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
  5597. *) PKCS7_encrypt() was adding text MIME headers twice because they
  5598. were added manually and by SMIME_crlf_copy().
  5599. [Steve Henson]
  5600. *) In bntest.c don't call BN_rand with zero bits argument.
  5601. [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
  5602. *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
  5603. case was implemented. This caused BN_div_recp() to fail occasionally.
  5604. [Ulf Möller]
  5605. *) Add an optional second argument to the set_label() in the perl
  5606. assembly language builder. If this argument exists and is set
  5607. to 1 it signals that the assembler should use a symbol whose
  5608. scope is the entire file, not just the current function. This
  5609. is needed with MASM which uses the format label:: for this scope.
  5610. [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
  5611. *) Change the ASN1 types so they are typedefs by default. Before
  5612. almost all types were #define'd to ASN1_STRING which was causing
  5613. STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
  5614. for example.
  5615. [Steve Henson]
  5616. *) Change names of new functions to the new get1/get0 naming
  5617. convention: After 'get1', the caller owns a reference count
  5618. and has to call ..._free; 'get0' returns a pointer to some
  5619. data structure without incrementing reference counters.
  5620. (Some of the existing 'get' functions increment a reference
  5621. counter, some don't.)
  5622. Similarly, 'set1' and 'add1' functions increase reference
  5623. counters or duplicate objects.
  5624. [Steve Henson]
  5625. *) Allow for the possibility of temp RSA key generation failure:
  5626. the code used to assume it always worked and crashed on failure.
  5627. [Steve Henson]
  5628. *) Fix potential buffer overrun problem in BIO_printf().
  5629. [Ulf Möller, using public domain code by Patrick Powell; problem
  5630. pointed out by David Sacerdote <das33@cornell.edu>]
  5631. *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
  5632. RAND_egd() and RAND_status(). In the command line application,
  5633. the EGD socket can be specified like a seed file using RANDFILE
  5634. or -rand.
  5635. [Ulf Möller]
  5636. *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
  5637. Some CAs (e.g. Verisign) distribute certificates in this form.
  5638. [Steve Henson]
  5639. *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
  5640. list to exclude them. This means that no special compilation option
  5641. is needed to use anonymous DH: it just needs to be included in the
  5642. cipher list.
  5643. [Steve Henson]
  5644. *) Change the EVP_MD_CTX_type macro so its meaning consistent with
  5645. EVP_MD_type. The old functionality is available in a new macro called
  5646. EVP_MD_md(). Change code that uses it and update docs.
  5647. [Steve Henson]
  5648. *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
  5649. where the 'void *' argument is replaced by a function pointer argument.
  5650. Previously 'void *' was abused to point to functions, which works on
  5651. many platforms, but is not correct. As these functions are usually
  5652. called by macros defined in OpenSSL header files, most source code
  5653. should work without changes.
  5654. [Richard Levitte]
  5655. *) <openssl/opensslconf.h> (which is created by Configure) now contains
  5656. sections with information on -D... compiler switches used for
  5657. compiling the library so that applications can see them. To enable
  5658. one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
  5659. must be defined. E.g.,
  5660. #define OPENSSL_ALGORITHM_DEFINES
  5661. #include <openssl/opensslconf.h>
  5662. defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
  5663. [Richard Levitte, Ulf and Bodo Möller]
  5664. *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
  5665. record layer.
  5666. [Bodo Moeller]
  5667. *) Change the 'other' type in certificate aux info to a STACK_OF
  5668. X509_ALGOR. Although not an AlgorithmIdentifier as such it has
  5669. the required ASN1 format: arbitrary types determined by an OID.
  5670. [Steve Henson]
  5671. *) Add some PEM_write_X509_REQ_NEW() functions and a command line
  5672. argument to 'req'. This is not because the function is newer or
  5673. better than others it just uses the work 'NEW' in the certificate
  5674. request header lines. Some software needs this.
  5675. [Steve Henson]
  5676. *) Reorganise password command line arguments: now passwords can be
  5677. obtained from various sources. Delete the PEM_cb function and make
  5678. it the default behaviour: i.e. if the callback is NULL and the
  5679. usrdata argument is not NULL interpret it as a null terminated pass
  5680. phrase. If usrdata and the callback are NULL then the pass phrase
  5681. is prompted for as usual.
  5682. [Steve Henson]
  5683. *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
  5684. the support is automatically enabled. The resulting binaries will
  5685. autodetect the card and use it if present.
  5686. [Ben Laurie and Compaq Inc.]
  5687. *) Work around for Netscape hang bug. This sends certificate request
  5688. and server done in one record. Since this is perfectly legal in the
  5689. SSL/TLS protocol it isn't a "bug" option and is on by default. See
  5690. the bugs/SSLv3 entry for more info.
  5691. [Steve Henson]
  5692. *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
  5693. [Andy Polyakov]
  5694. *) Add -rand argument to smime and pkcs12 applications and read/write
  5695. of seed file.
  5696. [Steve Henson]
  5697. *) New 'passwd' tool for crypt(3) and apr1 password hashes.
  5698. [Bodo Moeller]
  5699. *) Add command line password options to the remaining applications.
  5700. [Steve Henson]
  5701. *) Bug fix for BN_div_recp() for numerators with an even number of
  5702. bits.
  5703. [Ulf Möller]
  5704. *) More tests in bntest.c, and changed test_bn output.
  5705. [Ulf Möller]
  5706. *) ./config recognizes MacOS X now.
  5707. [Andy Polyakov]
  5708. *) Bug fix for BN_div() when the first words of num and divsor are
  5709. equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
  5710. [Ulf Möller]
  5711. *) Add support for various broken PKCS#8 formats, and command line
  5712. options to produce them.
  5713. [Steve Henson]
  5714. *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
  5715. get temporary BIGNUMs from a BN_CTX.
  5716. [Ulf Möller]
  5717. *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
  5718. for p == 0.
  5719. [Ulf Möller]
  5720. *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
  5721. include a #define from the old name to the new. The original intent
  5722. was that statically linked binaries could for example just call
  5723. SSLeay_add_all_ciphers() to just add ciphers to the table and not
  5724. link with digests. This never worked becayse SSLeay_add_all_digests()
  5725. and SSLeay_add_all_ciphers() were in the same source file so calling
  5726. one would link with the other. They are now in separate source files.
  5727. [Steve Henson]
  5728. *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
  5729. [Steve Henson]
  5730. *) Use a less unusual form of the Miller-Rabin primality test (it used
  5731. a binary algorithm for exponentiation integrated into the Miller-Rabin
  5732. loop, our standard modexp algorithms are faster).
  5733. [Bodo Moeller]
  5734. *) Support for the EBCDIC character set completed.
  5735. [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
  5736. *) Source code cleanups: use const where appropriate, eliminate casts,
  5737. use void * instead of char * in lhash.
  5738. [Ulf Möller]
  5739. *) Bugfix: ssl3_send_server_key_exchange was not restartable
  5740. (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
  5741. this the server could overwrite ephemeral keys that the client
  5742. has already seen).
  5743. [Bodo Moeller]
  5744. *) Turn DSA_is_prime into a macro that calls BN_is_prime,
  5745. using 50 iterations of the Rabin-Miller test.
  5746. DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
  5747. iterations of the Rabin-Miller test as required by the appendix
  5748. to FIPS PUB 186[-1]) instead of DSA_is_prime.
  5749. As BN_is_prime_fasttest includes trial division, DSA parameter
  5750. generation becomes much faster.
  5751. This implies a change for the callback functions in DSA_is_prime
  5752. and DSA_generate_parameters: The callback function is called once
  5753. for each positive witness in the Rabin-Miller test, not just
  5754. occasionally in the inner loop; and the parameters to the
  5755. callback function now provide an iteration count for the outer
  5756. loop rather than for the current invocation of the inner loop.
  5757. DSA_generate_parameters additionally can call the callback
  5758. function with an 'iteration count' of -1, meaning that a
  5759. candidate has passed the trial division test (when q is generated
  5760. from an application-provided seed, trial division is skipped).
  5761. [Bodo Moeller]
  5762. *) New function BN_is_prime_fasttest that optionally does trial
  5763. division before starting the Rabin-Miller test and has
  5764. an additional BN_CTX * argument (whereas BN_is_prime always
  5765. has to allocate at least one BN_CTX).
  5766. 'callback(1, -1, cb_arg)' is called when a number has passed the
  5767. trial division stage.
  5768. [Bodo Moeller]
  5769. *) Fix for bug in CRL encoding. The validity dates weren't being handled
  5770. as ASN1_TIME.
  5771. [Steve Henson]
  5772. *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
  5773. [Steve Henson]
  5774. *) New function BN_pseudo_rand().
  5775. [Ulf Möller]
  5776. *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
  5777. bignum version of BN_from_montgomery() with the working code from
  5778. SSLeay 0.9.0 (the word based version is faster anyway), and clean up
  5779. the comments.
  5780. [Ulf Möller]
  5781. *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
  5782. made it impossible to use the same SSL_SESSION data structure in
  5783. SSL2 clients in multiple threads.
  5784. [Bodo Moeller]
  5785. *) The return value of RAND_load_file() no longer counts bytes obtained
  5786. by stat(). RAND_load_file(..., -1) is new and uses the complete file
  5787. to seed the PRNG (previously an explicit byte count was required).
  5788. [Ulf Möller, Bodo Möller]
  5789. *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
  5790. used (char *) instead of (void *) and had casts all over the place.
  5791. [Steve Henson]
  5792. *) Make BN_generate_prime() return NULL on error if ret!=NULL.
  5793. [Ulf Möller]
  5794. *) Retain source code compatibility for BN_prime_checks macro:
  5795. BN_is_prime(..., BN_prime_checks, ...) now uses
  5796. BN_prime_checks_for_size to determine the appropriate number of
  5797. Rabin-Miller iterations.
  5798. [Ulf Möller]
  5799. *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
  5800. DH_CHECK_P_NOT_SAFE_PRIME.
  5801. (Check if this is true? OpenPGP calls them "strong".)
  5802. [Ulf Möller]
  5803. *) Merge the functionality of "dh" and "gendh" programs into a new program
  5804. "dhparam". The old programs are retained for now but will handle DH keys
  5805. (instead of parameters) in future.
  5806. [Steve Henson]
  5807. *) Make the ciphers, s_server and s_client programs check the return values
  5808. when a new cipher list is set.
  5809. [Steve Henson]
  5810. *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
  5811. ciphers. Before when the 56bit ciphers were enabled the sorting was
  5812. wrong.
  5813. The syntax for the cipher sorting has been extended to support sorting by
  5814. cipher-strength (using the strength_bits hard coded in the tables).
  5815. The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
  5816. Fix a bug in the cipher-command parser: when supplying a cipher command
  5817. string with an "undefined" symbol (neither command nor alphanumeric
  5818. [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
  5819. an error is flagged.
  5820. Due to the strength-sorting extension, the code of the
  5821. ssl_create_cipher_list() function was completely rearranged. I hope that
  5822. the readability was also increased :-)
  5823. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  5824. *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
  5825. for the first serial number and places 2 in the serial number file. This
  5826. avoids problems when the root CA is created with serial number zero and
  5827. the first user certificate has the same issuer name and serial number
  5828. as the root CA.
  5829. [Steve Henson]
  5830. *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
  5831. the new code. Add documentation for this stuff.
  5832. [Steve Henson]
  5833. *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
  5834. X509_*() to X509at_*() on the grounds that they don't handle X509
  5835. structures and behave in an analagous way to the X509v3 functions:
  5836. they shouldn't be called directly but wrapper functions should be used
  5837. instead.
  5838. So we also now have some wrapper functions that call the X509at functions
  5839. when passed certificate requests. (TO DO: similar things can be done with
  5840. PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
  5841. things. Some of these need some d2i or i2d and print functionality
  5842. because they handle more complex structures.)
  5843. [Steve Henson]
  5844. *) Add missing #ifndefs that caused missing symbols when building libssl
  5845. as a shared library without RSA. Use #ifndef NO_SSL2 instead of
  5846. NO_RSA in ssl/s2*.c.
  5847. [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
  5848. *) Precautions against using the PRNG uninitialized: RAND_bytes() now
  5849. has a return value which indicates the quality of the random data
  5850. (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
  5851. error queue. New function RAND_pseudo_bytes() generates output that is
  5852. guaranteed to be unique but not unpredictable. RAND_add is like
  5853. RAND_seed, but takes an extra argument for an entropy estimate
  5854. (RAND_seed always assumes full entropy).
  5855. [Ulf Möller]
  5856. *) Do more iterations of Rabin-Miller probable prime test (specifically,
  5857. 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
  5858. instead of only 2 for all lengths; see BN_prime_checks_for_size definition
  5859. in crypto/bn/bn_prime.c for the complete table). This guarantees a
  5860. false-positive rate of at most 2^-80 for random input.
  5861. [Bodo Moeller]
  5862. *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
  5863. [Bodo Moeller]
  5864. *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
  5865. in the 0.9.5 release), this returns the chain
  5866. from an X509_CTX structure with a dup of the stack and all
  5867. the X509 reference counts upped: so the stack will exist
  5868. after X509_CTX_cleanup() has been called. Modify pkcs12.c
  5869. to use this.
  5870. Also make SSL_SESSION_print() print out the verify return
  5871. code.
  5872. [Steve Henson]
  5873. *) Add manpage for the pkcs12 command. Also change the default
  5874. behaviour so MAC iteration counts are used unless the new
  5875. -nomaciter option is used. This improves file security and
  5876. only older versions of MSIE (4.0 for example) need it.
  5877. [Steve Henson]
  5878. *) Honor the no-xxx Configure options when creating .DEF files.
  5879. [Ulf Möller]
  5880. *) Add PKCS#10 attributes to field table: challengePassword,
  5881. unstructuredName and unstructuredAddress. These are taken from
  5882. draft PKCS#9 v2.0 but are compatible with v1.2 provided no
  5883. international characters are used.
  5884. More changes to X509_ATTRIBUTE code: allow the setting of types
  5885. based on strings. Remove the 'loc' parameter when adding
  5886. attributes because these will be a SET OF encoding which is sorted
  5887. in ASN1 order.
  5888. [Steve Henson]
  5889. *) Initial changes to the 'req' utility to allow request generation
  5890. automation. This will allow an application to just generate a template
  5891. file containing all the field values and have req construct the
  5892. request.
  5893. Initial support for X509_ATTRIBUTE handling. Stacks of these are
  5894. used all over the place including certificate requests and PKCS#7
  5895. structures. They are currently handled manually where necessary with
  5896. some primitive wrappers for PKCS#7. The new functions behave in a
  5897. manner analogous to the X509 extension functions: they allow
  5898. attributes to be looked up by NID and added.
  5899. Later something similar to the X509V3 code would be desirable to
  5900. automatically handle the encoding, decoding and printing of the
  5901. more complex types. The string types like challengePassword can
  5902. be handled by the string table functions.
  5903. Also modified the multi byte string table handling. Now there is
  5904. a 'global mask' which masks out certain types. The table itself
  5905. can use the flag STABLE_NO_MASK to ignore the mask setting: this
  5906. is useful when for example there is only one permissible type
  5907. (as in countryName) and using the mask might result in no valid
  5908. types at all.
  5909. [Steve Henson]
  5910. *) Clean up 'Finished' handling, and add functions SSL_get_finished and
  5911. SSL_get_peer_finished to allow applications to obtain the latest
  5912. Finished messages sent to the peer or expected from the peer,
  5913. respectively. (SSL_get_peer_finished is usually the Finished message
  5914. actually received from the peer, otherwise the protocol will be aborted.)
  5915. As the Finished message are message digests of the complete handshake
  5916. (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
  5917. be used for external authentication procedures when the authentication
  5918. provided by SSL/TLS is not desired or is not enough.
  5919. [Bodo Moeller]
  5920. *) Enhanced support for Alpha Linux is added. Now ./config checks if
  5921. the host supports BWX extension and if Compaq C is present on the
  5922. $PATH. Just exploiting of the BWX extension results in 20-30%
  5923. performance kick for some algorithms, e.g. DES and RC4 to mention
  5924. a couple. Compaq C in turn generates ~20% faster code for MD5 and
  5925. SHA1.
  5926. [Andy Polyakov]
  5927. *) Add support for MS "fast SGC". This is arguably a violation of the
  5928. SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
  5929. weak crypto and after checking the certificate is SGC a second one
  5930. with strong crypto. MS SGC stops the first handshake after receiving
  5931. the server certificate message and sends a second client hello. Since
  5932. a server will typically do all the time consuming operations before
  5933. expecting any further messages from the client (server key exchange
  5934. is the most expensive) there is little difference between the two.
  5935. To get OpenSSL to support MS SGC we have to permit a second client
  5936. hello message after we have sent server done. In addition we have to
  5937. reset the MAC if we do get this second client hello.
  5938. [Steve Henson]
  5939. *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
  5940. if a DER encoded private key is RSA or DSA traditional format. Changed
  5941. d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
  5942. format DER encoded private key. Newer code should use PKCS#8 format which
  5943. has the key type encoded in the ASN1 structure. Added DER private key
  5944. support to pkcs8 application.
  5945. [Steve Henson]
  5946. *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
  5947. ciphersuites has been selected (as required by the SSL 3/TLS 1
  5948. specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
  5949. is set, we interpret this as a request to violate the specification
  5950. (the worst that can happen is a handshake failure, and 'correct'
  5951. behaviour would result in a handshake failure anyway).
  5952. [Bodo Moeller]
  5953. *) In SSL_CTX_add_session, take into account that there might be multiple
  5954. SSL_SESSION structures with the same session ID (e.g. when two threads
  5955. concurrently obtain them from an external cache).
  5956. The internal cache can handle only one SSL_SESSION with a given ID,
  5957. so if there's a conflict, we now throw out the old one to achieve
  5958. consistency.
  5959. [Bodo Moeller]
  5960. *) Add OIDs for idea and blowfish in CBC mode. This will allow both
  5961. to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
  5962. some routines that use cipher OIDs: some ciphers do not have OIDs
  5963. defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
  5964. example.
  5965. [Steve Henson]
  5966. *) Simplify the trust setting structure and code. Now we just have
  5967. two sequences of OIDs for trusted and rejected settings. These will
  5968. typically have values the same as the extended key usage extension
  5969. and any application specific purposes.
  5970. The trust checking code now has a default behaviour: it will just
  5971. check for an object with the same NID as the passed id. Functions can
  5972. be provided to override either the default behaviour or the behaviour
  5973. for a given id. SSL client, server and email already have functions
  5974. in place for compatibility: they check the NID and also return "trusted"
  5975. if the certificate is self signed.
  5976. [Steve Henson]
  5977. *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
  5978. traditional format into an EVP_PKEY structure.
  5979. [Steve Henson]
  5980. *) Add a password callback function PEM_cb() which either prompts for
  5981. a password if usr_data is NULL or otherwise assumes it is a null
  5982. terminated password. Allow passwords to be passed on command line
  5983. environment or config files in a few more utilities.
  5984. [Steve Henson]
  5985. *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
  5986. keys. Add some short names for PKCS#8 PBE algorithms and allow them
  5987. to be specified on the command line for the pkcs8 and pkcs12 utilities.
  5988. Update documentation.
  5989. [Steve Henson]
  5990. *) Support for ASN1 "NULL" type. This could be handled before by using
  5991. ASN1_TYPE but there wasn't any function that would try to read a NULL
  5992. and produce an error if it couldn't. For compatibility we also have
  5993. ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
  5994. don't allocate anything because they don't need to.
  5995. [Steve Henson]
  5996. *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
  5997. for details.
  5998. [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
  5999. *) Rebuild of the memory allocation routines used by OpenSSL code and
  6000. possibly others as well. The purpose is to make an interface that
  6001. provide hooks so anyone can build a separate set of allocation and
  6002. deallocation routines to be used by OpenSSL, for example memory
  6003. pool implementations, or something else, which was previously hard
  6004. since Malloc(), Realloc() and Free() were defined as macros having
  6005. the values malloc, realloc and free, respectively (except for Win32
  6006. compilations). The same is provided for memory debugging code.
  6007. OpenSSL already comes with functionality to find memory leaks, but
  6008. this gives people a chance to debug other memory problems.
  6009. With these changes, a new set of functions and macros have appeared:
  6010. CRYPTO_set_mem_debug_functions() [F]
  6011. CRYPTO_get_mem_debug_functions() [F]
  6012. CRYPTO_dbg_set_options() [F]
  6013. CRYPTO_dbg_get_options() [F]
  6014. CRYPTO_malloc_debug_init() [M]
  6015. The memory debug functions are NULL by default, unless the library
  6016. is compiled with CRYPTO_MDEBUG or friends is defined. If someone
  6017. wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
  6018. gives the standard debugging functions that come with OpenSSL) or
  6019. CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
  6020. provided by the library user) must be used. When the standard
  6021. debugging functions are used, CRYPTO_dbg_set_options can be used to
  6022. request additional information:
  6023. CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
  6024. the CRYPTO_MDEBUG_xxx macro when compiling the library.
  6025. Also, things like CRYPTO_set_mem_functions will always give the
  6026. expected result (the new set of functions is used for allocation
  6027. and deallocation) at all times, regardless of platform and compiler
  6028. options.
  6029. To finish it up, some functions that were never use in any other
  6030. way than through macros have a new API and new semantic:
  6031. CRYPTO_dbg_malloc()
  6032. CRYPTO_dbg_realloc()
  6033. CRYPTO_dbg_free()
  6034. All macros of value have retained their old syntax.
  6035. [Richard Levitte and Bodo Moeller]
  6036. *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
  6037. ordering of SMIMECapabilities wasn't in "strength order" and there
  6038. was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
  6039. algorithm.
  6040. [Steve Henson]
  6041. *) Some ASN1 types with illegal zero length encoding (INTEGER,
  6042. ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
  6043. [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
  6044. *) Merge in my S/MIME library for OpenSSL. This provides a simple
  6045. S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
  6046. functionality to handle multipart/signed properly) and a utility
  6047. called 'smime' to call all this stuff. This is based on code I
  6048. originally wrote for Celo who have kindly allowed it to be
  6049. included in OpenSSL.
  6050. [Steve Henson]
  6051. *) Add variants des_set_key_checked and des_set_key_unchecked of
  6052. des_set_key (aka des_key_sched). Global variable des_check_key
  6053. decides which of these is called by des_set_key; this way
  6054. des_check_key behaves as it always did, but applications and
  6055. the library itself, which was buggy for des_check_key == 1,
  6056. have a cleaner way to pick the version they need.
  6057. [Bodo Moeller]
  6058. *) New function PKCS12_newpass() which changes the password of a
  6059. PKCS12 structure.
  6060. [Steve Henson]
  6061. *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
  6062. dynamic mix. In both cases the ids can be used as an index into the
  6063. table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
  6064. functions so they accept a list of the field values and the
  6065. application doesn't need to directly manipulate the X509_TRUST
  6066. structure.
  6067. [Steve Henson]
  6068. *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
  6069. need initialising.
  6070. [Steve Henson]
  6071. *) Modify the way the V3 extension code looks up extensions. This now
  6072. works in a similar way to the object code: we have some "standard"
  6073. extensions in a static table which is searched with OBJ_bsearch()
  6074. and the application can add dynamic ones if needed. The file
  6075. crypto/x509v3/ext_dat.h now has the info: this file needs to be
  6076. updated whenever a new extension is added to the core code and kept
  6077. in ext_nid order. There is a simple program 'tabtest.c' which checks
  6078. this. New extensions are not added too often so this file can readily
  6079. be maintained manually.
  6080. There are two big advantages in doing things this way. The extensions
  6081. can be looked up immediately and no longer need to be "added" using
  6082. X509V3_add_standard_extensions(): this function now does nothing.
  6083. [Side note: I get *lots* of email saying the extension code doesn't
  6084. work because people forget to call this function]
  6085. Also no dynamic allocation is done unless new extensions are added:
  6086. so if we don't add custom extensions there is no need to call
  6087. X509V3_EXT_cleanup().
  6088. [Steve Henson]
  6089. *) Modify enc utility's salting as follows: make salting the default. Add a
  6090. magic header, so unsalted files fail gracefully instead of just decrypting
  6091. to garbage. This is because not salting is a big security hole, so people
  6092. should be discouraged from doing it.
  6093. [Ben Laurie]
  6094. *) Fixes and enhancements to the 'x509' utility. It allowed a message
  6095. digest to be passed on the command line but it only used this
  6096. parameter when signing a certificate. Modified so all relevant
  6097. operations are affected by the digest parameter including the
  6098. -fingerprint and -x509toreq options. Also -x509toreq choked if a
  6099. DSA key was used because it didn't fix the digest.
  6100. [Steve Henson]
  6101. *) Initial certificate chain verify code. Currently tests the untrusted
  6102. certificates for consistency with the verify purpose (which is set
  6103. when the X509_STORE_CTX structure is set up) and checks the pathlength.
  6104. There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
  6105. this is because it will reject chains with invalid extensions whereas
  6106. every previous version of OpenSSL and SSLeay made no checks at all.
  6107. Trust code: checks the root CA for the relevant trust settings. Trust
  6108. settings have an initial value consistent with the verify purpose: e.g.
  6109. if the verify purpose is for SSL client use it expects the CA to be
  6110. trusted for SSL client use. However the default value can be changed to
  6111. permit custom trust settings: one example of this would be to only trust
  6112. certificates from a specific "secure" set of CAs.
  6113. Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
  6114. which should be used for version portability: especially since the
  6115. verify structure is likely to change more often now.
  6116. SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
  6117. to set them. If not set then assume SSL clients will verify SSL servers
  6118. and vice versa.
  6119. Two new options to the verify program: -untrusted allows a set of
  6120. untrusted certificates to be passed in and -purpose which sets the
  6121. intended purpose of the certificate. If a purpose is set then the
  6122. new chain verify code is used to check extension consistency.
  6123. [Steve Henson]
  6124. *) Support for the authority information access extension.
  6125. [Steve Henson]
  6126. *) Modify RSA and DSA PEM read routines to transparently handle
  6127. PKCS#8 format private keys. New *_PUBKEY_* functions that handle
  6128. public keys in a format compatible with certificate
  6129. SubjectPublicKeyInfo structures. Unfortunately there were already
  6130. functions called *_PublicKey_* which used various odd formats so
  6131. these are retained for compatibility: however the DSA variants were
  6132. never in a public release so they have been deleted. Changed dsa/rsa
  6133. utilities to handle the new format: note no releases ever handled public
  6134. keys so we should be OK.
  6135. The primary motivation for this change is to avoid the same fiasco
  6136. that dogs private keys: there are several incompatible private key
  6137. formats some of which are standard and some OpenSSL specific and
  6138. require various evil hacks to allow partial transparent handling and
  6139. even then it doesn't work with DER formats. Given the option anything
  6140. other than PKCS#8 should be dumped: but the other formats have to
  6141. stay in the name of compatibility.
  6142. With public keys and the benefit of hindsight one standard format
  6143. is used which works with EVP_PKEY, RSA or DSA structures: though
  6144. it clearly returns an error if you try to read the wrong kind of key.
  6145. Added a -pubkey option to the 'x509' utility to output the public key.
  6146. Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
  6147. (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
  6148. EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
  6149. that do the same as the EVP_PKEY_assign_*() except they up the
  6150. reference count of the added key (they don't "swallow" the
  6151. supplied key).
  6152. [Steve Henson]
  6153. *) Fixes to crypto/x509/by_file.c the code to read in certificates and
  6154. CRLs would fail if the file contained no certificates or no CRLs:
  6155. added a new function to read in both types and return the number
  6156. read: this means that if none are read it will be an error. The
  6157. DER versions of the certificate and CRL reader would always fail
  6158. because it isn't possible to mix certificates and CRLs in DER format
  6159. without choking one or the other routine. Changed this to just read
  6160. a certificate: this is the best we can do. Also modified the code
  6161. in apps/verify.c to take notice of return codes: it was previously
  6162. attempting to read in certificates from NULL pointers and ignoring
  6163. any errors: this is one reason why the cert and CRL reader seemed
  6164. to work. It doesn't check return codes from the default certificate
  6165. routines: these may well fail if the certificates aren't installed.
  6166. [Steve Henson]
  6167. *) Code to support otherName option in GeneralName.
  6168. [Steve Henson]
  6169. *) First update to verify code. Change the verify utility
  6170. so it warns if it is passed a self signed certificate:
  6171. for consistency with the normal behaviour. X509_verify
  6172. has been modified to it will now verify a self signed
  6173. certificate if *exactly* the same certificate appears
  6174. in the store: it was previously impossible to trust a
  6175. single self signed certificate. This means that:
  6176. openssl verify ss.pem
  6177. now gives a warning about a self signed certificate but
  6178. openssl verify -CAfile ss.pem ss.pem
  6179. is OK.
  6180. [Steve Henson]
  6181. *) For servers, store verify_result in SSL_SESSION data structure
  6182. (and add it to external session representation).
  6183. This is needed when client certificate verifications fails,
  6184. but an application-provided verification callback (set by
  6185. SSL_CTX_set_cert_verify_callback) allows accepting the session
  6186. anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
  6187. but returns 1): When the session is reused, we have to set
  6188. ssl->verify_result to the appropriate error code to avoid
  6189. security holes.
  6190. [Bodo Moeller, problem pointed out by Lutz Jaenicke]
  6191. *) Fix a bug in the new PKCS#7 code: it didn't consider the
  6192. case in PKCS7_dataInit() where the signed PKCS7 structure
  6193. didn't contain any existing data because it was being created.
  6194. [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
  6195. *) Add a salt to the key derivation routines in enc.c. This
  6196. forms the first 8 bytes of the encrypted file. Also add a
  6197. -S option to allow a salt to be input on the command line.
  6198. [Steve Henson]
  6199. *) New function X509_cmp(). Oddly enough there wasn't a function
  6200. to compare two certificates. We do this by working out the SHA1
  6201. hash and comparing that. X509_cmp() will be needed by the trust
  6202. code.
  6203. [Steve Henson]
  6204. *) SSL_get1_session() is like SSL_get_session(), but increments
  6205. the reference count in the SSL_SESSION returned.
  6206. [Geoff Thorpe <geoff@eu.c2.net>]
  6207. *) Fix for 'req': it was adding a null to request attributes.
  6208. Also change the X509_LOOKUP and X509_INFO code to handle
  6209. certificate auxiliary information.
  6210. [Steve Henson]
  6211. *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
  6212. the 'enc' command.
  6213. [Steve Henson]
  6214. *) Add the possibility to add extra information to the memory leak
  6215. detecting output, to form tracebacks, showing from where each
  6216. allocation was originated: CRYPTO_push_info("constant string") adds
  6217. the string plus current file name and line number to a per-thread
  6218. stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
  6219. is like calling CYRPTO_pop_info() until the stack is empty.
  6220. Also updated memory leak detection code to be multi-thread-safe.
  6221. [Richard Levitte]
  6222. *) Add options -text and -noout to pkcs7 utility and delete the
  6223. encryption options which never did anything. Update docs.
  6224. [Steve Henson]
  6225. *) Add options to some of the utilities to allow the pass phrase
  6226. to be included on either the command line (not recommended on
  6227. OSes like Unix) or read from the environment. Update the
  6228. manpages and fix a few bugs.
  6229. [Steve Henson]
  6230. *) Add a few manpages for some of the openssl commands.
  6231. [Steve Henson]
  6232. *) Fix the -revoke option in ca. It was freeing up memory twice,
  6233. leaking and not finding already revoked certificates.
  6234. [Steve Henson]
  6235. *) Extensive changes to support certificate auxiliary information.
  6236. This involves the use of X509_CERT_AUX structure and X509_AUX
  6237. functions. An X509_AUX function such as PEM_read_X509_AUX()
  6238. can still read in a certificate file in the usual way but it
  6239. will also read in any additional "auxiliary information". By
  6240. doing things this way a fair degree of compatibility can be
  6241. retained: existing certificates can have this information added
  6242. using the new 'x509' options.
  6243. Current auxiliary information includes an "alias" and some trust
  6244. settings. The trust settings will ultimately be used in enhanced
  6245. certificate chain verification routines: currently a certificate
  6246. can only be trusted if it is self signed and then it is trusted
  6247. for all purposes.
  6248. [Steve Henson]
  6249. *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
  6250. The problem was that one of the replacement routines had not been working
  6251. since SSLeay releases. For now the offending routine has been replaced
  6252. with non-optimised assembler. Even so, this now gives around 95%
  6253. performance improvement for 1024 bit RSA signs.
  6254. [Mark Cox]
  6255. *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
  6256. handling. Most clients have the effective key size in bits equal to
  6257. the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
  6258. A few however don't do this and instead use the size of the decrypted key
  6259. to determine the RC2 key length and the AlgorithmIdentifier to determine
  6260. the effective key length. In this case the effective key length can still
  6261. be 40 bits but the key length can be 168 bits for example. This is fixed
  6262. by manually forcing an RC2 key into the EVP_PKEY structure because the
  6263. EVP code can't currently handle unusual RC2 key sizes: it always assumes
  6264. the key length and effective key length are equal.
  6265. [Steve Henson]
  6266. *) Add a bunch of functions that should simplify the creation of
  6267. X509_NAME structures. Now you should be able to do:
  6268. X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
  6269. and have it automatically work out the correct field type and fill in
  6270. the structures. The more adventurous can try:
  6271. X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
  6272. and it will (hopefully) work out the correct multibyte encoding.
  6273. [Steve Henson]
  6274. *) Change the 'req' utility to use the new field handling and multibyte
  6275. copy routines. Before the DN field creation was handled in an ad hoc
  6276. way in req, ca, and x509 which was rather broken and didn't support
  6277. BMPStrings or UTF8Strings. Since some software doesn't implement
  6278. BMPStrings or UTF8Strings yet, they can be enabled using the config file
  6279. using the dirstring_type option. See the new comment in the default
  6280. openssl.cnf for more info.
  6281. [Steve Henson]
  6282. *) Make crypto/rand/md_rand.c more robust:
  6283. - Assure unique random numbers after fork().
  6284. - Make sure that concurrent threads access the global counter and
  6285. md serializably so that we never lose entropy in them
  6286. or use exactly the same state in multiple threads.
  6287. Access to the large state is not always serializable because
  6288. the additional locking could be a performance killer, and
  6289. md should be large enough anyway.
  6290. [Bodo Moeller]
  6291. *) New file apps/app_rand.c with commonly needed functionality
  6292. for handling the random seed file.
  6293. Use the random seed file in some applications that previously did not:
  6294. ca,
  6295. dsaparam -genkey (which also ignored its '-rand' option),
  6296. s_client,
  6297. s_server,
  6298. x509 (when signing).
  6299. Except on systems with /dev/urandom, it is crucial to have a random
  6300. seed file at least for key creation, DSA signing, and for DH exchanges;
  6301. for RSA signatures we could do without one.
  6302. gendh and gendsa (unlike genrsa) used to read only the first byte
  6303. of each file listed in the '-rand' option. The function as previously
  6304. found in genrsa is now in app_rand.c and is used by all programs
  6305. that support '-rand'.
  6306. [Bodo Moeller]
  6307. *) In RAND_write_file, use mode 0600 for creating files;
  6308. don't just chmod when it may be too late.
  6309. [Bodo Moeller]
  6310. *) Report an error from X509_STORE_load_locations
  6311. when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
  6312. [Bill Perry]
  6313. *) New function ASN1_mbstring_copy() this copies a string in either
  6314. ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
  6315. into an ASN1_STRING type. A mask of permissible types is passed
  6316. and it chooses the "minimal" type to use or an error if not type
  6317. is suitable.
  6318. [Steve Henson]
  6319. *) Add function equivalents to the various macros in asn1.h. The old
  6320. macros are retained with an M_ prefix. Code inside the library can
  6321. use the M_ macros. External code (including the openssl utility)
  6322. should *NOT* in order to be "shared library friendly".
  6323. [Steve Henson]
  6324. *) Add various functions that can check a certificate's extensions
  6325. to see if it usable for various purposes such as SSL client,
  6326. server or S/MIME and CAs of these types. This is currently
  6327. VERY EXPERIMENTAL but will ultimately be used for certificate chain
  6328. verification. Also added a -purpose flag to x509 utility to
  6329. print out all the purposes.
  6330. [Steve Henson]
  6331. *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
  6332. functions.
  6333. [Steve Henson]
  6334. *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
  6335. for, obtain and decode and extension and obtain its critical flag.
  6336. This allows all the necessary extension code to be handled in a
  6337. single function call.
  6338. [Steve Henson]
  6339. *) RC4 tune-up featuring 30-40% performance improvement on most RISC
  6340. platforms. See crypto/rc4/rc4_enc.c for further details.
  6341. [Andy Polyakov]
  6342. *) New -noout option to asn1parse. This causes no output to be produced
  6343. its main use is when combined with -strparse and -out to extract data
  6344. from a file (which may not be in ASN.1 format).
  6345. [Steve Henson]
  6346. *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
  6347. when producing the local key id.
  6348. [Richard Levitte <levitte@stacken.kth.se>]
  6349. *) New option -dhparam in s_server. This allows a DH parameter file to be
  6350. stated explicitly. If it is not stated then it tries the first server
  6351. certificate file. The previous behaviour hard coded the filename
  6352. "server.pem".
  6353. [Steve Henson]
  6354. *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
  6355. a public key to be input or output. For example:
  6356. openssl rsa -in key.pem -pubout -out pubkey.pem
  6357. Also added necessary DSA public key functions to handle this.
  6358. [Steve Henson]
  6359. *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
  6360. in the message. This was handled by allowing
  6361. X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
  6362. [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
  6363. *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
  6364. to the end of the strings whereas this didn't. This would cause problems
  6365. if strings read with d2i_ASN1_bytes() were later modified.
  6366. [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
  6367. *) Fix for base64 decode bug. When a base64 bio reads only one line of
  6368. data and it contains EOF it will end up returning an error. This is
  6369. caused by input 46 bytes long. The cause is due to the way base64
  6370. BIOs find the start of base64 encoded data. They do this by trying a
  6371. trial decode on each line until they find one that works. When they
  6372. do a flag is set and it starts again knowing it can pass all the
  6373. data directly through the decoder. Unfortunately it doesn't reset
  6374. the context it uses. This means that if EOF is reached an attempt
  6375. is made to pass two EOFs through the context and this causes the
  6376. resulting error. This can also cause other problems as well. As is
  6377. usual with these problems it takes *ages* to find and the fix is
  6378. trivial: move one line.
  6379. [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
  6380. *) Ugly workaround to get s_client and s_server working under Windows. The
  6381. old code wouldn't work because it needed to select() on sockets and the
  6382. tty (for keypresses and to see if data could be written). Win32 only
  6383. supports select() on sockets so we select() with a 1s timeout on the
  6384. sockets and then see if any characters are waiting to be read, if none
  6385. are present then we retry, we also assume we can always write data to
  6386. the tty. This isn't nice because the code then blocks until we've
  6387. received a complete line of data and it is effectively polling the
  6388. keyboard at 1s intervals: however it's quite a bit better than not
  6389. working at all :-) A dedicated Windows application might handle this
  6390. with an event loop for example.
  6391. [Steve Henson]
  6392. *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
  6393. and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
  6394. will be called when RSA_sign() and RSA_verify() are used. This is useful
  6395. if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
  6396. For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
  6397. should *not* be used: RSA_sign() and RSA_verify() must be used instead.
  6398. This necessitated the support of an extra signature type NID_md5_sha1
  6399. for SSL signatures and modifications to the SSL library to use it instead
  6400. of calling RSA_public_decrypt() and RSA_private_encrypt().
  6401. [Steve Henson]
  6402. *) Add new -verify -CAfile and -CApath options to the crl program, these
  6403. will lookup a CRL issuers certificate and verify the signature in a
  6404. similar way to the verify program. Tidy up the crl program so it
  6405. no longer accesses structures directly. Make the ASN1 CRL parsing a bit
  6406. less strict. It will now permit CRL extensions even if it is not
  6407. a V2 CRL: this will allow it to tolerate some broken CRLs.
  6408. [Steve Henson]
  6409. *) Initialize all non-automatic variables each time one of the openssl
  6410. sub-programs is started (this is necessary as they may be started
  6411. multiple times from the "OpenSSL>" prompt).
  6412. [Lennart Bang, Bodo Moeller]
  6413. *) Preliminary compilation option RSA_NULL which disables RSA crypto without
  6414. removing all other RSA functionality (this is what NO_RSA does). This
  6415. is so (for example) those in the US can disable those operations covered
  6416. by the RSA patent while allowing storage and parsing of RSA keys and RSA
  6417. key generation.
  6418. [Steve Henson]
  6419. *) Non-copying interface to BIO pairs.
  6420. (still largely untested)
  6421. [Bodo Moeller]
  6422. *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
  6423. ASCII string. This was handled independently in various places before.
  6424. [Steve Henson]
  6425. *) New functions UTF8_getc() and UTF8_putc() that parse and generate
  6426. UTF8 strings a character at a time.
  6427. [Steve Henson]
  6428. *) Use client_version from client hello to select the protocol
  6429. (s23_srvr.c) and for RSA client key exchange verification
  6430. (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
  6431. [Bodo Moeller]
  6432. *) Add various utility functions to handle SPKACs, these were previously
  6433. handled by poking round in the structure internals. Added new function
  6434. NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
  6435. print, verify and generate SPKACs. Based on an original idea from
  6436. Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
  6437. [Steve Henson]
  6438. *) RIPEMD160 is operational on all platforms and is back in 'make test'.
  6439. [Andy Polyakov]
  6440. *) Allow the config file extension section to be overwritten on the
  6441. command line. Based on an original idea from Massimiliano Pala
  6442. <madwolf@comune.modena.it>. The new option is called -extensions
  6443. and can be applied to ca, req and x509. Also -reqexts to override
  6444. the request extensions in req and -crlexts to override the crl extensions
  6445. in ca.
  6446. [Steve Henson]
  6447. *) Add new feature to the SPKAC handling in ca. Now you can include
  6448. the same field multiple times by preceding it by "XXXX." for example:
  6449. 1.OU="Unit name 1"
  6450. 2.OU="Unit name 2"
  6451. this is the same syntax as used in the req config file.
  6452. [Steve Henson]
  6453. *) Allow certificate extensions to be added to certificate requests. These
  6454. are specified in a 'req_extensions' option of the req section of the
  6455. config file. They can be printed out with the -text option to req but
  6456. are otherwise ignored at present.
  6457. [Steve Henson]
  6458. *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
  6459. data read consists of only the final block it would not decrypted because
  6460. EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
  6461. A misplaced 'break' also meant the decrypted final block might not be
  6462. copied until the next read.
  6463. [Steve Henson]
  6464. *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
  6465. a few extra parameters to the DH structure: these will be useful if
  6466. for example we want the value of 'q' or implement X9.42 DH.
  6467. [Steve Henson]
  6468. *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
  6469. provides hooks that allow the default DSA functions or functions on a
  6470. "per key" basis to be replaced. This allows hardware acceleration and
  6471. hardware key storage to be handled without major modification to the
  6472. library. Also added low level modexp hooks and CRYPTO_EX structure and
  6473. associated functions.
  6474. [Steve Henson]
  6475. *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
  6476. as "read only": it can't be written to and the buffer it points to will
  6477. not be freed. Reading from a read only BIO is much more efficient than
  6478. a normal memory BIO. This was added because there are several times when
  6479. an area of memory needs to be read from a BIO. The previous method was
  6480. to create a memory BIO and write the data to it, this results in two
  6481. copies of the data and an O(n^2) reading algorithm. There is a new
  6482. function BIO_new_mem_buf() which creates a read only memory BIO from
  6483. an area of memory. Also modified the PKCS#7 routines to use read only
  6484. memory BIOs.
  6485. [Steve Henson]
  6486. *) Bugfix: ssl23_get_client_hello did not work properly when called in
  6487. state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
  6488. a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
  6489. but a retry condition occured while trying to read the rest.
  6490. [Bodo Moeller]
  6491. *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
  6492. NID_pkcs7_encrypted by default: this was wrong since this should almost
  6493. always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
  6494. the encrypted data type: this is a more sensible place to put it and it
  6495. allows the PKCS#12 code to be tidied up that duplicated this
  6496. functionality.
  6497. [Steve Henson]
  6498. *) Changed obj_dat.pl script so it takes its input and output files on
  6499. the command line. This should avoid shell escape redirection problems
  6500. under Win32.
  6501. [Steve Henson]
  6502. *) Initial support for certificate extension requests, these are included
  6503. in things like Xenroll certificate requests. Included functions to allow
  6504. extensions to be obtained and added.
  6505. [Steve Henson]
  6506. *) -crlf option to s_client and s_server for sending newlines as
  6507. CRLF (as required by many protocols).
  6508. [Bodo Moeller]
  6509. Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
  6510. *) Install libRSAglue.a when OpenSSL is built with RSAref.
  6511. [Ralf S. Engelschall]
  6512. *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
  6513. [Andrija Antonijevic <TheAntony2@bigfoot.com>]
  6514. *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
  6515. program.
  6516. [Steve Henson]
  6517. *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
  6518. DH parameters/keys (q is lost during that conversion, but the resulting
  6519. DH parameters contain its length).
  6520. For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
  6521. much faster than DH_generate_parameters (which creates parameters
  6522. where p = 2*q + 1), and also the smaller q makes DH computations
  6523. much more efficient (160-bit exponentiation instead of 1024-bit
  6524. exponentiation); so this provides a convenient way to support DHE
  6525. ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
  6526. utter importance to use
  6527. SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  6528. or
  6529. SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  6530. when such DH parameters are used, because otherwise small subgroup
  6531. attacks may become possible!
  6532. [Bodo Moeller]
  6533. *) Avoid memory leak in i2d_DHparams.
  6534. [Bodo Moeller]
  6535. *) Allow the -k option to be used more than once in the enc program:
  6536. this allows the same encrypted message to be read by multiple recipients.
  6537. [Steve Henson]
  6538. *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
  6539. an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
  6540. it will always use the numerical form of the OID, even if it has a short
  6541. or long name.
  6542. [Steve Henson]
  6543. *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
  6544. method only got called if p,q,dmp1,dmq1,iqmp components were present,
  6545. otherwise bn_mod_exp was called. In the case of hardware keys for example
  6546. no private key components need be present and it might store extra data
  6547. in the RSA structure, which cannot be accessed from bn_mod_exp.
  6548. By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
  6549. private key operations.
  6550. [Steve Henson]
  6551. *) Added support for SPARC Linux.
  6552. [Andy Polyakov]
  6553. *) pem_password_cb function type incompatibly changed from
  6554. typedef int pem_password_cb(char *buf, int size, int rwflag);
  6555. to
  6556. ....(char *buf, int size, int rwflag, void *userdata);
  6557. so that applications can pass data to their callbacks:
  6558. The PEM[_ASN1]_{read,write}... functions and macros now take an
  6559. additional void * argument, which is just handed through whenever
  6560. the password callback is called.
  6561. [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
  6562. New function SSL_CTX_set_default_passwd_cb_userdata.
  6563. Compatibility note: As many C implementations push function arguments
  6564. onto the stack in reverse order, the new library version is likely to
  6565. interoperate with programs that have been compiled with the old
  6566. pem_password_cb definition (PEM_whatever takes some data that
  6567. happens to be on the stack as its last argument, and the callback
  6568. just ignores this garbage); but there is no guarantee whatsoever that
  6569. this will work.
  6570. *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
  6571. (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
  6572. problems not only on Windows, but also on some Unix platforms.
  6573. To avoid problematic command lines, these definitions are now in an
  6574. auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
  6575. for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
  6576. [Bodo Moeller]
  6577. *) MIPS III/IV assembler module is reimplemented.
  6578. [Andy Polyakov]
  6579. *) More DES library cleanups: remove references to srand/rand and
  6580. delete an unused file.
  6581. [Ulf Möller]
  6582. *) Add support for the the free Netwide assembler (NASM) under Win32,
  6583. since not many people have MASM (ml) and it can be hard to obtain.
  6584. This is currently experimental but it seems to work OK and pass all
  6585. the tests. Check out INSTALL.W32 for info.
  6586. [Steve Henson]
  6587. *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
  6588. without temporary keys kept an extra copy of the server key,
  6589. and connections with temporary keys did not free everything in case
  6590. of an error.
  6591. [Bodo Moeller]
  6592. *) New function RSA_check_key and new openssl rsa option -check
  6593. for verifying the consistency of RSA keys.
  6594. [Ulf Moeller, Bodo Moeller]
  6595. *) Various changes to make Win32 compile work:
  6596. 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
  6597. 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
  6598. comparison" warnings.
  6599. 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
  6600. [Steve Henson]
  6601. *) Add a debugging option to PKCS#5 v2 key generation function: when
  6602. you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
  6603. derived keys are printed to stderr.
  6604. [Steve Henson]
  6605. *) Copy the flags in ASN1_STRING_dup().
  6606. [Roman E. Pavlov <pre@mo.msk.ru>]
  6607. *) The x509 application mishandled signing requests containing DSA
  6608. keys when the signing key was also DSA and the parameters didn't match.
  6609. It was supposed to omit the parameters when they matched the signing key:
  6610. the verifying software was then supposed to automatically use the CA's
  6611. parameters if they were absent from the end user certificate.
  6612. Omitting parameters is no longer recommended. The test was also
  6613. the wrong way round! This was probably due to unusual behaviour in
  6614. EVP_cmp_parameters() which returns 1 if the parameters match.
  6615. This meant that parameters were omitted when they *didn't* match and
  6616. the certificate was useless. Certificates signed with 'ca' didn't have
  6617. this bug.
  6618. [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
  6619. *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
  6620. The interface is as follows:
  6621. Applications can use
  6622. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
  6623. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
  6624. "off" is now the default.
  6625. The library internally uses
  6626. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
  6627. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
  6628. to disable memory-checking temporarily.
  6629. Some inconsistent states that previously were possible (and were
  6630. even the default) are now avoided.
  6631. -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
  6632. with each memory chunk allocated; this is occasionally more helpful
  6633. than just having a counter.
  6634. -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
  6635. -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
  6636. extensions.
  6637. [Bodo Moeller]
  6638. *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
  6639. which largely parallels "options", but is for changing API behaviour,
  6640. whereas "options" are about protocol behaviour.
  6641. Initial "mode" flags are:
  6642. SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
  6643. a single record has been written.
  6644. SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
  6645. retries use the same buffer location.
  6646. (But all of the contents must be
  6647. copied!)
  6648. [Bodo Moeller]
  6649. *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
  6650. worked.
  6651. *) Fix problems with no-hmac etc.
  6652. [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
  6653. *) New functions RSA_get_default_method(), RSA_set_method() and
  6654. RSA_get_method(). These allows replacement of RSA_METHODs without having
  6655. to mess around with the internals of an RSA structure.
  6656. [Steve Henson]
  6657. *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
  6658. Also really enable memory leak checks in openssl.c and in some
  6659. test programs.
  6660. [Chad C. Mulligan, Bodo Moeller]
  6661. *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
  6662. up the length of negative integers. This has now been simplified to just
  6663. store the length when it is first determined and use it later, rather
  6664. than trying to keep track of where data is copied and updating it to
  6665. point to the end.
  6666. [Steve Henson, reported by Brien Wheeler
  6667. <bwheeler@authentica-security.com>]
  6668. *) Add a new function PKCS7_signatureVerify. This allows the verification
  6669. of a PKCS#7 signature but with the signing certificate passed to the
  6670. function itself. This contrasts with PKCS7_dataVerify which assumes the
  6671. certificate is present in the PKCS#7 structure. This isn't always the
  6672. case: certificates can be omitted from a PKCS#7 structure and be
  6673. distributed by "out of band" means (such as a certificate database).
  6674. [Steve Henson]
  6675. *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
  6676. function prototypes in pem.h, also change util/mkdef.pl to add the
  6677. necessary function names.
  6678. [Steve Henson]
  6679. *) mk1mf.pl (used by Windows builds) did not properly read the
  6680. options set by Configure in the top level Makefile, and Configure
  6681. was not even able to write more than one option correctly.
  6682. Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
  6683. [Bodo Moeller]
  6684. *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
  6685. file to be loaded from a BIO or FILE pointer. The BIO version will
  6686. for example allow memory BIOs to contain config info.
  6687. [Steve Henson]
  6688. *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
  6689. Whoever hopes to achieve shared-library compatibility across versions
  6690. must use this, not the compile-time macro.
  6691. (Exercise 0.9.4: Which is the minimum library version required by
  6692. such programs?)
  6693. Note: All this applies only to multi-threaded programs, others don't
  6694. need locks.
  6695. [Bodo Moeller]
  6696. *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
  6697. through a BIO pair triggered the default case, i.e.
  6698. SSLerr(...,SSL_R_UNKNOWN_STATE).
  6699. [Bodo Moeller]
  6700. *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
  6701. can use the SSL library even if none of the specific BIOs is
  6702. appropriate.
  6703. [Bodo Moeller]
  6704. *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
  6705. for the encoded length.
  6706. [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
  6707. *) Add initial documentation of the X509V3 functions.
  6708. [Steve Henson]
  6709. *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
  6710. PEM_write_bio_PKCS8PrivateKey() that are equivalent to
  6711. PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
  6712. secure PKCS#8 private key format with a high iteration count.
  6713. [Steve Henson]
  6714. *) Fix determination of Perl interpreter: A perl or perl5
  6715. _directory_ in $PATH was also accepted as the interpreter.
  6716. [Ralf S. Engelschall]
  6717. *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
  6718. wrong with it but it was very old and did things like calling
  6719. PEM_ASN1_read() directly and used MD5 for the hash not to mention some
  6720. unusual formatting.
  6721. [Steve Henson]
  6722. *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
  6723. to use the new extension code.
  6724. [Steve Henson]
  6725. *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
  6726. with macros. This should make it easier to change their form, add extra
  6727. arguments etc. Fix a few PEM prototypes which didn't have cipher as a
  6728. constant.
  6729. [Steve Henson]
  6730. *) Add to configuration table a new entry that can specify an alternative
  6731. name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
  6732. according to Mark Crispin <MRC@Panda.COM>.
  6733. [Bodo Moeller]
  6734. #if 0
  6735. *) DES CBC did not update the IV. Weird.
  6736. [Ben Laurie]
  6737. #else
  6738. des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
  6739. Changing the behaviour of the former might break existing programs --
  6740. where IV updating is needed, des_ncbc_encrypt can be used.
  6741. #endif
  6742. *) When bntest is run from "make test" it drives bc to check its
  6743. calculations, as well as internally checking them. If an internal check
  6744. fails, it needs to cause bc to give a non-zero result or make test carries
  6745. on without noticing the failure. Fixed.
  6746. [Ben Laurie]
  6747. *) DES library cleanups.
  6748. [Ulf Möller]
  6749. *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
  6750. used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
  6751. ciphers. NOTE: although the key derivation function has been verified
  6752. against some published test vectors it has not been extensively tested
  6753. yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
  6754. of v2.0.
  6755. [Steve Henson]
  6756. *) Instead of "mkdir -p", which is not fully portable, use new
  6757. Perl script "util/mkdir-p.pl".
  6758. [Bodo Moeller]
  6759. *) Rewrite the way password based encryption (PBE) is handled. It used to
  6760. assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
  6761. structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
  6762. but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
  6763. the 'parameter' field of the AlgorithmIdentifier is passed to the
  6764. underlying key generation function so it must do its own ASN1 parsing.
  6765. This has also changed the EVP_PBE_CipherInit() function which now has a
  6766. 'parameter' argument instead of literal salt and iteration count values
  6767. and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
  6768. [Steve Henson]
  6769. *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
  6770. and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
  6771. Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
  6772. KEY" because this clashed with PKCS#8 unencrypted string. Since this
  6773. value was just used as a "magic string" and not used directly its
  6774. value doesn't matter.
  6775. [Steve Henson]
  6776. *) Introduce some semblance of const correctness to BN. Shame C doesn't
  6777. support mutable.
  6778. [Ben Laurie]
  6779. *) "linux-sparc64" configuration (ultrapenguin).
  6780. [Ray Miller <ray.miller@oucs.ox.ac.uk>]
  6781. "linux-sparc" configuration.
  6782. [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
  6783. *) config now generates no-xxx options for missing ciphers.
  6784. [Ulf Möller]
  6785. *) Support the EBCDIC character set (work in progress).
  6786. File ebcdic.c not yet included because it has a different license.
  6787. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6788. *) Support BS2000/OSD-POSIX.
  6789. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6790. *) Make callbacks for key generation use void * instead of char *.
  6791. [Ben Laurie]
  6792. *) Make S/MIME samples compile (not yet tested).
  6793. [Ben Laurie]
  6794. *) Additional typesafe stacks.
  6795. [Ben Laurie]
  6796. *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
  6797. [Bodo Moeller]
  6798. Changes between 0.9.3 and 0.9.3a [29 May 1999]
  6799. *) New configuration variant "sco5-gcc".
  6800. *) Updated some demos.
  6801. [Sean O Riordain, Wade Scholine]
  6802. *) Add missing BIO_free at exit of pkcs12 application.
  6803. [Wu Zhigang]
  6804. *) Fix memory leak in conf.c.
  6805. [Steve Henson]
  6806. *) Updates for Win32 to assembler version of MD5.
  6807. [Steve Henson]
  6808. *) Set #! path to perl in apps/der_chop to where we found it
  6809. instead of using a fixed path.
  6810. [Bodo Moeller]
  6811. *) SHA library changes for irix64-mips4-cc.
  6812. [Andy Polyakov]
  6813. *) Improvements for VMS support.
  6814. [Richard Levitte]
  6815. Changes between 0.9.2b and 0.9.3 [24 May 1999]
  6816. *) Bignum library bug fix. IRIX 6 passes "make test" now!
  6817. This also avoids the problems with SC4.2 and unpatched SC5.
  6818. [Andy Polyakov <appro@fy.chalmers.se>]
  6819. *) New functions sk_num, sk_value and sk_set to replace the previous macros.
  6820. These are required because of the typesafe stack would otherwise break
  6821. existing code. If old code used a structure member which used to be STACK
  6822. and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
  6823. sk_num or sk_value it would produce an error because the num, data members
  6824. are not present in STACK_OF. Now it just produces a warning. sk_set
  6825. replaces the old method of assigning a value to sk_value
  6826. (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
  6827. that does this will no longer work (and should use sk_set instead) but
  6828. this could be regarded as a "questionable" behaviour anyway.
  6829. [Steve Henson]
  6830. *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
  6831. correctly handle encrypted S/MIME data.
  6832. [Steve Henson]
  6833. *) Change type of various DES function arguments from des_cblock
  6834. (which means, in function argument declarations, pointer to char)
  6835. to des_cblock * (meaning pointer to array with 8 char elements),
  6836. which allows the compiler to do more typechecking; it was like
  6837. that back in SSLeay, but with lots of ugly casts.
  6838. Introduce new type const_des_cblock.
  6839. [Bodo Moeller]
  6840. *) Reorganise the PKCS#7 library and get rid of some of the more obvious
  6841. problems: find RecipientInfo structure that matches recipient certificate
  6842. and initialise the ASN1 structures properly based on passed cipher.
  6843. [Steve Henson]
  6844. *) Belatedly make the BN tests actually check the results.
  6845. [Ben Laurie]
  6846. *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
  6847. to and from BNs: it was completely broken. New compilation option
  6848. NEG_PUBKEY_BUG to allow for some broken certificates that encode public
  6849. key elements as negative integers.
  6850. [Steve Henson]
  6851. *) Reorganize and speed up MD5.
  6852. [Andy Polyakov <appro@fy.chalmers.se>]
  6853. *) VMS support.
  6854. [Richard Levitte <richard@levitte.org>]
  6855. *) New option -out to asn1parse to allow the parsed structure to be
  6856. output to a file. This is most useful when combined with the -strparse
  6857. option to examine the output of things like OCTET STRINGS.
  6858. [Steve Henson]
  6859. *) Make SSL library a little more fool-proof by not requiring any longer
  6860. that SSL_set_{accept,connect}_state be called before
  6861. SSL_{accept,connect} may be used (SSL_set_..._state is omitted
  6862. in many applications because usually everything *appeared* to work as
  6863. intended anyway -- now it really works as intended).
  6864. [Bodo Moeller]
  6865. *) Move openssl.cnf out of lib/.
  6866. [Ulf Möller]
  6867. *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
  6868. -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
  6869. -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
  6870. [Ralf S. Engelschall]
  6871. *) Various fixes to the EVP and PKCS#7 code. It may now be able to
  6872. handle PKCS#7 enveloped data properly.
  6873. [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
  6874. *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
  6875. copying pointers. The cert_st handling is changed by this in
  6876. various ways (and thus what used to be known as ctx->default_cert
  6877. is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
  6878. any longer when s->cert does not give us what we need).
  6879. ssl_cert_instantiate becomes obsolete by this change.
  6880. As soon as we've got the new code right (possibly it already is?),
  6881. we have solved a couple of bugs of the earlier code where s->cert
  6882. was used as if it could not have been shared with other SSL structures.
  6883. Note that using the SSL API in certain dirty ways now will result
  6884. in different behaviour than observed with earlier library versions:
  6885. Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
  6886. does not influence s as it used to.
  6887. In order to clean up things more thoroughly, inside SSL_SESSION
  6888. we don't use CERT any longer, but a new structure SESS_CERT
  6889. that holds per-session data (if available); currently, this is
  6890. the peer's certificate chain and, for clients, the server's certificate
  6891. and temporary key. CERT holds only those values that can have
  6892. meaningful defaults in an SSL_CTX.
  6893. [Bodo Moeller]
  6894. *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
  6895. from the internal representation. Various PKCS#7 fixes: remove some
  6896. evil casts and set the enc_dig_alg field properly based on the signing
  6897. key type.
  6898. [Steve Henson]
  6899. *) Allow PKCS#12 password to be set from the command line or the
  6900. environment. Let 'ca' get its config file name from the environment
  6901. variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
  6902. and 'x509').
  6903. [Steve Henson]
  6904. *) Allow certificate policies extension to use an IA5STRING for the
  6905. organization field. This is contrary to the PKIX definition but
  6906. VeriSign uses it and IE5 only recognises this form. Document 'x509'
  6907. extension option.
  6908. [Steve Henson]
  6909. *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
  6910. without disallowing inline assembler and the like for non-pedantic builds.
  6911. [Ben Laurie]
  6912. *) Support Borland C++ builder.
  6913. [Janez Jere <jj@void.si>, modified by Ulf Möller]
  6914. *) Support Mingw32.
  6915. [Ulf Möller]
  6916. *) SHA-1 cleanups and performance enhancements.
  6917. [Andy Polyakov <appro@fy.chalmers.se>]
  6918. *) Sparc v8plus assembler for the bignum library.
  6919. [Andy Polyakov <appro@fy.chalmers.se>]
  6920. *) Accept any -xxx and +xxx compiler options in Configure.
  6921. [Ulf Möller]
  6922. *) Update HPUX configuration.
  6923. [Anonymous]
  6924. *) Add missing sk_<type>_unshift() function to safestack.h
  6925. [Ralf S. Engelschall]
  6926. *) New function SSL_CTX_use_certificate_chain_file that sets the
  6927. "extra_cert"s in addition to the certificate. (This makes sense
  6928. only for "PEM" format files, as chains as a whole are not
  6929. DER-encoded.)
  6930. [Bodo Moeller]
  6931. *) Support verify_depth from the SSL API.
  6932. x509_vfy.c had what can be considered an off-by-one-error:
  6933. Its depth (which was not part of the external interface)
  6934. was actually counting the number of certificates in a chain;
  6935. now it really counts the depth.
  6936. [Bodo Moeller]
  6937. *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
  6938. instead of X509err, which often resulted in confusing error
  6939. messages since the error codes are not globally unique
  6940. (e.g. an alleged error in ssl3_accept when a certificate
  6941. didn't match the private key).
  6942. *) New function SSL_CTX_set_session_id_context that allows to set a default
  6943. value (so that you don't need SSL_set_session_id_context for each
  6944. connection using the SSL_CTX).
  6945. [Bodo Moeller]
  6946. *) OAEP decoding bug fix.
  6947. [Ulf Möller]
  6948. *) Support INSTALL_PREFIX for package builders, as proposed by
  6949. David Harris.
  6950. [Bodo Moeller]
  6951. *) New Configure options "threads" and "no-threads". For systems
  6952. where the proper compiler options are known (currently Solaris
  6953. and Linux), "threads" is the default.
  6954. [Bodo Moeller]
  6955. *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
  6956. [Bodo Moeller]
  6957. *) Install various scripts to $(OPENSSLDIR)/misc, not to
  6958. $(INSTALLTOP)/bin -- they shouldn't clutter directories
  6959. such as /usr/local/bin.
  6960. [Bodo Moeller]
  6961. *) "make linux-shared" to build shared libraries.
  6962. [Niels Poppe <niels@netbox.org>]
  6963. *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
  6964. [Ulf Möller]
  6965. *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
  6966. extension adding in x509 utility.
  6967. [Steve Henson]
  6968. *) Remove NOPROTO sections and error code comments.
  6969. [Ulf Möller]
  6970. *) Partial rewrite of the DEF file generator to now parse the ANSI
  6971. prototypes.
  6972. [Steve Henson]
  6973. *) New Configure options --prefix=DIR and --openssldir=DIR.
  6974. [Ulf Möller]
  6975. *) Complete rewrite of the error code script(s). It is all now handled
  6976. by one script at the top level which handles error code gathering,
  6977. header rewriting and C source file generation. It should be much better
  6978. than the old method: it now uses a modified version of Ulf's parser to
  6979. read the ANSI prototypes in all header files (thus the old K&R definitions
  6980. aren't needed for error creation any more) and do a better job of
  6981. translating function codes into names. The old 'ASN1 error code imbedded
  6982. in a comment' is no longer necessary and it doesn't use .err files which
  6983. have now been deleted. Also the error code call doesn't have to appear all
  6984. on one line (which resulted in some large lines...).
  6985. [Steve Henson]
  6986. *) Change #include filenames from <foo.h> to <openssl/foo.h>.
  6987. [Bodo Moeller]
  6988. *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
  6989. 0 (which usually indicates a closed connection), but continue reading.
  6990. [Bodo Moeller]
  6991. *) Fix some race conditions.
  6992. [Bodo Moeller]
  6993. *) Add support for CRL distribution points extension. Add Certificate
  6994. Policies and CRL distribution points documentation.
  6995. [Steve Henson]
  6996. *) Move the autogenerated header file parts to crypto/opensslconf.h.
  6997. [Ulf Möller]
  6998. *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
  6999. 8 of keying material. Merlin has also confirmed interop with this fix
  7000. between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
  7001. [Merlin Hughes <merlin@baltimore.ie>]
  7002. *) Fix lots of warnings.
  7003. [Richard Levitte <levitte@stacken.kth.se>]
  7004. *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
  7005. the directory spec didn't end with a LIST_SEPARATOR_CHAR.
  7006. [Richard Levitte <levitte@stacken.kth.se>]
  7007. *) Fix problems with sizeof(long) == 8.
  7008. [Andy Polyakov <appro@fy.chalmers.se>]
  7009. *) Change functions to ANSI C.
  7010. [Ulf Möller]
  7011. *) Fix typos in error codes.
  7012. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
  7013. *) Remove defunct assembler files from Configure.
  7014. [Ulf Möller]
  7015. *) SPARC v8 assembler BIGNUM implementation.
  7016. [Andy Polyakov <appro@fy.chalmers.se>]
  7017. *) Support for Certificate Policies extension: both print and set.
  7018. Various additions to support the r2i method this uses.
  7019. [Steve Henson]
  7020. *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
  7021. return a const string when you are expecting an allocated buffer.
  7022. [Ben Laurie]
  7023. *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
  7024. types DirectoryString and DisplayText.
  7025. [Steve Henson]
  7026. *) Add code to allow r2i extensions to access the configuration database,
  7027. add an LHASH database driver and add several ctx helper functions.
  7028. [Steve Henson]
  7029. *) Fix an evil bug in bn_expand2() which caused various BN functions to
  7030. fail when they extended the size of a BIGNUM.
  7031. [Steve Henson]
  7032. *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
  7033. support typesafe stack.
  7034. [Steve Henson]
  7035. *) Fix typo in SSL_[gs]et_options().
  7036. [Nils Frostberg <nils@medcom.se>]
  7037. *) Delete various functions and files that belonged to the (now obsolete)
  7038. old X509V3 handling code.
  7039. [Steve Henson]
  7040. *) New Configure option "rsaref".
  7041. [Ulf Möller]
  7042. *) Don't auto-generate pem.h.
  7043. [Bodo Moeller]
  7044. *) Introduce type-safe ASN.1 SETs.
  7045. [Ben Laurie]
  7046. *) Convert various additional casted stacks to type-safe STACK_OF() variants.
  7047. [Ben Laurie, Ralf S. Engelschall, Steve Henson]
  7048. *) Introduce type-safe STACKs. This will almost certainly break lots of code
  7049. that links with OpenSSL (well at least cause lots of warnings), but fear
  7050. not: the conversion is trivial, and it eliminates loads of evil casts. A
  7051. few STACKed things have been converted already. Feel free to convert more.
  7052. In the fullness of time, I'll do away with the STACK type altogether.
  7053. [Ben Laurie]
  7054. *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
  7055. specified in <certfile> by updating the entry in the index.txt file.
  7056. This way one no longer has to edit the index.txt file manually for
  7057. revoking a certificate. The -revoke option does the gory details now.
  7058. [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
  7059. *) Fix `openssl crl -noout -text' combination where `-noout' killed the
  7060. `-text' option at all and this way the `-noout -text' combination was
  7061. inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
  7062. [Ralf S. Engelschall]
  7063. *) Make sure a corresponding plain text error message exists for the
  7064. X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
  7065. verify callback function determined that a certificate was revoked.
  7066. [Ralf S. Engelschall]
  7067. *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
  7068. ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
  7069. all available cipers including rc5, which was forgotten until now.
  7070. In order to let the testing shell script know which algorithms
  7071. are available, a new (up to now undocumented) command
  7072. "openssl list-cipher-commands" is used.
  7073. [Bodo Moeller]
  7074. *) Bugfix: s_client occasionally would sleep in select() when
  7075. it should have checked SSL_pending() first.
  7076. [Bodo Moeller]
  7077. *) New functions DSA_do_sign and DSA_do_verify to provide access to
  7078. the raw DSA values prior to ASN.1 encoding.
  7079. [Ulf Möller]
  7080. *) Tweaks to Configure
  7081. [Niels Poppe <niels@netbox.org>]
  7082. *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
  7083. yet...
  7084. [Steve Henson]
  7085. *) New variables $(RANLIB) and $(PERL) in the Makefiles.
  7086. [Ulf Möller]
  7087. *) New config option to avoid instructions that are illegal on the 80386.
  7088. The default code is faster, but requires at least a 486.
  7089. [Ulf Möller]
  7090. *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
  7091. SSL2_SERVER_VERSION (not used at all) macros, which are now the
  7092. same as SSL2_VERSION anyway.
  7093. [Bodo Moeller]
  7094. *) New "-showcerts" option for s_client.
  7095. [Bodo Moeller]
  7096. *) Still more PKCS#12 integration. Add pkcs12 application to openssl
  7097. application. Various cleanups and fixes.
  7098. [Steve Henson]
  7099. *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
  7100. modify error routines to work internally. Add error codes and PBE init
  7101. to library startup routines.
  7102. [Steve Henson]
  7103. *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
  7104. packing functions to asn1 and evp. Changed function names and error
  7105. codes along the way.
  7106. [Steve Henson]
  7107. *) PKCS12 integration: and so it begins... First of several patches to
  7108. slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
  7109. objects to objects.h
  7110. [Steve Henson]
  7111. *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
  7112. and display support for Thawte strong extranet extension.
  7113. [Steve Henson]
  7114. *) Add LinuxPPC support.
  7115. [Jeff Dubrule <igor@pobox.org>]
  7116. *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
  7117. bn_div_words in alpha.s.
  7118. [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
  7119. *) Make sure the RSA OAEP test is skipped under -DRSAref because
  7120. OAEP isn't supported when OpenSSL is built with RSAref.
  7121. [Ulf Moeller <ulf@fitug.de>]
  7122. *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
  7123. so they no longer are missing under -DNOPROTO.
  7124. [Soren S. Jorvang <soren@t.dk>]
  7125. Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
  7126. *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
  7127. doesn't work when the session is reused. Coming soon!
  7128. [Ben Laurie]
  7129. *) Fix a security hole, that allows sessions to be reused in the wrong
  7130. context thus bypassing client cert protection! All software that uses
  7131. client certs and session caches in multiple contexts NEEDS PATCHING to
  7132. allow session reuse! A fuller solution is in the works.
  7133. [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
  7134. *) Some more source tree cleanups (removed obsolete files
  7135. crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
  7136. permission on "config" script to be executable) and a fix for the INSTALL
  7137. document.
  7138. [Ulf Moeller <ulf@fitug.de>]
  7139. *) Remove some legacy and erroneous uses of malloc, free instead of
  7140. Malloc, Free.
  7141. [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
  7142. *) Make rsa_oaep_test return non-zero on error.
  7143. [Ulf Moeller <ulf@fitug.de>]
  7144. *) Add support for native Solaris shared libraries. Configure
  7145. solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
  7146. if someone would make that last step automatic.
  7147. [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
  7148. *) ctx_size was not built with the right compiler during "make links". Fixed.
  7149. [Ben Laurie]
  7150. *) Change the meaning of 'ALL' in the cipher list. It now means "everything
  7151. except NULL ciphers". This means the default cipher list will no longer
  7152. enable NULL ciphers. They need to be specifically enabled e.g. with
  7153. the string "DEFAULT:eNULL".
  7154. [Steve Henson]
  7155. *) Fix to RSA private encryption routines: if p < q then it would
  7156. occasionally produce an invalid result. This will only happen with
  7157. externally generated keys because OpenSSL (and SSLeay) ensure p > q.
  7158. [Steve Henson]
  7159. *) Be less restrictive and allow also `perl util/perlpath.pl
  7160. /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
  7161. because this way one can also use an interpreter named `perl5' (which is
  7162. usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
  7163. installed as `perl').
  7164. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7165. *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
  7166. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7167. *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
  7168. advapi32.lib to Win32 build and change the pem test comparision
  7169. to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
  7170. suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
  7171. and crypto/des/ede_cbcm_enc.c.
  7172. [Steve Henson]
  7173. *) DES quad checksum was broken on big-endian architectures. Fixed.
  7174. [Ben Laurie]
  7175. *) Comment out two functions in bio.h that aren't implemented. Fix up the
  7176. Win32 test batch file so it (might) work again. The Win32 test batch file
  7177. is horrible: I feel ill....
  7178. [Steve Henson]
  7179. *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
  7180. in e_os.h. Audit of header files to check ANSI and non ANSI
  7181. sections: 10 functions were absent from non ANSI section and not exported
  7182. from Windows DLLs. Fixed up libeay.num for new functions.
  7183. [Steve Henson]
  7184. *) Make `openssl version' output lines consistent.
  7185. [Ralf S. Engelschall]
  7186. *) Fix Win32 symbol export lists for BIO functions: Added
  7187. BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
  7188. to ms/libeay{16,32}.def.
  7189. [Ralf S. Engelschall]
  7190. *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
  7191. fine under Unix and passes some trivial tests I've now added. But the
  7192. whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
  7193. added to make sure no one expects that this stuff really works in the
  7194. OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
  7195. up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
  7196. openssl_bio.xs.
  7197. [Ralf S. Engelschall]
  7198. *) Fix the generation of two part addresses in perl.
  7199. [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
  7200. *) Add config entry for Linux on MIPS.
  7201. [John Tobey <jtobey@channel1.com>]
  7202. *) Make links whenever Configure is run, unless we are on Windoze.
  7203. [Ben Laurie]
  7204. *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
  7205. Currently only issuerAltName and AuthorityKeyIdentifier make any sense
  7206. in CRLs.
  7207. [Steve Henson]
  7208. *) Add a useful kludge to allow package maintainers to specify compiler and
  7209. other platforms details on the command line without having to patch the
  7210. Configure script everytime: One now can use ``perl Configure
  7211. <id>:<details>'', i.e. platform ids are allowed to have details appended
  7212. to them (seperated by colons). This is treated as there would be a static
  7213. pre-configured entry in Configure's %table under key <id> with value
  7214. <details> and ``perl Configure <id>'' is called. So, when you want to
  7215. perform a quick test-compile under FreeBSD 3.1 with pgcc and without
  7216. assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
  7217. now, which overrides the FreeBSD-elf entry on-the-fly.
  7218. [Ralf S. Engelschall]
  7219. *) Disable new TLS1 ciphersuites by default: they aren't official yet.
  7220. [Ben Laurie]
  7221. *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
  7222. on the `perl Configure ...' command line. This way one can compile
  7223. OpenSSL libraries with Position Independent Code (PIC) which is needed
  7224. for linking it into DSOs.
  7225. [Ralf S. Engelschall]
  7226. *) Remarkably, export ciphers were totally broken and no-one had noticed!
  7227. Fixed.
  7228. [Ben Laurie]
  7229. *) Cleaned up the LICENSE document: The official contact for any license
  7230. questions now is the OpenSSL core team under openssl-core@openssl.org.
  7231. And add a paragraph about the dual-license situation to make sure people
  7232. recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
  7233. to the OpenSSL toolkit.
  7234. [Ralf S. Engelschall]
  7235. *) General source tree makefile cleanups: Made `making xxx in yyy...'
  7236. display consistent in the source tree and replaced `/bin/rm' by `rm'.
  7237. Additonally cleaned up the `make links' target: Remove unnecessary
  7238. semicolons, subsequent redundant removes, inline point.sh into mklink.sh
  7239. to speed processing and no longer clutter the display with confusing
  7240. stuff. Instead only the actually done links are displayed.
  7241. [Ralf S. Engelschall]
  7242. *) Permit null encryption ciphersuites, used for authentication only. It used
  7243. to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
  7244. It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
  7245. encryption.
  7246. [Ben Laurie]
  7247. *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
  7248. signed attributes when verifying signatures (this would break them),
  7249. the detached data encoding was wrong and public keys obtained using
  7250. X509_get_pubkey() weren't freed.
  7251. [Steve Henson]
  7252. *) Add text documentation for the BUFFER functions. Also added a work around
  7253. to a Win95 console bug. This was triggered by the password read stuff: the
  7254. last character typed gets carried over to the next fread(). If you were
  7255. generating a new cert request using 'req' for example then the last
  7256. character of the passphrase would be CR which would then enter the first
  7257. field as blank.
  7258. [Steve Henson]
  7259. *) Added the new `Includes OpenSSL Cryptography Software' button as
  7260. doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
  7261. button and can be used by applications based on OpenSSL to show the
  7262. relationship to the OpenSSL project.
  7263. [Ralf S. Engelschall]
  7264. *) Remove confusing variables in function signatures in files
  7265. ssl/ssl_lib.c and ssl/ssl.h.
  7266. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  7267. *) Don't install bss_file.c under PREFIX/include/
  7268. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  7269. *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
  7270. functions that return function pointers and has support for NT specific
  7271. stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
  7272. #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
  7273. unsigned to signed types: this was killing the Win32 compile.
  7274. [Steve Henson]
  7275. *) Add new certificate file to stack functions,
  7276. SSL_add_dir_cert_subjects_to_stack() and
  7277. SSL_add_file_cert_subjects_to_stack(). These largely supplant
  7278. SSL_load_client_CA_file(), and can be used to add multiple certs easily
  7279. to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
  7280. This means that Apache-SSL and similar packages don't have to mess around
  7281. to add as many CAs as they want to the preferred list.
  7282. [Ben Laurie]
  7283. *) Experiment with doxygen documentation. Currently only partially applied to
  7284. ssl/ssl_lib.c.
  7285. See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
  7286. openssl.doxy as the configuration file.
  7287. [Ben Laurie]
  7288. *) Get rid of remaining C++-style comments which strict C compilers hate.
  7289. [Ralf S. Engelschall, pointed out by Carlos Amengual]
  7290. *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
  7291. compiled in by default: it has problems with large keys.
  7292. [Steve Henson]
  7293. *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
  7294. DH private keys and/or callback functions which directly correspond to
  7295. their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
  7296. is needed for applications which have to configure certificates on a
  7297. per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
  7298. (e.g. s_server).
  7299. For the RSA certificate situation is makes no difference, but
  7300. for the DSA certificate situation this fixes the "no shared cipher"
  7301. problem where the OpenSSL cipher selection procedure failed because the
  7302. temporary keys were not overtaken from the context and the API provided
  7303. no way to reconfigure them.
  7304. The new functions now let applications reconfigure the stuff and they
  7305. are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
  7306. SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
  7307. non-public-API function ssl_cert_instantiate() is used as a helper
  7308. function and also to reduce code redundancy inside ssl_rsa.c.
  7309. [Ralf S. Engelschall]
  7310. *) Move s_server -dcert and -dkey options out of the undocumented feature
  7311. area because they are useful for the DSA situation and should be
  7312. recognized by the users.
  7313. [Ralf S. Engelschall]
  7314. *) Fix the cipher decision scheme for export ciphers: the export bits are
  7315. *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
  7316. SSL_EXP_MASK. So, the original variable has to be used instead of the
  7317. already masked variable.
  7318. [Richard Levitte <levitte@stacken.kth.se>]
  7319. *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
  7320. [Richard Levitte <levitte@stacken.kth.se>]
  7321. *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
  7322. from `int' to `unsigned int' because it's a length and initialized by
  7323. EVP_DigestFinal() which expects an `unsigned int *'.
  7324. [Richard Levitte <levitte@stacken.kth.se>]
  7325. *) Don't hard-code path to Perl interpreter on shebang line of Configure
  7326. script. Instead use the usual Shell->Perl transition trick.
  7327. [Ralf S. Engelschall]
  7328. *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
  7329. (in addition to RSA certificates) to match the behaviour of `openssl dsa
  7330. -noout -modulus' as it's already the case for `openssl rsa -noout
  7331. -modulus'. For RSA the -modulus is the real "modulus" while for DSA
  7332. currently the public key is printed (a decision which was already done by
  7333. `openssl dsa -modulus' in the past) which serves a similar purpose.
  7334. Additionally the NO_RSA no longer completely removes the whole -modulus
  7335. option; it now only avoids using the RSA stuff. Same applies to NO_DSA
  7336. now, too.
  7337. [Ralf S. Engelschall]
  7338. *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
  7339. BIO. See the source (crypto/evp/bio_ok.c) for more info.
  7340. [Arne Ansper <arne@ats.cyber.ee>]
  7341. *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
  7342. to be added. Now both 'req' and 'ca' can use new objects defined in the
  7343. config file.
  7344. [Steve Henson]
  7345. *) Add cool BIO that does syslog (or event log on NT).
  7346. [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
  7347. *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
  7348. TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
  7349. TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
  7350. Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
  7351. [Ben Laurie]
  7352. *) Add preliminary config info for new extension code.
  7353. [Steve Henson]
  7354. *) Make RSA_NO_PADDING really use no padding.
  7355. [Ulf Moeller <ulf@fitug.de>]
  7356. *) Generate errors when private/public key check is done.
  7357. [Ben Laurie]
  7358. *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
  7359. for some CRL extensions and new objects added.
  7360. [Steve Henson]
  7361. *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
  7362. key usage extension and fuller support for authority key id.
  7363. [Steve Henson]
  7364. *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
  7365. padding method for RSA, which is recommended for new applications in PKCS
  7366. #1 v2.0 (RFC 2437, October 1998).
  7367. OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
  7368. foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
  7369. against Bleichbacher's attack on RSA.
  7370. [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
  7371. Ben Laurie]
  7372. *) Updates to the new SSL compression code
  7373. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7374. *) Fix so that the version number in the master secret, when passed
  7375. via RSA, checks that if TLS was proposed, but we roll back to SSLv3
  7376. (because the server will not accept higher), that the version number
  7377. is 0x03,0x01, not 0x03,0x00
  7378. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7379. *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
  7380. leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
  7381. in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
  7382. [Steve Henson]
  7383. *) Support for RAW extensions where an arbitrary extension can be
  7384. created by including its DER encoding. See apps/openssl.cnf for
  7385. an example.
  7386. [Steve Henson]
  7387. *) Make sure latest Perl versions don't interpret some generated C array
  7388. code as Perl array code in the crypto/err/err_genc.pl script.
  7389. [Lars Weber <3weber@informatik.uni-hamburg.de>]
  7390. *) Modify ms/do_ms.bat to not generate assembly language makefiles since
  7391. not many people have the assembler. Various Win32 compilation fixes and
  7392. update to the INSTALL.W32 file with (hopefully) more accurate Win32
  7393. build instructions.
  7394. [Steve Henson]
  7395. *) Modify configure script 'Configure' to automatically create crypto/date.h
  7396. file under Win32 and also build pem.h from pem.org. New script
  7397. util/mkfiles.pl to create the MINFO file on environments that can't do a
  7398. 'make files': perl util/mkfiles.pl >MINFO should work.
  7399. [Steve Henson]
  7400. *) Major rework of DES function declarations, in the pursuit of correctness
  7401. and purity. As a result, many evil casts evaporated, and some weirdness,
  7402. too. You may find this causes warnings in your code. Zapping your evil
  7403. casts will probably fix them. Mostly.
  7404. [Ben Laurie]
  7405. *) Fix for a typo in asn1.h. Bug fix to object creation script
  7406. obj_dat.pl. It considered a zero in an object definition to mean
  7407. "end of object": none of the objects in objects.h have any zeros
  7408. so it wasn't spotted.
  7409. [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
  7410. *) Add support for Triple DES Cipher Block Chaining with Output Feedback
  7411. Masking (CBCM). In the absence of test vectors, the best I have been able
  7412. to do is check that the decrypt undoes the encrypt, so far. Send me test
  7413. vectors if you have them.
  7414. [Ben Laurie]
  7415. *) Correct calculation of key length for export ciphers (too much space was
  7416. allocated for null ciphers). This has not been tested!
  7417. [Ben Laurie]
  7418. *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
  7419. message is now correct (it understands "crypto" and "ssl" on its
  7420. command line). There is also now an "update" option. This will update
  7421. the util/ssleay.num and util/libeay.num files with any new functions.
  7422. If you do a:
  7423. perl util/mkdef.pl crypto ssl update
  7424. it will update them.
  7425. [Steve Henson]
  7426. *) Overhauled the Perl interface (perl/*):
  7427. - ported BN stuff to OpenSSL's different BN library
  7428. - made the perl/ source tree CVS-aware
  7429. - renamed the package from SSLeay to OpenSSL (the files still contain
  7430. their history because I've copied them in the repository)
  7431. - removed obsolete files (the test scripts will be replaced
  7432. by better Test::Harness variants in the future)
  7433. [Ralf S. Engelschall]
  7434. *) First cut for a very conservative source tree cleanup:
  7435. 1. merge various obsolete readme texts into doc/ssleay.txt
  7436. where we collect the old documents and readme texts.
  7437. 2. remove the first part of files where I'm already sure that we no
  7438. longer need them because of three reasons: either they are just temporary
  7439. files which were left by Eric or they are preserved original files where
  7440. I've verified that the diff is also available in the CVS via "cvs diff
  7441. -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
  7442. the crypto/md/ stuff).
  7443. [Ralf S. Engelschall]
  7444. *) More extension code. Incomplete support for subject and issuer alt
  7445. name, issuer and authority key id. Change the i2v function parameters
  7446. and add an extra 'crl' parameter in the X509V3_CTX structure: guess
  7447. what that's for :-) Fix to ASN1 macro which messed up
  7448. IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
  7449. [Steve Henson]
  7450. *) Preliminary support for ENUMERATED type. This is largely copied from the
  7451. INTEGER code.
  7452. [Steve Henson]
  7453. *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
  7454. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7455. *) Make sure `make rehash' target really finds the `openssl' program.
  7456. [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7457. *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
  7458. like to hear about it if this slows down other processors.
  7459. [Ben Laurie]
  7460. *) Add CygWin32 platform information to Configure script.
  7461. [Alan Batie <batie@aahz.jf.intel.com>]
  7462. *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
  7463. [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
  7464. *) New program nseq to manipulate netscape certificate sequences
  7465. [Steve Henson]
  7466. *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
  7467. few typos.
  7468. [Steve Henson]
  7469. *) Fixes to BN code. Previously the default was to define BN_RECURSION
  7470. but the BN code had some problems that would cause failures when
  7471. doing certificate verification and some other functions.
  7472. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7473. *) Add ASN1 and PEM code to support netscape certificate sequences.
  7474. [Steve Henson]
  7475. *) Add ASN1 and PEM code to support netscape certificate sequences.
  7476. [Steve Henson]
  7477. *) Add several PKIX and private extended key usage OIDs.
  7478. [Steve Henson]
  7479. *) Modify the 'ca' program to handle the new extension code. Modify
  7480. openssl.cnf for new extension format, add comments.
  7481. [Steve Henson]
  7482. *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
  7483. and add a sample to openssl.cnf so req -x509 now adds appropriate
  7484. CA extensions.
  7485. [Steve Henson]
  7486. *) Continued X509 V3 changes. Add to other makefiles, integrate with the
  7487. error code, add initial support to X509_print() and x509 application.
  7488. [Steve Henson]
  7489. *) Takes a deep breath and start addding X509 V3 extension support code. Add
  7490. files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
  7491. stuff is currently isolated and isn't even compiled yet.
  7492. [Steve Henson]
  7493. *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
  7494. ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
  7495. Removed the versions check from X509 routines when loading extensions:
  7496. this allows certain broken certificates that don't set the version
  7497. properly to be processed.
  7498. [Steve Henson]
  7499. *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
  7500. Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
  7501. can still be regenerated with "make depend".
  7502. [Ben Laurie]
  7503. *) Spelling mistake in C version of CAST-128.
  7504. [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
  7505. *) Changes to the error generation code. The perl script err-code.pl
  7506. now reads in the old error codes and retains the old numbers, only
  7507. adding new ones if necessary. It also only changes the .err files if new
  7508. codes are added. The makefiles have been modified to only insert errors
  7509. when needed (to avoid needlessly modifying header files). This is done
  7510. by only inserting errors if the .err file is newer than the auto generated
  7511. C file. To rebuild all the error codes from scratch (the old behaviour)
  7512. either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
  7513. or delete all the .err files.
  7514. [Steve Henson]
  7515. *) CAST-128 was incorrectly implemented for short keys. The C version has
  7516. been fixed, but is untested. The assembler versions are also fixed, but
  7517. new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
  7518. to regenerate it if needed.
  7519. [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
  7520. Hagino <itojun@kame.net>]
  7521. *) File was opened incorrectly in randfile.c.
  7522. [Ulf Möller <ulf@fitug.de>]
  7523. *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
  7524. functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
  7525. GeneralizedTime. ASN1_TIME is the proper type used in certificates et
  7526. al: it's just almost always a UTCTime. Note this patch adds new error
  7527. codes so do a "make errors" if there are problems.
  7528. [Steve Henson]
  7529. *) Correct Linux 1 recognition in config.
  7530. [Ulf Möller <ulf@fitug.de>]
  7531. *) Remove pointless MD5 hash when using DSA keys in ca.
  7532. [Anonymous <nobody@replay.com>]
  7533. *) Generate an error if given an empty string as a cert directory. Also
  7534. generate an error if handed NULL (previously returned 0 to indicate an
  7535. error, but didn't set one).
  7536. [Ben Laurie, reported by Anonymous <nobody@replay.com>]
  7537. *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
  7538. [Ben Laurie]
  7539. *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
  7540. parameters. This was causing a warning which killed off the Win32 compile.
  7541. [Steve Henson]
  7542. *) Remove C++ style comments from crypto/bn/bn_local.h.
  7543. [Neil Costigan <neil.costigan@celocom.com>]
  7544. *) The function OBJ_txt2nid was broken. It was supposed to return a nid
  7545. based on a text string, looking up short and long names and finally
  7546. "dot" format. The "dot" format stuff didn't work. Added new function
  7547. OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
  7548. OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
  7549. OID is not part of the table.
  7550. [Steve Henson]
  7551. *) Add prototypes to X509 lookup/verify methods, fixing a bug in
  7552. X509_LOOKUP_by_alias().
  7553. [Ben Laurie]
  7554. *) Sort openssl functions by name.
  7555. [Ben Laurie]
  7556. *) Get the gendsa program working (hopefully) and add it to app list. Remove
  7557. encryption from sample DSA keys (in case anyone is interested the password
  7558. was "1234").
  7559. [Steve Henson]
  7560. *) Make _all_ *_free functions accept a NULL pointer.
  7561. [Frans Heymans <fheymans@isaserver.be>]
  7562. *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
  7563. NULL pointers.
  7564. [Anonymous <nobody@replay.com>]
  7565. *) s_server should send the CAfile as acceptable CAs, not its own cert.
  7566. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  7567. *) Don't blow it for numeric -newkey arguments to apps/req.
  7568. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  7569. *) Temp key "for export" tests were wrong in s3_srvr.c.
  7570. [Anonymous <nobody@replay.com>]
  7571. *) Add prototype for temp key callback functions
  7572. SSL_CTX_set_tmp_{rsa,dh}_callback().
  7573. [Ben Laurie]
  7574. *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
  7575. DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
  7576. [Steve Henson]
  7577. *) X509_name_add_entry() freed the wrong thing after an error.
  7578. [Arne Ansper <arne@ats.cyber.ee>]
  7579. *) rsa_eay.c would attempt to free a NULL context.
  7580. [Arne Ansper <arne@ats.cyber.ee>]
  7581. *) BIO_s_socket() had a broken should_retry() on Windoze.
  7582. [Arne Ansper <arne@ats.cyber.ee>]
  7583. *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
  7584. [Arne Ansper <arne@ats.cyber.ee>]
  7585. *) Make sure the already existing X509_STORE->depth variable is initialized
  7586. in X509_STORE_new(), but document the fact that this variable is still
  7587. unused in the certificate verification process.
  7588. [Ralf S. Engelschall]
  7589. *) Fix the various library and apps files to free up pkeys obtained from
  7590. X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
  7591. [Steve Henson]
  7592. *) Fix reference counting in X509_PUBKEY_get(). This makes
  7593. demos/maurice/example2.c work, amongst others, probably.
  7594. [Steve Henson and Ben Laurie]
  7595. *) First cut of a cleanup for apps/. First the `ssleay' program is now named
  7596. `openssl' and second, the shortcut symlinks for the `openssl <command>'
  7597. are no longer created. This way we have a single and consistent command
  7598. line interface `openssl <command>', similar to `cvs <command>'.
  7599. [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
  7600. *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
  7601. BIT STRING wrapper always have zero unused bits.
  7602. [Steve Henson]
  7603. *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
  7604. [Steve Henson]
  7605. *) Make the top-level INSTALL documentation easier to understand.
  7606. [Paul Sutton]
  7607. *) Makefiles updated to exit if an error occurs in a sub-directory
  7608. make (including if user presses ^C) [Paul Sutton]
  7609. *) Make Montgomery context stuff explicit in RSA data structure.
  7610. [Ben Laurie]
  7611. *) Fix build order of pem and err to allow for generated pem.h.
  7612. [Ben Laurie]
  7613. *) Fix renumbering bug in X509_NAME_delete_entry().
  7614. [Ben Laurie]
  7615. *) Enhanced the err-ins.pl script so it makes the error library number
  7616. global and can add a library name. This is needed for external ASN1 and
  7617. other error libraries.
  7618. [Steve Henson]
  7619. *) Fixed sk_insert which never worked properly.
  7620. [Steve Henson]
  7621. *) Fix ASN1 macros so they can handle indefinite length construted
  7622. EXPLICIT tags. Some non standard certificates use these: they can now
  7623. be read in.
  7624. [Steve Henson]
  7625. *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
  7626. into a single doc/ssleay.txt bundle. This way the information is still
  7627. preserved but no longer messes up this directory. Now it's new room for
  7628. the new set of documenation files.
  7629. [Ralf S. Engelschall]
  7630. *) SETs were incorrectly DER encoded. This was a major pain, because they
  7631. shared code with SEQUENCEs, which aren't coded the same. This means that
  7632. almost everything to do with SETs or SEQUENCEs has either changed name or
  7633. number of arguments.
  7634. [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
  7635. *) Fix test data to work with the above.
  7636. [Ben Laurie]
  7637. *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
  7638. was already fixed by Eric for 0.9.1 it seems.
  7639. [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
  7640. *) Autodetect FreeBSD3.
  7641. [Ben Laurie]
  7642. *) Fix various bugs in Configure. This affects the following platforms:
  7643. nextstep
  7644. ncr-scde
  7645. unixware-2.0
  7646. unixware-2.0-pentium
  7647. sco5-cc.
  7648. [Ben Laurie]
  7649. *) Eliminate generated files from CVS. Reorder tests to regenerate files
  7650. before they are needed.
  7651. [Ben Laurie]
  7652. *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
  7653. [Ben Laurie]
  7654. Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
  7655. *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
  7656. changed SSLeay to OpenSSL in version strings.
  7657. [Ralf S. Engelschall]
  7658. *) Some fixups to the top-level documents.
  7659. [Paul Sutton]
  7660. *) Fixed the nasty bug where rsaref.h was not found under compile-time
  7661. because the symlink to include/ was missing.
  7662. [Ralf S. Engelschall]
  7663. *) Incorporated the popular no-RSA/DSA-only patches
  7664. which allow to compile a RSA-free SSLeay.
  7665. [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
  7666. *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
  7667. when "ssleay" is still not found.
  7668. [Ralf S. Engelschall]
  7669. *) Added more platforms to Configure: Cray T3E, HPUX 11,
  7670. [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
  7671. *) Updated the README file.
  7672. [Ralf S. Engelschall]
  7673. *) Added various .cvsignore files in the CVS repository subdirs
  7674. to make a "cvs update" really silent.
  7675. [Ralf S. Engelschall]
  7676. *) Recompiled the error-definition header files and added
  7677. missing symbols to the Win32 linker tables.
  7678. [Ralf S. Engelschall]
  7679. *) Cleaned up the top-level documents;
  7680. o new files: CHANGES and LICENSE
  7681. o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
  7682. o merged COPYRIGHT into LICENSE
  7683. o removed obsolete TODO file
  7684. o renamed MICROSOFT to INSTALL.W32
  7685. [Ralf S. Engelschall]
  7686. *) Removed dummy files from the 0.9.1b source tree:
  7687. crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
  7688. crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
  7689. crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
  7690. crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
  7691. util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
  7692. [Ralf S. Engelschall]
  7693. *) Added various platform portability fixes.
  7694. [Mark J. Cox]
  7695. *) The Genesis of the OpenSSL rpject:
  7696. We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
  7697. Young and Tim J. Hudson created while they were working for C2Net until
  7698. summer 1998.
  7699. [The OpenSSL Project]
  7700. Changes between 0.9.0b and 0.9.1b [not released]
  7701. *) Updated a few CA certificates under certs/
  7702. [Eric A. Young]
  7703. *) Changed some BIGNUM api stuff.
  7704. [Eric A. Young]
  7705. *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
  7706. DGUX x86, Linux Alpha, etc.
  7707. [Eric A. Young]
  7708. *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
  7709. RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
  7710. available).
  7711. [Eric A. Young]
  7712. *) Add -strparse option to asn1pars program which parses nested
  7713. binary structures
  7714. [Dr Stephen Henson <shenson@bigfoot.com>]
  7715. *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
  7716. [Eric A. Young]
  7717. *) DSA fix for "ca" program.
  7718. [Eric A. Young]
  7719. *) Added "-genkey" option to "dsaparam" program.
  7720. [Eric A. Young]
  7721. *) Added RIPE MD160 (rmd160) message digest.
  7722. [Eric A. Young]
  7723. *) Added -a (all) option to "ssleay version" command.
  7724. [Eric A. Young]
  7725. *) Added PLATFORM define which is the id given to Configure.
  7726. [Eric A. Young]
  7727. *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
  7728. [Eric A. Young]
  7729. *) Extended the ASN.1 parser routines.
  7730. [Eric A. Young]
  7731. *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
  7732. [Eric A. Young]
  7733. *) Added a BN_CTX to the BN library.
  7734. [Eric A. Young]
  7735. *) Fixed the weak key values in DES library
  7736. [Eric A. Young]
  7737. *) Changed API in EVP library for cipher aliases.
  7738. [Eric A. Young]
  7739. *) Added support for RC2/64bit cipher.
  7740. [Eric A. Young]
  7741. *) Converted the lhash library to the crypto/mem.c functions.
  7742. [Eric A. Young]
  7743. *) Added more recognized ASN.1 object ids.
  7744. [Eric A. Young]
  7745. *) Added more RSA padding checks for SSL/TLS.
  7746. [Eric A. Young]
  7747. *) Added BIO proxy/filter functionality.
  7748. [Eric A. Young]
  7749. *) Added extra_certs to SSL_CTX which can be used
  7750. send extra CA certificates to the client in the CA cert chain sending
  7751. process. It can be configured with SSL_CTX_add_extra_chain_cert().
  7752. [Eric A. Young]
  7753. *) Now Fortezza is denied in the authentication phase because
  7754. this is key exchange mechanism is not supported by SSLeay at all.
  7755. [Eric A. Young]
  7756. *) Additional PKCS1 checks.
  7757. [Eric A. Young]
  7758. *) Support the string "TLSv1" for all TLS v1 ciphers.
  7759. [Eric A. Young]
  7760. *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
  7761. ex_data index of the SSL context in the X509_STORE_CTX ex_data.
  7762. [Eric A. Young]
  7763. *) Fixed a few memory leaks.
  7764. [Eric A. Young]
  7765. *) Fixed various code and comment typos.
  7766. [Eric A. Young]
  7767. *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
  7768. bytes sent in the client random.
  7769. [Edward Bishop <ebishop@spyglass.com>]