CHANGES 391 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199
  1. OpenSSL CHANGES
  2. _______________
  3. Changes between 0.9.8k and 1.0 [xx XXX xxxx]
  4. *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
  5. needlessly dereferenced structures, used obsolete functions and
  6. didn't handle all updated verify codes correctly.
  7. [Steve Henson]
  8. *) Delete MD2 from algorithm tables. This follows the recommendation in
  9. several standards that it is not used in new applications due to
  10. several cryptographic weaknesses. The algorithm is also disabled in
  11. the default configuration.
  12. [Steve Henson]
  13. *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
  14. indicate the initial BIO being pushed or popped. This makes it possible
  15. to determine whether the BIO is the one explicitly called or as a result
  16. of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
  17. it handles reference counts correctly and doesn't zero out the I/O bio
  18. when it is not being explicitly popped. WARNING: applications which
  19. included workarounds for the old buggy behaviour will need to be modified
  20. or they could free up already freed BIOs.
  21. [Steve Henson]
  22. *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
  23. OPENSSL_asc2uni the original names were too generic and cause name
  24. clashes on Netware.
  25. [Guenter <lists@gknw.net>]
  26. *) Add ECDHE and PSK support to DTLS.
  27. [Michael Tuexen <tuexen@fh-muenster.de>]
  28. *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
  29. be used on C++.
  30. [Steve Henson]
  31. *) Add "missing" function EVP_MD_flags() (without this the only way to
  32. retrieve a digest flags is by accessing the structure directly. Update
  33. EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
  34. or cipher is registered as in the "from" argument. Print out all
  35. registered digests in the dgst usage message instead of manually
  36. attempting to work them out.
  37. [Steve Henson]
  38. *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
  39. this allows the use of compression and extensions. Change default cipher
  40. string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
  41. by default unless an application cipher string requests it.
  42. [Steve Henson]
  43. *) Alter match criteria in PKCS12_parse(). It used to try to use local
  44. key ids to find matching certificates and keys but some PKCS#12 files
  45. don't follow the (somewhat unwritten) rules and this strategy fails.
  46. Now just gather all certificates together and the first private key
  47. then look for the first certificate that matches the key.
  48. [Steve Henson]
  49. *) Support use of registered digest and cipher names for dgst and cipher
  50. commands instead of having to add each one as a special case. So now
  51. you can do:
  52. openssl sha256 foo
  53. as well as:
  54. openssl dgst -sha256 foo
  55. and this works for ENGINE based algorithms too.
  56. [Steve Henson]
  57. *) Update Gost ENGINE to support parameter files.
  58. [Victor B. Wagner <vitus@cryptocom.ru>]
  59. *) Support GeneralizedTime in ca utility.
  60. [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
  61. *) Enhance the hash format used for certificate directory links. The new
  62. form uses the canonical encoding (meaning equivalent names will work
  63. even if they aren't identical) and uses SHA1 instead of MD5. This form
  64. is incompatible with the older format and as a result c_rehash should
  65. be used to rebuild symbolic links.
  66. [Steve Henson]
  67. *) Make PKCS#8 the default write format for private keys, replacing the
  68. traditional format. This form is standardised, more secure and doesn't
  69. include an implicit MD5 dependency.
  70. [Steve Henson]
  71. *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
  72. committed to OpenSSL should pass this lot as a minimum.
  73. [Steve Henson]
  74. *) Add session ticket override functionality for use by EAP-FAST.
  75. [Jouni Malinen <j@w1.fi>]
  76. *) Modify HMAC functions to return a value. Since these can be implemented
  77. in an ENGINE errors can occur.
  78. [Steve Henson]
  79. *) Type-checked OBJ_bsearch_ex.
  80. [Ben Laurie]
  81. *) Type-checked OBJ_bsearch. Also some constification necessitated
  82. by type-checking. Still to come: TXT_DB, bsearch(?),
  83. OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
  84. CONF_VALUE.
  85. [Ben Laurie]
  86. *) New function OPENSSL_gmtime_adj() to add a specific number of days and
  87. seconds to a tm structure directly, instead of going through OS
  88. specific date routines. This avoids any issues with OS routines such
  89. as the year 2038 bug. New *_adj() functions for ASN1 time structures
  90. and X509_time_adj_ex() to cover the extended range. The existing
  91. X509_time_adj() is still usable and will no longer have any date issues.
  92. [Steve Henson]
  93. *) Delta CRL support. New use deltas option which will attempt to locate
  94. and search any appropriate delta CRLs available.
  95. This work was sponsored by Google.
  96. [Steve Henson]
  97. *) Support for CRLs partitioned by reason code. Reorganise CRL processing
  98. code and add additional score elements. Validate alternate CRL paths
  99. as part of the CRL checking and indicate a new error "CRL path validation
  100. error" in this case. Applications wanting additional details can use
  101. the verify callback and check the new "parent" field. If this is not
  102. NULL CRL path validation is taking place. Existing applications wont
  103. see this because it requires extended CRL support which is off by
  104. default.
  105. This work was sponsored by Google.
  106. [Steve Henson]
  107. *) Support for freshest CRL extension.
  108. This work was sponsored by Google.
  109. [Steve Henson]
  110. *) Initial indirect CRL support. Currently only supported in the CRLs
  111. passed directly and not via lookup. Process certificate issuer
  112. CRL entry extension and lookup CRL entries by bother issuer name
  113. and serial number. Check and process CRL issuer entry in IDP extension.
  114. This work was sponsored by Google.
  115. [Steve Henson]
  116. *) Add support for distinct certificate and CRL paths. The CRL issuer
  117. certificate is validated separately in this case. Only enabled if
  118. an extended CRL support flag is set: this flag will enable additional
  119. CRL functionality in future.
  120. This work was sponsored by Google.
  121. [Steve Henson]
  122. *) Add support for policy mappings extension.
  123. This work was sponsored by Google.
  124. [Steve Henson]
  125. *) Fixes to pathlength constraint, self issued certificate handling,
  126. policy processing to align with RFC3280 and PKITS tests.
  127. This work was sponsored by Google.
  128. [Steve Henson]
  129. *) Support for name constraints certificate extension. DN, email, DNS
  130. and URI types are currently supported.
  131. This work was sponsored by Google.
  132. [Steve Henson]
  133. *) To cater for systems that provide a pointer-based thread ID rather
  134. than numeric, deprecate the current numeric thread ID mechanism and
  135. replace it with a structure and associated callback type. This
  136. mechanism allows a numeric "hash" to be extracted from a thread ID in
  137. either case, and on platforms where pointers are larger than 'long',
  138. mixing is done to help ensure the numeric 'hash' is usable even if it
  139. can't be guaranteed unique. The default mechanism is to use "&errno"
  140. as a pointer-based thread ID to distinguish between threads.
  141. Applications that want to provide their own thread IDs should now use
  142. CRYPTO_THREADID_set_callback() to register a callback that will call
  143. either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
  144. Note that ERR_remove_state() is now deprecated, because it is tied
  145. to the assumption that thread IDs are numeric. ERR_remove_state(0)
  146. to free the current thread's error state should be replaced by
  147. ERR_remove_thread_state(NULL).
  148. (This new approach replaces the functions CRYPTO_set_idptr_callback(),
  149. CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
  150. OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
  151. application was previously providing a numeric thread callback that
  152. was inappropriate for distinguishing threads, then uniqueness might
  153. have been obtained with &errno that happened immediately in the
  154. intermediate development versions of OpenSSL; this is no longer the
  155. case, the numeric thread callback will now override the automatic use
  156. of &errno.)
  157. [Geoff Thorpe, with help from Bodo Moeller]
  158. *) Initial support for different CRL issuing certificates. This covers a
  159. simple case where the self issued certificates in the chain exist and
  160. the real CRL issuer is higher in the existing chain.
  161. This work was sponsored by Google.
  162. [Steve Henson]
  163. *) Removed effectively defunct crypto/store from the build.
  164. [Ben Laurie]
  165. *) Revamp of STACK to provide stronger type-checking. Still to come:
  166. TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
  167. ASN1_STRING, CONF_VALUE.
  168. [Ben Laurie]
  169. *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
  170. RAM on SSL connections. This option can save about 34k per idle SSL.
  171. [Nick Mathewson]
  172. *) Revamp of LHASH to provide stronger type-checking. Still to come:
  173. STACK, TXT_DB, bsearch, qsort.
  174. [Ben Laurie]
  175. *) Initial support for Cryptographic Message Syntax (aka CMS) based
  176. on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
  177. support for data, signedData, compressedData, digestedData and
  178. encryptedData, envelopedData types included. Scripts to check against
  179. RFC4134 examples draft and interop and consistency checks of many
  180. content types and variants.
  181. [Steve Henson]
  182. *) Add options to enc utility to support use of zlib compression BIO.
  183. [Steve Henson]
  184. *) Extend mk1mf to support importing of options and assembly language
  185. files from Configure script, currently only included in VC-WIN32.
  186. The assembly language rules can now optionally generate the source
  187. files from the associated perl scripts.
  188. [Steve Henson]
  189. *) Implement remaining functionality needed to support GOST ciphersuites.
  190. Interop testing has been performed using CryptoPro implementations.
  191. [Victor B. Wagner <vitus@cryptocom.ru>]
  192. *) s390x assembler pack.
  193. [Andy Polyakov]
  194. *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
  195. "family."
  196. [Andy Polyakov]
  197. *) Implement Opaque PRF Input TLS extension as specified in
  198. draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
  199. official specification yet and no extension type assignment by
  200. IANA exists, this extension (for now) will have to be explicitly
  201. enabled when building OpenSSL by providing the extension number
  202. to use. For example, specify an option
  203. -DTLSEXT_TYPE_opaque_prf_input=0x9527
  204. to the "config" or "Configure" script to enable the extension,
  205. assuming extension number 0x9527 (which is a completely arbitrary
  206. and unofficial assignment based on the MD5 hash of the Internet
  207. Draft). Note that by doing so, you potentially lose
  208. interoperability with other TLS implementations since these might
  209. be using the same extension number for other purposes.
  210. SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
  211. opaque PRF input value to use in the handshake. This will create
  212. an interal copy of the length-'len' string at 'src', and will
  213. return non-zero for success.
  214. To get more control and flexibility, provide a callback function
  215. by using
  216. SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
  217. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
  218. where
  219. int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
  220. void *arg;
  221. Callback function 'cb' will be called in handshakes, and is
  222. expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
  223. Argument 'arg' is for application purposes (the value as given to
  224. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
  225. be provided to the callback function). The callback function
  226. has to return non-zero to report success: usually 1 to use opaque
  227. PRF input just if possible, or 2 to enforce use of the opaque PRF
  228. input. In the latter case, the library will abort the handshake
  229. if opaque PRF input is not successfully negotiated.
  230. Arguments 'peerinput' and 'len' given to the callback function
  231. will always be NULL and 0 in the case of a client. A server will
  232. see the client's opaque PRF input through these variables if
  233. available (NULL and 0 otherwise). Note that if the server
  234. provides an opaque PRF input, the length must be the same as the
  235. length of the client's opaque PRF input.
  236. Note that the callback function will only be called when creating
  237. a new session (session resumption can resume whatever was
  238. previously negotiated), and will not be called in SSL 2.0
  239. handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
  240. SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
  241. for applications that need to enforce opaque PRF input.
  242. [Bodo Moeller]
  243. *) Update ssl code to support digests other than SHA1+MD5 for handshake
  244. MAC.
  245. [Victor B. Wagner <vitus@cryptocom.ru>]
  246. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  247. RFC4507bis. The encrypted ticket format is an encrypted encoded
  248. SSL_SESSION structure, that way new session features are automatically
  249. supported.
  250. If a client application caches session in an SSL_SESSION structure
  251. support is transparent because tickets are now stored in the encoded
  252. SSL_SESSION.
  253. The SSL_CTX structure automatically generates keys for ticket
  254. protection in servers so again support should be possible
  255. with no application modification.
  256. If a client or server wishes to disable RFC4507 support then the option
  257. SSL_OP_NO_TICKET can be set.
  258. Add a TLS extension debugging callback to allow the contents of any client
  259. or server extensions to be examined.
  260. This work was sponsored by Google.
  261. [Steve Henson]
  262. *) Final changes to avoid use of pointer pointer casts in OpenSSL.
  263. OpenSSL should now compile cleanly on gcc 4.2
  264. [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
  265. *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
  266. support including streaming MAC support: this is required for GOST
  267. ciphersuite support.
  268. [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
  269. *) Add option -stream to use PKCS#7 streaming in smime utility. New
  270. function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
  271. to output in BER and PEM format.
  272. [Steve Henson]
  273. *) Experimental support for use of HMAC via EVP_PKEY interface. This
  274. allows HMAC to be handled via the EVP_DigestSign*() interface. The
  275. EVP_PKEY "key" in this case is the HMAC key, potentially allowing
  276. ENGINE support for HMAC keys which are unextractable. New -mac and
  277. -macopt options to dgst utility.
  278. [Steve Henson]
  279. *) New option -sigopt to dgst utility. Update dgst to use
  280. EVP_Digest{Sign,Verify}*. These two changes make it possible to use
  281. alternative signing paramaters such as X9.31 or PSS in the dgst
  282. utility.
  283. [Steve Henson]
  284. *) Change ssl_cipher_apply_rule(), the internal function that does
  285. the work each time a ciphersuite string requests enabling
  286. ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
  287. removing ("!foo+bar") a class of ciphersuites: Now it maintains
  288. the order of disabled ciphersuites such that those ciphersuites
  289. that most recently went from enabled to disabled not only stay
  290. in order with respect to each other, but also have higher priority
  291. than other disabled ciphersuites the next time ciphersuites are
  292. enabled again.
  293. This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
  294. the same ciphersuites as with "HIGH" alone, but in a specific
  295. order where the PSK ciphersuites come first (since they are the
  296. most recently disabled ciphersuites when "HIGH" is parsed).
  297. Also, change ssl_create_cipher_list() (using this new
  298. funcionality) such that between otherwise identical
  299. cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
  300. the default order.
  301. [Bodo Moeller]
  302. *) Change ssl_create_cipher_list() so that it automatically
  303. arranges the ciphersuites in reasonable order before starting
  304. to process the rule string. Thus, the definition for "DEFAULT"
  305. (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
  306. remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
  307. This makes it much easier to arrive at a reasonable default order
  308. in applications for which anonymous ciphers are OK (meaning
  309. that you can't actually use DEFAULT).
  310. [Bodo Moeller; suggested by Victor Duchovni]
  311. *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
  312. processing) into multiple integers instead of setting
  313. "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
  314. "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
  315. (These masks as well as the individual bit definitions are hidden
  316. away into the non-exported interface ssl/ssl_locl.h, so this
  317. change to the definition of the SSL_CIPHER structure shouldn't
  318. affect applications.) This give us more bits for each of these
  319. categories, so there is no longer a need to coagulate AES128 and
  320. AES256 into a single algorithm bit, and to coagulate Camellia128
  321. and Camellia256 into a single algorithm bit, which has led to all
  322. kinds of kludges.
  323. Thus, among other things, the kludge introduced in 0.9.7m and
  324. 0.9.8e for masking out AES256 independently of AES128 or masking
  325. out Camellia256 independently of AES256 is not needed here in 0.9.9.
  326. With the change, we also introduce new ciphersuite aliases that
  327. so far were missing: "AES128", "AES256", "CAMELLIA128", and
  328. "CAMELLIA256".
  329. [Bodo Moeller]
  330. *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
  331. Use the leftmost N bytes of the signature input if the input is
  332. larger than the prime q (with N being the size in bytes of q).
  333. [Nils Larsch]
  334. *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
  335. it yet and it is largely untested.
  336. [Steve Henson]
  337. *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
  338. [Nils Larsch]
  339. *) Initial incomplete changes to avoid need for function casts in OpenSSL
  340. some compilers (gcc 4.2 and later) reject their use. Safestack is
  341. reimplemented. Update ASN1 to avoid use of legacy functions.
  342. [Steve Henson]
  343. *) Win32/64 targets are linked with Winsock2.
  344. [Andy Polyakov]
  345. *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
  346. to external functions. This can be used to increase CRL handling
  347. efficiency especially when CRLs are very large by (for example) storing
  348. the CRL revoked certificates in a database.
  349. [Steve Henson]
  350. *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
  351. new CRLs added to a directory can be used. New command line option
  352. -verify_return_error to s_client and s_server. This causes real errors
  353. to be returned by the verify callback instead of carrying on no matter
  354. what. This reflects the way a "real world" verify callback would behave.
  355. [Steve Henson]
  356. *) GOST engine, supporting several GOST algorithms and public key formats.
  357. Kindly donated by Cryptocom.
  358. [Cryptocom]
  359. *) Partial support for Issuing Distribution Point CRL extension. CRLs
  360. partitioned by DP are handled but no indirect CRL or reason partitioning
  361. (yet). Complete overhaul of CRL handling: now the most suitable CRL is
  362. selected via a scoring technique which handles IDP and AKID in CRLs.
  363. [Steve Henson]
  364. *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
  365. will ultimately be used for all verify operations: this will remove the
  366. X509_STORE dependency on certificate verification and allow alternative
  367. lookup methods. X509_STORE based implementations of these two callbacks.
  368. [Steve Henson]
  369. *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
  370. Modify get_crl() to find a valid (unexpired) CRL if possible.
  371. [Steve Henson]
  372. *) New function X509_CRL_match() to check if two CRLs are identical. Normally
  373. this would be called X509_CRL_cmp() but that name is already used by
  374. a function that just compares CRL issuer names. Cache several CRL
  375. extensions in X509_CRL structure and cache CRLDP in X509.
  376. [Steve Henson]
  377. *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
  378. this maps equivalent X509_NAME structures into a consistent structure.
  379. Name comparison can then be performed rapidly using memcmp().
  380. [Steve Henson]
  381. *) Non-blocking OCSP request processing. Add -timeout option to ocsp
  382. utility.
  383. [Steve Henson]
  384. *) Allow digests to supply their own micalg string for S/MIME type using
  385. the ctrl EVP_MD_CTRL_MICALG.
  386. [Steve Henson]
  387. *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
  388. EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
  389. ctrl. It can then customise the structure before and/or after signing
  390. if necessary.
  391. [Steve Henson]
  392. *) New function OBJ_add_sigid() to allow application defined signature OIDs
  393. to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
  394. to free up any added signature OIDs.
  395. [Steve Henson]
  396. *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
  397. EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
  398. digest and cipher tables. New options added to openssl utility:
  399. list-message-digest-algorithms and list-cipher-algorithms.
  400. [Steve Henson]
  401. *) Change the array representation of binary polynomials: the list
  402. of degrees of non-zero coefficients is now terminated with -1.
  403. Previously it was terminated with 0, which was also part of the
  404. value; thus, the array representation was not applicable to
  405. polynomials where t^0 has coefficient zero. This change makes
  406. the array representation useful in a more general context.
  407. [Douglas Stebila]
  408. *) Various modifications and fixes to SSL/TLS cipher string
  409. handling. For ECC, the code now distinguishes between fixed ECDH
  410. with RSA certificates on the one hand and with ECDSA certificates
  411. on the other hand, since these are separate ciphersuites. The
  412. unused code for Fortezza ciphersuites has been removed.
  413. For consistency with EDH, ephemeral ECDH is now called "EECDH"
  414. (not "ECDHE"). For consistency with the code for DH
  415. certificates, use of ECDH certificates is now considered ECDH
  416. authentication, not RSA or ECDSA authentication (the latter is
  417. merely the CA's signing algorithm and not actively used in the
  418. protocol).
  419. The temporary ciphersuite alias "ECCdraft" is no longer
  420. available, and ECC ciphersuites are no longer excluded from "ALL"
  421. and "DEFAULT". The following aliases now exist for RFC 4492
  422. ciphersuites, most of these by analogy with the DH case:
  423. kECDHr - ECDH cert, signed with RSA
  424. kECDHe - ECDH cert, signed with ECDSA
  425. kECDH - ECDH cert (signed with either RSA or ECDSA)
  426. kEECDH - ephemeral ECDH
  427. ECDH - ECDH cert or ephemeral ECDH
  428. aECDH - ECDH cert
  429. aECDSA - ECDSA cert
  430. ECDSA - ECDSA cert
  431. AECDH - anonymous ECDH
  432. EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
  433. [Bodo Moeller]
  434. *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
  435. Use correct micalg parameters depending on digest(s) in signed message.
  436. [Steve Henson]
  437. *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
  438. an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
  439. [Steve Henson]
  440. *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
  441. an engine to register a method. Add ENGINE lookups for methods and
  442. functional reference processing.
  443. [Steve Henson]
  444. *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
  445. EVP_{Sign,Verify}* which allow an application to customise the signature
  446. process.
  447. [Steve Henson]
  448. *) New -resign option to smime utility. This adds one or more signers
  449. to an existing PKCS#7 signedData structure. Also -md option to use an
  450. alternative message digest algorithm for signing.
  451. [Steve Henson]
  452. *) Tidy up PKCS#7 routines and add new functions to make it easier to
  453. create PKCS7 structures containing multiple signers. Update smime
  454. application to support multiple signers.
  455. [Steve Henson]
  456. *) New -macalg option to pkcs12 utility to allow setting of an alternative
  457. digest MAC.
  458. [Steve Henson]
  459. *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
  460. Reorganize PBE internals to lookup from a static table using NIDs,
  461. add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
  462. EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
  463. PRF which will be automatically used with PBES2.
  464. [Steve Henson]
  465. *) Replace the algorithm specific calls to generate keys in "req" with the
  466. new API.
  467. [Steve Henson]
  468. *) Update PKCS#7 enveloped data routines to use new API. This is now
  469. supported by any public key method supporting the encrypt operation. A
  470. ctrl is added to allow the public key algorithm to examine or modify
  471. the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
  472. a no op.
  473. [Steve Henson]
  474. *) Add a ctrl to asn1 method to allow a public key algorithm to express
  475. a default digest type to use. In most cases this will be SHA1 but some
  476. algorithms (such as GOST) need to specify an alternative digest. The
  477. return value indicates how strong the prefernce is 1 means optional and
  478. 2 is mandatory (that is it is the only supported type). Modify
  479. ASN1_item_sign() to accept a NULL digest argument to indicate it should
  480. use the default md. Update openssl utilities to use the default digest
  481. type for signing if it is not explicitly indicated.
  482. [Steve Henson]
  483. *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
  484. EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
  485. signing method from the key type. This effectively removes the link
  486. between digests and public key types.
  487. [Steve Henson]
  488. *) Add an OID cross reference table and utility functions. Its purpose is to
  489. translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
  490. rsaEncryption. This will allow some of the algorithm specific hackery
  491. needed to use the correct OID to be removed.
  492. [Steve Henson]
  493. *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
  494. structures for PKCS7_sign(). They are now set up by the relevant public
  495. key ASN1 method.
  496. [Steve Henson]
  497. *) Add provisional EC pkey method with support for ECDSA and ECDH.
  498. [Steve Henson]
  499. *) Add support for key derivation (agreement) in the API, DH method and
  500. pkeyutl.
  501. [Steve Henson]
  502. *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
  503. public and private key formats. As a side effect these add additional
  504. command line functionality not previously available: DSA signatures can be
  505. generated and verified using pkeyutl and DH key support and generation in
  506. pkey, genpkey.
  507. [Steve Henson]
  508. *) BeOS support.
  509. [Oliver Tappe <zooey@hirschkaefer.de>]
  510. *) New make target "install_html_docs" installs HTML renditions of the
  511. manual pages.
  512. [Oliver Tappe <zooey@hirschkaefer.de>]
  513. *) New utility "genpkey" this is analagous to "genrsa" etc except it can
  514. generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
  515. support key and parameter generation and add initial key generation
  516. functionality for RSA.
  517. [Steve Henson]
  518. *) Add functions for main EVP_PKEY_method operations. The undocumented
  519. functions EVP_PKEY_{encrypt,decrypt} have been renamed to
  520. EVP_PKEY_{encrypt,decrypt}_old.
  521. [Steve Henson]
  522. *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
  523. key API, doesn't do much yet.
  524. [Steve Henson]
  525. *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
  526. public key algorithms. New option to openssl utility:
  527. "list-public-key-algorithms" to print out info.
  528. [Steve Henson]
  529. *) Implement the Supported Elliptic Curves Extension for
  530. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  531. [Douglas Stebila]
  532. *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
  533. EVP_CIPHER structures to avoid later problems in EVP_cleanup().
  534. [Steve Henson]
  535. *) New utilities pkey and pkeyparam. These are similar to algorithm specific
  536. utilities such as rsa, dsa, dsaparam etc except they process any key
  537. type.
  538. [Steve Henson]
  539. *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
  540. functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
  541. EVP_PKEY_print_param() to print public key data from an EVP_PKEY
  542. structure.
  543. [Steve Henson]
  544. *) Initial support for pluggable public key ASN1.
  545. De-spaghettify the public key ASN1 handling. Move public and private
  546. key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
  547. algorithm specific handling to a single module within the relevant
  548. algorithm directory. Add functions to allow (near) opaque processing
  549. of public and private key structures.
  550. [Steve Henson]
  551. *) Implement the Supported Point Formats Extension for
  552. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  553. [Douglas Stebila]
  554. *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
  555. for the psk identity [hint] and the psk callback functions to the
  556. SSL_SESSION, SSL and SSL_CTX structure.
  557. New ciphersuites:
  558. PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
  559. PSK-AES256-CBC-SHA
  560. New functions:
  561. SSL_CTX_use_psk_identity_hint
  562. SSL_get_psk_identity_hint
  563. SSL_get_psk_identity
  564. SSL_use_psk_identity_hint
  565. [Mika Kousa and Pasi Eronen of Nokia Corporation]
  566. *) Add RFC 3161 compliant time stamp request creation, response generation
  567. and response verification functionality.
  568. [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
  569. *) Add initial support for TLS extensions, specifically for the server_name
  570. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  571. have new members for a host name. The SSL data structure has an
  572. additional member SSL_CTX *initial_ctx so that new sessions can be
  573. stored in that context to allow for session resumption, even after the
  574. SSL has been switched to a new SSL_CTX in reaction to a client's
  575. server_name extension.
  576. New functions (subject to change):
  577. SSL_get_servername()
  578. SSL_get_servername_type()
  579. SSL_set_SSL_CTX()
  580. New CTRL codes and macros (subject to change):
  581. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  582. - SSL_CTX_set_tlsext_servername_callback()
  583. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  584. - SSL_CTX_set_tlsext_servername_arg()
  585. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  586. openssl s_client has a new '-servername ...' option.
  587. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  588. '-key2 ...', '-servername_fatal' (subject to change). This allows
  589. testing the HostName extension for a specific single host name ('-cert'
  590. and '-key' remain fallbacks for handshakes without HostName
  591. negotiation). If the unrecogninzed_name alert has to be sent, this by
  592. default is a warning; it becomes fatal with the '-servername_fatal'
  593. option.
  594. [Peter Sylvester, Remy Allais, Christophe Renou]
  595. *) Whirlpool hash implementation is added.
  596. [Andy Polyakov]
  597. *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
  598. bn(64,32). Because of instruction set limitations it doesn't have
  599. any negative impact on performance. This was done mostly in order
  600. to make it possible to share assembler modules, such as bn_mul_mont
  601. implementations, between 32- and 64-bit builds without hassle.
  602. [Andy Polyakov]
  603. *) Move code previously exiled into file crypto/ec/ec2_smpt.c
  604. to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
  605. macro.
  606. [Bodo Moeller]
  607. *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
  608. dedicated Montgomery multiplication procedure, is introduced.
  609. BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
  610. "64-bit" performance on certain 32-bit targets.
  611. [Andy Polyakov]
  612. *) New option SSL_OP_NO_COMP to disable use of compression selectively
  613. in SSL structures. New SSL ctrl to set maximum send fragment size.
  614. Save memory by seeting the I/O buffer sizes dynamically instead of
  615. using the maximum available value.
  616. [Steve Henson]
  617. *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
  618. in addition to the text details.
  619. [Bodo Moeller]
  620. *) Very, very preliminary EXPERIMENTAL support for printing of general
  621. ASN1 structures. This currently produces rather ugly output and doesn't
  622. handle several customised structures at all.
  623. [Steve Henson]
  624. *) Integrated support for PVK file format and some related formats such
  625. as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
  626. these in the 'rsa' and 'dsa' utilities.
  627. [Steve Henson]
  628. *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
  629. [Steve Henson]
  630. *) Remove the ancient ASN1_METHOD code. This was only ever used in one
  631. place for the (very old) "NETSCAPE" format certificates which are now
  632. handled using new ASN1 code equivalents.
  633. [Steve Henson]
  634. *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
  635. pointer and make the SSL_METHOD parameter in SSL_CTX_new,
  636. SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
  637. [Nils Larsch]
  638. *) Modify CRL distribution points extension code to print out previously
  639. unsupported fields. Enhance extension setting code to allow setting of
  640. all fields.
  641. [Steve Henson]
  642. *) Add print and set support for Issuing Distribution Point CRL extension.
  643. [Steve Henson]
  644. *) Change 'Configure' script to enable Camellia by default.
  645. [NTT]
  646. Changes between 0.9.8k and 0.9.8l [xx XXX xxxx]
  647. *) Add support for --libdir option and LIBDIR variable in makefiles. This
  648. makes it possible to install openssl libraries in locations which
  649. have names other than "lib", for example "/usr/lib64" which some
  650. systems need.
  651. [Steve Henson, based on patch from Jeremy Utley]
  652. *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
  653. X690 8.9.12 and can produce some misleading textual output of OIDs.
  654. [Steve Henson, reported by Dan Kaminsky]
  655. *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
  656. and restored.
  657. [Steve Henson]
  658. *) Fix the server certificate chain building code to use X509_verify_cert(),
  659. it used to have an ad-hoc builder which was unable to cope with anything
  660. other than a simple chain.
  661. [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
  662. *) Don't check self signed certificate signatures in X509_verify_cert()
  663. by default (a flag can override this): it just wastes time without
  664. adding any security. As a useful side effect self signed root CAs
  665. with non-FIPS digests are now usable in FIPS mode.
  666. [Steve Henson]
  667. *) In dtls1_process_out_of_seq_message() the check if the current message
  668. is already buffered was missing. For every new message was memory
  669. allocated, allowing an attacker to perform an denial of service attack
  670. with sending out of seq handshake messages until there is no memory
  671. left. Additionally every future messege was buffered, even if the
  672. sequence number made no sense and would be part of another handshake.
  673. So only messages with sequence numbers less than 10 in advance will be
  674. buffered.
  675. [Robin Seggelmann, discovered by Daniel Mentz]
  676. *) Records are buffered if they arrive with a future epoch to be
  677. processed after finishing the corresponding handshake. There is
  678. currently no limitation to this buffer allowing an attacker to perform
  679. a DOS attack with sending records with future epochs until there is no
  680. memory left. This patch adds the pqueue_size() function to detemine
  681. the size of a buffer and limits the record buffer to 100 entries.
  682. [Robin Seggelmann, discovered by Daniel Mentz]
  683. *) Keep a copy of frag->msg_header.frag_len so it can be used after the
  684. parent structure is freed.
  685. [Daniel Mentz]
  686. *) Handle non-blocking I/O properly in SSL_shutdown() call.
  687. [Darryl Miles <darryl-mailinglists@netbauds.net>]
  688. *) Add 2.5.4.* OIDs
  689. [Ilya O. <vrghost@gmail.com>]
  690. Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
  691. *) Don't set val to NULL when freeing up structures, it is freed up by
  692. underlying code. If sizeof(void *) > sizeof(long) this can result in
  693. zeroing past the valid field. (CVE-2009-0789)
  694. [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
  695. *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
  696. checked correctly. This would allow some invalid signed attributes to
  697. appear to verify correctly. (CVE-2009-0591)
  698. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  699. *) Reject UniversalString and BMPString types with invalid lengths. This
  700. prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
  701. a legal length. (CVE-2009-0590)
  702. [Steve Henson]
  703. *) Set S/MIME signing as the default purpose rather than setting it
  704. unconditionally. This allows applications to override it at the store
  705. level.
  706. [Steve Henson]
  707. *) Permit restricted recursion of ASN1 strings. This is needed in practice
  708. to handle some structures.
  709. [Steve Henson]
  710. *) Improve efficiency of mem_gets: don't search whole buffer each time
  711. for a '\n'
  712. [Jeremy Shapiro <jnshapir@us.ibm.com>]
  713. *) New -hex option for openssl rand.
  714. [Matthieu Herrb]
  715. *) Print out UTF8String and NumericString when parsing ASN1.
  716. [Steve Henson]
  717. *) Support NumericString type for name components.
  718. [Steve Henson]
  719. *) Allow CC in the environment to override the automatically chosen
  720. compiler. Note that nothing is done to ensure flags work with the
  721. chosen compiler.
  722. [Ben Laurie]
  723. Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
  724. *) Properly check EVP_VerifyFinal() and similar return values
  725. (CVE-2008-5077).
  726. [Ben Laurie, Bodo Moeller, Google Security Team]
  727. *) Enable TLS extensions by default.
  728. [Ben Laurie]
  729. *) Allow the CHIL engine to be loaded, whether the application is
  730. multithreaded or not. (This does not release the developer from the
  731. obligation to set up the dynamic locking callbacks.)
  732. [Sander Temme <sander@temme.net>]
  733. *) Use correct exit code if there is an error in dgst command.
  734. [Steve Henson; problem pointed out by Roland Dirlewanger]
  735. *) Tweak Configure so that you need to say "experimental-jpake" to enable
  736. JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
  737. [Bodo Moeller]
  738. *) Add experimental JPAKE support, including demo authentication in
  739. s_client and s_server.
  740. [Ben Laurie]
  741. *) Set the comparison function in v3_addr_canonize().
  742. [Rob Austein <sra@hactrn.net>]
  743. *) Add support for XMPP STARTTLS in s_client.
  744. [Philip Paeps <philip@freebsd.org>]
  745. *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
  746. to ensure that even with this option, only ciphersuites in the
  747. server's preference list will be accepted. (Note that the option
  748. applies only when resuming a session, so the earlier behavior was
  749. just about the algorithm choice for symmetric cryptography.)
  750. [Bodo Moeller]
  751. Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
  752. *) Fix a state transitition in s3_srvr.c and d1_srvr.c
  753. (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
  754. [Nagendra Modadugu]
  755. *) The fix in 0.9.8c that supposedly got rid of unsafe
  756. double-checked locking was incomplete for RSA blinding,
  757. addressing just one layer of what turns out to have been
  758. doubly unsafe triple-checked locking.
  759. So now fix this for real by retiring the MONT_HELPER macro
  760. in crypto/rsa/rsa_eay.c.
  761. [Bodo Moeller; problem pointed out by Marius Schilder]
  762. *) Various precautionary measures:
  763. - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
  764. - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
  765. (NB: This would require knowledge of the secret session ticket key
  766. to exploit, in which case you'd be SOL either way.)
  767. - Change bn_nist.c so that it will properly handle input BIGNUMs
  768. outside the expected range.
  769. - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
  770. builds.
  771. [Neel Mehta, Bodo Moeller]
  772. *) Allow engines to be "soft loaded" - i.e. optionally don't die if
  773. the load fails. Useful for distros.
  774. [Ben Laurie and the FreeBSD team]
  775. *) Add support for Local Machine Keyset attribute in PKCS#12 files.
  776. [Steve Henson]
  777. *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
  778. [Huang Ying]
  779. *) Expand ENGINE to support engine supplied SSL client certificate functions.
  780. This work was sponsored by Logica.
  781. [Steve Henson]
  782. *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
  783. keystores. Support for SSL/TLS client authentication too.
  784. Not compiled unless enable-capieng specified to Configure.
  785. This work was sponsored by Logica.
  786. [Steve Henson]
  787. *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
  788. ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
  789. attribute creation routines such as certifcate requests and PKCS#12
  790. files.
  791. [Steve Henson]
  792. Changes between 0.9.8g and 0.9.8h [28 May 2008]
  793. *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
  794. handshake which could lead to a cilent crash as found using the
  795. Codenomicon TLS test suite (CVE-2008-1672)
  796. [Steve Henson, Mark Cox]
  797. *) Fix double free in TLS server name extensions which could lead to
  798. a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
  799. [Joe Orton]
  800. *) Clear error queue in SSL_CTX_use_certificate_chain_file()
  801. Clear the error queue to ensure that error entries left from
  802. older function calls do not interfere with the correct operation.
  803. [Lutz Jaenicke, Erik de Castro Lopo]
  804. *) Remove root CA certificates of commercial CAs:
  805. The OpenSSL project does not recommend any specific CA and does not
  806. have any policy with respect to including or excluding any CA.
  807. Therefore it does not make any sense to ship an arbitrary selection
  808. of root CA certificates with the OpenSSL software.
  809. [Lutz Jaenicke]
  810. *) RSA OAEP patches to fix two separate invalid memory reads.
  811. The first one involves inputs when 'lzero' is greater than
  812. 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
  813. before the beginning of from). The second one involves inputs where
  814. the 'db' section contains nothing but zeroes (there is a one-byte
  815. invalid read after the end of 'db').
  816. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  817. *) Partial backport from 0.9.9-dev:
  818. Introduce bn_mul_mont (dedicated Montgomery multiplication
  819. procedure) as a candidate for BIGNUM assembler implementation.
  820. While 0.9.9-dev uses assembler for various architectures, only
  821. x86_64 is available by default here in the 0.9.8 branch, and
  822. 32-bit x86 is available through a compile-time setting.
  823. To try the 32-bit x86 assembler implementation, use Configure
  824. option "enable-montasm" (which exists only for this backport).
  825. As "enable-montasm" for 32-bit x86 disclaims code stability
  826. anyway, in this constellation we activate additional code
  827. backported from 0.9.9-dev for further performance improvements,
  828. namely BN_from_montgomery_word. (To enable this otherwise,
  829. e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
  830. [Andy Polyakov (backport partially by Bodo Moeller)]
  831. *) Add TLS session ticket callback. This allows an application to set
  832. TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
  833. values. This is useful for key rollover for example where several key
  834. sets may exist with different names.
  835. [Steve Henson]
  836. *) Reverse ENGINE-internal logic for caching default ENGINE handles.
  837. This was broken until now in 0.9.8 releases, such that the only way
  838. a registered ENGINE could be used (assuming it initialises
  839. successfully on the host) was to explicitly set it as the default
  840. for the relevant algorithms. This is in contradiction with 0.9.7
  841. behaviour and the documentation. With this fix, when an ENGINE is
  842. registered into a given algorithm's table of implementations, the
  843. 'uptodate' flag is reset so that auto-discovery will be used next
  844. time a new context for that algorithm attempts to select an
  845. implementation.
  846. [Ian Lister (tweaked by Geoff Thorpe)]
  847. *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
  848. implemention in the following ways:
  849. Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
  850. hard coded.
  851. Lack of BER streaming support means one pass streaming processing is
  852. only supported if data is detached: setting the streaming flag is
  853. ignored for embedded content.
  854. CMS support is disabled by default and must be explicitly enabled
  855. with the enable-cms configuration option.
  856. [Steve Henson]
  857. *) Update the GMP engine glue to do direct copies between BIGNUM and
  858. mpz_t when openssl and GMP use the same limb size. Otherwise the
  859. existing "conversion via a text string export" trick is still used.
  860. [Paul Sheer <paulsheer@gmail.com>]
  861. *) Zlib compression BIO. This is a filter BIO which compressed and
  862. uncompresses any data passed through it.
  863. [Steve Henson]
  864. *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
  865. RFC3394 compatible AES key wrapping.
  866. [Steve Henson]
  867. *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
  868. sets string data without copying. X509_ALGOR_set0() and
  869. X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
  870. data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
  871. from an X509_ATTRIBUTE structure optionally checking it occurs only
  872. once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
  873. data.
  874. [Steve Henson]
  875. *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
  876. to get the expected BN_FLG_CONSTTIME behavior.
  877. [Bodo Moeller (Google)]
  878. *) Netware support:
  879. - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
  880. - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
  881. - added some more tests to do_tests.pl
  882. - fixed RunningProcess usage so that it works with newer LIBC NDKs too
  883. - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
  884. - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
  885. netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
  886. - various changes to netware.pl to enable gcc-cross builds on Win32
  887. platform
  888. - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
  889. - various changes to fix missing prototype warnings
  890. - fixed x86nasm.pl to create correct asm files for NASM COFF output
  891. - added AES, WHIRLPOOL and CPUID assembler code to build files
  892. - added missing AES assembler make rules to mk1mf.pl
  893. - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
  894. [Guenter Knauf <eflash@gmx.net>]
  895. *) Implement certificate status request TLS extension defined in RFC3546.
  896. A client can set the appropriate parameters and receive the encoded
  897. OCSP response via a callback. A server can query the supplied parameters
  898. and set the encoded OCSP response in the callback. Add simplified examples
  899. to s_client and s_server.
  900. [Steve Henson]
  901. Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
  902. *) Fix various bugs:
  903. + Binary incompatibility of ssl_ctx_st structure
  904. + DTLS interoperation with non-compliant servers
  905. + Don't call get_session_cb() without proposed session
  906. + Fix ia64 assembler code
  907. [Andy Polyakov, Steve Henson]
  908. Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
  909. *) DTLS Handshake overhaul. There were longstanding issues with
  910. OpenSSL DTLS implementation, which were making it impossible for
  911. RFC 4347 compliant client to communicate with OpenSSL server.
  912. Unfortunately just fixing these incompatibilities would "cut off"
  913. pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
  914. server keeps tolerating non RFC compliant syntax. The opposite is
  915. not true, 0.9.8f client can not communicate with earlier server.
  916. This update even addresses CVE-2007-4995.
  917. [Andy Polyakov]
  918. *) Changes to avoid need for function casts in OpenSSL: some compilers
  919. (gcc 4.2 and later) reject their use.
  920. [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
  921. Steve Henson]
  922. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  923. RFC4507bis. The encrypted ticket format is an encrypted encoded
  924. SSL_SESSION structure, that way new session features are automatically
  925. supported.
  926. If a client application caches session in an SSL_SESSION structure
  927. support is transparent because tickets are now stored in the encoded
  928. SSL_SESSION.
  929. The SSL_CTX structure automatically generates keys for ticket
  930. protection in servers so again support should be possible
  931. with no application modification.
  932. If a client or server wishes to disable RFC4507 support then the option
  933. SSL_OP_NO_TICKET can be set.
  934. Add a TLS extension debugging callback to allow the contents of any client
  935. or server extensions to be examined.
  936. This work was sponsored by Google.
  937. [Steve Henson]
  938. *) Add initial support for TLS extensions, specifically for the server_name
  939. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  940. have new members for a host name. The SSL data structure has an
  941. additional member SSL_CTX *initial_ctx so that new sessions can be
  942. stored in that context to allow for session resumption, even after the
  943. SSL has been switched to a new SSL_CTX in reaction to a client's
  944. server_name extension.
  945. New functions (subject to change):
  946. SSL_get_servername()
  947. SSL_get_servername_type()
  948. SSL_set_SSL_CTX()
  949. New CTRL codes and macros (subject to change):
  950. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  951. - SSL_CTX_set_tlsext_servername_callback()
  952. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  953. - SSL_CTX_set_tlsext_servername_arg()
  954. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  955. openssl s_client has a new '-servername ...' option.
  956. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  957. '-key2 ...', '-servername_fatal' (subject to change). This allows
  958. testing the HostName extension for a specific single host name ('-cert'
  959. and '-key' remain fallbacks for handshakes without HostName
  960. negotiation). If the unrecogninzed_name alert has to be sent, this by
  961. default is a warning; it becomes fatal with the '-servername_fatal'
  962. option.
  963. [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
  964. *) Add AES and SSE2 assembly language support to VC++ build.
  965. [Steve Henson]
  966. *) Mitigate attack on final subtraction in Montgomery reduction.
  967. [Andy Polyakov]
  968. *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
  969. (which previously caused an internal error).
  970. [Bodo Moeller]
  971. *) Squeeze another 10% out of IGE mode when in != out.
  972. [Ben Laurie]
  973. *) AES IGE mode speedup.
  974. [Dean Gaudet (Google)]
  975. *) Add the Korean symmetric 128-bit cipher SEED (see
  976. http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
  977. add SEED ciphersuites from RFC 4162:
  978. TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
  979. TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
  980. TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
  981. TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
  982. To minimize changes between patchlevels in the OpenSSL 0.9.8
  983. series, SEED remains excluded from compilation unless OpenSSL
  984. is configured with 'enable-seed'.
  985. [KISA, Bodo Moeller]
  986. *) Mitigate branch prediction attacks, which can be practical if a
  987. single processor is shared, allowing a spy process to extract
  988. information. For detailed background information, see
  989. http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
  990. J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
  991. and Necessary Software Countermeasures"). The core of the change
  992. are new versions BN_div_no_branch() and
  993. BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
  994. respectively, which are slower, but avoid the security-relevant
  995. conditional branches. These are automatically called by BN_div()
  996. and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
  997. of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
  998. remove a conditional branch.
  999. BN_FLG_CONSTTIME is the new name for the previous
  1000. BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
  1001. modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
  1002. in the exponent causes BN_mod_exp_mont() to use the alternative
  1003. implementation in BN_mod_exp_mont_consttime().) The old name
  1004. remains as a deprecated alias.
  1005. Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
  1006. RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
  1007. constant-time implementations for more than just exponentiation.
  1008. Here too the old name is kept as a deprecated alias.
  1009. BN_BLINDING_new() will now use BN_dup() for the modulus so that
  1010. the BN_BLINDING structure gets an independent copy of the
  1011. modulus. This means that the previous "BIGNUM *m" argument to
  1012. BN_BLINDING_new() and to BN_BLINDING_create_param() now
  1013. essentially becomes "const BIGNUM *m", although we can't actually
  1014. change this in the header file before 0.9.9. It allows
  1015. RSA_setup_blinding() to use BN_with_flags() on the modulus to
  1016. enable BN_FLG_CONSTTIME.
  1017. [Matthew D Wood (Intel Corp)]
  1018. *) In the SSL/TLS server implementation, be strict about session ID
  1019. context matching (which matters if an application uses a single
  1020. external cache for different purposes). Previously,
  1021. out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
  1022. set. This did ensure strict client verification, but meant that,
  1023. with applications using a single external cache for quite
  1024. different requirements, clients could circumvent ciphersuite
  1025. restrictions for a given session ID context by starting a session
  1026. in a different context.
  1027. [Bodo Moeller]
  1028. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  1029. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  1030. authentication-only ciphersuites.
  1031. [Bodo Moeller]
  1032. *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
  1033. not complete and could lead to a possible single byte overflow
  1034. (CVE-2007-5135) [Ben Laurie]
  1035. Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
  1036. *) Since AES128 and AES256 (and similarly Camellia128 and
  1037. Camellia256) share a single mask bit in the logic of
  1038. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  1039. kludge to work properly if AES128 is available and AES256 isn't
  1040. (or if Camellia128 is available and Camellia256 isn't).
  1041. [Victor Duchovni]
  1042. *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
  1043. (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
  1044. When a point or a seed is encoded in a BIT STRING, we need to
  1045. prevent the removal of trailing zero bits to get the proper DER
  1046. encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
  1047. of a NamedBitList, for which trailing 0 bits need to be removed.)
  1048. [Bodo Moeller]
  1049. *) Have SSL/TLS server implementation tolerate "mismatched" record
  1050. protocol version while receiving ClientHello even if the
  1051. ClientHello is fragmented. (The server can't insist on the
  1052. particular protocol version it has chosen before the ServerHello
  1053. message has informed the client about his choice.)
  1054. [Bodo Moeller]
  1055. *) Add RFC 3779 support.
  1056. [Rob Austein for ARIN, Ben Laurie]
  1057. *) Load error codes if they are not already present instead of using a
  1058. static variable. This allows them to be cleanly unloaded and reloaded.
  1059. Improve header file function name parsing.
  1060. [Steve Henson]
  1061. *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
  1062. or CAPABILITY handshake as required by RFCs.
  1063. [Goetz Babin-Ebell]
  1064. Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
  1065. *) Introduce limits to prevent malicious keys being able to
  1066. cause a denial of service. (CVE-2006-2940)
  1067. [Steve Henson, Bodo Moeller]
  1068. *) Fix ASN.1 parsing of certain invalid structures that can result
  1069. in a denial of service. (CVE-2006-2937) [Steve Henson]
  1070. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  1071. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  1072. *) Fix SSL client code which could crash if connecting to a
  1073. malicious SSLv2 server. (CVE-2006-4343)
  1074. [Tavis Ormandy and Will Drewry, Google Security Team]
  1075. *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
  1076. match only those. Before that, "AES256-SHA" would be interpreted
  1077. as a pattern and match "AES128-SHA" too (since AES128-SHA got
  1078. the same strength classification in 0.9.7h) as we currently only
  1079. have a single AES bit in the ciphersuite description bitmap.
  1080. That change, however, also applied to ciphersuite strings such as
  1081. "RC4-MD5" that intentionally matched multiple ciphersuites --
  1082. namely, SSL 2.0 ciphersuites in addition to the more common ones
  1083. from SSL 3.0/TLS 1.0.
  1084. So we change the selection algorithm again: Naming an explicit
  1085. ciphersuite selects this one ciphersuite, and any other similar
  1086. ciphersuite (same bitmap) from *other* protocol versions.
  1087. Thus, "RC4-MD5" again will properly select both the SSL 2.0
  1088. ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
  1089. Since SSL 2.0 does not have any ciphersuites for which the
  1090. 128/256 bit distinction would be relevant, this works for now.
  1091. The proper fix will be to use different bits for AES128 and
  1092. AES256, which would have avoided the problems from the beginning;
  1093. however, bits are scarce, so we can only do this in a new release
  1094. (not just a patchlevel) when we can change the SSL_CIPHER
  1095. definition to split the single 'unsigned long mask' bitmap into
  1096. multiple values to extend the available space.
  1097. [Bodo Moeller]
  1098. Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
  1099. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  1100. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  1101. *) Add AES IGE and biIGE modes.
  1102. [Ben Laurie]
  1103. *) Change the Unix randomness entropy gathering to use poll() when
  1104. possible instead of select(), since the latter has some
  1105. undesirable limitations.
  1106. [Darryl Miles via Richard Levitte and Bodo Moeller]
  1107. *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
  1108. treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
  1109. cannot be implicitly activated as part of, e.g., the "AES" alias.
  1110. However, please upgrade to OpenSSL 0.9.9[-dev] for
  1111. non-experimental use of the ECC ciphersuites to get TLS extension
  1112. support, which is required for curve and point format negotiation
  1113. to avoid potential handshake problems.
  1114. [Bodo Moeller]
  1115. *) Disable rogue ciphersuites:
  1116. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  1117. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  1118. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  1119. The latter two were purportedly from
  1120. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  1121. appear there.
  1122. Also deactivate the remaining ciphersuites from
  1123. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  1124. unofficial, and the ID has long expired.
  1125. [Bodo Moeller]
  1126. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  1127. dual-core machines) and other potential thread-safety issues.
  1128. [Bodo Moeller]
  1129. *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
  1130. versions), which is now available for royalty-free use
  1131. (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
  1132. Also, add Camellia TLS ciphersuites from RFC 4132.
  1133. To minimize changes between patchlevels in the OpenSSL 0.9.8
  1134. series, Camellia remains excluded from compilation unless OpenSSL
  1135. is configured with 'enable-camellia'.
  1136. [NTT]
  1137. *) Disable the padding bug check when compression is in use. The padding
  1138. bug check assumes the first packet is of even length, this is not
  1139. necessarily true if compresssion is enabled and can result in false
  1140. positives causing handshake failure. The actual bug test is ancient
  1141. code so it is hoped that implementations will either have fixed it by
  1142. now or any which still have the bug do not support compression.
  1143. [Steve Henson]
  1144. Changes between 0.9.8a and 0.9.8b [04 May 2006]
  1145. *) When applying a cipher rule check to see if string match is an explicit
  1146. cipher suite and only match that one cipher suite if it is.
  1147. [Steve Henson]
  1148. *) Link in manifests for VC++ if needed.
  1149. [Austin Ziegler <halostatue@gmail.com>]
  1150. *) Update support for ECC-based TLS ciphersuites according to
  1151. draft-ietf-tls-ecc-12.txt with proposed changes (but without
  1152. TLS extensions, which are supported starting with the 0.9.9
  1153. branch, not in the OpenSSL 0.9.8 branch).
  1154. [Douglas Stebila]
  1155. *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
  1156. opaque EVP_CIPHER_CTX handling.
  1157. [Steve Henson]
  1158. *) Fixes and enhancements to zlib compression code. We now only use
  1159. "zlib1.dll" and use the default __cdecl calling convention on Win32
  1160. to conform with the standards mentioned here:
  1161. http://www.zlib.net/DLL_FAQ.txt
  1162. Static zlib linking now works on Windows and the new --with-zlib-include
  1163. --with-zlib-lib options to Configure can be used to supply the location
  1164. of the headers and library. Gracefully handle case where zlib library
  1165. can't be loaded.
  1166. [Steve Henson]
  1167. *) Several fixes and enhancements to the OID generation code. The old code
  1168. sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
  1169. handle numbers larger than ULONG_MAX, truncated printing and had a
  1170. non standard OBJ_obj2txt() behaviour.
  1171. [Steve Henson]
  1172. *) Add support for building of engines under engine/ as shared libraries
  1173. under VC++ build system.
  1174. [Steve Henson]
  1175. *) Corrected the numerous bugs in the Win32 path splitter in DSO.
  1176. Hopefully, we will not see any false combination of paths any more.
  1177. [Richard Levitte]
  1178. Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
  1179. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  1180. (part of SSL_OP_ALL). This option used to disable the
  1181. countermeasure against man-in-the-middle protocol-version
  1182. rollback in the SSL 2.0 server implementation, which is a bad
  1183. idea. (CVE-2005-2969)
  1184. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  1185. for Information Security, National Institute of Advanced Industrial
  1186. Science and Technology [AIST], Japan)]
  1187. *) Add two function to clear and return the verify parameter flags.
  1188. [Steve Henson]
  1189. *) Keep cipherlists sorted in the source instead of sorting them at
  1190. runtime, thus removing the need for a lock.
  1191. [Nils Larsch]
  1192. *) Avoid some small subgroup attacks in Diffie-Hellman.
  1193. [Nick Mathewson and Ben Laurie]
  1194. *) Add functions for well-known primes.
  1195. [Nick Mathewson]
  1196. *) Extended Windows CE support.
  1197. [Satoshi Nakamura and Andy Polyakov]
  1198. *) Initialize SSL_METHOD structures at compile time instead of during
  1199. runtime, thus removing the need for a lock.
  1200. [Steve Henson]
  1201. *) Make PKCS7_decrypt() work even if no certificate is supplied by
  1202. attempting to decrypt each encrypted key in turn. Add support to
  1203. smime utility.
  1204. [Steve Henson]
  1205. Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
  1206. [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
  1207. OpenSSL 0.9.8.]
  1208. *) Add libcrypto.pc and libssl.pc for those who feel they need them.
  1209. [Richard Levitte]
  1210. *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
  1211. key into the same file any more.
  1212. [Richard Levitte]
  1213. *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
  1214. [Andy Polyakov]
  1215. *) Add -utf8 command line and config file option to 'ca'.
  1216. [Stefan <stf@udoma.org]
  1217. *) Removed the macro des_crypt(), as it seems to conflict with some
  1218. libraries. Use DES_crypt().
  1219. [Richard Levitte]
  1220. *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
  1221. involves renaming the source and generated shared-libs for
  1222. both. The engines will accept the corrected or legacy ids
  1223. ('ncipher' and '4758_cca' respectively) when binding. NB,
  1224. this only applies when building 'shared'.
  1225. [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
  1226. *) Add attribute functions to EVP_PKEY structure. Modify
  1227. PKCS12_create() to recognize a CSP name attribute and
  1228. use it. Make -CSP option work again in pkcs12 utility.
  1229. [Steve Henson]
  1230. *) Add new functionality to the bn blinding code:
  1231. - automatic re-creation of the BN_BLINDING parameters after
  1232. a fixed number of uses (currently 32)
  1233. - add new function for parameter creation
  1234. - introduce flags to control the update behaviour of the
  1235. BN_BLINDING parameters
  1236. - hide BN_BLINDING structure
  1237. Add a second BN_BLINDING slot to the RSA structure to improve
  1238. performance when a single RSA object is shared among several
  1239. threads.
  1240. [Nils Larsch]
  1241. *) Add support for DTLS.
  1242. [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
  1243. *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
  1244. to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
  1245. [Walter Goulet]
  1246. *) Remove buggy and incompletet DH cert support from
  1247. ssl/ssl_rsa.c and ssl/s3_both.c
  1248. [Nils Larsch]
  1249. *) Use SHA-1 instead of MD5 as the default digest algorithm for
  1250. the apps/openssl applications.
  1251. [Nils Larsch]
  1252. *) Compile clean with "-Wall -Wmissing-prototypes
  1253. -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
  1254. DEBUG_SAFESTACK must also be set.
  1255. [Ben Laurie]
  1256. *) Change ./Configure so that certain algorithms can be disabled by default.
  1257. The new counterpiece to "no-xxx" is "enable-xxx".
  1258. The patented RC5 and MDC2 algorithms will now be disabled unless
  1259. "enable-rc5" and "enable-mdc2", respectively, are specified.
  1260. (IDEA remains enabled despite being patented. This is because IDEA
  1261. is frequently required for interoperability, and there is no license
  1262. fee for non-commercial use. As before, "no-idea" can be used to
  1263. avoid this algorithm.)
  1264. [Bodo Moeller]
  1265. *) Add processing of proxy certificates (see RFC 3820). This work was
  1266. sponsored by KTH (The Royal Institute of Technology in Stockholm) and
  1267. EGEE (Enabling Grids for E-science in Europe).
  1268. [Richard Levitte]
  1269. *) RC4 performance overhaul on modern architectures/implementations, such
  1270. as Intel P4, IA-64 and AMD64.
  1271. [Andy Polyakov]
  1272. *) New utility extract-section.pl. This can be used specify an alternative
  1273. section number in a pod file instead of having to treat each file as
  1274. a separate case in Makefile. This can be done by adding two lines to the
  1275. pod file:
  1276. =for comment openssl_section:XXX
  1277. The blank line is mandatory.
  1278. [Steve Henson]
  1279. *) New arguments -certform, -keyform and -pass for s_client and s_server
  1280. to allow alternative format key and certificate files and passphrase
  1281. sources.
  1282. [Steve Henson]
  1283. *) New structure X509_VERIFY_PARAM which combines current verify parameters,
  1284. update associated structures and add various utility functions.
  1285. Add new policy related verify parameters, include policy checking in
  1286. standard verify code. Enhance 'smime' application with extra parameters
  1287. to support policy checking and print out.
  1288. [Steve Henson]
  1289. *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
  1290. Nehemiah processors. These extensions support AES encryption in hardware
  1291. as well as RNG (though RNG support is currently disabled).
  1292. [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
  1293. *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
  1294. [Geoff Thorpe]
  1295. *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
  1296. [Andy Polyakov and a number of other people]
  1297. *) Improved PowerPC platform support. Most notably BIGNUM assembler
  1298. implementation contributed by IBM.
  1299. [Suresh Chari, Peter Waltenberg, Andy Polyakov]
  1300. *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
  1301. exponent rather than 'unsigned long'. There is a corresponding change to
  1302. the new 'rsa_keygen' element of the RSA_METHOD structure.
  1303. [Jelte Jansen, Geoff Thorpe]
  1304. *) Functionality for creating the initial serial number file is now
  1305. moved from CA.pl to the 'ca' utility with a new option -create_serial.
  1306. (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
  1307. number file to 1, which is bound to cause problems. To avoid
  1308. the problems while respecting compatibility between different 0.9.7
  1309. patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
  1310. CA.pl for serial number initialization. With the new release 0.9.8,
  1311. we can fix the problem directly in the 'ca' utility.)
  1312. [Steve Henson]
  1313. *) Reduced header interdepencies by declaring more opaque objects in
  1314. ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
  1315. give fewer recursive includes, which could break lazy source code - so
  1316. this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
  1317. developers should define this symbol when building and using openssl to
  1318. ensure they track the recommended behaviour, interfaces, [etc], but
  1319. backwards-compatible behaviour prevails when this isn't defined.
  1320. [Geoff Thorpe]
  1321. *) New function X509_POLICY_NODE_print() which prints out policy nodes.
  1322. [Steve Henson]
  1323. *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
  1324. This will generate a random key of the appropriate length based on the
  1325. cipher context. The EVP_CIPHER can provide its own random key generation
  1326. routine to support keys of a specific form. This is used in the des and
  1327. 3des routines to generate a key of the correct parity. Update S/MIME
  1328. code to use new functions and hence generate correct parity DES keys.
  1329. Add EVP_CHECK_DES_KEY #define to return an error if the key is not
  1330. valid (weak or incorrect parity).
  1331. [Steve Henson]
  1332. *) Add a local set of CRLs that can be used by X509_verify_cert() as well
  1333. as looking them up. This is useful when the verified structure may contain
  1334. CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
  1335. present unless the new PKCS7_NO_CRL flag is asserted.
  1336. [Steve Henson]
  1337. *) Extend ASN1 oid configuration module. It now additionally accepts the
  1338. syntax:
  1339. shortName = some long name, 1.2.3.4
  1340. [Steve Henson]
  1341. *) Reimplemented the BN_CTX implementation. There is now no more static
  1342. limitation on the number of variables it can handle nor the depth of the
  1343. "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
  1344. information can now expand as required, and rather than having a single
  1345. static array of bignums, BN_CTX now uses a linked-list of such arrays
  1346. allowing it to expand on demand whilst maintaining the usefulness of
  1347. BN_CTX's "bundling".
  1348. [Geoff Thorpe]
  1349. *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
  1350. to allow all RSA operations to function using a single BN_CTX.
  1351. [Geoff Thorpe]
  1352. *) Preliminary support for certificate policy evaluation and checking. This
  1353. is initially intended to pass the tests outlined in "Conformance Testing
  1354. of Relying Party Client Certificate Path Processing Logic" v1.07.
  1355. [Steve Henson]
  1356. *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
  1357. remained unused and not that useful. A variety of other little bignum
  1358. tweaks and fixes have also been made continuing on from the audit (see
  1359. below).
  1360. [Geoff Thorpe]
  1361. *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
  1362. associated ASN1, EVP and SSL functions and old ASN1 macros.
  1363. [Richard Levitte]
  1364. *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
  1365. and this should never fail. So the return value from the use of
  1366. BN_set_word() (which can fail due to needless expansion) is now deprecated;
  1367. if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
  1368. [Geoff Thorpe]
  1369. *) BN_CTX_get() should return zero-valued bignums, providing the same
  1370. initialised value as BN_new().
  1371. [Geoff Thorpe, suggested by Ulf Möller]
  1372. *) Support for inhibitAnyPolicy certificate extension.
  1373. [Steve Henson]
  1374. *) An audit of the BIGNUM code is underway, for which debugging code is
  1375. enabled when BN_DEBUG is defined. This makes stricter enforcements on what
  1376. is considered valid when processing BIGNUMs, and causes execution to
  1377. assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
  1378. further steps are taken to deliberately pollute unused data in BIGNUM
  1379. structures to try and expose faulty code further on. For now, openssl will
  1380. (in its default mode of operation) continue to tolerate the inconsistent
  1381. forms that it has tolerated in the past, but authors and packagers should
  1382. consider trying openssl and their own applications when compiled with
  1383. these debugging symbols defined. It will help highlight potential bugs in
  1384. their own code, and will improve the test coverage for OpenSSL itself. At
  1385. some point, these tighter rules will become openssl's default to improve
  1386. maintainability, though the assert()s and other overheads will remain only
  1387. in debugging configurations. See bn.h for more details.
  1388. [Geoff Thorpe, Nils Larsch, Ulf Möller]
  1389. *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
  1390. that can only be obtained through BN_CTX_new() (which implicitly
  1391. initialises it). The presence of this function only made it possible
  1392. to overwrite an existing structure (and cause memory leaks).
  1393. [Geoff Thorpe]
  1394. *) Because of the callback-based approach for implementing LHASH as a
  1395. template type, lh_insert() adds opaque objects to hash-tables and
  1396. lh_doall() or lh_doall_arg() are typically used with a destructor callback
  1397. to clean up those corresponding objects before destroying the hash table
  1398. (and losing the object pointers). So some over-zealous constifications in
  1399. LHASH have been relaxed so that lh_insert() does not take (nor store) the
  1400. objects as "const" and the lh_doall[_arg] callback wrappers are not
  1401. prototyped to have "const" restrictions on the object pointers they are
  1402. given (and so aren't required to cast them away any more).
  1403. [Geoff Thorpe]
  1404. *) The tmdiff.h API was so ugly and minimal that our own timing utility
  1405. (speed) prefers to use its own implementation. The two implementations
  1406. haven't been consolidated as yet (volunteers?) but the tmdiff API has had
  1407. its object type properly exposed (MS_TM) instead of casting to/from "char
  1408. *". This may still change yet if someone realises MS_TM and "ms_time_***"
  1409. aren't necessarily the greatest nomenclatures - but this is what was used
  1410. internally to the implementation so I've used that for now.
  1411. [Geoff Thorpe]
  1412. *) Ensure that deprecated functions do not get compiled when
  1413. OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
  1414. the self-tests were still using deprecated key-generation functions so
  1415. these have been updated also.
  1416. [Geoff Thorpe]
  1417. *) Reorganise PKCS#7 code to separate the digest location functionality
  1418. into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
  1419. New function PKCS7_set_digest() to set the digest type for PKCS#7
  1420. digestedData type. Add additional code to correctly generate the
  1421. digestedData type and add support for this type in PKCS7 initialization
  1422. functions.
  1423. [Steve Henson]
  1424. *) New function PKCS7_set0_type_other() this initializes a PKCS7
  1425. structure of type "other".
  1426. [Steve Henson]
  1427. *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
  1428. sure the loop does correctly stop and breaking ("division by zero")
  1429. modulus operations are not performed. The (pre-generated) prime
  1430. table crypto/bn/bn_prime.h was already correct, but it could not be
  1431. re-generated on some platforms because of the "division by zero"
  1432. situation in the script.
  1433. [Ralf S. Engelschall]
  1434. *) Update support for ECC-based TLS ciphersuites according to
  1435. draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
  1436. SHA-1 now is only used for "small" curves (where the
  1437. representation of a field element takes up to 24 bytes); for
  1438. larger curves, the field element resulting from ECDH is directly
  1439. used as premaster secret.
  1440. [Douglas Stebila (Sun Microsystems Laboratories)]
  1441. *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
  1442. curve secp160r1 to the tests.
  1443. [Douglas Stebila (Sun Microsystems Laboratories)]
  1444. *) Add the possibility to load symbols globally with DSO.
  1445. [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
  1446. *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
  1447. control of the error stack.
  1448. [Richard Levitte]
  1449. *) Add support for STORE in ENGINE.
  1450. [Richard Levitte]
  1451. *) Add the STORE type. The intention is to provide a common interface
  1452. to certificate and key stores, be they simple file-based stores, or
  1453. HSM-type store, or LDAP stores, or...
  1454. NOTE: The code is currently UNTESTED and isn't really used anywhere.
  1455. [Richard Levitte]
  1456. *) Add a generic structure called OPENSSL_ITEM. This can be used to
  1457. pass a list of arguments to any function as well as provide a way
  1458. for a function to pass data back to the caller.
  1459. [Richard Levitte]
  1460. *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
  1461. works like BUF_strdup() but can be used to duplicate a portion of
  1462. a string. The copy gets NUL-terminated. BUF_memdup() duplicates
  1463. a memory area.
  1464. [Richard Levitte]
  1465. *) Add the function sk_find_ex() which works like sk_find(), but will
  1466. return an index to an element even if an exact match couldn't be
  1467. found. The index is guaranteed to point at the element where the
  1468. searched-for key would be inserted to preserve sorting order.
  1469. [Richard Levitte]
  1470. *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
  1471. takes an extra flags argument for optional functionality. Currently,
  1472. the following flags are defined:
  1473. OBJ_BSEARCH_VALUE_ON_NOMATCH
  1474. This one gets OBJ_bsearch_ex() to return a pointer to the first
  1475. element where the comparing function returns a negative or zero
  1476. number.
  1477. OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
  1478. This one gets OBJ_bsearch_ex() to return a pointer to the first
  1479. element where the comparing function returns zero. This is useful
  1480. if there are more than one element where the comparing function
  1481. returns zero.
  1482. [Richard Levitte]
  1483. *) Make it possible to create self-signed certificates with 'openssl ca'
  1484. in such a way that the self-signed certificate becomes part of the
  1485. CA database and uses the same mechanisms for serial number generation
  1486. as all other certificate signing. The new flag '-selfsign' enables
  1487. this functionality. Adapt CA.sh and CA.pl.in.
  1488. [Richard Levitte]
  1489. *) Add functionality to check the public key of a certificate request
  1490. against a given private. This is useful to check that a certificate
  1491. request can be signed by that key (self-signing).
  1492. [Richard Levitte]
  1493. *) Make it possible to have multiple active certificates with the same
  1494. subject in the CA index file. This is done only if the keyword
  1495. 'unique_subject' is set to 'no' in the main CA section (default
  1496. if 'CA_default') of the configuration file. The value is saved
  1497. with the database itself in a separate index attribute file,
  1498. named like the index file with '.attr' appended to the name.
  1499. [Richard Levitte]
  1500. *) Generate muti valued AVAs using '+' notation in config files for
  1501. req and dirName.
  1502. [Steve Henson]
  1503. *) Support for nameConstraints certificate extension.
  1504. [Steve Henson]
  1505. *) Support for policyConstraints certificate extension.
  1506. [Steve Henson]
  1507. *) Support for policyMappings certificate extension.
  1508. [Steve Henson]
  1509. *) Make sure the default DSA_METHOD implementation only uses its
  1510. dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
  1511. and change its own handlers to be NULL so as to remove unnecessary
  1512. indirection. This lets alternative implementations fallback to the
  1513. default implementation more easily.
  1514. [Geoff Thorpe]
  1515. *) Support for directoryName in GeneralName related extensions
  1516. in config files.
  1517. [Steve Henson]
  1518. *) Make it possible to link applications using Makefile.shared.
  1519. Make that possible even when linking against static libraries!
  1520. [Richard Levitte]
  1521. *) Support for single pass processing for S/MIME signing. This now
  1522. means that S/MIME signing can be done from a pipe, in addition
  1523. cleartext signing (multipart/signed type) is effectively streaming
  1524. and the signed data does not need to be all held in memory.
  1525. This is done with a new flag PKCS7_STREAM. When this flag is set
  1526. PKCS7_sign() only initializes the PKCS7 structure and the actual signing
  1527. is done after the data is output (and digests calculated) in
  1528. SMIME_write_PKCS7().
  1529. [Steve Henson]
  1530. *) Add full support for -rpath/-R, both in shared libraries and
  1531. applications, at least on the platforms where it's known how
  1532. to do it.
  1533. [Richard Levitte]
  1534. *) In crypto/ec/ec_mult.c, implement fast point multiplication with
  1535. precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
  1536. will now compute a table of multiples of the generator that
  1537. makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
  1538. faster (notably in the case of a single point multiplication,
  1539. scalar * generator).
  1540. [Nils Larsch, Bodo Moeller]
  1541. *) IPv6 support for certificate extensions. The various extensions
  1542. which use the IP:a.b.c.d can now take IPv6 addresses using the
  1543. formats of RFC1884 2.2 . IPv6 addresses are now also displayed
  1544. correctly.
  1545. [Steve Henson]
  1546. *) Added an ENGINE that implements RSA by performing private key
  1547. exponentiations with the GMP library. The conversions to and from
  1548. GMP's mpz_t format aren't optimised nor are any montgomery forms
  1549. cached, and on x86 it appears OpenSSL's own performance has caught up.
  1550. However there are likely to be other architectures where GMP could
  1551. provide a boost. This ENGINE is not built in by default, but it can be
  1552. specified at Configure time and should be accompanied by the necessary
  1553. linker additions, eg;
  1554. ./config -DOPENSSL_USE_GMP -lgmp
  1555. [Geoff Thorpe]
  1556. *) "openssl engine" will not display ENGINE/DSO load failure errors when
  1557. testing availability of engines with "-t" - the old behaviour is
  1558. produced by increasing the feature's verbosity with "-tt".
  1559. [Geoff Thorpe]
  1560. *) ECDSA routines: under certain error conditions uninitialized BN objects
  1561. could be freed. Solution: make sure initialization is performed early
  1562. enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
  1563. via PR#459)
  1564. [Lutz Jaenicke]
  1565. *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
  1566. and DH_METHOD (eg. by ENGINE implementations) to override the normal
  1567. software implementations. For DSA and DH, parameter generation can
  1568. also be overriden by providing the appropriate method callbacks.
  1569. [Geoff Thorpe]
  1570. *) Change the "progress" mechanism used in key-generation and
  1571. primality testing to functions that take a new BN_GENCB pointer in
  1572. place of callback/argument pairs. The new API functions have "_ex"
  1573. postfixes and the older functions are reimplemented as wrappers for
  1574. the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
  1575. declarations of the old functions to help (graceful) attempts to
  1576. migrate to the new functions. Also, the new key-generation API
  1577. functions operate on a caller-supplied key-structure and return
  1578. success/failure rather than returning a key or NULL - this is to
  1579. help make "keygen" another member function of RSA_METHOD etc.
  1580. Example for using the new callback interface:
  1581. int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
  1582. void *my_arg = ...;
  1583. BN_GENCB my_cb;
  1584. BN_GENCB_set(&my_cb, my_callback, my_arg);
  1585. return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
  1586. /* For the meaning of a, b in calls to my_callback(), see the
  1587. * documentation of the function that calls the callback.
  1588. * cb will point to my_cb; my_arg can be retrieved as cb->arg.
  1589. * my_callback should return 1 if it wants BN_is_prime_ex()
  1590. * to continue, or 0 to stop.
  1591. */
  1592. [Geoff Thorpe]
  1593. *) Change the ZLIB compression method to be stateful, and make it
  1594. available to TLS with the number defined in
  1595. draft-ietf-tls-compression-04.txt.
  1596. [Richard Levitte]
  1597. *) Add the ASN.1 structures and functions for CertificatePair, which
  1598. is defined as follows (according to X.509_4thEditionDraftV6.pdf):
  1599. CertificatePair ::= SEQUENCE {
  1600. forward [0] Certificate OPTIONAL,
  1601. reverse [1] Certificate OPTIONAL,
  1602. -- at least one of the pair shall be present -- }
  1603. Also implement the PEM functions to read and write certificate
  1604. pairs, and defined the PEM tag as "CERTIFICATE PAIR".
  1605. This needed to be defined, mostly for the sake of the LDAP
  1606. attribute crossCertificatePair, but may prove useful elsewhere as
  1607. well.
  1608. [Richard Levitte]
  1609. *) Make it possible to inhibit symlinking of shared libraries in
  1610. Makefile.shared, for Cygwin's sake.
  1611. [Richard Levitte]
  1612. *) Extend the BIGNUM API by creating a function
  1613. void BN_set_negative(BIGNUM *a, int neg);
  1614. and a macro that behave like
  1615. int BN_is_negative(const BIGNUM *a);
  1616. to avoid the need to access 'a->neg' directly in applications.
  1617. [Nils Larsch]
  1618. *) Implement fast modular reduction for pseudo-Mersenne primes
  1619. used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
  1620. EC_GROUP_new_curve_GFp() will now automatically use this
  1621. if applicable.
  1622. [Nils Larsch <nla@trustcenter.de>]
  1623. *) Add new lock type (CRYPTO_LOCK_BN).
  1624. [Bodo Moeller]
  1625. *) Change the ENGINE framework to automatically load engines
  1626. dynamically from specific directories unless they could be
  1627. found to already be built in or loaded. Move all the
  1628. current engines except for the cryptodev one to a new
  1629. directory engines/.
  1630. The engines in engines/ are built as shared libraries if
  1631. the "shared" options was given to ./Configure or ./config.
  1632. Otherwise, they are inserted in libcrypto.a.
  1633. /usr/local/ssl/engines is the default directory for dynamic
  1634. engines, but that can be overriden at configure time through
  1635. the usual use of --prefix and/or --openssldir, and at run
  1636. time with the environment variable OPENSSL_ENGINES.
  1637. [Geoff Thorpe and Richard Levitte]
  1638. *) Add Makefile.shared, a helper makefile to build shared
  1639. libraries. Addapt Makefile.org.
  1640. [Richard Levitte]
  1641. *) Add version info to Win32 DLLs.
  1642. [Peter 'Luna' Runestig" <peter@runestig.com>]
  1643. *) Add new 'medium level' PKCS#12 API. Certificates and keys
  1644. can be added using this API to created arbitrary PKCS#12
  1645. files while avoiding the low level API.
  1646. New options to PKCS12_create(), key or cert can be NULL and
  1647. will then be omitted from the output file. The encryption
  1648. algorithm NIDs can be set to -1 for no encryption, the mac
  1649. iteration count can be set to 0 to omit the mac.
  1650. Enhance pkcs12 utility by making the -nokeys and -nocerts
  1651. options work when creating a PKCS#12 file. New option -nomac
  1652. to omit the mac, NONE can be set for an encryption algorithm.
  1653. New code is modified to use the enhanced PKCS12_create()
  1654. instead of the low level API.
  1655. [Steve Henson]
  1656. *) Extend ASN1 encoder to support indefinite length constructed
  1657. encoding. This can output sequences tags and octet strings in
  1658. this form. Modify pk7_asn1.c to support indefinite length
  1659. encoding. This is experimental and needs additional code to
  1660. be useful, such as an ASN1 bio and some enhanced streaming
  1661. PKCS#7 code.
  1662. Extend template encode functionality so that tagging is passed
  1663. down to the template encoder.
  1664. [Steve Henson]
  1665. *) Let 'openssl req' fail if an argument to '-newkey' is not
  1666. recognized instead of using RSA as a default.
  1667. [Bodo Moeller]
  1668. *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
  1669. As these are not official, they are not included in "ALL";
  1670. the "ECCdraft" ciphersuite group alias can be used to select them.
  1671. [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
  1672. *) Add ECDH engine support.
  1673. [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
  1674. *) Add ECDH in new directory crypto/ecdh/.
  1675. [Douglas Stebila (Sun Microsystems Laboratories)]
  1676. *) Let BN_rand_range() abort with an error after 100 iterations
  1677. without success (which indicates a broken PRNG).
  1678. [Bodo Moeller]
  1679. *) Change BN_mod_sqrt() so that it verifies that the input value
  1680. is really the square of the return value. (Previously,
  1681. BN_mod_sqrt would show GIGO behaviour.)
  1682. [Bodo Moeller]
  1683. *) Add named elliptic curves over binary fields from X9.62, SECG,
  1684. and WAP/WTLS; add OIDs that were still missing.
  1685. [Sheueling Chang Shantz and Douglas Stebila
  1686. (Sun Microsystems Laboratories)]
  1687. *) Extend the EC library for elliptic curves over binary fields
  1688. (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
  1689. New EC_METHOD:
  1690. EC_GF2m_simple_method
  1691. New API functions:
  1692. EC_GROUP_new_curve_GF2m
  1693. EC_GROUP_set_curve_GF2m
  1694. EC_GROUP_get_curve_GF2m
  1695. EC_POINT_set_affine_coordinates_GF2m
  1696. EC_POINT_get_affine_coordinates_GF2m
  1697. EC_POINT_set_compressed_coordinates_GF2m
  1698. Point compression for binary fields is disabled by default for
  1699. patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
  1700. enable it).
  1701. As binary polynomials are represented as BIGNUMs, various members
  1702. of the EC_GROUP and EC_POINT data structures can be shared
  1703. between the implementations for prime fields and binary fields;
  1704. the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
  1705. are essentially identical to their ..._GFp counterparts.
  1706. (For simplicity, the '..._GFp' prefix has been dropped from
  1707. various internal method names.)
  1708. An internal 'field_div' method (similar to 'field_mul' and
  1709. 'field_sqr') has been added; this is used only for binary fields.
  1710. [Sheueling Chang Shantz and Douglas Stebila
  1711. (Sun Microsystems Laboratories)]
  1712. *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
  1713. through methods ('mul', 'precompute_mult').
  1714. The generic implementations (now internally called 'ec_wNAF_mul'
  1715. and 'ec_wNAF_precomputed_mult') remain the default if these
  1716. methods are undefined.
  1717. [Sheueling Chang Shantz and Douglas Stebila
  1718. (Sun Microsystems Laboratories)]
  1719. *) New function EC_GROUP_get_degree, which is defined through
  1720. EC_METHOD. For curves over prime fields, this returns the bit
  1721. length of the modulus.
  1722. [Sheueling Chang Shantz and Douglas Stebila
  1723. (Sun Microsystems Laboratories)]
  1724. *) New functions EC_GROUP_dup, EC_POINT_dup.
  1725. (These simply call ..._new and ..._copy).
  1726. [Sheueling Chang Shantz and Douglas Stebila
  1727. (Sun Microsystems Laboratories)]
  1728. *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
  1729. Polynomials are represented as BIGNUMs (where the sign bit is not
  1730. used) in the following functions [macros]:
  1731. BN_GF2m_add
  1732. BN_GF2m_sub [= BN_GF2m_add]
  1733. BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
  1734. BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
  1735. BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
  1736. BN_GF2m_mod_inv
  1737. BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
  1738. BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
  1739. BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
  1740. BN_GF2m_cmp [= BN_ucmp]
  1741. (Note that only the 'mod' functions are actually for fields GF(2^m).
  1742. BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
  1743. For some functions, an the irreducible polynomial defining a
  1744. field can be given as an 'unsigned int[]' with strictly
  1745. decreasing elements giving the indices of those bits that are set;
  1746. i.e., p[] represents the polynomial
  1747. f(t) = t^p[0] + t^p[1] + ... + t^p[k]
  1748. where
  1749. p[0] > p[1] > ... > p[k] = 0.
  1750. This applies to the following functions:
  1751. BN_GF2m_mod_arr
  1752. BN_GF2m_mod_mul_arr
  1753. BN_GF2m_mod_sqr_arr
  1754. BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
  1755. BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
  1756. BN_GF2m_mod_exp_arr
  1757. BN_GF2m_mod_sqrt_arr
  1758. BN_GF2m_mod_solve_quad_arr
  1759. BN_GF2m_poly2arr
  1760. BN_GF2m_arr2poly
  1761. Conversion can be performed by the following functions:
  1762. BN_GF2m_poly2arr
  1763. BN_GF2m_arr2poly
  1764. bntest.c has additional tests for binary polynomial arithmetic.
  1765. Two implementations for BN_GF2m_mod_div() are available.
  1766. The default algorithm simply uses BN_GF2m_mod_inv() and
  1767. BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
  1768. if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
  1769. copyright notice in crypto/bn/bn_gf2m.c before enabling it).
  1770. [Sheueling Chang Shantz and Douglas Stebila
  1771. (Sun Microsystems Laboratories)]
  1772. *) Add new error code 'ERR_R_DISABLED' that can be used when some
  1773. functionality is disabled at compile-time.
  1774. [Douglas Stebila <douglas.stebila@sun.com>]
  1775. *) Change default behaviour of 'openssl asn1parse' so that more
  1776. information is visible when viewing, e.g., a certificate:
  1777. Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
  1778. mode the content of non-printable OCTET STRINGs is output in a
  1779. style similar to INTEGERs, but with '[HEX DUMP]' prepended to
  1780. avoid the appearance of a printable string.
  1781. [Nils Larsch <nla@trustcenter.de>]
  1782. *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
  1783. functions
  1784. EC_GROUP_set_asn1_flag()
  1785. EC_GROUP_get_asn1_flag()
  1786. EC_GROUP_set_point_conversion_form()
  1787. EC_GROUP_get_point_conversion_form()
  1788. These control ASN1 encoding details:
  1789. - Curves (i.e., groups) are encoded explicitly unless asn1_flag
  1790. has been set to OPENSSL_EC_NAMED_CURVE.
  1791. - Points are encoded in uncompressed form by default; options for
  1792. asn1_for are as for point2oct, namely
  1793. POINT_CONVERSION_COMPRESSED
  1794. POINT_CONVERSION_UNCOMPRESSED
  1795. POINT_CONVERSION_HYBRID
  1796. Also add 'seed' and 'seed_len' members to EC_GROUP with access
  1797. functions
  1798. EC_GROUP_set_seed()
  1799. EC_GROUP_get0_seed()
  1800. EC_GROUP_get_seed_len()
  1801. This is used only for ASN1 purposes (so far).
  1802. [Nils Larsch <nla@trustcenter.de>]
  1803. *) Add 'field_type' member to EC_METHOD, which holds the NID
  1804. of the appropriate field type OID. The new function
  1805. EC_METHOD_get_field_type() returns this value.
  1806. [Nils Larsch <nla@trustcenter.de>]
  1807. *) Add functions
  1808. EC_POINT_point2bn()
  1809. EC_POINT_bn2point()
  1810. EC_POINT_point2hex()
  1811. EC_POINT_hex2point()
  1812. providing useful interfaces to EC_POINT_point2oct() and
  1813. EC_POINT_oct2point().
  1814. [Nils Larsch <nla@trustcenter.de>]
  1815. *) Change internals of the EC library so that the functions
  1816. EC_GROUP_set_generator()
  1817. EC_GROUP_get_generator()
  1818. EC_GROUP_get_order()
  1819. EC_GROUP_get_cofactor()
  1820. are implemented directly in crypto/ec/ec_lib.c and not dispatched
  1821. to methods, which would lead to unnecessary code duplication when
  1822. adding different types of curves.
  1823. [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
  1824. *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
  1825. arithmetic, and such that modified wNAFs are generated
  1826. (which avoid length expansion in many cases).
  1827. [Bodo Moeller]
  1828. *) Add a function EC_GROUP_check_discriminant() (defined via
  1829. EC_METHOD) that verifies that the curve discriminant is non-zero.
  1830. Add a function EC_GROUP_check() that makes some sanity tests
  1831. on a EC_GROUP, its generator and order. This includes
  1832. EC_GROUP_check_discriminant().
  1833. [Nils Larsch <nla@trustcenter.de>]
  1834. *) Add ECDSA in new directory crypto/ecdsa/.
  1835. Add applications 'openssl ecparam' and 'openssl ecdsa'
  1836. (these are based on 'openssl dsaparam' and 'openssl dsa').
  1837. ECDSA support is also included in various other files across the
  1838. library. Most notably,
  1839. - 'openssl req' now has a '-newkey ecdsa:file' option;
  1840. - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
  1841. - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
  1842. d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
  1843. them suitable for ECDSA where domain parameters must be
  1844. extracted before the specific public key;
  1845. - ECDSA engine support has been added.
  1846. [Nils Larsch <nla@trustcenter.de>]
  1847. *) Include some named elliptic curves, and add OIDs from X9.62,
  1848. SECG, and WAP/WTLS. Each curve can be obtained from the new
  1849. function
  1850. EC_GROUP_new_by_curve_name(),
  1851. and the list of available named curves can be obtained with
  1852. EC_get_builtin_curves().
  1853. Also add a 'curve_name' member to EC_GROUP objects, which can be
  1854. accessed via
  1855. EC_GROUP_set_curve_name()
  1856. EC_GROUP_get_curve_name()
  1857. [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
  1858. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  1859. was actually never needed) and in BN_mul(). The removal in BN_mul()
  1860. required a small change in bn_mul_part_recursive() and the addition
  1861. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  1862. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  1863. bn_sub_words() and bn_add_words() except they take arrays with
  1864. differing sizes.
  1865. [Richard Levitte]
  1866. Changes between 0.9.7m and 0.9.7n [xx XXX xxxx]
  1867. *) In the SSL/TLS server implementation, be strict about session ID
  1868. context matching (which matters if an application uses a single
  1869. external cache for different purposes). Previously,
  1870. out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
  1871. set. This did ensure strict client verification, but meant that,
  1872. with applications using a single external cache for quite
  1873. different requirements, clients could circumvent ciphersuite
  1874. restrictions for a given session ID context by starting a session
  1875. in a different context.
  1876. [Bodo Moeller]
  1877. Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
  1878. *) Cleanse PEM buffers before freeing them since they may contain
  1879. sensitive data.
  1880. [Benjamin Bennett <ben@psc.edu>]
  1881. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  1882. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  1883. authentication-only ciphersuites.
  1884. [Bodo Moeller]
  1885. *) Since AES128 and AES256 share a single mask bit in the logic of
  1886. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  1887. kludge to work properly if AES128 is available and AES256 isn't.
  1888. [Victor Duchovni]
  1889. *) Expand security boundary to match 1.1.1 module.
  1890. [Steve Henson]
  1891. *) Remove redundant features: hash file source, editing of test vectors
  1892. modify fipsld to use external fips_premain.c signature.
  1893. [Steve Henson]
  1894. *) New perl script mkfipsscr.pl to create shell scripts or batch files to
  1895. run algorithm test programs.
  1896. [Steve Henson]
  1897. *) Make algorithm test programs more tolerant of whitespace.
  1898. [Steve Henson]
  1899. *) Have SSL/TLS server implementation tolerate "mismatched" record
  1900. protocol version while receiving ClientHello even if the
  1901. ClientHello is fragmented. (The server can't insist on the
  1902. particular protocol version it has chosen before the ServerHello
  1903. message has informed the client about his choice.)
  1904. [Bodo Moeller]
  1905. *) Load error codes if they are not already present instead of using a
  1906. static variable. This allows them to be cleanly unloaded and reloaded.
  1907. [Steve Henson]
  1908. Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
  1909. *) Introduce limits to prevent malicious keys being able to
  1910. cause a denial of service. (CVE-2006-2940)
  1911. [Steve Henson, Bodo Moeller]
  1912. *) Fix ASN.1 parsing of certain invalid structures that can result
  1913. in a denial of service. (CVE-2006-2937) [Steve Henson]
  1914. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  1915. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  1916. *) Fix SSL client code which could crash if connecting to a
  1917. malicious SSLv2 server. (CVE-2006-4343)
  1918. [Tavis Ormandy and Will Drewry, Google Security Team]
  1919. *) Change ciphersuite string processing so that an explicit
  1920. ciphersuite selects this one ciphersuite (so that "AES256-SHA"
  1921. will no longer include "AES128-SHA"), and any other similar
  1922. ciphersuite (same bitmap) from *other* protocol versions (so that
  1923. "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
  1924. SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
  1925. changes from 0.9.8b and 0.9.8d.
  1926. [Bodo Moeller]
  1927. Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
  1928. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  1929. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  1930. *) Change the Unix randomness entropy gathering to use poll() when
  1931. possible instead of select(), since the latter has some
  1932. undesirable limitations.
  1933. [Darryl Miles via Richard Levitte and Bodo Moeller]
  1934. *) Disable rogue ciphersuites:
  1935. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  1936. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  1937. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  1938. The latter two were purportedly from
  1939. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  1940. appear there.
  1941. Also deactive the remaining ciphersuites from
  1942. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  1943. unofficial, and the ID has long expired.
  1944. [Bodo Moeller]
  1945. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  1946. dual-core machines) and other potential thread-safety issues.
  1947. [Bodo Moeller]
  1948. Changes between 0.9.7i and 0.9.7j [04 May 2006]
  1949. *) Adapt fipsld and the build system to link against the validated FIPS
  1950. module in FIPS mode.
  1951. [Steve Henson]
  1952. *) Fixes for VC++ 2005 build under Windows.
  1953. [Steve Henson]
  1954. *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
  1955. from a Windows bash shell such as MSYS. It is autodetected from the
  1956. "config" script when run from a VC++ environment. Modify standard VC++
  1957. build to use fipscanister.o from the GNU make build.
  1958. [Steve Henson]
  1959. Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
  1960. *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
  1961. The value now differs depending on if you build for FIPS or not.
  1962. BEWARE! A program linked with a shared FIPSed libcrypto can't be
  1963. safely run with a non-FIPSed libcrypto, as it may crash because of
  1964. the difference induced by this change.
  1965. [Andy Polyakov]
  1966. Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
  1967. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  1968. (part of SSL_OP_ALL). This option used to disable the
  1969. countermeasure against man-in-the-middle protocol-version
  1970. rollback in the SSL 2.0 server implementation, which is a bad
  1971. idea. (CVE-2005-2969)
  1972. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  1973. for Information Security, National Institute of Advanced Industrial
  1974. Science and Technology [AIST], Japan)]
  1975. *) Minimal support for X9.31 signatures and PSS padding modes. This is
  1976. mainly for FIPS compliance and not fully integrated at this stage.
  1977. [Steve Henson]
  1978. *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
  1979. the exponentiation using a fixed-length exponent. (Otherwise,
  1980. the information leaked through timing could expose the secret key
  1981. after many signatures; cf. Bleichenbacher's attack on DSA with
  1982. biased k.)
  1983. [Bodo Moeller]
  1984. *) Make a new fixed-window mod_exp implementation the default for
  1985. RSA, DSA, and DH private-key operations so that the sequence of
  1986. squares and multiplies and the memory access pattern are
  1987. independent of the particular secret key. This will mitigate
  1988. cache-timing and potential related attacks.
  1989. BN_mod_exp_mont_consttime() is the new exponentiation implementation,
  1990. and this is automatically used by BN_mod_exp_mont() if the new flag
  1991. BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
  1992. will use this BN flag for private exponents unless the flag
  1993. RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
  1994. DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
  1995. [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
  1996. *) Change the client implementation for SSLv23_method() and
  1997. SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
  1998. Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
  1999. (Previously, the SSL 2.0 backwards compatible Client Hello
  2000. message format would be used even with SSL_OP_NO_SSLv2.)
  2001. [Bodo Moeller]
  2002. *) Add support for smime-type MIME parameter in S/MIME messages which some
  2003. clients need.
  2004. [Steve Henson]
  2005. *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
  2006. a threadsafe manner. Modify rsa code to use new function and add calls
  2007. to dsa and dh code (which had race conditions before).
  2008. [Steve Henson]
  2009. *) Include the fixed error library code in the C error file definitions
  2010. instead of fixing them up at runtime. This keeps the error code
  2011. structures constant.
  2012. [Steve Henson]
  2013. Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
  2014. [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
  2015. OpenSSL 0.9.8.]
  2016. *) Fixes for newer kerberos headers. NB: the casts are needed because
  2017. the 'length' field is signed on one version and unsigned on another
  2018. with no (?) obvious way to tell the difference, without these VC++
  2019. complains. Also the "definition" of FAR (blank) is no longer included
  2020. nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
  2021. some needed definitions.
  2022. [Steve Henson]
  2023. *) Undo Cygwin change.
  2024. [Ulf Möller]
  2025. *) Added support for proxy certificates according to RFC 3820.
  2026. Because they may be a security thread to unaware applications,
  2027. they must be explicitely allowed in run-time. See
  2028. docs/HOWTO/proxy_certificates.txt for further information.
  2029. [Richard Levitte]
  2030. Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
  2031. *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
  2032. server and client random values. Previously
  2033. (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
  2034. less random data when sizeof(time_t) > 4 (some 64 bit platforms).
  2035. This change has negligible security impact because:
  2036. 1. Server and client random values still have 24 bytes of pseudo random
  2037. data.
  2038. 2. Server and client random values are sent in the clear in the initial
  2039. handshake.
  2040. 3. The master secret is derived using the premaster secret (48 bytes in
  2041. size for static RSA ciphersuites) as well as client server and random
  2042. values.
  2043. The OpenSSL team would like to thank the UK NISCC for bringing this issue
  2044. to our attention.
  2045. [Stephen Henson, reported by UK NISCC]
  2046. *) Use Windows randomness collection on Cygwin.
  2047. [Ulf Möller]
  2048. *) Fix hang in EGD/PRNGD query when communication socket is closed
  2049. prematurely by EGD/PRNGD.
  2050. [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
  2051. *) Prompt for pass phrases when appropriate for PKCS12 input format.
  2052. [Steve Henson]
  2053. *) Back-port of selected performance improvements from development
  2054. branch, as well as improved support for PowerPC platforms.
  2055. [Andy Polyakov]
  2056. *) Add lots of checks for memory allocation failure, error codes to indicate
  2057. failure and freeing up memory if a failure occurs.
  2058. [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
  2059. *) Add new -passin argument to dgst.
  2060. [Steve Henson]
  2061. *) Perform some character comparisons of different types in X509_NAME_cmp:
  2062. this is needed for some certificates that reencode DNs into UTF8Strings
  2063. (in violation of RFC3280) and can't or wont issue name rollover
  2064. certificates.
  2065. [Steve Henson]
  2066. *) Make an explicit check during certificate validation to see that
  2067. the CA setting in each certificate on the chain is correct. As a
  2068. side effect always do the following basic checks on extensions,
  2069. not just when there's an associated purpose to the check:
  2070. - if there is an unhandled critical extension (unless the user
  2071. has chosen to ignore this fault)
  2072. - if the path length has been exceeded (if one is set at all)
  2073. - that certain extensions fit the associated purpose (if one has
  2074. been given)
  2075. [Richard Levitte]
  2076. Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
  2077. *) Avoid a race condition when CRLs are checked in a multi threaded
  2078. environment. This would happen due to the reordering of the revoked
  2079. entries during signature checking and serial number lookup. Now the
  2080. encoding is cached and the serial number sort performed under a lock.
  2081. Add new STACK function sk_is_sorted().
  2082. [Steve Henson]
  2083. *) Add Delta CRL to the extension code.
  2084. [Steve Henson]
  2085. *) Various fixes to s3_pkt.c so alerts are sent properly.
  2086. [David Holmes <d.holmes@f5.com>]
  2087. *) Reduce the chances of duplicate issuer name and serial numbers (in
  2088. violation of RFC3280) using the OpenSSL certificate creation utilities.
  2089. This is done by creating a random 64 bit value for the initial serial
  2090. number when a serial number file is created or when a self signed
  2091. certificate is created using 'openssl req -x509'. The initial serial
  2092. number file is created using 'openssl x509 -next_serial' in CA.pl
  2093. rather than being initialized to 1.
  2094. [Steve Henson]
  2095. Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
  2096. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  2097. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  2098. [Joe Orton, Steve Henson]
  2099. *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
  2100. (CVE-2004-0112)
  2101. [Joe Orton, Steve Henson]
  2102. *) Make it possible to have multiple active certificates with the same
  2103. subject in the CA index file. This is done only if the keyword
  2104. 'unique_subject' is set to 'no' in the main CA section (default
  2105. if 'CA_default') of the configuration file. The value is saved
  2106. with the database itself in a separate index attribute file,
  2107. named like the index file with '.attr' appended to the name.
  2108. [Richard Levitte]
  2109. *) X509 verify fixes. Disable broken certificate workarounds when
  2110. X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
  2111. keyUsage extension present. Don't accept CRLs with unhandled critical
  2112. extensions: since verify currently doesn't process CRL extensions this
  2113. rejects a CRL with *any* critical extensions. Add new verify error codes
  2114. for these cases.
  2115. [Steve Henson]
  2116. *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
  2117. A clarification of RFC2560 will require the use of OCTET STRINGs and
  2118. some implementations cannot handle the current raw format. Since OpenSSL
  2119. copies and compares OCSP nonces as opaque blobs without any attempt at
  2120. parsing them this should not create any compatibility issues.
  2121. [Steve Henson]
  2122. *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
  2123. calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
  2124. this HMAC (and other) operations are several times slower than OpenSSL
  2125. < 0.9.7.
  2126. [Steve Henson]
  2127. *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
  2128. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  2129. *) Use the correct content when signing type "other".
  2130. [Steve Henson]
  2131. Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
  2132. *) Fix various bugs revealed by running the NISCC test suite:
  2133. Stop out of bounds reads in the ASN1 code when presented with
  2134. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  2135. Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
  2136. If verify callback ignores invalid public key errors don't try to check
  2137. certificate signature with the NULL public key.
  2138. [Steve Henson]
  2139. *) New -ignore_err option in ocsp application to stop the server
  2140. exiting on the first error in a request.
  2141. [Steve Henson]
  2142. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  2143. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  2144. specifications.
  2145. [Steve Henson]
  2146. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  2147. extra data after the compression methods not only for TLS 1.0
  2148. but also for SSL 3.0 (as required by the specification).
  2149. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  2150. *) Change X509_certificate_type() to mark the key as exported/exportable
  2151. when it's 512 *bits* long, not 512 bytes.
  2152. [Richard Levitte]
  2153. *) Change AES_cbc_encrypt() so it outputs exact multiple of
  2154. blocks during encryption.
  2155. [Richard Levitte]
  2156. *) Various fixes to base64 BIO and non blocking I/O. On write
  2157. flushes were not handled properly if the BIO retried. On read
  2158. data was not being buffered properly and had various logic bugs.
  2159. This also affects blocking I/O when the data being decoded is a
  2160. certain size.
  2161. [Steve Henson]
  2162. *) Various S/MIME bugfixes and compatibility changes:
  2163. output correct application/pkcs7 MIME type if
  2164. PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
  2165. Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
  2166. of files as .eml work). Correctly handle very long lines in MIME
  2167. parser.
  2168. [Steve Henson]
  2169. Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
  2170. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  2171. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  2172. a protocol version number mismatch like a decryption error
  2173. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  2174. [Bodo Moeller]
  2175. *) Turn on RSA blinding by default in the default implementation
  2176. to avoid a timing attack. Applications that don't want it can call
  2177. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  2178. They would be ill-advised to do so in most cases.
  2179. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  2180. *) Change RSA blinding code so that it works when the PRNG is not
  2181. seeded (in this case, the secret RSA exponent is abused as
  2182. an unpredictable seed -- if it is not unpredictable, there
  2183. is no point in blinding anyway). Make RSA blinding thread-safe
  2184. by remembering the creator's thread ID in rsa->blinding and
  2185. having all other threads use local one-time blinding factors
  2186. (this requires more computation than sharing rsa->blinding, but
  2187. avoids excessive locking; and if an RSA object is not shared
  2188. between threads, blinding will still be very fast).
  2189. [Bodo Moeller]
  2190. *) Fixed a typo bug that would cause ENGINE_set_default() to set an
  2191. ENGINE as defaults for all supported algorithms irrespective of
  2192. the 'flags' parameter. 'flags' is now honoured, so applications
  2193. should make sure they are passing it correctly.
  2194. [Geoff Thorpe]
  2195. *) Target "mingw" now allows native Windows code to be generated in
  2196. the Cygwin environment as well as with the MinGW compiler.
  2197. [Ulf Moeller]
  2198. Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
  2199. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  2200. via timing by performing a MAC computation even if incorrrect
  2201. block cipher padding has been found. This is a countermeasure
  2202. against active attacks where the attacker has to distinguish
  2203. between bad padding and a MAC verification error. (CVE-2003-0078)
  2204. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  2205. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  2206. Martin Vuagnoux (EPFL, Ilion)]
  2207. *) Make the no-err option work as intended. The intention with no-err
  2208. is not to have the whole error stack handling routines removed from
  2209. libcrypto, it's only intended to remove all the function name and
  2210. reason texts, thereby removing some of the footprint that may not
  2211. be interesting if those errors aren't displayed anyway.
  2212. NOTE: it's still possible for any application or module to have it's
  2213. own set of error texts inserted. The routines are there, just not
  2214. used by default when no-err is given.
  2215. [Richard Levitte]
  2216. *) Add support for FreeBSD on IA64.
  2217. [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
  2218. *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
  2219. Kerberos function mit_des_cbc_cksum(). Before this change,
  2220. the value returned by DES_cbc_cksum() was like the one from
  2221. mit_des_cbc_cksum(), except the bytes were swapped.
  2222. [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
  2223. *) Allow an application to disable the automatic SSL chain building.
  2224. Before this a rather primitive chain build was always performed in
  2225. ssl3_output_cert_chain(): an application had no way to send the
  2226. correct chain if the automatic operation produced an incorrect result.
  2227. Now the chain builder is disabled if either:
  2228. 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
  2229. 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
  2230. The reasoning behind this is that an application would not want the
  2231. auto chain building to take place if extra chain certificates are
  2232. present and it might also want a means of sending no additional
  2233. certificates (for example the chain has two certificates and the
  2234. root is omitted).
  2235. [Steve Henson]
  2236. *) Add the possibility to build without the ENGINE framework.
  2237. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  2238. *) Under Win32 gmtime() can return NULL: check return value in
  2239. OPENSSL_gmtime(). Add error code for case where gmtime() fails.
  2240. [Steve Henson]
  2241. *) DSA routines: under certain error conditions uninitialized BN objects
  2242. could be freed. Solution: make sure initialization is performed early
  2243. enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
  2244. Nils Larsch <nla@trustcenter.de> via PR#459)
  2245. [Lutz Jaenicke]
  2246. *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
  2247. checked on reconnect on the client side, therefore session resumption
  2248. could still fail with a "ssl session id is different" error. This
  2249. behaviour is masked when SSL_OP_ALL is used due to
  2250. SSL_OP_MICROSOFT_SESS_ID_BUG being set.
  2251. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  2252. followup to PR #377.
  2253. [Lutz Jaenicke]
  2254. *) IA-32 assembler support enhancements: unified ELF targets, support
  2255. for SCO/Caldera platforms, fix for Cygwin shared build.
  2256. [Andy Polyakov]
  2257. *) Add support for FreeBSD on sparc64. As a consequence, support for
  2258. FreeBSD on non-x86 processors is separate from x86 processors on
  2259. the config script, much like the NetBSD support.
  2260. [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
  2261. Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
  2262. [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
  2263. OpenSSL 0.9.7.]
  2264. *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
  2265. code (06) was taken as the first octet of the session ID and the last
  2266. octet was ignored consequently. As a result SSLv2 client side session
  2267. caching could not have worked due to the session ID mismatch between
  2268. client and server.
  2269. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  2270. PR #377.
  2271. [Lutz Jaenicke]
  2272. *) Change the declaration of needed Kerberos libraries to use EX_LIBS
  2273. instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
  2274. removed entirely.
  2275. [Richard Levitte]
  2276. *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
  2277. seems that in spite of existing for more than a year, many application
  2278. author have done nothing to provide the necessary callbacks, which
  2279. means that this particular engine will not work properly anywhere.
  2280. This is a very unfortunate situation which forces us, in the name
  2281. of usability, to give the hw_ncipher.c a static lock, which is part
  2282. of libcrypto.
  2283. NOTE: This is for the 0.9.7 series ONLY. This hack will never
  2284. appear in 0.9.8 or later. We EXPECT application authors to have
  2285. dealt properly with this when 0.9.8 is released (unless we actually
  2286. make such changes in the libcrypto locking code that changes will
  2287. have to be made anyway).
  2288. [Richard Levitte]
  2289. *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
  2290. octets have been read, EOF or an error occurs. Without this change
  2291. some truncated ASN1 structures will not produce an error.
  2292. [Steve Henson]
  2293. *) Disable Heimdal support, since it hasn't been fully implemented.
  2294. Still give the possibility to force the use of Heimdal, but with
  2295. warnings and a request that patches get sent to openssl-dev.
  2296. [Richard Levitte]
  2297. *) Add the VC-CE target, introduce the WINCE sysname, and add
  2298. INSTALL.WCE and appropriate conditionals to make it build.
  2299. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  2300. *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
  2301. cygssl-x.y.z.dll, where x, y and z are the major, minor and
  2302. edit numbers of the version.
  2303. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  2304. *) Introduce safe string copy and catenation functions
  2305. (BUF_strlcpy() and BUF_strlcat()).
  2306. [Ben Laurie (CHATS) and Richard Levitte]
  2307. *) Avoid using fixed-size buffers for one-line DNs.
  2308. [Ben Laurie (CHATS)]
  2309. *) Add BUF_MEM_grow_clean() to avoid information leakage when
  2310. resizing buffers containing secrets, and use where appropriate.
  2311. [Ben Laurie (CHATS)]
  2312. *) Avoid using fixed size buffers for configuration file location.
  2313. [Ben Laurie (CHATS)]
  2314. *) Avoid filename truncation for various CA files.
  2315. [Ben Laurie (CHATS)]
  2316. *) Use sizeof in preference to magic numbers.
  2317. [Ben Laurie (CHATS)]
  2318. *) Avoid filename truncation in cert requests.
  2319. [Ben Laurie (CHATS)]
  2320. *) Add assertions to check for (supposedly impossible) buffer
  2321. overflows.
  2322. [Ben Laurie (CHATS)]
  2323. *) Don't cache truncated DNS entries in the local cache (this could
  2324. potentially lead to a spoofing attack).
  2325. [Ben Laurie (CHATS)]
  2326. *) Fix various buffers to be large enough for hex/decimal
  2327. representations in a platform independent manner.
  2328. [Ben Laurie (CHATS)]
  2329. *) Add CRYPTO_realloc_clean() to avoid information leakage when
  2330. resizing buffers containing secrets, and use where appropriate.
  2331. [Ben Laurie (CHATS)]
  2332. *) Add BIO_indent() to avoid much slightly worrying code to do
  2333. indents.
  2334. [Ben Laurie (CHATS)]
  2335. *) Convert sprintf()/BIO_puts() to BIO_printf().
  2336. [Ben Laurie (CHATS)]
  2337. *) buffer_gets() could terminate with the buffer only half
  2338. full. Fixed.
  2339. [Ben Laurie (CHATS)]
  2340. *) Add assertions to prevent user-supplied crypto functions from
  2341. overflowing internal buffers by having large block sizes, etc.
  2342. [Ben Laurie (CHATS)]
  2343. *) New OPENSSL_assert() macro (similar to assert(), but enabled
  2344. unconditionally).
  2345. [Ben Laurie (CHATS)]
  2346. *) Eliminate unused copy of key in RC4.
  2347. [Ben Laurie (CHATS)]
  2348. *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
  2349. [Ben Laurie (CHATS)]
  2350. *) Fix off-by-one error in EGD path.
  2351. [Ben Laurie (CHATS)]
  2352. *) If RANDFILE path is too long, ignore instead of truncating.
  2353. [Ben Laurie (CHATS)]
  2354. *) Eliminate unused and incorrectly sized X.509 structure
  2355. CBCParameter.
  2356. [Ben Laurie (CHATS)]
  2357. *) Eliminate unused and dangerous function knumber().
  2358. [Ben Laurie (CHATS)]
  2359. *) Eliminate unused and dangerous structure, KSSL_ERR.
  2360. [Ben Laurie (CHATS)]
  2361. *) Protect against overlong session ID context length in an encoded
  2362. session object. Since these are local, this does not appear to be
  2363. exploitable.
  2364. [Ben Laurie (CHATS)]
  2365. *) Change from security patch (see 0.9.6e below) that did not affect
  2366. the 0.9.6 release series:
  2367. Remote buffer overflow in SSL3 protocol - an attacker could
  2368. supply an oversized master key in Kerberos-enabled versions.
  2369. (CVE-2002-0657)
  2370. [Ben Laurie (CHATS)]
  2371. *) Change the SSL kerb5 codes to match RFC 2712.
  2372. [Richard Levitte]
  2373. *) Make -nameopt work fully for req and add -reqopt switch.
  2374. [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
  2375. *) The "block size" for block ciphers in CFB and OFB mode should be 1.
  2376. [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
  2377. *) Make sure tests can be performed even if the corresponding algorithms
  2378. have been removed entirely. This was also the last step to make
  2379. OpenSSL compilable with DJGPP under all reasonable conditions.
  2380. [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
  2381. *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
  2382. to allow version independent disabling of normally unselected ciphers,
  2383. which may be activated as a side-effect of selecting a single cipher.
  2384. (E.g., cipher list string "RSA" enables ciphersuites that are left
  2385. out of "ALL" because they do not provide symmetric encryption.
  2386. "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
  2387. [Lutz Jaenicke, Bodo Moeller]
  2388. *) Add appropriate support for separate platform-dependent build
  2389. directories. The recommended way to make a platform-dependent
  2390. build directory is the following (tested on Linux), maybe with
  2391. some local tweaks:
  2392. # Place yourself outside of the OpenSSL source tree. In
  2393. # this example, the environment variable OPENSSL_SOURCE
  2394. # is assumed to contain the absolute OpenSSL source directory.
  2395. mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
  2396. cd objtree/"`uname -s`-`uname -r`-`uname -m`"
  2397. (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
  2398. mkdir -p `dirname $F`
  2399. ln -s $OPENSSL_SOURCE/$F $F
  2400. done
  2401. To be absolutely sure not to disturb the source tree, a "make clean"
  2402. is a good thing. If it isn't successfull, don't worry about it,
  2403. it probably means the source directory is very clean.
  2404. [Richard Levitte]
  2405. *) Make sure any ENGINE control commands make local copies of string
  2406. pointers passed to them whenever necessary. Otherwise it is possible
  2407. the caller may have overwritten (or deallocated) the original string
  2408. data when a later ENGINE operation tries to use the stored values.
  2409. [Götz Babin-Ebell <babinebell@trustcenter.de>]
  2410. *) Improve diagnostics in file reading and command-line digests.
  2411. [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
  2412. *) Add AES modes CFB and OFB to the object database. Correct an
  2413. error in AES-CFB decryption.
  2414. [Richard Levitte]
  2415. *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
  2416. allows existing EVP_CIPHER_CTX structures to be reused after
  2417. calling EVP_*Final(). This behaviour is used by encryption
  2418. BIOs and some applications. This has the side effect that
  2419. applications must explicitly clean up cipher contexts with
  2420. EVP_CIPHER_CTX_cleanup() or they will leak memory.
  2421. [Steve Henson]
  2422. *) Check the values of dna and dnb in bn_mul_recursive before calling
  2423. bn_mul_comba (a non zero value means the a or b arrays do not contain
  2424. n2 elements) and fallback to bn_mul_normal if either is not zero.
  2425. [Steve Henson]
  2426. *) Fix escaping of non-ASCII characters when using the -subj option
  2427. of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
  2428. [Lutz Jaenicke]
  2429. *) Make object definitions compliant to LDAP (RFC2256): SN is the short
  2430. form for "surname", serialNumber has no short form.
  2431. Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
  2432. therefore remove "mail" short name for "internet 7".
  2433. The OID for unique identifiers in X509 certificates is
  2434. x500UniqueIdentifier, not uniqueIdentifier.
  2435. Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
  2436. [Lutz Jaenicke]
  2437. *) Add an "init" command to the ENGINE config module and auto initialize
  2438. ENGINEs. Without any "init" command the ENGINE will be initialized
  2439. after all ctrl commands have been executed on it. If init=1 the
  2440. ENGINE is initailized at that point (ctrls before that point are run
  2441. on the uninitialized ENGINE and after on the initialized one). If
  2442. init=0 then the ENGINE will not be iniatialized at all.
  2443. [Steve Henson]
  2444. *) Fix the 'app_verify_callback' interface so that the user-defined
  2445. argument is actually passed to the callback: In the
  2446. SSL_CTX_set_cert_verify_callback() prototype, the callback
  2447. declaration has been changed from
  2448. int (*cb)()
  2449. into
  2450. int (*cb)(X509_STORE_CTX *,void *);
  2451. in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
  2452. i=s->ctx->app_verify_callback(&ctx)
  2453. has been changed into
  2454. i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
  2455. To update applications using SSL_CTX_set_cert_verify_callback(),
  2456. a dummy argument can be added to their callback functions.
  2457. [D. K. Smetters <smetters@parc.xerox.com>]
  2458. *) Added the '4758cca' ENGINE to support IBM 4758 cards.
  2459. [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
  2460. *) Add and OPENSSL_LOAD_CONF define which will cause
  2461. OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
  2462. This allows older applications to transparently support certain
  2463. OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
  2464. Two new functions OPENSSL_add_all_algorithms_noconf() which will never
  2465. load the config file and OPENSSL_add_all_algorithms_conf() which will
  2466. always load it have also been added.
  2467. [Steve Henson]
  2468. *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
  2469. Adjust NIDs and EVP layer.
  2470. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  2471. *) Config modules support in openssl utility.
  2472. Most commands now load modules from the config file,
  2473. though in a few (such as version) this isn't done
  2474. because it couldn't be used for anything.
  2475. In the case of ca and req the config file used is
  2476. the same as the utility itself: that is the -config
  2477. command line option can be used to specify an
  2478. alternative file.
  2479. [Steve Henson]
  2480. *) Move default behaviour from OPENSSL_config(). If appname is NULL
  2481. use "openssl_conf" if filename is NULL use default openssl config file.
  2482. [Steve Henson]
  2483. *) Add an argument to OPENSSL_config() to allow the use of an alternative
  2484. config section name. Add a new flag to tolerate a missing config file
  2485. and move code to CONF_modules_load_file().
  2486. [Steve Henson]
  2487. *) Support for crypto accelerator cards from Accelerated Encryption
  2488. Processing, www.aep.ie. (Use engine 'aep')
  2489. The support was copied from 0.9.6c [engine] and adapted/corrected
  2490. to work with the new engine framework.
  2491. [AEP Inc. and Richard Levitte]
  2492. *) Support for SureWare crypto accelerator cards from Baltimore
  2493. Technologies. (Use engine 'sureware')
  2494. The support was copied from 0.9.6c [engine] and adapted
  2495. to work with the new engine framework.
  2496. [Richard Levitte]
  2497. *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
  2498. make the newer ENGINE framework commands for the CHIL engine work.
  2499. [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
  2500. *) Make it possible to produce shared libraries on ReliantUNIX.
  2501. [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
  2502. *) Add the configuration target debug-linux-ppro.
  2503. Make 'openssl rsa' use the general key loading routines
  2504. implemented in apps.c, and make those routines able to
  2505. handle the key format FORMAT_NETSCAPE and the variant
  2506. FORMAT_IISSGC.
  2507. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  2508. *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  2509. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  2510. *) Add -keyform to rsautl, and document -engine.
  2511. [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
  2512. *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
  2513. BIO_R_NO_SUCH_FILE error code rather than the generic
  2514. ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
  2515. [Ben Laurie]
  2516. *) Add new functions
  2517. ERR_peek_last_error
  2518. ERR_peek_last_error_line
  2519. ERR_peek_last_error_line_data.
  2520. These are similar to
  2521. ERR_peek_error
  2522. ERR_peek_error_line
  2523. ERR_peek_error_line_data,
  2524. but report on the latest error recorded rather than the first one
  2525. still in the error queue.
  2526. [Ben Laurie, Bodo Moeller]
  2527. *) default_algorithms option in ENGINE config module. This allows things
  2528. like:
  2529. default_algorithms = ALL
  2530. default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
  2531. [Steve Henson]
  2532. *) Prelminary ENGINE config module.
  2533. [Steve Henson]
  2534. *) New experimental application configuration code.
  2535. [Steve Henson]
  2536. *) Change the AES code to follow the same name structure as all other
  2537. symmetric ciphers, and behave the same way. Move everything to
  2538. the directory crypto/aes, thereby obsoleting crypto/rijndael.
  2539. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  2540. *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
  2541. [Ben Laurie and Theo de Raadt]
  2542. *) Add option to output public keys in req command.
  2543. [Massimiliano Pala madwolf@openca.org]
  2544. *) Use wNAFs in EC_POINTs_mul() for improved efficiency
  2545. (up to about 10% better than before for P-192 and P-224).
  2546. [Bodo Moeller]
  2547. *) New functions/macros
  2548. SSL_CTX_set_msg_callback(ctx, cb)
  2549. SSL_CTX_set_msg_callback_arg(ctx, arg)
  2550. SSL_set_msg_callback(ssl, cb)
  2551. SSL_set_msg_callback_arg(ssl, arg)
  2552. to request calling a callback function
  2553. void cb(int write_p, int version, int content_type,
  2554. const void *buf, size_t len, SSL *ssl, void *arg)
  2555. whenever a protocol message has been completely received
  2556. (write_p == 0) or sent (write_p == 1). Here 'version' is the
  2557. protocol version according to which the SSL library interprets
  2558. the current protocol message (SSL2_VERSION, SSL3_VERSION, or
  2559. TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
  2560. the content type as defined in the SSL 3.0/TLS 1.0 protocol
  2561. specification (change_cipher_spec(20), alert(21), handshake(22)).
  2562. 'buf' and 'len' point to the actual message, 'ssl' to the
  2563. SSL object, and 'arg' is the application-defined value set by
  2564. SSL[_CTX]_set_msg_callback_arg().
  2565. 'openssl s_client' and 'openssl s_server' have new '-msg' options
  2566. to enable a callback that displays all protocol messages.
  2567. [Bodo Moeller]
  2568. *) Change the shared library support so shared libraries are built as
  2569. soon as the corresponding static library is finished, and thereby get
  2570. openssl and the test programs linked against the shared library.
  2571. This still only happens when the keyword "shard" has been given to
  2572. the configuration scripts.
  2573. NOTE: shared library support is still an experimental thing, and
  2574. backward binary compatibility is still not guaranteed.
  2575. ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
  2576. *) Add support for Subject Information Access extension.
  2577. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  2578. *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
  2579. additional bytes when new memory had to be allocated, not just
  2580. when reusing an existing buffer.
  2581. [Bodo Moeller]
  2582. *) New command line and configuration option 'utf8' for the req command.
  2583. This allows field values to be specified as UTF8 strings.
  2584. [Steve Henson]
  2585. *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
  2586. runs for the former and machine-readable output for the latter.
  2587. [Ben Laurie]
  2588. *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
  2589. of the e-mail address in the DN (i.e., it will go into a certificate
  2590. extension only). The new configuration file option 'email_in_dn = no'
  2591. has the same effect.
  2592. [Massimiliano Pala madwolf@openca.org]
  2593. *) Change all functions with names starting with des_ to be starting
  2594. with DES_ instead. Add wrappers that are compatible with libdes,
  2595. but are named _ossl_old_des_*. Finally, add macros that map the
  2596. des_* symbols to the corresponding _ossl_old_des_* if libdes
  2597. compatibility is desired. If OpenSSL 0.9.6c compatibility is
  2598. desired, the des_* symbols will be mapped to DES_*, with one
  2599. exception.
  2600. Since we provide two compatibility mappings, the user needs to
  2601. define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
  2602. compatibility is desired. The default (i.e., when that macro
  2603. isn't defined) is OpenSSL 0.9.6c compatibility.
  2604. There are also macros that enable and disable the support of old
  2605. des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
  2606. and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
  2607. are defined, the default will apply: to support the old des routines.
  2608. In either case, one must include openssl/des.h to get the correct
  2609. definitions. Do not try to just include openssl/des_old.h, that
  2610. won't work.
  2611. NOTE: This is a major break of an old API into a new one. Software
  2612. authors are encouraged to switch to the DES_ style functions. Some
  2613. time in the future, des_old.h and the libdes compatibility functions
  2614. will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
  2615. default), and then completely removed.
  2616. [Richard Levitte]
  2617. *) Test for certificates which contain unsupported critical extensions.
  2618. If such a certificate is found during a verify operation it is
  2619. rejected by default: this behaviour can be overridden by either
  2620. handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
  2621. by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
  2622. X509_supported_extension() has also been added which returns 1 if a
  2623. particular extension is supported.
  2624. [Steve Henson]
  2625. *) Modify the behaviour of EVP cipher functions in similar way to digests
  2626. to retain compatibility with existing code.
  2627. [Steve Henson]
  2628. *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
  2629. compatibility with existing code. In particular the 'ctx' parameter does
  2630. not have to be to be initialized before the call to EVP_DigestInit() and
  2631. it is tidied up after a call to EVP_DigestFinal(). New function
  2632. EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
  2633. EVP_MD_CTX_copy() changed to not require the destination to be
  2634. initialized valid and new function EVP_MD_CTX_copy_ex() added which
  2635. requires the destination to be valid.
  2636. Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
  2637. EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
  2638. [Steve Henson]
  2639. *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
  2640. so that complete 'Handshake' protocol structures are kept in memory
  2641. instead of overwriting 'msg_type' and 'length' with 'body' data.
  2642. [Bodo Moeller]
  2643. *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
  2644. [Massimo Santin via Richard Levitte]
  2645. *) Major restructuring to the underlying ENGINE code. This includes
  2646. reduction of linker bloat, separation of pure "ENGINE" manipulation
  2647. (initialisation, etc) from functionality dealing with implementations
  2648. of specific crypto iterfaces. This change also introduces integrated
  2649. support for symmetric ciphers and digest implementations - so ENGINEs
  2650. can now accelerate these by providing EVP_CIPHER and EVP_MD
  2651. implementations of their own. This is detailed in crypto/engine/README
  2652. as it couldn't be adequately described here. However, there are a few
  2653. API changes worth noting - some RSA, DSA, DH, and RAND functions that
  2654. were changed in the original introduction of ENGINE code have now
  2655. reverted back - the hooking from this code to ENGINE is now a good
  2656. deal more passive and at run-time, operations deal directly with
  2657. RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
  2658. dereferencing through an ENGINE pointer any more. Also, the ENGINE
  2659. functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
  2660. they were not being used by the framework as there is no concept of a
  2661. BIGNUM_METHOD and they could not be generalised to the new
  2662. 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
  2663. ENGINE_cpy() has been removed as it cannot be consistently defined in
  2664. the new code.
  2665. [Geoff Thorpe]
  2666. *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
  2667. [Steve Henson]
  2668. *) Change mkdef.pl to sort symbols that get the same entry number,
  2669. and make sure the automatically generated functions ERR_load_*
  2670. become part of libeay.num as well.
  2671. [Richard Levitte]
  2672. *) New function SSL_renegotiate_pending(). This returns true once
  2673. renegotiation has been requested (either SSL_renegotiate() call
  2674. or HelloRequest/ClientHello receveived from the peer) and becomes
  2675. false once a handshake has been completed.
  2676. (For servers, SSL_renegotiate() followed by SSL_do_handshake()
  2677. sends a HelloRequest, but does not ensure that a handshake takes
  2678. place. SSL_renegotiate_pending() is useful for checking if the
  2679. client has followed the request.)
  2680. [Bodo Moeller]
  2681. *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
  2682. By default, clients may request session resumption even during
  2683. renegotiation (if session ID contexts permit); with this option,
  2684. session resumption is possible only in the first handshake.
  2685. SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
  2686. more bits available for options that should not be part of
  2687. SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
  2688. [Bodo Moeller]
  2689. *) Add some demos for certificate and certificate request creation.
  2690. [Steve Henson]
  2691. *) Make maximum certificate chain size accepted from the peer application
  2692. settable (SSL*_get/set_max_cert_list()), as proposed by
  2693. "Douglas E. Engert" <deengert@anl.gov>.
  2694. [Lutz Jaenicke]
  2695. *) Add support for shared libraries for Unixware-7
  2696. (Boyd Lynn Gerber <gerberb@zenez.com>).
  2697. [Lutz Jaenicke]
  2698. *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
  2699. be done prior to destruction. Use this to unload error strings from
  2700. ENGINEs that load their own error strings. NB: This adds two new API
  2701. functions to "get" and "set" this destroy handler in an ENGINE.
  2702. [Geoff Thorpe]
  2703. *) Alter all existing ENGINE implementations (except "openssl" and
  2704. "openbsd") to dynamically instantiate their own error strings. This
  2705. makes them more flexible to be built both as statically-linked ENGINEs
  2706. and self-contained shared-libraries loadable via the "dynamic" ENGINE.
  2707. Also, add stub code to each that makes building them as self-contained
  2708. shared-libraries easier (see README.ENGINE).
  2709. [Geoff Thorpe]
  2710. *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
  2711. implementations into applications that are completely implemented in
  2712. self-contained shared-libraries. The "dynamic" ENGINE exposes control
  2713. commands that can be used to configure what shared-library to load and
  2714. to control aspects of the way it is handled. Also, made an update to
  2715. the README.ENGINE file that brings its information up-to-date and
  2716. provides some information and instructions on the "dynamic" ENGINE
  2717. (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
  2718. [Geoff Thorpe]
  2719. *) Make it possible to unload ranges of ERR strings with a new
  2720. "ERR_unload_strings" function.
  2721. [Geoff Thorpe]
  2722. *) Add a copy() function to EVP_MD.
  2723. [Ben Laurie]
  2724. *) Make EVP_MD routines take a context pointer instead of just the
  2725. md_data void pointer.
  2726. [Ben Laurie]
  2727. *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
  2728. that the digest can only process a single chunk of data
  2729. (typically because it is provided by a piece of
  2730. hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
  2731. is only going to provide a single chunk of data, and hence the
  2732. framework needn't accumulate the data for oneshot drivers.
  2733. [Ben Laurie]
  2734. *) As with "ERR", make it possible to replace the underlying "ex_data"
  2735. functions. This change also alters the storage and management of global
  2736. ex_data state - it's now all inside ex_data.c and all "class" code (eg.
  2737. RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
  2738. index counters. The API functions that use this state have been changed
  2739. to take a "class_index" rather than pointers to the class's local STACK
  2740. and counter, and there is now an API function to dynamically create new
  2741. classes. This centralisation allows us to (a) plug a lot of the
  2742. thread-safety problems that existed, and (b) makes it possible to clean
  2743. up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
  2744. such data would previously have always leaked in application code and
  2745. workarounds were in place to make the memory debugging turn a blind eye
  2746. to it. Application code that doesn't use this new function will still
  2747. leak as before, but their memory debugging output will announce it now
  2748. rather than letting it slide.
  2749. Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
  2750. induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
  2751. has a return value to indicate success or failure.
  2752. [Geoff Thorpe]
  2753. *) Make it possible to replace the underlying "ERR" functions such that the
  2754. global state (2 LHASH tables and 2 locks) is only used by the "default"
  2755. implementation. This change also adds two functions to "get" and "set"
  2756. the implementation prior to it being automatically set the first time
  2757. any other ERR function takes place. Ie. an application can call "get",
  2758. pass the return value to a module it has just loaded, and that module
  2759. can call its own "set" function using that value. This means the
  2760. module's "ERR" operations will use (and modify) the error state in the
  2761. application and not in its own statically linked copy of OpenSSL code.
  2762. [Geoff Thorpe]
  2763. *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
  2764. reference counts. This performs normal REF_PRINT/REF_CHECK macros on
  2765. the operation, and provides a more encapsulated way for external code
  2766. (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
  2767. to use these functions rather than manually incrementing the counts.
  2768. Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
  2769. [Geoff Thorpe]
  2770. *) Add EVP test program.
  2771. [Ben Laurie]
  2772. *) Add symmetric cipher support to ENGINE. Expect the API to change!
  2773. [Ben Laurie]
  2774. *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
  2775. X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
  2776. X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
  2777. These allow a CRL to be built without having to access X509_CRL fields
  2778. directly. Modify 'ca' application to use new functions.
  2779. [Steve Henson]
  2780. *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
  2781. bug workarounds. Rollback attack detection is a security feature.
  2782. The problem will only arise on OpenSSL servers when TLSv1 is not
  2783. available (sslv3_server_method() or SSL_OP_NO_TLSv1).
  2784. Software authors not wanting to support TLSv1 will have special reasons
  2785. for their choice and can explicitly enable this option.
  2786. [Bodo Moeller, Lutz Jaenicke]
  2787. *) Rationalise EVP so it can be extended: don't include a union of
  2788. cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
  2789. (similar to those existing for EVP_CIPHER_CTX).
  2790. Usage example:
  2791. EVP_MD_CTX md;
  2792. EVP_MD_CTX_init(&md); /* new function call */
  2793. EVP_DigestInit(&md, EVP_sha1());
  2794. EVP_DigestUpdate(&md, in, len);
  2795. EVP_DigestFinal(&md, out, NULL);
  2796. EVP_MD_CTX_cleanup(&md); /* new function call */
  2797. [Ben Laurie]
  2798. *) Make DES key schedule conform to the usual scheme, as well as
  2799. correcting its structure. This means that calls to DES functions
  2800. now have to pass a pointer to a des_key_schedule instead of a
  2801. plain des_key_schedule (which was actually always a pointer
  2802. anyway): E.g.,
  2803. des_key_schedule ks;
  2804. des_set_key_checked(..., &ks);
  2805. des_ncbc_encrypt(..., &ks, ...);
  2806. (Note that a later change renames 'des_...' into 'DES_...'.)
  2807. [Ben Laurie]
  2808. *) Initial reduction of linker bloat: the use of some functions, such as
  2809. PEM causes large amounts of unused functions to be linked in due to
  2810. poor organisation. For example pem_all.c contains every PEM function
  2811. which has a knock on effect of linking in large amounts of (unused)
  2812. ASN1 code. Grouping together similar functions and splitting unrelated
  2813. functions prevents this.
  2814. [Steve Henson]
  2815. *) Cleanup of EVP macros.
  2816. [Ben Laurie]
  2817. *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
  2818. correct _ecb suffix.
  2819. [Ben Laurie]
  2820. *) Add initial OCSP responder support to ocsp application. The
  2821. revocation information is handled using the text based index
  2822. use by the ca application. The responder can either handle
  2823. requests generated internally, supplied in files (for example
  2824. via a CGI script) or using an internal minimal server.
  2825. [Steve Henson]
  2826. *) Add configuration choices to get zlib compression for TLS.
  2827. [Richard Levitte]
  2828. *) Changes to Kerberos SSL for RFC 2712 compliance:
  2829. 1. Implemented real KerberosWrapper, instead of just using
  2830. KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
  2831. 2. Implemented optional authenticator field of KerberosWrapper.
  2832. Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
  2833. and authenticator structs; see crypto/krb5/.
  2834. Generalized Kerberos calls to support multiple Kerberos libraries.
  2835. [Vern Staats <staatsvr@asc.hpc.mil>,
  2836. Jeffrey Altman <jaltman@columbia.edu>
  2837. via Richard Levitte]
  2838. *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
  2839. already does with RSA. testdsa.h now has 'priv_key/pub_key'
  2840. values for each of the key sizes rather than having just
  2841. parameters (and 'speed' generating keys each time).
  2842. [Geoff Thorpe]
  2843. *) Speed up EVP routines.
  2844. Before:
  2845. encrypt
  2846. type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
  2847. des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
  2848. des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
  2849. des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
  2850. decrypt
  2851. des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
  2852. des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
  2853. des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
  2854. After:
  2855. encrypt
  2856. des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
  2857. decrypt
  2858. des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
  2859. [Ben Laurie]
  2860. *) Added the OS2-EMX target.
  2861. ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
  2862. *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
  2863. to support NCONF routines in extension code. New function CONF_set_nconf()
  2864. to allow functions which take an NCONF to also handle the old LHASH
  2865. structure: this means that the old CONF compatible routines can be
  2866. retained (in particular wrt extensions) without having to duplicate the
  2867. code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
  2868. [Steve Henson]
  2869. *) Enhance the general user interface with mechanisms for inner control
  2870. and with possibilities to have yes/no kind of prompts.
  2871. [Richard Levitte]
  2872. *) Change all calls to low level digest routines in the library and
  2873. applications to use EVP. Add missing calls to HMAC_cleanup() and
  2874. don't assume HMAC_CTX can be copied using memcpy().
  2875. [Verdon Walker <VWalker@novell.com>, Steve Henson]
  2876. *) Add the possibility to control engines through control names but with
  2877. arbitrary arguments instead of just a string.
  2878. Change the key loaders to take a UI_METHOD instead of a callback
  2879. function pointer. NOTE: this breaks binary compatibility with earlier
  2880. versions of OpenSSL [engine].
  2881. Adapt the nCipher code for these new conditions and add a card insertion
  2882. callback.
  2883. [Richard Levitte]
  2884. *) Enhance the general user interface with mechanisms to better support
  2885. dialog box interfaces, application-defined prompts, the possibility
  2886. to use defaults (for example default passwords from somewhere else)
  2887. and interrupts/cancellations.
  2888. [Richard Levitte]
  2889. *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
  2890. attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
  2891. [Steve Henson]
  2892. *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
  2893. tidy up some unnecessarily weird code in 'sk_new()').
  2894. [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
  2895. *) Change the key loading routines for ENGINEs to use the same kind
  2896. callback (pem_password_cb) as all other routines that need this
  2897. kind of callback.
  2898. [Richard Levitte]
  2899. *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
  2900. 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
  2901. than this minimum value is recommended.
  2902. [Lutz Jaenicke]
  2903. *) New random seeder for OpenVMS, using the system process statistics
  2904. that are easily reachable.
  2905. [Richard Levitte]
  2906. *) Windows apparently can't transparently handle global
  2907. variables defined in DLLs. Initialisations such as:
  2908. const ASN1_ITEM *it = &ASN1_INTEGER_it;
  2909. wont compile. This is used by the any applications that need to
  2910. declare their own ASN1 modules. This was fixed by adding the option
  2911. EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
  2912. needed for static libraries under Win32.
  2913. [Steve Henson]
  2914. *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
  2915. setting of purpose and trust fields. New X509_STORE trust and
  2916. purpose functions and tidy up setting in other SSL functions.
  2917. [Steve Henson]
  2918. *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
  2919. structure. These are inherited by X509_STORE_CTX when it is
  2920. initialised. This allows various defaults to be set in the
  2921. X509_STORE structure (such as flags for CRL checking and custom
  2922. purpose or trust settings) for functions which only use X509_STORE_CTX
  2923. internally such as S/MIME.
  2924. Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
  2925. trust settings if they are not set in X509_STORE. This allows X509_STORE
  2926. purposes and trust (in S/MIME for example) to override any set by default.
  2927. Add command line options for CRL checking to smime, s_client and s_server
  2928. applications.
  2929. [Steve Henson]
  2930. *) Initial CRL based revocation checking. If the CRL checking flag(s)
  2931. are set then the CRL is looked up in the X509_STORE structure and
  2932. its validity and signature checked, then if the certificate is found
  2933. in the CRL the verify fails with a revoked error.
  2934. Various new CRL related callbacks added to X509_STORE_CTX structure.
  2935. Command line options added to 'verify' application to support this.
  2936. This needs some additional work, such as being able to handle multiple
  2937. CRLs with different times, extension based lookup (rather than just
  2938. by subject name) and ultimately more complete V2 CRL extension
  2939. handling.
  2940. [Steve Henson]
  2941. *) Add a general user interface API (crypto/ui/). This is designed
  2942. to replace things like des_read_password and friends (backward
  2943. compatibility functions using this new API are provided).
  2944. The purpose is to remove prompting functions from the DES code
  2945. section as well as provide for prompting through dialog boxes in
  2946. a window system and the like.
  2947. [Richard Levitte]
  2948. *) Add "ex_data" support to ENGINE so implementations can add state at a
  2949. per-structure level rather than having to store it globally.
  2950. [Geoff]
  2951. *) Make it possible for ENGINE structures to be copied when retrieved by
  2952. ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
  2953. This causes the "original" ENGINE structure to act like a template,
  2954. analogous to the RSA vs. RSA_METHOD type of separation. Because of this
  2955. operational state can be localised to each ENGINE structure, despite the
  2956. fact they all share the same "methods". New ENGINE structures returned in
  2957. this case have no functional references and the return value is the single
  2958. structural reference. This matches the single structural reference returned
  2959. by ENGINE_by_id() normally, when it is incremented on the pre-existing
  2960. ENGINE structure.
  2961. [Geoff]
  2962. *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
  2963. needs to match any other type at all we need to manually clear the
  2964. tag cache.
  2965. [Steve Henson]
  2966. *) Changes to the "openssl engine" utility to include;
  2967. - verbosity levels ('-v', '-vv', and '-vvv') that provide information
  2968. about an ENGINE's available control commands.
  2969. - executing control commands from command line arguments using the
  2970. '-pre' and '-post' switches. '-post' is only used if '-t' is
  2971. specified and the ENGINE is successfully initialised. The syntax for
  2972. the individual commands are colon-separated, for example;
  2973. openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
  2974. [Geoff]
  2975. *) New dynamic control command support for ENGINEs. ENGINEs can now
  2976. declare their own commands (numbers), names (strings), descriptions,
  2977. and input types for run-time discovery by calling applications. A
  2978. subset of these commands are implicitly classed as "executable"
  2979. depending on their input type, and only these can be invoked through
  2980. the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
  2981. can be based on user input, config files, etc). The distinction is
  2982. that "executable" commands cannot return anything other than a boolean
  2983. result and can only support numeric or string input, whereas some
  2984. discoverable commands may only be for direct use through
  2985. ENGINE_ctrl(), eg. supporting the exchange of binary data, function
  2986. pointers, or other custom uses. The "executable" commands are to
  2987. support parameterisations of ENGINE behaviour that can be
  2988. unambiguously defined by ENGINEs and used consistently across any
  2989. OpenSSL-based application. Commands have been added to all the
  2990. existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
  2991. control over shared-library paths without source code alterations.
  2992. [Geoff]
  2993. *) Changed all ENGINE implementations to dynamically allocate their
  2994. ENGINEs rather than declaring them statically. Apart from this being
  2995. necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
  2996. this also allows the implementations to compile without using the
  2997. internal engine_int.h header.
  2998. [Geoff]
  2999. *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
  3000. 'const' value. Any code that should be able to modify a RAND_METHOD
  3001. should already have non-const pointers to it (ie. they should only
  3002. modify their own ones).
  3003. [Geoff]
  3004. *) Made a variety of little tweaks to the ENGINE code.
  3005. - "atalla" and "ubsec" string definitions were moved from header files
  3006. to C code. "nuron" string definitions were placed in variables
  3007. rather than hard-coded - allowing parameterisation of these values
  3008. later on via ctrl() commands.
  3009. - Removed unused "#if 0"'d code.
  3010. - Fixed engine list iteration code so it uses ENGINE_free() to release
  3011. structural references.
  3012. - Constified the RAND_METHOD element of ENGINE structures.
  3013. - Constified various get/set functions as appropriate and added
  3014. missing functions (including a catch-all ENGINE_cpy that duplicates
  3015. all ENGINE values onto a new ENGINE except reference counts/state).
  3016. - Removed NULL parameter checks in get/set functions. Setting a method
  3017. or function to NULL is a way of cancelling out a previously set
  3018. value. Passing a NULL ENGINE parameter is just plain stupid anyway
  3019. and doesn't justify the extra error symbols and code.
  3020. - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
  3021. flags from engine_int.h to engine.h.
  3022. - Changed prototypes for ENGINE handler functions (init(), finish(),
  3023. ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
  3024. [Geoff]
  3025. *) Implement binary inversion algorithm for BN_mod_inverse in addition
  3026. to the algorithm using long division. The binary algorithm can be
  3027. used only if the modulus is odd. On 32-bit systems, it is faster
  3028. only for relatively small moduli (roughly 20-30% for 128-bit moduli,
  3029. roughly 5-15% for 256-bit moduli), so we use it only for moduli
  3030. up to 450 bits. In 64-bit environments, the binary algorithm
  3031. appears to be advantageous for much longer moduli; here we use it
  3032. for moduli up to 2048 bits.
  3033. [Bodo Moeller]
  3034. *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
  3035. could not support the combine flag in choice fields.
  3036. [Steve Henson]
  3037. *) Add a 'copy_extensions' option to the 'ca' utility. This copies
  3038. extensions from a certificate request to the certificate.
  3039. [Steve Henson]
  3040. *) Allow multiple 'certopt' and 'nameopt' options to be separated
  3041. by commas. Add 'namopt' and 'certopt' options to the 'ca' config
  3042. file: this allows the display of the certificate about to be
  3043. signed to be customised, to allow certain fields to be included
  3044. or excluded and extension details. The old system didn't display
  3045. multicharacter strings properly, omitted fields not in the policy
  3046. and couldn't display additional details such as extensions.
  3047. [Steve Henson]
  3048. *) Function EC_POINTs_mul for multiple scalar multiplication
  3049. of an arbitrary number of elliptic curve points
  3050. \sum scalars[i]*points[i],
  3051. optionally including the generator defined for the EC_GROUP:
  3052. scalar*generator + \sum scalars[i]*points[i].
  3053. EC_POINT_mul is a simple wrapper function for the typical case
  3054. that the point list has just one item (besides the optional
  3055. generator).
  3056. [Bodo Moeller]
  3057. *) First EC_METHODs for curves over GF(p):
  3058. EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
  3059. operations and provides various method functions that can also
  3060. operate with faster implementations of modular arithmetic.
  3061. EC_GFp_mont_method() reuses most functions that are part of
  3062. EC_GFp_simple_method, but uses Montgomery arithmetic.
  3063. [Bodo Moeller; point addition and point doubling
  3064. implementation directly derived from source code provided by
  3065. Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
  3066. *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
  3067. crypto/ec/ec_lib.c):
  3068. Curves are EC_GROUP objects (with an optional group generator)
  3069. based on EC_METHODs that are built into the library.
  3070. Points are EC_POINT objects based on EC_GROUP objects.
  3071. Most of the framework would be able to handle curves over arbitrary
  3072. finite fields, but as there are no obvious types for fields other
  3073. than GF(p), some functions are limited to that for now.
  3074. [Bodo Moeller]
  3075. *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
  3076. that the file contains a complete HTTP response.
  3077. [Richard Levitte]
  3078. *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
  3079. change the def and num file printf format specifier from "%-40sXXX"
  3080. to "%-39s XXX". The latter will always guarantee a space after the
  3081. field while the former will cause them to run together if the field
  3082. is 40 of more characters long.
  3083. [Steve Henson]
  3084. *) Constify the cipher and digest 'method' functions and structures
  3085. and modify related functions to take constant EVP_MD and EVP_CIPHER
  3086. pointers.
  3087. [Steve Henson]
  3088. *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
  3089. in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
  3090. [Bodo Moeller]
  3091. *) Modify EVP_Digest*() routines so they now return values. Although the
  3092. internal software routines can never fail additional hardware versions
  3093. might.
  3094. [Steve Henson]
  3095. *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
  3096. Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
  3097. (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
  3098. ASN1 error codes
  3099. ERR_R_NESTED_ASN1_ERROR
  3100. ...
  3101. ERR_R_MISSING_ASN1_EOS
  3102. were 4 .. 9, conflicting with
  3103. ERR_LIB_RSA (= ERR_R_RSA_LIB)
  3104. ...
  3105. ERR_LIB_PEM (= ERR_R_PEM_LIB).
  3106. They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
  3107. Add new error code 'ERR_R_INTERNAL_ERROR'.
  3108. [Bodo Moeller]
  3109. *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
  3110. suffices.
  3111. [Bodo Moeller]
  3112. *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
  3113. sets the subject name for a new request or supersedes the
  3114. subject name in a given request. Formats that can be parsed are
  3115. 'CN=Some Name, OU=myOU, C=IT'
  3116. and
  3117. 'CN=Some Name/OU=myOU/C=IT'.
  3118. Add options '-batch' and '-verbose' to 'openssl req'.
  3119. [Massimiliano Pala <madwolf@hackmasters.net>]
  3120. *) Introduce the possibility to access global variables through
  3121. functions on platform were that's the best way to handle exporting
  3122. global variables in shared libraries. To enable this functionality,
  3123. one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
  3124. "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
  3125. is normally done by Configure or something similar).
  3126. To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
  3127. in the source file (foo.c) like this:
  3128. OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
  3129. OPENSSL_IMPLEMENT_GLOBAL(double,bar);
  3130. To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
  3131. and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
  3132. OPENSSL_DECLARE_GLOBAL(int,foo);
  3133. #define foo OPENSSL_GLOBAL_REF(foo)
  3134. OPENSSL_DECLARE_GLOBAL(double,bar);
  3135. #define bar OPENSSL_GLOBAL_REF(bar)
  3136. The #defines are very important, and therefore so is including the
  3137. header file everywhere where the defined globals are used.
  3138. The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
  3139. of ASN.1 items, but that structure is a bit different.
  3140. The largest change is in util/mkdef.pl which has been enhanced with
  3141. better and easier to understand logic to choose which symbols should
  3142. go into the Windows .def files as well as a number of fixes and code
  3143. cleanup (among others, algorithm keywords are now sorted
  3144. lexicographically to avoid constant rewrites).
  3145. [Richard Levitte]
  3146. *) In BN_div() keep a copy of the sign of 'num' before writing the
  3147. result to 'rm' because if rm==num the value will be overwritten
  3148. and produce the wrong result if 'num' is negative: this caused
  3149. problems with BN_mod() and BN_nnmod().
  3150. [Steve Henson]
  3151. *) Function OCSP_request_verify(). This checks the signature on an
  3152. OCSP request and verifies the signer certificate. The signer
  3153. certificate is just checked for a generic purpose and OCSP request
  3154. trust settings.
  3155. [Steve Henson]
  3156. *) Add OCSP_check_validity() function to check the validity of OCSP
  3157. responses. OCSP responses are prepared in real time and may only
  3158. be a few seconds old. Simply checking that the current time lies
  3159. between thisUpdate and nextUpdate max reject otherwise valid responses
  3160. caused by either OCSP responder or client clock inaccuracy. Instead
  3161. we allow thisUpdate and nextUpdate to fall within a certain period of
  3162. the current time. The age of the response can also optionally be
  3163. checked. Two new options -validity_period and -status_age added to
  3164. ocsp utility.
  3165. [Steve Henson]
  3166. *) If signature or public key algorithm is unrecognized print out its
  3167. OID rather that just UNKNOWN.
  3168. [Steve Henson]
  3169. *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
  3170. OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
  3171. ID to be generated from the issuer certificate alone which can then be
  3172. passed to OCSP_id_issuer_cmp().
  3173. [Steve Henson]
  3174. *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
  3175. ASN1 modules to export functions returning ASN1_ITEM pointers
  3176. instead of the ASN1_ITEM structures themselves. This adds several
  3177. new macros which allow the underlying ASN1 function/structure to
  3178. be accessed transparently. As a result code should not use ASN1_ITEM
  3179. references directly (such as &X509_it) but instead use the relevant
  3180. macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
  3181. use of the new ASN1 code on platforms where exporting structures
  3182. is problematical (for example in shared libraries) but exporting
  3183. functions returning pointers to structures is not.
  3184. [Steve Henson]
  3185. *) Add support for overriding the generation of SSL/TLS session IDs.
  3186. These callbacks can be registered either in an SSL_CTX or per SSL.
  3187. The purpose of this is to allow applications to control, if they wish,
  3188. the arbitrary values chosen for use as session IDs, particularly as it
  3189. can be useful for session caching in multiple-server environments. A
  3190. command-line switch for testing this (and any client code that wishes
  3191. to use such a feature) has been added to "s_server".
  3192. [Geoff Thorpe, Lutz Jaenicke]
  3193. *) Modify mkdef.pl to recognise and parse preprocessor conditionals
  3194. of the form '#if defined(...) || defined(...) || ...' and
  3195. '#if !defined(...) && !defined(...) && ...'. This also avoids
  3196. the growing number of special cases it was previously handling.
  3197. [Richard Levitte]
  3198. *) Make all configuration macros available for application by making
  3199. sure they are available in opensslconf.h, by giving them names starting
  3200. with "OPENSSL_" to avoid conflicts with other packages and by making
  3201. sure e_os2.h will cover all platform-specific cases together with
  3202. opensslconf.h.
  3203. Additionally, it is now possible to define configuration/platform-
  3204. specific names (called "system identities"). In the C code, these
  3205. are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
  3206. macro with the name beginning with "OPENSSL_SYS_", which is determined
  3207. from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
  3208. what is available.
  3209. [Richard Levitte]
  3210. *) New option -set_serial to 'req' and 'x509' this allows the serial
  3211. number to use to be specified on the command line. Previously self
  3212. signed certificates were hard coded with serial number 0 and the
  3213. CA options of 'x509' had to use a serial number in a file which was
  3214. auto incremented.
  3215. [Steve Henson]
  3216. *) New options to 'ca' utility to support V2 CRL entry extensions.
  3217. Currently CRL reason, invalidity date and hold instruction are
  3218. supported. Add new CRL extensions to V3 code and some new objects.
  3219. [Steve Henson]
  3220. *) New function EVP_CIPHER_CTX_set_padding() this is used to
  3221. disable standard block padding (aka PKCS#5 padding) in the EVP
  3222. API, which was previously mandatory. This means that the data is
  3223. not padded in any way and so the total length much be a multiple
  3224. of the block size, otherwise an error occurs.
  3225. [Steve Henson]
  3226. *) Initial (incomplete) OCSP SSL support.
  3227. [Steve Henson]
  3228. *) New function OCSP_parse_url(). This splits up a URL into its host,
  3229. port and path components: primarily to parse OCSP URLs. New -url
  3230. option to ocsp utility.
  3231. [Steve Henson]
  3232. *) New nonce behavior. The return value of OCSP_check_nonce() now
  3233. reflects the various checks performed. Applications can decide
  3234. whether to tolerate certain situations such as an absent nonce
  3235. in a response when one was present in a request: the ocsp application
  3236. just prints out a warning. New function OCSP_add1_basic_nonce()
  3237. this is to allow responders to include a nonce in a response even if
  3238. the request is nonce-less.
  3239. [Steve Henson]
  3240. *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
  3241. skipped when using openssl x509 multiple times on a single input file,
  3242. e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
  3243. [Bodo Moeller]
  3244. *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
  3245. set string type: to handle setting ASN1_TIME structures. Fix ca
  3246. utility to correctly initialize revocation date of CRLs.
  3247. [Steve Henson]
  3248. *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
  3249. the clients preferred ciphersuites and rather use its own preferences.
  3250. Should help to work around M$ SGC (Server Gated Cryptography) bug in
  3251. Internet Explorer by ensuring unchanged hash method during stepup.
  3252. (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
  3253. [Lutz Jaenicke]
  3254. *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
  3255. to aes and add a new 'exist' option to print out symbols that don't
  3256. appear to exist.
  3257. [Steve Henson]
  3258. *) Additional options to ocsp utility to allow flags to be set and
  3259. additional certificates supplied.
  3260. [Steve Henson]
  3261. *) Add the option -VAfile to 'openssl ocsp', so the user can give the
  3262. OCSP client a number of certificate to only verify the response
  3263. signature against.
  3264. [Richard Levitte]
  3265. *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
  3266. handle the new API. Currently only ECB, CBC modes supported. Add new
  3267. AES OIDs.
  3268. Add TLS AES ciphersuites as described in RFC3268, "Advanced
  3269. Encryption Standard (AES) Ciphersuites for Transport Layer
  3270. Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
  3271. not enabled by default and were not part of the "ALL" ciphersuite
  3272. alias because they were not yet official; they could be
  3273. explicitly requested by specifying the "AESdraft" ciphersuite
  3274. group alias. In the final release of OpenSSL 0.9.7, the group
  3275. alias is called "AES" and is part of "ALL".)
  3276. [Ben Laurie, Steve Henson, Bodo Moeller]
  3277. *) New function OCSP_copy_nonce() to copy nonce value (if present) from
  3278. request to response.
  3279. [Steve Henson]
  3280. *) Functions for OCSP responders. OCSP_request_onereq_count(),
  3281. OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
  3282. extract information from a certificate request. OCSP_response_create()
  3283. creates a response and optionally adds a basic response structure.
  3284. OCSP_basic_add1_status() adds a complete single response to a basic
  3285. response and returns the OCSP_SINGLERESP structure just added (to allow
  3286. extensions to be included for example). OCSP_basic_add1_cert() adds a
  3287. certificate to a basic response and OCSP_basic_sign() signs a basic
  3288. response with various flags. New helper functions ASN1_TIME_check()
  3289. (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
  3290. (converts ASN1_TIME to GeneralizedTime).
  3291. [Steve Henson]
  3292. *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
  3293. in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
  3294. structure from a certificate. X509_pubkey_digest() digests the public_key
  3295. contents: this is used in various key identifiers.
  3296. [Steve Henson]
  3297. *) Make sk_sort() tolerate a NULL argument.
  3298. [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
  3299. *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
  3300. passed by the function are trusted implicitly. If any of them signed the
  3301. response then it is assumed to be valid and is not verified.
  3302. [Steve Henson]
  3303. *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
  3304. to data. This was previously part of the PKCS7 ASN1 code. This
  3305. was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
  3306. [Steve Henson, reported by Kenneth R. Robinette
  3307. <support@securenetterm.com>]
  3308. *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
  3309. routines: without these tracing memory leaks is very painful.
  3310. Fix leaks in PKCS12 and PKCS7 routines.
  3311. [Steve Henson]
  3312. *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
  3313. Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
  3314. effectively meant GeneralizedTime would never be used. Now it
  3315. is initialised to -1 but X509_time_adj() now has to check the value
  3316. and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
  3317. V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
  3318. [Steve Henson, reported by Kenneth R. Robinette
  3319. <support@securenetterm.com>]
  3320. *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
  3321. result in a zero length in the ASN1_INTEGER structure which was
  3322. not consistent with the structure when d2i_ASN1_INTEGER() was used
  3323. and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
  3324. to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
  3325. where it did not print out a minus for negative ASN1_INTEGER.
  3326. [Steve Henson]
  3327. *) Add summary printout to ocsp utility. The various functions which
  3328. convert status values to strings have been renamed to:
  3329. OCSP_response_status_str(), OCSP_cert_status_str() and
  3330. OCSP_crl_reason_str() and are no longer static. New options
  3331. to verify nonce values and to disable verification. OCSP response
  3332. printout format cleaned up.
  3333. [Steve Henson]
  3334. *) Add additional OCSP certificate checks. These are those specified
  3335. in RFC2560. This consists of two separate checks: the CA of the
  3336. certificate being checked must either be the OCSP signer certificate
  3337. or the issuer of the OCSP signer certificate. In the latter case the
  3338. OCSP signer certificate must contain the OCSP signing extended key
  3339. usage. This check is performed by attempting to match the OCSP
  3340. signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
  3341. in the OCSP_CERTID structures of the response.
  3342. [Steve Henson]
  3343. *) Initial OCSP certificate verification added to OCSP_basic_verify()
  3344. and related routines. This uses the standard OpenSSL certificate
  3345. verify routines to perform initial checks (just CA validity) and
  3346. to obtain the certificate chain. Then additional checks will be
  3347. performed on the chain. Currently the root CA is checked to see
  3348. if it is explicitly trusted for OCSP signing. This is used to set
  3349. a root CA as a global signing root: that is any certificate that
  3350. chains to that CA is an acceptable OCSP signing certificate.
  3351. [Steve Henson]
  3352. *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
  3353. extensions from a separate configuration file.
  3354. As when reading extensions from the main configuration file,
  3355. the '-extensions ...' option may be used for specifying the
  3356. section to use.
  3357. [Massimiliano Pala <madwolf@comune.modena.it>]
  3358. *) New OCSP utility. Allows OCSP requests to be generated or
  3359. read. The request can be sent to a responder and the output
  3360. parsed, outputed or printed in text form. Not complete yet:
  3361. still needs to check the OCSP response validity.
  3362. [Steve Henson]
  3363. *) New subcommands for 'openssl ca':
  3364. 'openssl ca -status <serial>' prints the status of the cert with
  3365. the given serial number (according to the index file).
  3366. 'openssl ca -updatedb' updates the expiry status of certificates
  3367. in the index file.
  3368. [Massimiliano Pala <madwolf@comune.modena.it>]
  3369. *) New '-newreq-nodes' command option to CA.pl. This is like
  3370. '-newreq', but calls 'openssl req' with the '-nodes' option
  3371. so that the resulting key is not encrypted.
  3372. [Damien Miller <djm@mindrot.org>]
  3373. *) New configuration for the GNU Hurd.
  3374. [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
  3375. *) Initial code to implement OCSP basic response verify. This
  3376. is currently incomplete. Currently just finds the signer's
  3377. certificate and verifies the signature on the response.
  3378. [Steve Henson]
  3379. *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
  3380. value of OPENSSLDIR. This is available via the new '-d' option
  3381. to 'openssl version', and is also included in 'openssl version -a'.
  3382. [Bodo Moeller]
  3383. *) Allowing defining memory allocation callbacks that will be given
  3384. file name and line number information in additional arguments
  3385. (a const char* and an int). The basic functionality remains, as
  3386. well as the original possibility to just replace malloc(),
  3387. realloc() and free() by functions that do not know about these
  3388. additional arguments. To register and find out the current
  3389. settings for extended allocation functions, the following
  3390. functions are provided:
  3391. CRYPTO_set_mem_ex_functions
  3392. CRYPTO_set_locked_mem_ex_functions
  3393. CRYPTO_get_mem_ex_functions
  3394. CRYPTO_get_locked_mem_ex_functions
  3395. These work the same way as CRYPTO_set_mem_functions and friends.
  3396. CRYPTO_get_[locked_]mem_functions now writes 0 where such an
  3397. extended allocation function is enabled.
  3398. Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
  3399. a conventional allocation function is enabled.
  3400. [Richard Levitte, Bodo Moeller]
  3401. *) Finish off removing the remaining LHASH function pointer casts.
  3402. There should no longer be any prototype-casting required when using
  3403. the LHASH abstraction, and any casts that remain are "bugs". See
  3404. the callback types and macros at the head of lhash.h for details
  3405. (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
  3406. [Geoff Thorpe]
  3407. *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
  3408. If /dev/[u]random devices are not available or do not return enough
  3409. entropy, EGD style sockets (served by EGD or PRNGD) will automatically
  3410. be queried.
  3411. The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
  3412. /etc/entropy will be queried once each in this sequence, quering stops
  3413. when enough entropy was collected without querying more sockets.
  3414. [Lutz Jaenicke]
  3415. *) Change the Unix RAND_poll() variant to be able to poll several
  3416. random devices, as specified by DEVRANDOM, until a sufficient amount
  3417. of data has been collected. We spend at most 10 ms on each file
  3418. (select timeout) and read in non-blocking mode. DEVRANDOM now
  3419. defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
  3420. (previously it was just the string "/dev/urandom"), so on typical
  3421. platforms the 10 ms delay will never occur.
  3422. Also separate out the Unix variant to its own file, rand_unix.c.
  3423. For VMS, there's a currently-empty rand_vms.c.
  3424. [Richard Levitte]
  3425. *) Move OCSP client related routines to ocsp_cl.c. These
  3426. provide utility functions which an application needing
  3427. to issue a request to an OCSP responder and analyse the
  3428. response will typically need: as opposed to those which an
  3429. OCSP responder itself would need which will be added later.
  3430. OCSP_request_sign() signs an OCSP request with an API similar
  3431. to PKCS7_sign(). OCSP_response_status() returns status of OCSP
  3432. response. OCSP_response_get1_basic() extracts basic response
  3433. from response. OCSP_resp_find_status(): finds and extracts status
  3434. information from an OCSP_CERTID structure (which will be created
  3435. when the request structure is built). These are built from lower
  3436. level functions which work on OCSP_SINGLERESP structures but
  3437. wont normally be used unless the application wishes to examine
  3438. extensions in the OCSP response for example.
  3439. Replace nonce routines with a pair of functions.
  3440. OCSP_request_add1_nonce() adds a nonce value and optionally
  3441. generates a random value. OCSP_check_nonce() checks the
  3442. validity of the nonce in an OCSP response.
  3443. [Steve Henson]
  3444. *) Change function OCSP_request_add() to OCSP_request_add0_id().
  3445. This doesn't copy the supplied OCSP_CERTID and avoids the
  3446. need to free up the newly created id. Change return type
  3447. to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
  3448. This can then be used to add extensions to the request.
  3449. Deleted OCSP_request_new(), since most of its functionality
  3450. is now in OCSP_REQUEST_new() (and the case insensitive name
  3451. clash) apart from the ability to set the request name which
  3452. will be added elsewhere.
  3453. [Steve Henson]
  3454. *) Update OCSP API. Remove obsolete extensions argument from
  3455. various functions. Extensions are now handled using the new
  3456. OCSP extension code. New simple OCSP HTTP function which
  3457. can be used to send requests and parse the response.
  3458. [Steve Henson]
  3459. *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
  3460. ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
  3461. uses the special reorder version of SET OF to sort the attributes
  3462. and reorder them to match the encoded order. This resolves a long
  3463. standing problem: a verify on a PKCS7 structure just after signing
  3464. it used to fail because the attribute order did not match the
  3465. encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
  3466. it uses the received order. This is necessary to tolerate some broken
  3467. software that does not order SET OF. This is handled by encoding
  3468. as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
  3469. to produce the required SET OF.
  3470. [Steve Henson]
  3471. *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
  3472. OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
  3473. files to get correct declarations of the ASN.1 item variables.
  3474. [Richard Levitte]
  3475. *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
  3476. PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
  3477. asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
  3478. NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
  3479. New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
  3480. ASN1_ITEM and no wrapper functions.
  3481. [Steve Henson]
  3482. *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
  3483. replace the old function pointer based I/O routines. Change most of
  3484. the *_d2i_bio() and *_d2i_fp() functions to use these.
  3485. [Steve Henson]
  3486. *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
  3487. lines, recognice more "algorithms" that can be deselected, and make
  3488. it complain about algorithm deselection that isn't recognised.
  3489. [Richard Levitte]
  3490. *) New ASN1 functions to handle dup, sign, verify, digest, pack and
  3491. unpack operations in terms of ASN1_ITEM. Modify existing wrappers
  3492. to use new functions. Add NO_ASN1_OLD which can be set to remove
  3493. some old style ASN1 functions: this can be used to determine if old
  3494. code will still work when these eventually go away.
  3495. [Steve Henson]
  3496. *) New extension functions for OCSP structures, these follow the
  3497. same conventions as certificates and CRLs.
  3498. [Steve Henson]
  3499. *) New function X509V3_add1_i2d(). This automatically encodes and
  3500. adds an extension. Its behaviour can be customised with various
  3501. flags to append, replace or delete. Various wrappers added for
  3502. certifcates and CRLs.
  3503. [Steve Henson]
  3504. *) Fix to avoid calling the underlying ASN1 print routine when
  3505. an extension cannot be parsed. Correct a typo in the
  3506. OCSP_SERVICELOC extension. Tidy up print OCSP format.
  3507. [Steve Henson]
  3508. *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
  3509. entries for variables.
  3510. [Steve Henson]
  3511. *) Add functionality to apps/openssl.c for detecting locking
  3512. problems: As the program is single-threaded, all we have
  3513. to do is register a locking callback using an array for
  3514. storing which locks are currently held by the program.
  3515. [Bodo Moeller]
  3516. *) Use a lock around the call to CRYPTO_get_ex_new_index() in
  3517. SSL_get_ex_data_X509_STORE_idx(), which is used in
  3518. ssl_verify_cert_chain() and thus can be called at any time
  3519. during TLS/SSL handshakes so that thread-safety is essential.
  3520. Unfortunately, the ex_data design is not at all suited
  3521. for multi-threaded use, so it probably should be abolished.
  3522. [Bodo Moeller]
  3523. *) Added Broadcom "ubsec" ENGINE to OpenSSL.
  3524. [Broadcom, tweaked and integrated by Geoff Thorpe]
  3525. *) Move common extension printing code to new function
  3526. X509V3_print_extensions(). Reorganise OCSP print routines and
  3527. implement some needed OCSP ASN1 functions. Add OCSP extensions.
  3528. [Steve Henson]
  3529. *) New function X509_signature_print() to remove duplication in some
  3530. print routines.
  3531. [Steve Henson]
  3532. *) Add a special meaning when SET OF and SEQUENCE OF flags are both
  3533. set (this was treated exactly the same as SET OF previously). This
  3534. is used to reorder the STACK representing the structure to match the
  3535. encoding. This will be used to get round a problem where a PKCS7
  3536. structure which was signed could not be verified because the STACK
  3537. order did not reflect the encoded order.
  3538. [Steve Henson]
  3539. *) Reimplement the OCSP ASN1 module using the new code.
  3540. [Steve Henson]
  3541. *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
  3542. for its ASN1 operations. The old style function pointers still exist
  3543. for now but they will eventually go away.
  3544. [Steve Henson]
  3545. *) Merge in replacement ASN1 code from the ASN1 branch. This almost
  3546. completely replaces the old ASN1 functionality with a table driven
  3547. encoder and decoder which interprets an ASN1_ITEM structure describing
  3548. the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
  3549. largely maintained. Almost all of the old asn1_mac.h macro based ASN1
  3550. has also been converted to the new form.
  3551. [Steve Henson]
  3552. *) Change BN_mod_exp_recp so that negative moduli are tolerated
  3553. (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
  3554. so that BN_mod_exp_mont and BN_mod_exp_mont_word work
  3555. for negative moduli.
  3556. [Bodo Moeller]
  3557. *) Fix BN_uadd and BN_usub: Always return non-negative results instead
  3558. of not touching the result's sign bit.
  3559. [Bodo Moeller]
  3560. *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
  3561. set.
  3562. [Bodo Moeller]
  3563. *) Changed the LHASH code to use prototypes for callbacks, and created
  3564. macros to declare and implement thin (optionally static) functions
  3565. that provide type-safety and avoid function pointer casting for the
  3566. type-specific callbacks.
  3567. [Geoff Thorpe]
  3568. *) Added Kerberos Cipher Suites to be used with TLS, as written in
  3569. RFC 2712.
  3570. [Veers Staats <staatsvr@asc.hpc.mil>,
  3571. Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
  3572. *) Reformat the FAQ so the different questions and answers can be divided
  3573. in sections depending on the subject.
  3574. [Richard Levitte]
  3575. *) Have the zlib compression code load ZLIB.DLL dynamically under
  3576. Windows.
  3577. [Richard Levitte]
  3578. *) New function BN_mod_sqrt for computing square roots modulo a prime
  3579. (using the probabilistic Tonelli-Shanks algorithm unless
  3580. p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
  3581. be handled deterministically).
  3582. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  3583. *) Make BN_mod_inverse faster by explicitly handling small quotients
  3584. in the Euclid loop. (Speed gain about 20% for small moduli [256 or
  3585. 512 bits], about 30% for larger ones [1024 or 2048 bits].)
  3586. [Bodo Moeller]
  3587. *) New function BN_kronecker.
  3588. [Bodo Moeller]
  3589. *) Fix BN_gcd so that it works on negative inputs; the result is
  3590. positive unless both parameters are zero.
  3591. Previously something reasonably close to an infinite loop was
  3592. possible because numbers could be growing instead of shrinking
  3593. in the implementation of Euclid's algorithm.
  3594. [Bodo Moeller]
  3595. *) Fix BN_is_word() and BN_is_one() macros to take into account the
  3596. sign of the number in question.
  3597. Fix BN_is_word(a,w) to work correctly for w == 0.
  3598. The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
  3599. because its test if the absolute value of 'a' equals 'w'.
  3600. Note that BN_abs_is_word does *not* handle w == 0 reliably;
  3601. it exists mostly for use in the implementations of BN_is_zero(),
  3602. BN_is_one(), and BN_is_word().
  3603. [Bodo Moeller]
  3604. *) New function BN_swap.
  3605. [Bodo Moeller]
  3606. *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
  3607. the exponentiation functions are more likely to produce reasonable
  3608. results on negative inputs.
  3609. [Bodo Moeller]
  3610. *) Change BN_mod_mul so that the result is always non-negative.
  3611. Previously, it could be negative if one of the factors was negative;
  3612. I don't think anyone really wanted that behaviour.
  3613. [Bodo Moeller]
  3614. *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
  3615. (except for exponentiation, which stays in crypto/bn/bn_exp.c,
  3616. and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
  3617. and add new functions:
  3618. BN_nnmod
  3619. BN_mod_sqr
  3620. BN_mod_add
  3621. BN_mod_add_quick
  3622. BN_mod_sub
  3623. BN_mod_sub_quick
  3624. BN_mod_lshift1
  3625. BN_mod_lshift1_quick
  3626. BN_mod_lshift
  3627. BN_mod_lshift_quick
  3628. These functions always generate non-negative results.
  3629. BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
  3630. such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
  3631. BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
  3632. BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
  3633. be reduced modulo m.
  3634. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  3635. #if 0
  3636. The following entry accidentily appeared in the CHANGES file
  3637. distributed with OpenSSL 0.9.7. The modifications described in
  3638. it do *not* apply to OpenSSL 0.9.7.
  3639. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  3640. was actually never needed) and in BN_mul(). The removal in BN_mul()
  3641. required a small change in bn_mul_part_recursive() and the addition
  3642. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  3643. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  3644. bn_sub_words() and bn_add_words() except they take arrays with
  3645. differing sizes.
  3646. [Richard Levitte]
  3647. #endif
  3648. *) In 'openssl passwd', verify passwords read from the terminal
  3649. unless the '-salt' option is used (which usually means that
  3650. verification would just waste user's time since the resulting
  3651. hash is going to be compared with some given password hash)
  3652. or the new '-noverify' option is used.
  3653. This is an incompatible change, but it does not affect
  3654. non-interactive use of 'openssl passwd' (passwords on the command
  3655. line, '-stdin' option, '-in ...' option) and thus should not
  3656. cause any problems.
  3657. [Bodo Moeller]
  3658. *) Remove all references to RSAref, since there's no more need for it.
  3659. [Richard Levitte]
  3660. *) Make DSO load along a path given through an environment variable
  3661. (SHLIB_PATH) with shl_load().
  3662. [Richard Levitte]
  3663. *) Constify the ENGINE code as a result of BIGNUM constification.
  3664. Also constify the RSA code and most things related to it. In a
  3665. few places, most notable in the depth of the ASN.1 code, ugly
  3666. casts back to non-const were required (to be solved at a later
  3667. time)
  3668. [Richard Levitte]
  3669. *) Make it so the openssl application has all engines loaded by default.
  3670. [Richard Levitte]
  3671. *) Constify the BIGNUM routines a little more.
  3672. [Richard Levitte]
  3673. *) Add the following functions:
  3674. ENGINE_load_cswift()
  3675. ENGINE_load_chil()
  3676. ENGINE_load_atalla()
  3677. ENGINE_load_nuron()
  3678. ENGINE_load_builtin_engines()
  3679. That way, an application can itself choose if external engines that
  3680. are built-in in OpenSSL shall ever be used or not. The benefit is
  3681. that applications won't have to be linked with libdl or other dso
  3682. libraries unless it's really needed.
  3683. Changed 'openssl engine' to load all engines on demand.
  3684. Changed the engine header files to avoid the duplication of some
  3685. declarations (they differed!).
  3686. [Richard Levitte]
  3687. *) 'openssl engine' can now list capabilities.
  3688. [Richard Levitte]
  3689. *) Better error reporting in 'openssl engine'.
  3690. [Richard Levitte]
  3691. *) Never call load_dh_param(NULL) in s_server.
  3692. [Bodo Moeller]
  3693. *) Add engine application. It can currently list engines by name and
  3694. identity, and test if they are actually available.
  3695. [Richard Levitte]
  3696. *) Improve RPM specification file by forcing symbolic linking and making
  3697. sure the installed documentation is also owned by root.root.
  3698. [Damien Miller <djm@mindrot.org>]
  3699. *) Give the OpenSSL applications more possibilities to make use of
  3700. keys (public as well as private) handled by engines.
  3701. [Richard Levitte]
  3702. *) Add OCSP code that comes from CertCo.
  3703. [Richard Levitte]
  3704. *) Add VMS support for the Rijndael code.
  3705. [Richard Levitte]
  3706. *) Added untested support for Nuron crypto accelerator.
  3707. [Ben Laurie]
  3708. *) Add support for external cryptographic devices. This code was
  3709. previously distributed separately as the "engine" branch.
  3710. [Geoff Thorpe, Richard Levitte]
  3711. *) Rework the filename-translation in the DSO code. It is now possible to
  3712. have far greater control over how a "name" is turned into a filename
  3713. depending on the operating environment and any oddities about the
  3714. different shared library filenames on each system.
  3715. [Geoff Thorpe]
  3716. *) Support threads on FreeBSD-elf in Configure.
  3717. [Richard Levitte]
  3718. *) Fix for SHA1 assembly problem with MASM: it produces
  3719. warnings about corrupt line number information when assembling
  3720. with debugging information. This is caused by the overlapping
  3721. of two sections.
  3722. [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
  3723. *) NCONF changes.
  3724. NCONF_get_number() has no error checking at all. As a replacement,
  3725. NCONF_get_number_e() is defined (_e for "error checking") and is
  3726. promoted strongly. The old NCONF_get_number is kept around for
  3727. binary backward compatibility.
  3728. Make it possible for methods to load from something other than a BIO,
  3729. by providing a function pointer that is given a name instead of a BIO.
  3730. For example, this could be used to load configuration data from an
  3731. LDAP server.
  3732. [Richard Levitte]
  3733. *) Fix for non blocking accept BIOs. Added new I/O special reason
  3734. BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
  3735. with non blocking I/O was not possible because no retry code was
  3736. implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
  3737. this case.
  3738. [Steve Henson]
  3739. *) Added the beginnings of Rijndael support.
  3740. [Ben Laurie]
  3741. *) Fix for bug in DirectoryString mask setting. Add support for
  3742. X509_NAME_print_ex() in 'req' and X509_print_ex() function
  3743. to allow certificate printing to more controllable, additional
  3744. 'certopt' option to 'x509' to allow new printing options to be
  3745. set.
  3746. [Steve Henson]
  3747. *) Clean old EAY MD5 hack from e_os.h.
  3748. [Richard Levitte]
  3749. Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
  3750. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  3751. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  3752. [Joe Orton, Steve Henson]
  3753. Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
  3754. *) Fix additional bug revealed by the NISCC test suite:
  3755. Stop bug triggering large recursion when presented with
  3756. certain ASN.1 tags (CVE-2003-0851)
  3757. [Steve Henson]
  3758. Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
  3759. *) Fix various bugs revealed by running the NISCC test suite:
  3760. Stop out of bounds reads in the ASN1 code when presented with
  3761. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  3762. If verify callback ignores invalid public key errors don't try to check
  3763. certificate signature with the NULL public key.
  3764. [Steve Henson]
  3765. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  3766. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  3767. specifications.
  3768. [Steve Henson]
  3769. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  3770. extra data after the compression methods not only for TLS 1.0
  3771. but also for SSL 3.0 (as required by the specification).
  3772. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  3773. *) Change X509_certificate_type() to mark the key as exported/exportable
  3774. when it's 512 *bits* long, not 512 bytes.
  3775. [Richard Levitte]
  3776. Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
  3777. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  3778. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  3779. a protocol version number mismatch like a decryption error
  3780. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  3781. [Bodo Moeller]
  3782. *) Turn on RSA blinding by default in the default implementation
  3783. to avoid a timing attack. Applications that don't want it can call
  3784. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  3785. They would be ill-advised to do so in most cases.
  3786. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  3787. *) Change RSA blinding code so that it works when the PRNG is not
  3788. seeded (in this case, the secret RSA exponent is abused as
  3789. an unpredictable seed -- if it is not unpredictable, there
  3790. is no point in blinding anyway). Make RSA blinding thread-safe
  3791. by remembering the creator's thread ID in rsa->blinding and
  3792. having all other threads use local one-time blinding factors
  3793. (this requires more computation than sharing rsa->blinding, but
  3794. avoids excessive locking; and if an RSA object is not shared
  3795. between threads, blinding will still be very fast).
  3796. [Bodo Moeller]
  3797. Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
  3798. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  3799. via timing by performing a MAC computation even if incorrrect
  3800. block cipher padding has been found. This is a countermeasure
  3801. against active attacks where the attacker has to distinguish
  3802. between bad padding and a MAC verification error. (CVE-2003-0078)
  3803. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  3804. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  3805. Martin Vuagnoux (EPFL, Ilion)]
  3806. Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
  3807. *) New function OPENSSL_cleanse(), which is used to cleanse a section of
  3808. memory from it's contents. This is done with a counter that will
  3809. place alternating values in each byte. This can be used to solve
  3810. two issues: 1) the removal of calls to memset() by highly optimizing
  3811. compilers, and 2) cleansing with other values than 0, since those can
  3812. be read through on certain media, for example a swap space on disk.
  3813. [Geoff Thorpe]
  3814. *) Bugfix: client side session caching did not work with external caching,
  3815. because the session->cipher setting was not restored when reloading
  3816. from the external cache. This problem was masked, when
  3817. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
  3818. (Found by Steve Haslam <steve@araqnid.ddts.net>.)
  3819. [Lutz Jaenicke]
  3820. *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
  3821. length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
  3822. [Zeev Lieber <zeev-l@yahoo.com>]
  3823. *) Undo an undocumented change introduced in 0.9.6e which caused
  3824. repeated calls to OpenSSL_add_all_ciphers() and
  3825. OpenSSL_add_all_digests() to be ignored, even after calling
  3826. EVP_cleanup().
  3827. [Richard Levitte]
  3828. *) Change the default configuration reader to deal with last line not
  3829. being properly terminated.
  3830. [Richard Levitte]
  3831. *) Change X509_NAME_cmp() so it applies the special rules on handling
  3832. DN values that are of type PrintableString, as well as RDNs of type
  3833. emailAddress where the value has the type ia5String.
  3834. [stefank@valicert.com via Richard Levitte]
  3835. *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
  3836. the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
  3837. doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
  3838. the bitwise-OR of the two for use by the majority of applications
  3839. wanting this behaviour, and update the docs. The documented
  3840. behaviour and actual behaviour were inconsistent and had been
  3841. changing anyway, so this is more a bug-fix than a behavioural
  3842. change.
  3843. [Geoff Thorpe, diagnosed by Nadav Har'El]
  3844. *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  3845. (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  3846. [Bodo Moeller]
  3847. *) Fix initialization code race conditions in
  3848. SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
  3849. SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
  3850. SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
  3851. TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
  3852. ssl2_get_cipher_by_char(),
  3853. ssl3_get_cipher_by_char().
  3854. [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  3855. *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  3856. the cached sessions are flushed, as the remove_cb() might use ex_data
  3857. contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  3858. (see [openssl.org #212]).
  3859. [Geoff Thorpe, Lutz Jaenicke]
  3860. *) Fix typo in OBJ_txt2obj which incorrectly passed the content
  3861. length, instead of the encoding length to d2i_ASN1_OBJECT.
  3862. [Steve Henson]
  3863. Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
  3864. *) [In 0.9.6g-engine release:]
  3865. Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
  3866. [Lynn Gazis <lgazis@rainbow.com>]
  3867. Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
  3868. *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
  3869. and get fix the header length calculation.
  3870. [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
  3871. Alon Kantor <alonk@checkpoint.com> (and others),
  3872. Steve Henson]
  3873. *) Use proper error handling instead of 'assertions' in buffer
  3874. overflow checks added in 0.9.6e. This prevents DoS (the
  3875. assertions could call abort()).
  3876. [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
  3877. Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
  3878. *) Add various sanity checks to asn1_get_length() to reject
  3879. the ASN1 length bytes if they exceed sizeof(long), will appear
  3880. negative or the content length exceeds the length of the
  3881. supplied buffer.
  3882. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  3883. *) Fix cipher selection routines: ciphers without encryption had no flags
  3884. for the cipher strength set and where therefore not handled correctly
  3885. by the selection routines (PR #130).
  3886. [Lutz Jaenicke]
  3887. *) Fix EVP_dsa_sha macro.
  3888. [Nils Larsch]
  3889. *) New option
  3890. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  3891. for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
  3892. that was added in OpenSSL 0.9.6d.
  3893. As the countermeasure turned out to be incompatible with some
  3894. broken SSL implementations, the new option is part of SSL_OP_ALL.
  3895. SSL_OP_ALL is usually employed when compatibility with weird SSL
  3896. implementations is desired (e.g. '-bugs' option to 's_client' and
  3897. 's_server'), so the new option is automatically set in many
  3898. applications.
  3899. [Bodo Moeller]
  3900. *) Changes in security patch:
  3901. Changes marked "(CHATS)" were sponsored by the Defense Advanced
  3902. Research Projects Agency (DARPA) and Air Force Research Laboratory,
  3903. Air Force Materiel Command, USAF, under agreement number
  3904. F30602-01-2-0537.
  3905. *) Add various sanity checks to asn1_get_length() to reject
  3906. the ASN1 length bytes if they exceed sizeof(long), will appear
  3907. negative or the content length exceeds the length of the
  3908. supplied buffer. (CVE-2002-0659)
  3909. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  3910. *) Assertions for various potential buffer overflows, not known to
  3911. happen in practice.
  3912. [Ben Laurie (CHATS)]
  3913. *) Various temporary buffers to hold ASCII versions of integers were
  3914. too small for 64 bit platforms. (CVE-2002-0655)
  3915. [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
  3916. *) Remote buffer overflow in SSL3 protocol - an attacker could
  3917. supply an oversized session ID to a client. (CVE-2002-0656)
  3918. [Ben Laurie (CHATS)]
  3919. *) Remote buffer overflow in SSL2 protocol - an attacker could
  3920. supply an oversized client master key. (CVE-2002-0656)
  3921. [Ben Laurie (CHATS)]
  3922. Changes between 0.9.6c and 0.9.6d [9 May 2002]
  3923. *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
  3924. encoded as NULL) with id-dsa-with-sha1.
  3925. [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
  3926. *) Check various X509_...() return values in apps/req.c.
  3927. [Nils Larsch <nla@trustcenter.de>]
  3928. *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
  3929. an end-of-file condition would erronously be flagged, when the CRLF
  3930. was just at the end of a processed block. The bug was discovered when
  3931. processing data through a buffering memory BIO handing the data to a
  3932. BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
  3933. <ptsekov@syntrex.com> and Nedelcho Stanev.
  3934. [Lutz Jaenicke]
  3935. *) Implement a countermeasure against a vulnerability recently found
  3936. in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
  3937. before application data chunks to avoid the use of known IVs
  3938. with data potentially chosen by the attacker.
  3939. [Bodo Moeller]
  3940. *) Fix length checks in ssl3_get_client_hello().
  3941. [Bodo Moeller]
  3942. *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
  3943. to prevent ssl3_read_internal() from incorrectly assuming that
  3944. ssl3_read_bytes() found application data while handshake
  3945. processing was enabled when in fact s->s3->in_read_app_data was
  3946. merely automatically cleared during the initial handshake.
  3947. [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
  3948. *) Fix object definitions for Private and Enterprise: they were not
  3949. recognized in their shortname (=lowercase) representation. Extend
  3950. obj_dat.pl to issue an error when using undefined keywords instead
  3951. of silently ignoring the problem (Svenning Sorensen
  3952. <sss@sss.dnsalias.net>).
  3953. [Lutz Jaenicke]
  3954. *) Fix DH_generate_parameters() so that it works for 'non-standard'
  3955. generators, i.e. generators other than 2 and 5. (Previously, the
  3956. code did not properly initialise the 'add' and 'rem' values to
  3957. BN_generate_prime().)
  3958. In the new general case, we do not insist that 'generator' is
  3959. actually a primitive root: This requirement is rather pointless;
  3960. a generator of the order-q subgroup is just as good, if not
  3961. better.
  3962. [Bodo Moeller]
  3963. *) Map new X509 verification errors to alerts. Discovered and submitted by
  3964. Tom Wu <tom@arcot.com>.
  3965. [Lutz Jaenicke]
  3966. *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
  3967. returning non-zero before the data has been completely received
  3968. when using non-blocking I/O.
  3969. [Bodo Moeller; problem pointed out by John Hughes]
  3970. *) Some of the ciphers missed the strength entry (SSL_LOW etc).
  3971. [Ben Laurie, Lutz Jaenicke]
  3972. *) Fix bug in SSL_clear(): bad sessions were not removed (found by
  3973. Yoram Zahavi <YoramZ@gilian.com>).
  3974. [Lutz Jaenicke]
  3975. *) Add information about CygWin 1.3 and on, and preserve proper
  3976. configuration for the versions before that.
  3977. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  3978. *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
  3979. check whether we deal with a copy of a session and do not delete from
  3980. the cache in this case. Problem reported by "Izhar Shoshani Levi"
  3981. <izhar@checkpoint.com>.
  3982. [Lutz Jaenicke]
  3983. *) Do not store session data into the internal session cache, if it
  3984. is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  3985. flag is set). Proposed by Aslam <aslam@funk.com>.
  3986. [Lutz Jaenicke]
  3987. *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
  3988. value is 0.
  3989. [Richard Levitte]
  3990. *) [In 0.9.6d-engine release:]
  3991. Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  3992. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  3993. *) Add the configuration target linux-s390x.
  3994. [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
  3995. *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
  3996. ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
  3997. variable as an indication that a ClientHello message has been
  3998. received. As the flag value will be lost between multiple
  3999. invocations of ssl3_accept when using non-blocking I/O, the
  4000. function may not be aware that a handshake has actually taken
  4001. place, thus preventing a new session from being added to the
  4002. session cache.
  4003. To avoid this problem, we now set s->new_session to 2 instead of
  4004. using a local variable.
  4005. [Lutz Jaenicke, Bodo Moeller]
  4006. *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
  4007. if the SSL_R_LENGTH_MISMATCH error is detected.
  4008. [Geoff Thorpe, Bodo Moeller]
  4009. *) New 'shared_ldflag' column in Configure platform table.
  4010. [Richard Levitte]
  4011. *) Fix EVP_CIPHER_mode macro.
  4012. ["Dan S. Camper" <dan@bti.net>]
  4013. *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
  4014. type, we must throw them away by setting rr->length to 0.
  4015. [D P Chang <dpc@qualys.com>]
  4016. Changes between 0.9.6b and 0.9.6c [21 dec 2001]
  4017. *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
  4018. <Dominikus.Scherkl@biodata.com>. (The previous implementation
  4019. worked incorrectly for those cases where range = 10..._2 and
  4020. 3*range is two bits longer than range.)
  4021. [Bodo Moeller]
  4022. *) Only add signing time to PKCS7 structures if it is not already
  4023. present.
  4024. [Steve Henson]
  4025. *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
  4026. OBJ_ld_ce should be OBJ_id_ce.
  4027. Also some ip-pda OIDs in crypto/objects/objects.txt were
  4028. incorrect (cf. RFC 3039).
  4029. [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
  4030. *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
  4031. returns early because it has nothing to do.
  4032. [Andy Schneider <andy.schneider@bjss.co.uk>]
  4033. *) [In 0.9.6c-engine release:]
  4034. Fix mutex callback return values in crypto/engine/hw_ncipher.c.
  4035. [Andy Schneider <andy.schneider@bjss.co.uk>]
  4036. *) [In 0.9.6c-engine release:]
  4037. Add support for Cryptographic Appliance's keyserver technology.
  4038. (Use engine 'keyclient')
  4039. [Cryptographic Appliances and Geoff Thorpe]
  4040. *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
  4041. is called via tools/c89.sh because arguments have to be
  4042. rearranged (all '-L' options must appear before the first object
  4043. modules).
  4044. [Richard Shapiro <rshapiro@abinitio.com>]
  4045. *) [In 0.9.6c-engine release:]
  4046. Add support for Broadcom crypto accelerator cards, backported
  4047. from 0.9.7.
  4048. [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
  4049. *) [In 0.9.6c-engine release:]
  4050. Add support for SureWare crypto accelerator cards from
  4051. Baltimore Technologies. (Use engine 'sureware')
  4052. [Baltimore Technologies and Mark Cox]
  4053. *) [In 0.9.6c-engine release:]
  4054. Add support for crypto accelerator cards from Accelerated
  4055. Encryption Processing, www.aep.ie. (Use engine 'aep')
  4056. [AEP Inc. and Mark Cox]
  4057. *) Add a configuration entry for gcc on UnixWare.
  4058. [Gary Benson <gbenson@redhat.com>]
  4059. *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
  4060. messages are stored in a single piece (fixed-length part and
  4061. variable-length part combined) and fix various bugs found on the way.
  4062. [Bodo Moeller]
  4063. *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
  4064. instead. BIO_gethostbyname() does not know what timeouts are
  4065. appropriate, so entries would stay in cache even when they have
  4066. become invalid.
  4067. [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
  4068. *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
  4069. faced with a pathologically small ClientHello fragment that does
  4070. not contain client_version: Instead of aborting with an error,
  4071. simply choose the highest available protocol version (i.e.,
  4072. TLS 1.0 unless it is disabled). In practice, ClientHello
  4073. messages are never sent like this, but this change gives us
  4074. strictly correct behaviour at least for TLS.
  4075. [Bodo Moeller]
  4076. *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
  4077. never resets s->method to s->ctx->method when called from within
  4078. one of the SSL handshake functions.
  4079. [Bodo Moeller; problem pointed out by Niko Baric]
  4080. *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
  4081. (sent using the client's version number) if client_version is
  4082. smaller than the protocol version in use. Also change
  4083. ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
  4084. the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
  4085. the client will at least see that alert.
  4086. [Bodo Moeller]
  4087. *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
  4088. correctly.
  4089. [Bodo Moeller]
  4090. *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
  4091. client receives HelloRequest while in a handshake.
  4092. [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
  4093. *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
  4094. should end in 'break', not 'goto end' which circuments various
  4095. cleanups done in state SSL_ST_OK. But session related stuff
  4096. must be disabled for SSL_ST_OK in the case that we just sent a
  4097. HelloRequest.
  4098. Also avoid some overhead by not calling ssl_init_wbio_buffer()
  4099. before just sending a HelloRequest.
  4100. [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
  4101. *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
  4102. reveal whether illegal block cipher padding was found or a MAC
  4103. verification error occured. (Neither SSLerr() codes nor alerts
  4104. are directly visible to potential attackers, but the information
  4105. may leak via logfiles.)
  4106. Similar changes are not required for the SSL 2.0 implementation
  4107. because the number of padding bytes is sent in clear for SSL 2.0,
  4108. and the extra bytes are just ignored. However ssl/s2_pkt.c
  4109. failed to verify that the purported number of padding bytes is in
  4110. the legal range.
  4111. [Bodo Moeller]
  4112. *) Add OpenUNIX-8 support including shared libraries
  4113. (Boyd Lynn Gerber <gerberb@zenez.com>).
  4114. [Lutz Jaenicke]
  4115. *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
  4116. 'wristwatch attack' using huge encoding parameters (cf.
  4117. James H. Manger's CRYPTO 2001 paper). Note that the
  4118. RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
  4119. encoding parameters and hence was not vulnerable.
  4120. [Bodo Moeller]
  4121. *) BN_sqr() bug fix.
  4122. [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
  4123. *) Rabin-Miller test analyses assume uniformly distributed witnesses,
  4124. so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
  4125. followed by modular reduction.
  4126. [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
  4127. *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
  4128. equivalent based on BN_pseudo_rand() instead of BN_rand().
  4129. [Bodo Moeller]
  4130. *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
  4131. This function was broken, as the check for a new client hello message
  4132. to handle SGC did not allow these large messages.
  4133. (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
  4134. [Lutz Jaenicke]
  4135. *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
  4136. [Lutz Jaenicke]
  4137. *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
  4138. for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
  4139. [Lutz Jaenicke]
  4140. *) Rework the configuration and shared library support for Tru64 Unix.
  4141. The configuration part makes use of modern compiler features and
  4142. still retains old compiler behavior for those that run older versions
  4143. of the OS. The shared library support part includes a variant that
  4144. uses the RPATH feature, and is available through the special
  4145. configuration target "alpha-cc-rpath", which will never be selected
  4146. automatically.
  4147. [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
  4148. *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
  4149. with the same message size as in ssl3_get_certificate_request().
  4150. Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
  4151. messages might inadvertently be reject as too long.
  4152. [Petr Lampa <lampa@fee.vutbr.cz>]
  4153. *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
  4154. [Andy Polyakov]
  4155. *) Modified SSL library such that the verify_callback that has been set
  4156. specificly for an SSL object with SSL_set_verify() is actually being
  4157. used. Before the change, a verify_callback set with this function was
  4158. ignored and the verify_callback() set in the SSL_CTX at the time of
  4159. the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
  4160. to allow the necessary settings.
  4161. [Lutz Jaenicke]
  4162. *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
  4163. explicitly to NULL, as at least on Solaris 8 this seems not always to be
  4164. done automatically (in contradiction to the requirements of the C
  4165. standard). This made problems when used from OpenSSH.
  4166. [Lutz Jaenicke]
  4167. *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
  4168. dh->length and always used
  4169. BN_rand_range(priv_key, dh->p).
  4170. BN_rand_range() is not necessary for Diffie-Hellman, and this
  4171. specific range makes Diffie-Hellman unnecessarily inefficient if
  4172. dh->length (recommended exponent length) is much smaller than the
  4173. length of dh->p. We could use BN_rand_range() if the order of
  4174. the subgroup was stored in the DH structure, but we only have
  4175. dh->length.
  4176. So switch back to
  4177. BN_rand(priv_key, l, ...)
  4178. where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
  4179. otherwise.
  4180. [Bodo Moeller]
  4181. *) In
  4182. RSA_eay_public_encrypt
  4183. RSA_eay_private_decrypt
  4184. RSA_eay_private_encrypt (signing)
  4185. RSA_eay_public_decrypt (signature verification)
  4186. (default implementations for RSA_public_encrypt,
  4187. RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
  4188. always reject numbers >= n.
  4189. [Bodo Moeller]
  4190. *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
  4191. to synchronize access to 'locking_thread'. This is necessary on
  4192. systems where access to 'locking_thread' (an 'unsigned long'
  4193. variable) is not atomic.
  4194. [Bodo Moeller]
  4195. *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
  4196. *before* setting the 'crypto_lock_rand' flag. The previous code had
  4197. a race condition if 0 is a valid thread ID.
  4198. [Travis Vitek <vitek@roguewave.com>]
  4199. *) Add support for shared libraries under Irix.
  4200. [Albert Chin-A-Young <china@thewrittenword.com>]
  4201. *) Add configuration option to build on Linux on both big-endian and
  4202. little-endian MIPS.
  4203. [Ralf Baechle <ralf@uni-koblenz.de>]
  4204. *) Add the possibility to create shared libraries on HP-UX.
  4205. [Richard Levitte]
  4206. Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
  4207. *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
  4208. to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
  4209. Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
  4210. PRNG state recovery was possible based on the output of
  4211. one PRNG request appropriately sized to gain knowledge on
  4212. 'md' followed by enough consecutive 1-byte PRNG requests
  4213. to traverse all of 'state'.
  4214. 1. When updating 'md_local' (the current thread's copy of 'md')
  4215. during PRNG output generation, hash all of the previous
  4216. 'md_local' value, not just the half used for PRNG output.
  4217. 2. Make the number of bytes from 'state' included into the hash
  4218. independent from the number of PRNG bytes requested.
  4219. The first measure alone would be sufficient to avoid
  4220. Markku-Juhani's attack. (Actually it had never occurred
  4221. to me that the half of 'md_local' used for chaining was the
  4222. half from which PRNG output bytes were taken -- I had always
  4223. assumed that the secret half would be used.) The second
  4224. measure makes sure that additional data from 'state' is never
  4225. mixed into 'md_local' in small portions; this heuristically
  4226. further strengthens the PRNG.
  4227. [Bodo Moeller]
  4228. *) Fix crypto/bn/asm/mips3.s.
  4229. [Andy Polyakov]
  4230. *) When only the key is given to "enc", the IV is undefined. Print out
  4231. an error message in this case.
  4232. [Lutz Jaenicke]
  4233. *) Handle special case when X509_NAME is empty in X509 printing routines.
  4234. [Steve Henson]
  4235. *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
  4236. positive and less than q.
  4237. [Bodo Moeller]
  4238. *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
  4239. used: it isn't thread safe and the add_lock_callback should handle
  4240. that itself.
  4241. [Paul Rose <Paul.Rose@bridge.com>]
  4242. *) Verify that incoming data obeys the block size in
  4243. ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
  4244. [Bodo Moeller]
  4245. *) Fix OAEP check.
  4246. [Ulf Möller, Bodo Möller]
  4247. *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
  4248. RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
  4249. when fixing the server behaviour for backwards-compatible 'client
  4250. hello' messages. (Note that the attack is impractical against
  4251. SSL 3.0 and TLS 1.0 anyway because length and version checking
  4252. means that the probability of guessing a valid ciphertext is
  4253. around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
  4254. paper.)
  4255. Before 0.9.5, the countermeasure (hide the error by generating a
  4256. random 'decryption result') did not work properly because
  4257. ERR_clear_error() was missing, meaning that SSL_get_error() would
  4258. detect the supposedly ignored error.
  4259. Both problems are now fixed.
  4260. [Bodo Moeller]
  4261. *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
  4262. (previously it was 1024).
  4263. [Bodo Moeller]
  4264. *) Fix for compatibility mode trust settings: ignore trust settings
  4265. unless some valid trust or reject settings are present.
  4266. [Steve Henson]
  4267. *) Fix for blowfish EVP: its a variable length cipher.
  4268. [Steve Henson]
  4269. *) Fix various bugs related to DSA S/MIME verification. Handle missing
  4270. parameters in DSA public key structures and return an error in the
  4271. DSA routines if parameters are absent.
  4272. [Steve Henson]
  4273. *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
  4274. in the current directory if neither $RANDFILE nor $HOME was set.
  4275. RAND_file_name() in 0.9.6a returned NULL in this case. This has
  4276. caused some confusion to Windows users who haven't defined $HOME.
  4277. Thus RAND_file_name() is changed again: e_os.h can define a
  4278. DEFAULT_HOME, which will be used if $HOME is not set.
  4279. For Windows, we use "C:"; on other platforms, we still require
  4280. environment variables.
  4281. *) Move 'if (!initialized) RAND_poll()' into regions protected by
  4282. CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
  4283. having multiple threads call RAND_poll() concurrently.
  4284. [Bodo Moeller]
  4285. *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
  4286. combination of a flag and a thread ID variable.
  4287. Otherwise while one thread is in ssleay_rand_bytes (which sets the
  4288. flag), *other* threads can enter ssleay_add_bytes without obeying
  4289. the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
  4290. that they do not hold after the first thread unsets add_do_not_lock).
  4291. [Bodo Moeller]
  4292. *) Change bctest again: '-x' expressions are not available in all
  4293. versions of 'test'.
  4294. [Bodo Moeller]
  4295. Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
  4296. *) Fix a couple of memory leaks in PKCS7_dataDecode()
  4297. [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
  4298. *) Change Configure and Makefiles to provide EXE_EXT, which will contain
  4299. the default extension for executables, if any. Also, make the perl
  4300. scripts that use symlink() to test if it really exists and use "cp"
  4301. if it doesn't. All this made OpenSSL compilable and installable in
  4302. CygWin.
  4303. [Richard Levitte]
  4304. *) Fix for asn1_GetSequence() for indefinite length constructed data.
  4305. If SEQUENCE is length is indefinite just set c->slen to the total
  4306. amount of data available.
  4307. [Steve Henson, reported by shige@FreeBSD.org]
  4308. [This change does not apply to 0.9.7.]
  4309. *) Change bctest to avoid here-documents inside command substitution
  4310. (workaround for FreeBSD /bin/sh bug).
  4311. For compatibility with Ultrix, avoid shell functions (introduced
  4312. in the bctest version that searches along $PATH).
  4313. [Bodo Moeller]
  4314. *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
  4315. with des_encrypt() defined on some operating systems, like Solaris
  4316. and UnixWare.
  4317. [Richard Levitte]
  4318. *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
  4319. On the Importance of Eliminating Errors in Cryptographic
  4320. Computations, J. Cryptology 14 (2001) 2, 101-119,
  4321. http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
  4322. [Ulf Moeller]
  4323. *) MIPS assembler BIGNUM division bug fix.
  4324. [Andy Polyakov]
  4325. *) Disabled incorrect Alpha assembler code.
  4326. [Richard Levitte]
  4327. *) Fix PKCS#7 decode routines so they correctly update the length
  4328. after reading an EOC for the EXPLICIT tag.
  4329. [Steve Henson]
  4330. [This change does not apply to 0.9.7.]
  4331. *) Fix bug in PKCS#12 key generation routines. This was triggered
  4332. if a 3DES key was generated with a 0 initial byte. Include
  4333. PKCS12_BROKEN_KEYGEN compilation option to retain the old
  4334. (but broken) behaviour.
  4335. [Steve Henson]
  4336. *) Enhance bctest to search for a working bc along $PATH and print
  4337. it when found.
  4338. [Tim Rice <tim@multitalents.net> via Richard Levitte]
  4339. *) Fix memory leaks in err.c: free err_data string if necessary;
  4340. don't write to the wrong index in ERR_set_error_data.
  4341. [Bodo Moeller]
  4342. *) Implement ssl23_peek (analogous to ssl23_read), which previously
  4343. did not exist.
  4344. [Bodo Moeller]
  4345. *) Replace rdtsc with _emit statements for VC++ version 5.
  4346. [Jeremy Cooper <jeremy@baymoo.org>]
  4347. *) Make it possible to reuse SSLv2 sessions.
  4348. [Richard Levitte]
  4349. *) In copy_email() check for >= 0 as a return value for
  4350. X509_NAME_get_index_by_NID() since 0 is a valid index.
  4351. [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
  4352. *) Avoid coredump with unsupported or invalid public keys by checking if
  4353. X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
  4354. PKCS7_verify() fails with non detached data.
  4355. [Steve Henson]
  4356. *) Don't use getenv in library functions when run as setuid/setgid.
  4357. New function OPENSSL_issetugid().
  4358. [Ulf Moeller]
  4359. *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
  4360. due to incorrect handling of multi-threading:
  4361. 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
  4362. 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
  4363. 3. Count how many times MemCheck_off() has been called so that
  4364. nested use can be treated correctly. This also avoids
  4365. inband-signalling in the previous code (which relied on the
  4366. assumption that thread ID 0 is impossible).
  4367. [Bodo Moeller]
  4368. *) Add "-rand" option also to s_client and s_server.
  4369. [Lutz Jaenicke]
  4370. *) Fix CPU detection on Irix 6.x.
  4371. [Kurt Hockenbury <khockenb@stevens-tech.edu> and
  4372. "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  4373. *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
  4374. was empty.
  4375. [Steve Henson]
  4376. [This change does not apply to 0.9.7.]
  4377. *) Use the cached encoding of an X509_NAME structure rather than
  4378. copying it. This is apparently the reason for the libsafe "errors"
  4379. but the code is actually correct.
  4380. [Steve Henson]
  4381. *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
  4382. Bleichenbacher's DSA attack.
  4383. Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
  4384. to be set and top=0 forces the highest bit to be set; top=-1 is new
  4385. and leaves the highest bit random.
  4386. [Ulf Moeller, Bodo Moeller]
  4387. *) In the NCONF_...-based implementations for CONF_... queries
  4388. (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
  4389. a temporary CONF structure with the data component set to NULL
  4390. (which gives segmentation faults in lh_retrieve).
  4391. Instead, use NULL for the CONF pointer in CONF_get_string and
  4392. CONF_get_number (which may use environment variables) and directly
  4393. return NULL from CONF_get_section.
  4394. [Bodo Moeller]
  4395. *) Fix potential buffer overrun for EBCDIC.
  4396. [Ulf Moeller]
  4397. *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
  4398. keyUsage if basicConstraints absent for a CA.
  4399. [Steve Henson]
  4400. *) Make SMIME_write_PKCS7() write mail header values with a format that
  4401. is more generally accepted (no spaces before the semicolon), since
  4402. some programs can't parse those values properly otherwise. Also make
  4403. sure BIO's that break lines after each write do not create invalid
  4404. headers.
  4405. [Richard Levitte]
  4406. *) Make the CRL encoding routines work with empty SEQUENCE OF. The
  4407. macros previously used would not encode an empty SEQUENCE OF
  4408. and break the signature.
  4409. [Steve Henson]
  4410. [This change does not apply to 0.9.7.]
  4411. *) Zero the premaster secret after deriving the master secret in
  4412. DH ciphersuites.
  4413. [Steve Henson]
  4414. *) Add some EVP_add_digest_alias registrations (as found in
  4415. OpenSSL_add_all_digests()) to SSL_library_init()
  4416. aka OpenSSL_add_ssl_algorithms(). This provides improved
  4417. compatibility with peers using X.509 certificates
  4418. with unconventional AlgorithmIdentifier OIDs.
  4419. [Bodo Moeller]
  4420. *) Fix for Irix with NO_ASM.
  4421. ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  4422. *) ./config script fixes.
  4423. [Ulf Moeller, Richard Levitte]
  4424. *) Fix 'openssl passwd -1'.
  4425. [Bodo Moeller]
  4426. *) Change PKCS12_key_gen_asc() so it can cope with non null
  4427. terminated strings whose length is passed in the passlen
  4428. parameter, for example from PEM callbacks. This was done
  4429. by adding an extra length parameter to asc2uni().
  4430. [Steve Henson, reported by <oddissey@samsung.co.kr>]
  4431. *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
  4432. call failed, free the DSA structure.
  4433. [Bodo Moeller]
  4434. *) Fix to uni2asc() to cope with zero length Unicode strings.
  4435. These are present in some PKCS#12 files.
  4436. [Steve Henson]
  4437. *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
  4438. Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
  4439. when writing a 32767 byte record.
  4440. [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
  4441. *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
  4442. obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
  4443. (RSA objects have a reference count access to which is protected
  4444. by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
  4445. so they are meant to be shared between threads.)
  4446. [Bodo Moeller, Geoff Thorpe; original patch submitted by
  4447. "Reddie, Steven" <Steven.Reddie@ca.com>]
  4448. *) Fix a deadlock in CRYPTO_mem_leaks().
  4449. [Bodo Moeller]
  4450. *) Use better test patterns in bntest.
  4451. [Ulf Möller]
  4452. *) rand_win.c fix for Borland C.
  4453. [Ulf Möller]
  4454. *) BN_rshift bugfix for n == 0.
  4455. [Bodo Moeller]
  4456. *) Add a 'bctest' script that checks for some known 'bc' bugs
  4457. so that 'make test' does not abort just because 'bc' is broken.
  4458. [Bodo Moeller]
  4459. *) Store verify_result within SSL_SESSION also for client side to
  4460. avoid potential security hole. (Re-used sessions on the client side
  4461. always resulted in verify_result==X509_V_OK, not using the original
  4462. result of the server certificate verification.)
  4463. [Lutz Jaenicke]
  4464. *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
  4465. SSL3_RT_APPLICATION_DATA, return 0.
  4466. Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
  4467. [Bodo Moeller]
  4468. *) Fix SSL_peek:
  4469. Both ssl2_peek and ssl3_peek, which were totally broken in earlier
  4470. releases, have been re-implemented by renaming the previous
  4471. implementations of ssl2_read and ssl3_read to ssl2_read_internal
  4472. and ssl3_read_internal, respectively, and adding 'peek' parameters
  4473. to them. The new ssl[23]_{read,peek} functions are calls to
  4474. ssl[23]_read_internal with the 'peek' flag set appropriately.
  4475. A 'peek' parameter has also been added to ssl3_read_bytes, which
  4476. does the actual work for ssl3_read_internal.
  4477. [Bodo Moeller]
  4478. *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
  4479. the method-specific "init()" handler. Also clean up ex_data after
  4480. calling the method-specific "finish()" handler. Previously, this was
  4481. happening the other way round.
  4482. [Geoff Thorpe]
  4483. *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
  4484. The previous value, 12, was not always sufficient for BN_mod_exp().
  4485. [Bodo Moeller]
  4486. *) Make sure that shared libraries get the internal name engine with
  4487. the full version number and not just 0. This should mark the
  4488. shared libraries as not backward compatible. Of course, this should
  4489. be changed again when we can guarantee backward binary compatibility.
  4490. [Richard Levitte]
  4491. *) Fix typo in get_cert_by_subject() in by_dir.c
  4492. [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
  4493. *) Rework the system to generate shared libraries:
  4494. - Make note of the expected extension for the shared libraries and
  4495. if there is a need for symbolic links from for example libcrypto.so.0
  4496. to libcrypto.so.0.9.7. There is extended info in Configure for
  4497. that.
  4498. - Make as few rebuilds of the shared libraries as possible.
  4499. - Still avoid linking the OpenSSL programs with the shared libraries.
  4500. - When installing, install the shared libraries separately from the
  4501. static ones.
  4502. [Richard Levitte]
  4503. *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
  4504. Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
  4505. and not in SSL_clear because the latter is also used by the
  4506. accept/connect functions; previously, the settings made by
  4507. SSL_set_read_ahead would be lost during the handshake.
  4508. [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
  4509. *) Correct util/mkdef.pl to be selective about disabled algorithms.
  4510. Previously, it would create entries for disableed algorithms no
  4511. matter what.
  4512. [Richard Levitte]
  4513. *) Added several new manual pages for SSL_* function.
  4514. [Lutz Jaenicke]
  4515. Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
  4516. *) In ssl23_get_client_hello, generate an error message when faced
  4517. with an initial SSL 3.0/TLS record that is too small to contain the
  4518. first two bytes of the ClientHello message, i.e. client_version.
  4519. (Note that this is a pathologic case that probably has never happened
  4520. in real life.) The previous approach was to use the version number
  4521. from the record header as a substitute; but our protocol choice
  4522. should not depend on that one because it is not authenticated
  4523. by the Finished messages.
  4524. [Bodo Moeller]
  4525. *) More robust randomness gathering functions for Windows.
  4526. [Jeffrey Altman <jaltman@columbia.edu>]
  4527. *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
  4528. not set then we don't setup the error code for issuer check errors
  4529. to avoid possibly overwriting other errors which the callback does
  4530. handle. If an application does set the flag then we assume it knows
  4531. what it is doing and can handle the new informational codes
  4532. appropriately.
  4533. [Steve Henson]
  4534. *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
  4535. a general "ANY" type, as such it should be able to decode anything
  4536. including tagged types. However it didn't check the class so it would
  4537. wrongly interpret tagged types in the same way as their universal
  4538. counterpart and unknown types were just rejected. Changed so that the
  4539. tagged and unknown types are handled in the same way as a SEQUENCE:
  4540. that is the encoding is stored intact. There is also a new type
  4541. "V_ASN1_OTHER" which is used when the class is not universal, in this
  4542. case we have no idea what the actual type is so we just lump them all
  4543. together.
  4544. [Steve Henson]
  4545. *) On VMS, stdout may very well lead to a file that is written to
  4546. in a record-oriented fashion. That means that every write() will
  4547. write a separate record, which will be read separately by the
  4548. programs trying to read from it. This can be very confusing.
  4549. The solution is to put a BIO filter in the way that will buffer
  4550. text until a linefeed is reached, and then write everything a
  4551. line at a time, so every record written will be an actual line,
  4552. not chunks of lines and not (usually doesn't happen, but I've
  4553. seen it once) several lines in one record. BIO_f_linebuffer() is
  4554. the answer.
  4555. Currently, it's a VMS-only method, because that's where it has
  4556. been tested well enough.
  4557. [Richard Levitte]
  4558. *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
  4559. it can return incorrect results.
  4560. (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
  4561. but it was in 0.9.6-beta[12].)
  4562. [Bodo Moeller]
  4563. *) Disable the check for content being present when verifying detached
  4564. signatures in pk7_smime.c. Some versions of Netscape (wrongly)
  4565. include zero length content when signing messages.
  4566. [Steve Henson]
  4567. *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
  4568. BIO_ctrl (for BIO pairs).
  4569. [Bodo Möller]
  4570. *) Add DSO method for VMS.
  4571. [Richard Levitte]
  4572. *) Bug fix: Montgomery multiplication could produce results with the
  4573. wrong sign.
  4574. [Ulf Möller]
  4575. *) Add RPM specification openssl.spec and modify it to build three
  4576. packages. The default package contains applications, application
  4577. documentation and run-time libraries. The devel package contains
  4578. include files, static libraries and function documentation. The
  4579. doc package contains the contents of the doc directory. The original
  4580. openssl.spec was provided by Damien Miller <djm@mindrot.org>.
  4581. [Richard Levitte]
  4582. *) Add a large number of documentation files for many SSL routines.
  4583. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  4584. *) Add a configuration entry for Sony News 4.
  4585. [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
  4586. *) Don't set the two most significant bits to one when generating a
  4587. random number < q in the DSA library.
  4588. [Ulf Möller]
  4589. *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
  4590. behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
  4591. the underlying transport is blocking) if a handshake took place.
  4592. (The default behaviour is needed by applications such as s_client
  4593. and s_server that use select() to determine when to use SSL_read;
  4594. but for applications that know in advance when to expect data, it
  4595. just makes things more complicated.)
  4596. [Bodo Moeller]
  4597. *) Add RAND_egd_bytes(), which gives control over the number of bytes read
  4598. from EGD.
  4599. [Ben Laurie]
  4600. *) Add a few more EBCDIC conditionals that make `req' and `x509'
  4601. work better on such systems.
  4602. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  4603. *) Add two demo programs for PKCS12_parse() and PKCS12_create().
  4604. Update PKCS12_parse() so it copies the friendlyName and the
  4605. keyid to the certificates aux info.
  4606. [Steve Henson]
  4607. *) Fix bug in PKCS7_verify() which caused an infinite loop
  4608. if there was more than one signature.
  4609. [Sven Uszpelkat <su@celocom.de>]
  4610. *) Major change in util/mkdef.pl to include extra information
  4611. about each symbol, as well as presentig variables as well
  4612. as functions. This change means that there's n more need
  4613. to rebuild the .num files when some algorithms are excluded.
  4614. [Richard Levitte]
  4615. *) Allow the verify time to be set by an application,
  4616. rather than always using the current time.
  4617. [Steve Henson]
  4618. *) Phase 2 verify code reorganisation. The certificate
  4619. verify code now looks up an issuer certificate by a
  4620. number of criteria: subject name, authority key id
  4621. and key usage. It also verifies self signed certificates
  4622. by the same criteria. The main comparison function is
  4623. X509_check_issued() which performs these checks.
  4624. Lot of changes were necessary in order to support this
  4625. without completely rewriting the lookup code.
  4626. Authority and subject key identifier are now cached.
  4627. The LHASH 'certs' is X509_STORE has now been replaced
  4628. by a STACK_OF(X509_OBJECT). This is mainly because an
  4629. LHASH can't store or retrieve multiple objects with
  4630. the same hash value.
  4631. As a result various functions (which were all internal
  4632. use only) have changed to handle the new X509_STORE
  4633. structure. This will break anything that messed round
  4634. with X509_STORE internally.
  4635. The functions X509_STORE_add_cert() now checks for an
  4636. exact match, rather than just subject name.
  4637. The X509_STORE API doesn't directly support the retrieval
  4638. of multiple certificates matching a given criteria, however
  4639. this can be worked round by performing a lookup first
  4640. (which will fill the cache with candidate certificates)
  4641. and then examining the cache for matches. This is probably
  4642. the best we can do without throwing out X509_LOOKUP
  4643. entirely (maybe later...).
  4644. The X509_VERIFY_CTX structure has been enhanced considerably.
  4645. All certificate lookup operations now go via a get_issuer()
  4646. callback. Although this currently uses an X509_STORE it
  4647. can be replaced by custom lookups. This is a simple way
  4648. to bypass the X509_STORE hackery necessary to make this
  4649. work and makes it possible to use more efficient techniques
  4650. in future. A very simple version which uses a simple
  4651. STACK for its trusted certificate store is also provided
  4652. using X509_STORE_CTX_trusted_stack().
  4653. The verify_cb() and verify() callbacks now have equivalents
  4654. in the X509_STORE_CTX structure.
  4655. X509_STORE_CTX also has a 'flags' field which can be used
  4656. to customise the verify behaviour.
  4657. [Steve Henson]
  4658. *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
  4659. excludes S/MIME capabilities.
  4660. [Steve Henson]
  4661. *) When a certificate request is read in keep a copy of the
  4662. original encoding of the signed data and use it when outputing
  4663. again. Signatures then use the original encoding rather than
  4664. a decoded, encoded version which may cause problems if the
  4665. request is improperly encoded.
  4666. [Steve Henson]
  4667. *) For consistency with other BIO_puts implementations, call
  4668. buffer_write(b, ...) directly in buffer_puts instead of calling
  4669. BIO_write(b, ...).
  4670. In BIO_puts, increment b->num_write as in BIO_write.
  4671. [Peter.Sylvester@EdelWeb.fr]
  4672. *) Fix BN_mul_word for the case where the word is 0. (We have to use
  4673. BN_zero, we may not return a BIGNUM with an array consisting of
  4674. words set to zero.)
  4675. [Bodo Moeller]
  4676. *) Avoid calling abort() from within the library when problems are
  4677. detected, except if preprocessor symbols have been defined
  4678. (such as REF_CHECK, BN_DEBUG etc.).
  4679. [Bodo Moeller]
  4680. *) New openssl application 'rsautl'. This utility can be
  4681. used for low level RSA operations. DER public key
  4682. BIO/fp routines also added.
  4683. [Steve Henson]
  4684. *) New Configure entry and patches for compiling on QNX 4.
  4685. [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
  4686. *) A demo state-machine implementation was sponsored by
  4687. Nuron (http://www.nuron.com/) and is now available in
  4688. demos/state_machine.
  4689. [Ben Laurie]
  4690. *) New options added to the 'dgst' utility for signature
  4691. generation and verification.
  4692. [Steve Henson]
  4693. *) Unrecognized PKCS#7 content types are now handled via a
  4694. catch all ASN1_TYPE structure. This allows unsupported
  4695. types to be stored as a "blob" and an application can
  4696. encode and decode it manually.
  4697. [Steve Henson]
  4698. *) Fix various signed/unsigned issues to make a_strex.c
  4699. compile under VC++.
  4700. [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
  4701. *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
  4702. length if passed a buffer. ASN1_INTEGER_to_BN failed
  4703. if passed a NULL BN and its argument was negative.
  4704. [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
  4705. *) Modification to PKCS#7 encoding routines to output definite
  4706. length encoding. Since currently the whole structures are in
  4707. memory there's not real point in using indefinite length
  4708. constructed encoding. However if OpenSSL is compiled with
  4709. the flag PKCS7_INDEFINITE_ENCODING the old form is used.
  4710. [Steve Henson]
  4711. *) Added BIO_vprintf() and BIO_vsnprintf().
  4712. [Richard Levitte]
  4713. *) Added more prefixes to parse for in the the strings written
  4714. through a logging bio, to cover all the levels that are available
  4715. through syslog. The prefixes are now:
  4716. PANIC, EMERG, EMR => LOG_EMERG
  4717. ALERT, ALR => LOG_ALERT
  4718. CRIT, CRI => LOG_CRIT
  4719. ERROR, ERR => LOG_ERR
  4720. WARNING, WARN, WAR => LOG_WARNING
  4721. NOTICE, NOTE, NOT => LOG_NOTICE
  4722. INFO, INF => LOG_INFO
  4723. DEBUG, DBG => LOG_DEBUG
  4724. and as before, if none of those prefixes are present at the
  4725. beginning of the string, LOG_ERR is chosen.
  4726. On Win32, the LOG_* levels are mapped according to this:
  4727. LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
  4728. LOG_WARNING => EVENTLOG_WARNING_TYPE
  4729. LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
  4730. [Richard Levitte]
  4731. *) Made it possible to reconfigure with just the configuration
  4732. argument "reconf" or "reconfigure". The command line arguments
  4733. are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
  4734. and are retrieved from there when reconfiguring.
  4735. [Richard Levitte]
  4736. *) MD4 implemented.
  4737. [Assar Westerlund <assar@sics.se>, Richard Levitte]
  4738. *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
  4739. [Richard Levitte]
  4740. *) The obj_dat.pl script was messing up the sorting of object
  4741. names. The reason was that it compared the quoted version
  4742. of strings as a result "OCSP" > "OCSP Signing" because
  4743. " > SPACE. Changed script to store unquoted versions of
  4744. names and add quotes on output. It was also omitting some
  4745. names from the lookup table if they were given a default
  4746. value (that is if SN is missing it is given the same
  4747. value as LN and vice versa), these are now added on the
  4748. grounds that if an object has a name we should be able to
  4749. look it up. Finally added warning output when duplicate
  4750. short or long names are found.
  4751. [Steve Henson]
  4752. *) Changes needed for Tandem NSK.
  4753. [Scott Uroff <scott@xypro.com>]
  4754. *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
  4755. RSA_padding_check_SSLv23(), special padding was never detected
  4756. and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
  4757. version rollback attacks was not effective.
  4758. In s23_clnt.c, don't use special rollback-attack detection padding
  4759. (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
  4760. client; similarly, in s23_srvr.c, don't do the rollback check if
  4761. SSL 2.0 is the only protocol enabled in the server.
  4762. [Bodo Moeller]
  4763. *) Make it possible to get hexdumps of unprintable data with 'openssl
  4764. asn1parse'. By implication, the functions ASN1_parse_dump() and
  4765. BIO_dump_indent() are added.
  4766. [Richard Levitte]
  4767. *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
  4768. these print out strings and name structures based on various
  4769. flags including RFC2253 support and proper handling of
  4770. multibyte characters. Added options to the 'x509' utility
  4771. to allow the various flags to be set.
  4772. [Steve Henson]
  4773. *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
  4774. Also change the functions X509_cmp_current_time() and
  4775. X509_gmtime_adj() work with an ASN1_TIME structure,
  4776. this will enable certificates using GeneralizedTime in validity
  4777. dates to be checked.
  4778. [Steve Henson]
  4779. *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
  4780. negative public key encodings) on by default,
  4781. NO_NEG_PUBKEY_BUG can be set to disable it.
  4782. [Steve Henson]
  4783. *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
  4784. content octets. An i2c_ASN1_OBJECT is unnecessary because
  4785. the encoding can be trivially obtained from the structure.
  4786. [Steve Henson]
  4787. *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
  4788. not read locks (CRYPTO_r_[un]lock).
  4789. [Bodo Moeller]
  4790. *) A first attempt at creating official support for shared
  4791. libraries through configuration. I've kept it so the
  4792. default is static libraries only, and the OpenSSL programs
  4793. are always statically linked for now, but there are
  4794. preparations for dynamic linking in place.
  4795. This has been tested on Linux and Tru64.
  4796. [Richard Levitte]
  4797. *) Randomness polling function for Win9x, as described in:
  4798. Peter Gutmann, Software Generation of Practically Strong
  4799. Random Numbers.
  4800. [Ulf Möller]
  4801. *) Fix so PRNG is seeded in req if using an already existing
  4802. DSA key.
  4803. [Steve Henson]
  4804. *) New options to smime application. -inform and -outform
  4805. allow alternative formats for the S/MIME message including
  4806. PEM and DER. The -content option allows the content to be
  4807. specified separately. This should allow things like Netscape
  4808. form signing output easier to verify.
  4809. [Steve Henson]
  4810. *) Fix the ASN1 encoding of tags using the 'long form'.
  4811. [Steve Henson]
  4812. *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
  4813. STRING types. These convert content octets to and from the
  4814. underlying type. The actual tag and length octets are
  4815. already assumed to have been read in and checked. These
  4816. are needed because all other string types have virtually
  4817. identical handling apart from the tag. By having versions
  4818. of the ASN1 functions that just operate on content octets
  4819. IMPLICIT tagging can be handled properly. It also allows
  4820. the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
  4821. and ASN1_INTEGER are identical apart from the tag.
  4822. [Steve Henson]
  4823. *) Change the handling of OID objects as follows:
  4824. - New object identifiers are inserted in objects.txt, following
  4825. the syntax given in objects.README.
  4826. - objects.pl is used to process obj_mac.num and create a new
  4827. obj_mac.h.
  4828. - obj_dat.pl is used to create a new obj_dat.h, using the data in
  4829. obj_mac.h.
  4830. This is currently kind of a hack, and the perl code in objects.pl
  4831. isn't very elegant, but it works as I intended. The simplest way
  4832. to check that it worked correctly is to look in obj_dat.h and
  4833. check the array nid_objs and make sure the objects haven't moved
  4834. around (this is important!). Additions are OK, as well as
  4835. consistent name changes.
  4836. [Richard Levitte]
  4837. *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
  4838. [Bodo Moeller]
  4839. *) Addition of the command line parameter '-rand file' to 'openssl req'.
  4840. The given file adds to whatever has already been seeded into the
  4841. random pool through the RANDFILE configuration file option or
  4842. environment variable, or the default random state file.
  4843. [Richard Levitte]
  4844. *) mkstack.pl now sorts each macro group into lexical order.
  4845. Previously the output order depended on the order the files
  4846. appeared in the directory, resulting in needless rewriting
  4847. of safestack.h .
  4848. [Steve Henson]
  4849. *) Patches to make OpenSSL compile under Win32 again. Mostly
  4850. work arounds for the VC++ problem that it treats func() as
  4851. func(void). Also stripped out the parts of mkdef.pl that
  4852. added extra typesafe functions: these no longer exist.
  4853. [Steve Henson]
  4854. *) Reorganisation of the stack code. The macros are now all
  4855. collected in safestack.h . Each macro is defined in terms of
  4856. a "stack macro" of the form SKM_<name>(type, a, b). The
  4857. DEBUG_SAFESTACK is now handled in terms of function casts,
  4858. this has the advantage of retaining type safety without the
  4859. use of additional functions. If DEBUG_SAFESTACK is not defined
  4860. then the non typesafe macros are used instead. Also modified the
  4861. mkstack.pl script to handle the new form. Needs testing to see
  4862. if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
  4863. the default if no major problems. Similar behaviour for ASN1_SET_OF
  4864. and PKCS12_STACK_OF.
  4865. [Steve Henson]
  4866. *) When some versions of IIS use the 'NET' form of private key the
  4867. key derivation algorithm is different. Normally MD5(password) is
  4868. used as a 128 bit RC4 key. In the modified case
  4869. MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
  4870. new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
  4871. as the old Netscape_RSA functions except they have an additional
  4872. 'sgckey' parameter which uses the modified algorithm. Also added
  4873. an -sgckey command line option to the rsa utility. Thanks to
  4874. Adrian Peck <bertie@ncipher.com> for posting details of the modified
  4875. algorithm to openssl-dev.
  4876. [Steve Henson]
  4877. *) The evp_local.h macros were using 'c.##kname' which resulted in
  4878. invalid expansion on some systems (SCO 5.0.5 for example).
  4879. Corrected to 'c.kname'.
  4880. [Phillip Porch <root@theporch.com>]
  4881. *) New X509_get1_email() and X509_REQ_get1_email() functions that return
  4882. a STACK of email addresses from a certificate or request, these look
  4883. in the subject name and the subject alternative name extensions and
  4884. omit any duplicate addresses.
  4885. [Steve Henson]
  4886. *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
  4887. This makes DSA verification about 2 % faster.
  4888. [Bodo Moeller]
  4889. *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
  4890. (meaning that now 2^5 values will be precomputed, which is only 4 KB
  4891. plus overhead for 1024 bit moduli).
  4892. This makes exponentiations about 0.5 % faster for 1024 bit
  4893. exponents (as measured by "openssl speed rsa2048").
  4894. [Bodo Moeller]
  4895. *) Rename memory handling macros to avoid conflicts with other
  4896. software:
  4897. Malloc => OPENSSL_malloc
  4898. Malloc_locked => OPENSSL_malloc_locked
  4899. Realloc => OPENSSL_realloc
  4900. Free => OPENSSL_free
  4901. [Richard Levitte]
  4902. *) New function BN_mod_exp_mont_word for small bases (roughly 15%
  4903. faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
  4904. [Bodo Moeller]
  4905. *) CygWin32 support.
  4906. [John Jarvie <jjarvie@newsguy.com>]
  4907. *) The type-safe stack code has been rejigged. It is now only compiled
  4908. in when OpenSSL is configured with the DEBUG_SAFESTACK option and
  4909. by default all type-specific stack functions are "#define"d back to
  4910. standard stack functions. This results in more streamlined output
  4911. but retains the type-safety checking possibilities of the original
  4912. approach.
  4913. [Geoff Thorpe]
  4914. *) The STACK code has been cleaned up, and certain type declarations
  4915. that didn't make a lot of sense have been brought in line. This has
  4916. also involved a cleanup of sorts in safestack.h to more correctly
  4917. map type-safe stack functions onto their plain stack counterparts.
  4918. This work has also resulted in a variety of "const"ifications of
  4919. lots of the code, especially "_cmp" operations which should normally
  4920. be prototyped with "const" parameters anyway.
  4921. [Geoff Thorpe]
  4922. *) When generating bytes for the first time in md_rand.c, 'stir the pool'
  4923. by seeding with STATE_SIZE dummy bytes (with zero entropy count).
  4924. (The PRNG state consists of two parts, the large pool 'state' and 'md',
  4925. where all of 'md' is used each time the PRNG is used, but 'state'
  4926. is used only indexed by a cyclic counter. As entropy may not be
  4927. well distributed from the beginning, 'md' is important as a
  4928. chaining variable. However, the output function chains only half
  4929. of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
  4930. all of 'md', and seeding with STATE_SIZE dummy bytes will result
  4931. in all of 'state' being rewritten, with the new values depending
  4932. on virtually all of 'md'. This overcomes the 80 bit limitation.)
  4933. [Bodo Moeller]
  4934. *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
  4935. the handshake is continued after ssl_verify_cert_chain();
  4936. otherwise, if SSL_VERIFY_NONE is set, remaining error codes
  4937. can lead to 'unexplainable' connection aborts later.
  4938. [Bodo Moeller; problem tracked down by Lutz Jaenicke]
  4939. *) Major EVP API cipher revision.
  4940. Add hooks for extra EVP features. This allows various cipher
  4941. parameters to be set in the EVP interface. Support added for variable
  4942. key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
  4943. setting of RC2 and RC5 parameters.
  4944. Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
  4945. ciphers.
  4946. Remove lots of duplicated code from the EVP library. For example *every*
  4947. cipher init() function handles the 'iv' in the same way according to the
  4948. cipher mode. They also all do nothing if the 'key' parameter is NULL and
  4949. for CFB and OFB modes they zero ctx->num.
  4950. New functionality allows removal of S/MIME code RC2 hack.
  4951. Most of the routines have the same form and so can be declared in terms
  4952. of macros.
  4953. By shifting this to the top level EVP_CipherInit() it can be removed from
  4954. all individual ciphers. If the cipher wants to handle IVs or keys
  4955. differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
  4956. flags.
  4957. Change lots of functions like EVP_EncryptUpdate() to now return a
  4958. value: although software versions of the algorithms cannot fail
  4959. any installed hardware versions can.
  4960. [Steve Henson]
  4961. *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
  4962. this option is set, tolerate broken clients that send the negotiated
  4963. protocol version number instead of the requested protocol version
  4964. number.
  4965. [Bodo Moeller]
  4966. *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
  4967. i.e. non-zero for export ciphersuites, zero otherwise.
  4968. Previous versions had this flag inverted, inconsistent with
  4969. rsa_tmp_cb (..._TMP_RSA_CB).
  4970. [Bodo Moeller; problem reported by Amit Chopra]
  4971. *) Add missing DSA library text string. Work around for some IIS
  4972. key files with invalid SEQUENCE encoding.
  4973. [Steve Henson]
  4974. *) Add a document (doc/standards.txt) that list all kinds of standards
  4975. and so on that are implemented in OpenSSL.
  4976. [Richard Levitte]
  4977. *) Enhance c_rehash script. Old version would mishandle certificates
  4978. with the same subject name hash and wouldn't handle CRLs at all.
  4979. Added -fingerprint option to crl utility, to support new c_rehash
  4980. features.
  4981. [Steve Henson]
  4982. *) Eliminate non-ANSI declarations in crypto.h and stack.h.
  4983. [Ulf Möller]
  4984. *) Fix for SSL server purpose checking. Server checking was
  4985. rejecting certificates which had extended key usage present
  4986. but no ssl client purpose.
  4987. [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
  4988. *) Make PKCS#12 code work with no password. The PKCS#12 spec
  4989. is a little unclear about how a blank password is handled.
  4990. Since the password in encoded as a BMPString with terminating
  4991. double NULL a zero length password would end up as just the
  4992. double NULL. However no password at all is different and is
  4993. handled differently in the PKCS#12 key generation code. NS
  4994. treats a blank password as zero length. MSIE treats it as no
  4995. password on export: but it will try both on import. We now do
  4996. the same: PKCS12_parse() tries zero length and no password if
  4997. the password is set to "" or NULL (NULL is now a valid password:
  4998. it wasn't before) as does the pkcs12 application.
  4999. [Steve Henson]
  5000. *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
  5001. perror when PEM_read_bio_X509_REQ fails, the error message must
  5002. be obtained from the error queue.
  5003. [Bodo Moeller]
  5004. *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
  5005. it in ERR_remove_state if appropriate, and change ERR_get_state
  5006. accordingly to avoid race conditions (this is necessary because
  5007. thread_hash is no longer constant once set).
  5008. [Bodo Moeller]
  5009. *) Bugfix for linux-elf makefile.one.
  5010. [Ulf Möller]
  5011. *) RSA_get_default_method() will now cause a default
  5012. RSA_METHOD to be chosen if one doesn't exist already.
  5013. Previously this was only set during a call to RSA_new()
  5014. or RSA_new_method(NULL) meaning it was possible for
  5015. RSA_get_default_method() to return NULL.
  5016. [Geoff Thorpe]
  5017. *) Added native name translation to the existing DSO code
  5018. that will convert (if the flag to do so is set) filenames
  5019. that are sufficiently small and have no path information
  5020. into a canonical native form. Eg. "blah" converted to
  5021. "libblah.so" or "blah.dll" etc.
  5022. [Geoff Thorpe]
  5023. *) New function ERR_error_string_n(e, buf, len) which is like
  5024. ERR_error_string(e, buf), but writes at most 'len' bytes
  5025. including the 0 terminator. For ERR_error_string_n, 'buf'
  5026. may not be NULL.
  5027. [Damien Miller <djm@mindrot.org>, Bodo Moeller]
  5028. *) CONF library reworked to become more general. A new CONF
  5029. configuration file reader "class" is implemented as well as a
  5030. new functions (NCONF_*, for "New CONF") to handle it. The now
  5031. old CONF_* functions are still there, but are reimplemented to
  5032. work in terms of the new functions. Also, a set of functions
  5033. to handle the internal storage of the configuration data is
  5034. provided to make it easier to write new configuration file
  5035. reader "classes" (I can definitely see something reading a
  5036. configuration file in XML format, for example), called _CONF_*,
  5037. or "the configuration storage API"...
  5038. The new configuration file reading functions are:
  5039. NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
  5040. NCONF_get_section, NCONF_get_string, NCONF_get_numbre
  5041. NCONF_default, NCONF_WIN32
  5042. NCONF_dump_fp, NCONF_dump_bio
  5043. NCONF_default and NCONF_WIN32 are method (or "class") choosers,
  5044. NCONF_new creates a new CONF object. This works in the same way
  5045. as other interfaces in OpenSSL, like the BIO interface.
  5046. NCONF_dump_* dump the internal storage of the configuration file,
  5047. which is useful for debugging. All other functions take the same
  5048. arguments as the old CONF_* functions wth the exception of the
  5049. first that must be a `CONF *' instead of a `LHASH *'.
  5050. To make it easer to use the new classes with the old CONF_* functions,
  5051. the function CONF_set_default_method is provided.
  5052. [Richard Levitte]
  5053. *) Add '-tls1' option to 'openssl ciphers', which was already
  5054. mentioned in the documentation but had not been implemented.
  5055. (This option is not yet really useful because even the additional
  5056. experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
  5057. [Bodo Moeller]
  5058. *) Initial DSO code added into libcrypto for letting OpenSSL (and
  5059. OpenSSL-based applications) load shared libraries and bind to
  5060. them in a portable way.
  5061. [Geoff Thorpe, with contributions from Richard Levitte]
  5062. Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
  5063. *) Make sure _lrotl and _lrotr are only used with MSVC.
  5064. *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
  5065. (the default implementation of RAND_status).
  5066. *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
  5067. to '-clrext' (= clear extensions), as intended and documented.
  5068. [Bodo Moeller; inconsistency pointed out by Michael Attili
  5069. <attili@amaxo.com>]
  5070. *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
  5071. was larger than the MD block size.
  5072. [Steve Henson, pointed out by Yost William <YostW@tce.com>]
  5073. *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
  5074. fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
  5075. using the passed key: if the passed key was a private key the result
  5076. of X509_print(), for example, would be to print out all the private key
  5077. components.
  5078. [Steve Henson]
  5079. *) des_quad_cksum() byte order bug fix.
  5080. [Ulf Möller, using the problem description in krb4-0.9.7, where
  5081. the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
  5082. *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
  5083. discouraged.
  5084. [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
  5085. *) For easily testing in shell scripts whether some command
  5086. 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
  5087. returns with exit code 0 iff no command of the given name is available.
  5088. 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
  5089. the output goes to stdout and nothing is printed to stderr.
  5090. Additional arguments are always ignored.
  5091. Since for each cipher there is a command of the same name,
  5092. the 'no-cipher' compilation switches can be tested this way.
  5093. ('openssl no-XXX' is not able to detect pseudo-commands such
  5094. as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
  5095. [Bodo Moeller]
  5096. *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
  5097. [Bodo Moeller]
  5098. *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
  5099. is set; it will be thrown away anyway because each handshake creates
  5100. its own key.
  5101. ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
  5102. to parameters -- in previous versions (since OpenSSL 0.9.3) the
  5103. 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
  5104. you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
  5105. [Bodo Moeller]
  5106. *) New s_client option -ign_eof: EOF at stdin is ignored, and
  5107. 'Q' and 'R' lose their special meanings (quit/renegotiate).
  5108. This is part of what -quiet does; unlike -quiet, -ign_eof
  5109. does not suppress any output.
  5110. [Richard Levitte]
  5111. *) Add compatibility options to the purpose and trust code. The
  5112. purpose X509_PURPOSE_ANY is "any purpose" which automatically
  5113. accepts a certificate or CA, this was the previous behaviour,
  5114. with all the associated security issues.
  5115. X509_TRUST_COMPAT is the old trust behaviour: only and
  5116. automatically trust self signed roots in certificate store. A
  5117. new trust setting X509_TRUST_DEFAULT is used to specify that
  5118. a purpose has no associated trust setting and it should instead
  5119. use the value in the default purpose.
  5120. [Steve Henson]
  5121. *) Fix the PKCS#8 DSA private key code so it decodes keys again
  5122. and fix a memory leak.
  5123. [Steve Henson]
  5124. *) In util/mkerr.pl (which implements 'make errors'), preserve
  5125. reason strings from the previous version of the .c file, as
  5126. the default to have only downcase letters (and digits) in
  5127. automatically generated reasons codes is not always appropriate.
  5128. [Bodo Moeller]
  5129. *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
  5130. using strerror. Previously, ERR_reason_error_string() returned
  5131. library names as reason strings for SYSerr; but SYSerr is a special
  5132. case where small numbers are errno values, not library numbers.
  5133. [Bodo Moeller]
  5134. *) Add '-dsaparam' option to 'openssl dhparam' application. This
  5135. converts DSA parameters into DH parameters. (When creating parameters,
  5136. DSA_generate_parameters is used.)
  5137. [Bodo Moeller]
  5138. *) Include 'length' (recommended exponent length) in C code generated
  5139. by 'openssl dhparam -C'.
  5140. [Bodo Moeller]
  5141. *) The second argument to set_label in perlasm was already being used
  5142. so couldn't be used as a "file scope" flag. Moved to third argument
  5143. which was free.
  5144. [Steve Henson]
  5145. *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
  5146. instead of RAND_bytes for encryption IVs and salts.
  5147. [Bodo Moeller]
  5148. *) Include RAND_status() into RAND_METHOD instead of implementing
  5149. it only for md_rand.c Otherwise replacing the PRNG by calling
  5150. RAND_set_rand_method would be impossible.
  5151. [Bodo Moeller]
  5152. *) Don't let DSA_generate_key() enter an infinite loop if the random
  5153. number generation fails.
  5154. [Bodo Moeller]
  5155. *) New 'rand' application for creating pseudo-random output.
  5156. [Bodo Moeller]
  5157. *) Added configuration support for Linux/IA64
  5158. [Rolf Haberrecker <rolf@suse.de>]
  5159. *) Assembler module support for Mingw32.
  5160. [Ulf Möller]
  5161. *) Shared library support for HPUX (in shlib/).
  5162. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
  5163. *) Shared library support for Solaris gcc.
  5164. [Lutz Behnke <behnke@trustcenter.de>]
  5165. Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
  5166. *) PKCS7_encrypt() was adding text MIME headers twice because they
  5167. were added manually and by SMIME_crlf_copy().
  5168. [Steve Henson]
  5169. *) In bntest.c don't call BN_rand with zero bits argument.
  5170. [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
  5171. *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
  5172. case was implemented. This caused BN_div_recp() to fail occasionally.
  5173. [Ulf Möller]
  5174. *) Add an optional second argument to the set_label() in the perl
  5175. assembly language builder. If this argument exists and is set
  5176. to 1 it signals that the assembler should use a symbol whose
  5177. scope is the entire file, not just the current function. This
  5178. is needed with MASM which uses the format label:: for this scope.
  5179. [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
  5180. *) Change the ASN1 types so they are typedefs by default. Before
  5181. almost all types were #define'd to ASN1_STRING which was causing
  5182. STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
  5183. for example.
  5184. [Steve Henson]
  5185. *) Change names of new functions to the new get1/get0 naming
  5186. convention: After 'get1', the caller owns a reference count
  5187. and has to call ..._free; 'get0' returns a pointer to some
  5188. data structure without incrementing reference counters.
  5189. (Some of the existing 'get' functions increment a reference
  5190. counter, some don't.)
  5191. Similarly, 'set1' and 'add1' functions increase reference
  5192. counters or duplicate objects.
  5193. [Steve Henson]
  5194. *) Allow for the possibility of temp RSA key generation failure:
  5195. the code used to assume it always worked and crashed on failure.
  5196. [Steve Henson]
  5197. *) Fix potential buffer overrun problem in BIO_printf().
  5198. [Ulf Möller, using public domain code by Patrick Powell; problem
  5199. pointed out by David Sacerdote <das33@cornell.edu>]
  5200. *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
  5201. RAND_egd() and RAND_status(). In the command line application,
  5202. the EGD socket can be specified like a seed file using RANDFILE
  5203. or -rand.
  5204. [Ulf Möller]
  5205. *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
  5206. Some CAs (e.g. Verisign) distribute certificates in this form.
  5207. [Steve Henson]
  5208. *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
  5209. list to exclude them. This means that no special compilation option
  5210. is needed to use anonymous DH: it just needs to be included in the
  5211. cipher list.
  5212. [Steve Henson]
  5213. *) Change the EVP_MD_CTX_type macro so its meaning consistent with
  5214. EVP_MD_type. The old functionality is available in a new macro called
  5215. EVP_MD_md(). Change code that uses it and update docs.
  5216. [Steve Henson]
  5217. *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
  5218. where the 'void *' argument is replaced by a function pointer argument.
  5219. Previously 'void *' was abused to point to functions, which works on
  5220. many platforms, but is not correct. As these functions are usually
  5221. called by macros defined in OpenSSL header files, most source code
  5222. should work without changes.
  5223. [Richard Levitte]
  5224. *) <openssl/opensslconf.h> (which is created by Configure) now contains
  5225. sections with information on -D... compiler switches used for
  5226. compiling the library so that applications can see them. To enable
  5227. one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
  5228. must be defined. E.g.,
  5229. #define OPENSSL_ALGORITHM_DEFINES
  5230. #include <openssl/opensslconf.h>
  5231. defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
  5232. [Richard Levitte, Ulf and Bodo Möller]
  5233. *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
  5234. record layer.
  5235. [Bodo Moeller]
  5236. *) Change the 'other' type in certificate aux info to a STACK_OF
  5237. X509_ALGOR. Although not an AlgorithmIdentifier as such it has
  5238. the required ASN1 format: arbitrary types determined by an OID.
  5239. [Steve Henson]
  5240. *) Add some PEM_write_X509_REQ_NEW() functions and a command line
  5241. argument to 'req'. This is not because the function is newer or
  5242. better than others it just uses the work 'NEW' in the certificate
  5243. request header lines. Some software needs this.
  5244. [Steve Henson]
  5245. *) Reorganise password command line arguments: now passwords can be
  5246. obtained from various sources. Delete the PEM_cb function and make
  5247. it the default behaviour: i.e. if the callback is NULL and the
  5248. usrdata argument is not NULL interpret it as a null terminated pass
  5249. phrase. If usrdata and the callback are NULL then the pass phrase
  5250. is prompted for as usual.
  5251. [Steve Henson]
  5252. *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
  5253. the support is automatically enabled. The resulting binaries will
  5254. autodetect the card and use it if present.
  5255. [Ben Laurie and Compaq Inc.]
  5256. *) Work around for Netscape hang bug. This sends certificate request
  5257. and server done in one record. Since this is perfectly legal in the
  5258. SSL/TLS protocol it isn't a "bug" option and is on by default. See
  5259. the bugs/SSLv3 entry for more info.
  5260. [Steve Henson]
  5261. *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
  5262. [Andy Polyakov]
  5263. *) Add -rand argument to smime and pkcs12 applications and read/write
  5264. of seed file.
  5265. [Steve Henson]
  5266. *) New 'passwd' tool for crypt(3) and apr1 password hashes.
  5267. [Bodo Moeller]
  5268. *) Add command line password options to the remaining applications.
  5269. [Steve Henson]
  5270. *) Bug fix for BN_div_recp() for numerators with an even number of
  5271. bits.
  5272. [Ulf Möller]
  5273. *) More tests in bntest.c, and changed test_bn output.
  5274. [Ulf Möller]
  5275. *) ./config recognizes MacOS X now.
  5276. [Andy Polyakov]
  5277. *) Bug fix for BN_div() when the first words of num and divsor are
  5278. equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
  5279. [Ulf Möller]
  5280. *) Add support for various broken PKCS#8 formats, and command line
  5281. options to produce them.
  5282. [Steve Henson]
  5283. *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
  5284. get temporary BIGNUMs from a BN_CTX.
  5285. [Ulf Möller]
  5286. *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
  5287. for p == 0.
  5288. [Ulf Möller]
  5289. *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
  5290. include a #define from the old name to the new. The original intent
  5291. was that statically linked binaries could for example just call
  5292. SSLeay_add_all_ciphers() to just add ciphers to the table and not
  5293. link with digests. This never worked becayse SSLeay_add_all_digests()
  5294. and SSLeay_add_all_ciphers() were in the same source file so calling
  5295. one would link with the other. They are now in separate source files.
  5296. [Steve Henson]
  5297. *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
  5298. [Steve Henson]
  5299. *) Use a less unusual form of the Miller-Rabin primality test (it used
  5300. a binary algorithm for exponentiation integrated into the Miller-Rabin
  5301. loop, our standard modexp algorithms are faster).
  5302. [Bodo Moeller]
  5303. *) Support for the EBCDIC character set completed.
  5304. [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
  5305. *) Source code cleanups: use const where appropriate, eliminate casts,
  5306. use void * instead of char * in lhash.
  5307. [Ulf Möller]
  5308. *) Bugfix: ssl3_send_server_key_exchange was not restartable
  5309. (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
  5310. this the server could overwrite ephemeral keys that the client
  5311. has already seen).
  5312. [Bodo Moeller]
  5313. *) Turn DSA_is_prime into a macro that calls BN_is_prime,
  5314. using 50 iterations of the Rabin-Miller test.
  5315. DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
  5316. iterations of the Rabin-Miller test as required by the appendix
  5317. to FIPS PUB 186[-1]) instead of DSA_is_prime.
  5318. As BN_is_prime_fasttest includes trial division, DSA parameter
  5319. generation becomes much faster.
  5320. This implies a change for the callback functions in DSA_is_prime
  5321. and DSA_generate_parameters: The callback function is called once
  5322. for each positive witness in the Rabin-Miller test, not just
  5323. occasionally in the inner loop; and the parameters to the
  5324. callback function now provide an iteration count for the outer
  5325. loop rather than for the current invocation of the inner loop.
  5326. DSA_generate_parameters additionally can call the callback
  5327. function with an 'iteration count' of -1, meaning that a
  5328. candidate has passed the trial division test (when q is generated
  5329. from an application-provided seed, trial division is skipped).
  5330. [Bodo Moeller]
  5331. *) New function BN_is_prime_fasttest that optionally does trial
  5332. division before starting the Rabin-Miller test and has
  5333. an additional BN_CTX * argument (whereas BN_is_prime always
  5334. has to allocate at least one BN_CTX).
  5335. 'callback(1, -1, cb_arg)' is called when a number has passed the
  5336. trial division stage.
  5337. [Bodo Moeller]
  5338. *) Fix for bug in CRL encoding. The validity dates weren't being handled
  5339. as ASN1_TIME.
  5340. [Steve Henson]
  5341. *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
  5342. [Steve Henson]
  5343. *) New function BN_pseudo_rand().
  5344. [Ulf Möller]
  5345. *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
  5346. bignum version of BN_from_montgomery() with the working code from
  5347. SSLeay 0.9.0 (the word based version is faster anyway), and clean up
  5348. the comments.
  5349. [Ulf Möller]
  5350. *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
  5351. made it impossible to use the same SSL_SESSION data structure in
  5352. SSL2 clients in multiple threads.
  5353. [Bodo Moeller]
  5354. *) The return value of RAND_load_file() no longer counts bytes obtained
  5355. by stat(). RAND_load_file(..., -1) is new and uses the complete file
  5356. to seed the PRNG (previously an explicit byte count was required).
  5357. [Ulf Möller, Bodo Möller]
  5358. *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
  5359. used (char *) instead of (void *) and had casts all over the place.
  5360. [Steve Henson]
  5361. *) Make BN_generate_prime() return NULL on error if ret!=NULL.
  5362. [Ulf Möller]
  5363. *) Retain source code compatibility for BN_prime_checks macro:
  5364. BN_is_prime(..., BN_prime_checks, ...) now uses
  5365. BN_prime_checks_for_size to determine the appropriate number of
  5366. Rabin-Miller iterations.
  5367. [Ulf Möller]
  5368. *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
  5369. DH_CHECK_P_NOT_SAFE_PRIME.
  5370. (Check if this is true? OpenPGP calls them "strong".)
  5371. [Ulf Möller]
  5372. *) Merge the functionality of "dh" and "gendh" programs into a new program
  5373. "dhparam". The old programs are retained for now but will handle DH keys
  5374. (instead of parameters) in future.
  5375. [Steve Henson]
  5376. *) Make the ciphers, s_server and s_client programs check the return values
  5377. when a new cipher list is set.
  5378. [Steve Henson]
  5379. *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
  5380. ciphers. Before when the 56bit ciphers were enabled the sorting was
  5381. wrong.
  5382. The syntax for the cipher sorting has been extended to support sorting by
  5383. cipher-strength (using the strength_bits hard coded in the tables).
  5384. The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
  5385. Fix a bug in the cipher-command parser: when supplying a cipher command
  5386. string with an "undefined" symbol (neither command nor alphanumeric
  5387. [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
  5388. an error is flagged.
  5389. Due to the strength-sorting extension, the code of the
  5390. ssl_create_cipher_list() function was completely rearranged. I hope that
  5391. the readability was also increased :-)
  5392. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  5393. *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
  5394. for the first serial number and places 2 in the serial number file. This
  5395. avoids problems when the root CA is created with serial number zero and
  5396. the first user certificate has the same issuer name and serial number
  5397. as the root CA.
  5398. [Steve Henson]
  5399. *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
  5400. the new code. Add documentation for this stuff.
  5401. [Steve Henson]
  5402. *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
  5403. X509_*() to X509at_*() on the grounds that they don't handle X509
  5404. structures and behave in an analagous way to the X509v3 functions:
  5405. they shouldn't be called directly but wrapper functions should be used
  5406. instead.
  5407. So we also now have some wrapper functions that call the X509at functions
  5408. when passed certificate requests. (TO DO: similar things can be done with
  5409. PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
  5410. things. Some of these need some d2i or i2d and print functionality
  5411. because they handle more complex structures.)
  5412. [Steve Henson]
  5413. *) Add missing #ifndefs that caused missing symbols when building libssl
  5414. as a shared library without RSA. Use #ifndef NO_SSL2 instead of
  5415. NO_RSA in ssl/s2*.c.
  5416. [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
  5417. *) Precautions against using the PRNG uninitialized: RAND_bytes() now
  5418. has a return value which indicates the quality of the random data
  5419. (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
  5420. error queue. New function RAND_pseudo_bytes() generates output that is
  5421. guaranteed to be unique but not unpredictable. RAND_add is like
  5422. RAND_seed, but takes an extra argument for an entropy estimate
  5423. (RAND_seed always assumes full entropy).
  5424. [Ulf Möller]
  5425. *) Do more iterations of Rabin-Miller probable prime test (specifically,
  5426. 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
  5427. instead of only 2 for all lengths; see BN_prime_checks_for_size definition
  5428. in crypto/bn/bn_prime.c for the complete table). This guarantees a
  5429. false-positive rate of at most 2^-80 for random input.
  5430. [Bodo Moeller]
  5431. *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
  5432. [Bodo Moeller]
  5433. *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
  5434. in the 0.9.5 release), this returns the chain
  5435. from an X509_CTX structure with a dup of the stack and all
  5436. the X509 reference counts upped: so the stack will exist
  5437. after X509_CTX_cleanup() has been called. Modify pkcs12.c
  5438. to use this.
  5439. Also make SSL_SESSION_print() print out the verify return
  5440. code.
  5441. [Steve Henson]
  5442. *) Add manpage for the pkcs12 command. Also change the default
  5443. behaviour so MAC iteration counts are used unless the new
  5444. -nomaciter option is used. This improves file security and
  5445. only older versions of MSIE (4.0 for example) need it.
  5446. [Steve Henson]
  5447. *) Honor the no-xxx Configure options when creating .DEF files.
  5448. [Ulf Möller]
  5449. *) Add PKCS#10 attributes to field table: challengePassword,
  5450. unstructuredName and unstructuredAddress. These are taken from
  5451. draft PKCS#9 v2.0 but are compatible with v1.2 provided no
  5452. international characters are used.
  5453. More changes to X509_ATTRIBUTE code: allow the setting of types
  5454. based on strings. Remove the 'loc' parameter when adding
  5455. attributes because these will be a SET OF encoding which is sorted
  5456. in ASN1 order.
  5457. [Steve Henson]
  5458. *) Initial changes to the 'req' utility to allow request generation
  5459. automation. This will allow an application to just generate a template
  5460. file containing all the field values and have req construct the
  5461. request.
  5462. Initial support for X509_ATTRIBUTE handling. Stacks of these are
  5463. used all over the place including certificate requests and PKCS#7
  5464. structures. They are currently handled manually where necessary with
  5465. some primitive wrappers for PKCS#7. The new functions behave in a
  5466. manner analogous to the X509 extension functions: they allow
  5467. attributes to be looked up by NID and added.
  5468. Later something similar to the X509V3 code would be desirable to
  5469. automatically handle the encoding, decoding and printing of the
  5470. more complex types. The string types like challengePassword can
  5471. be handled by the string table functions.
  5472. Also modified the multi byte string table handling. Now there is
  5473. a 'global mask' which masks out certain types. The table itself
  5474. can use the flag STABLE_NO_MASK to ignore the mask setting: this
  5475. is useful when for example there is only one permissible type
  5476. (as in countryName) and using the mask might result in no valid
  5477. types at all.
  5478. [Steve Henson]
  5479. *) Clean up 'Finished' handling, and add functions SSL_get_finished and
  5480. SSL_get_peer_finished to allow applications to obtain the latest
  5481. Finished messages sent to the peer or expected from the peer,
  5482. respectively. (SSL_get_peer_finished is usually the Finished message
  5483. actually received from the peer, otherwise the protocol will be aborted.)
  5484. As the Finished message are message digests of the complete handshake
  5485. (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
  5486. be used for external authentication procedures when the authentication
  5487. provided by SSL/TLS is not desired or is not enough.
  5488. [Bodo Moeller]
  5489. *) Enhanced support for Alpha Linux is added. Now ./config checks if
  5490. the host supports BWX extension and if Compaq C is present on the
  5491. $PATH. Just exploiting of the BWX extension results in 20-30%
  5492. performance kick for some algorithms, e.g. DES and RC4 to mention
  5493. a couple. Compaq C in turn generates ~20% faster code for MD5 and
  5494. SHA1.
  5495. [Andy Polyakov]
  5496. *) Add support for MS "fast SGC". This is arguably a violation of the
  5497. SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
  5498. weak crypto and after checking the certificate is SGC a second one
  5499. with strong crypto. MS SGC stops the first handshake after receiving
  5500. the server certificate message and sends a second client hello. Since
  5501. a server will typically do all the time consuming operations before
  5502. expecting any further messages from the client (server key exchange
  5503. is the most expensive) there is little difference between the two.
  5504. To get OpenSSL to support MS SGC we have to permit a second client
  5505. hello message after we have sent server done. In addition we have to
  5506. reset the MAC if we do get this second client hello.
  5507. [Steve Henson]
  5508. *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
  5509. if a DER encoded private key is RSA or DSA traditional format. Changed
  5510. d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
  5511. format DER encoded private key. Newer code should use PKCS#8 format which
  5512. has the key type encoded in the ASN1 structure. Added DER private key
  5513. support to pkcs8 application.
  5514. [Steve Henson]
  5515. *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
  5516. ciphersuites has been selected (as required by the SSL 3/TLS 1
  5517. specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
  5518. is set, we interpret this as a request to violate the specification
  5519. (the worst that can happen is a handshake failure, and 'correct'
  5520. behaviour would result in a handshake failure anyway).
  5521. [Bodo Moeller]
  5522. *) In SSL_CTX_add_session, take into account that there might be multiple
  5523. SSL_SESSION structures with the same session ID (e.g. when two threads
  5524. concurrently obtain them from an external cache).
  5525. The internal cache can handle only one SSL_SESSION with a given ID,
  5526. so if there's a conflict, we now throw out the old one to achieve
  5527. consistency.
  5528. [Bodo Moeller]
  5529. *) Add OIDs for idea and blowfish in CBC mode. This will allow both
  5530. to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
  5531. some routines that use cipher OIDs: some ciphers do not have OIDs
  5532. defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
  5533. example.
  5534. [Steve Henson]
  5535. *) Simplify the trust setting structure and code. Now we just have
  5536. two sequences of OIDs for trusted and rejected settings. These will
  5537. typically have values the same as the extended key usage extension
  5538. and any application specific purposes.
  5539. The trust checking code now has a default behaviour: it will just
  5540. check for an object with the same NID as the passed id. Functions can
  5541. be provided to override either the default behaviour or the behaviour
  5542. for a given id. SSL client, server and email already have functions
  5543. in place for compatibility: they check the NID and also return "trusted"
  5544. if the certificate is self signed.
  5545. [Steve Henson]
  5546. *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
  5547. traditional format into an EVP_PKEY structure.
  5548. [Steve Henson]
  5549. *) Add a password callback function PEM_cb() which either prompts for
  5550. a password if usr_data is NULL or otherwise assumes it is a null
  5551. terminated password. Allow passwords to be passed on command line
  5552. environment or config files in a few more utilities.
  5553. [Steve Henson]
  5554. *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
  5555. keys. Add some short names for PKCS#8 PBE algorithms and allow them
  5556. to be specified on the command line for the pkcs8 and pkcs12 utilities.
  5557. Update documentation.
  5558. [Steve Henson]
  5559. *) Support for ASN1 "NULL" type. This could be handled before by using
  5560. ASN1_TYPE but there wasn't any function that would try to read a NULL
  5561. and produce an error if it couldn't. For compatibility we also have
  5562. ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
  5563. don't allocate anything because they don't need to.
  5564. [Steve Henson]
  5565. *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
  5566. for details.
  5567. [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
  5568. *) Rebuild of the memory allocation routines used by OpenSSL code and
  5569. possibly others as well. The purpose is to make an interface that
  5570. provide hooks so anyone can build a separate set of allocation and
  5571. deallocation routines to be used by OpenSSL, for example memory
  5572. pool implementations, or something else, which was previously hard
  5573. since Malloc(), Realloc() and Free() were defined as macros having
  5574. the values malloc, realloc and free, respectively (except for Win32
  5575. compilations). The same is provided for memory debugging code.
  5576. OpenSSL already comes with functionality to find memory leaks, but
  5577. this gives people a chance to debug other memory problems.
  5578. With these changes, a new set of functions and macros have appeared:
  5579. CRYPTO_set_mem_debug_functions() [F]
  5580. CRYPTO_get_mem_debug_functions() [F]
  5581. CRYPTO_dbg_set_options() [F]
  5582. CRYPTO_dbg_get_options() [F]
  5583. CRYPTO_malloc_debug_init() [M]
  5584. The memory debug functions are NULL by default, unless the library
  5585. is compiled with CRYPTO_MDEBUG or friends is defined. If someone
  5586. wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
  5587. gives the standard debugging functions that come with OpenSSL) or
  5588. CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
  5589. provided by the library user) must be used. When the standard
  5590. debugging functions are used, CRYPTO_dbg_set_options can be used to
  5591. request additional information:
  5592. CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
  5593. the CRYPTO_MDEBUG_xxx macro when compiling the library.
  5594. Also, things like CRYPTO_set_mem_functions will always give the
  5595. expected result (the new set of functions is used for allocation
  5596. and deallocation) at all times, regardless of platform and compiler
  5597. options.
  5598. To finish it up, some functions that were never use in any other
  5599. way than through macros have a new API and new semantic:
  5600. CRYPTO_dbg_malloc()
  5601. CRYPTO_dbg_realloc()
  5602. CRYPTO_dbg_free()
  5603. All macros of value have retained their old syntax.
  5604. [Richard Levitte and Bodo Moeller]
  5605. *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
  5606. ordering of SMIMECapabilities wasn't in "strength order" and there
  5607. was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
  5608. algorithm.
  5609. [Steve Henson]
  5610. *) Some ASN1 types with illegal zero length encoding (INTEGER,
  5611. ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
  5612. [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
  5613. *) Merge in my S/MIME library for OpenSSL. This provides a simple
  5614. S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
  5615. functionality to handle multipart/signed properly) and a utility
  5616. called 'smime' to call all this stuff. This is based on code I
  5617. originally wrote for Celo who have kindly allowed it to be
  5618. included in OpenSSL.
  5619. [Steve Henson]
  5620. *) Add variants des_set_key_checked and des_set_key_unchecked of
  5621. des_set_key (aka des_key_sched). Global variable des_check_key
  5622. decides which of these is called by des_set_key; this way
  5623. des_check_key behaves as it always did, but applications and
  5624. the library itself, which was buggy for des_check_key == 1,
  5625. have a cleaner way to pick the version they need.
  5626. [Bodo Moeller]
  5627. *) New function PKCS12_newpass() which changes the password of a
  5628. PKCS12 structure.
  5629. [Steve Henson]
  5630. *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
  5631. dynamic mix. In both cases the ids can be used as an index into the
  5632. table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
  5633. functions so they accept a list of the field values and the
  5634. application doesn't need to directly manipulate the X509_TRUST
  5635. structure.
  5636. [Steve Henson]
  5637. *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
  5638. need initialising.
  5639. [Steve Henson]
  5640. *) Modify the way the V3 extension code looks up extensions. This now
  5641. works in a similar way to the object code: we have some "standard"
  5642. extensions in a static table which is searched with OBJ_bsearch()
  5643. and the application can add dynamic ones if needed. The file
  5644. crypto/x509v3/ext_dat.h now has the info: this file needs to be
  5645. updated whenever a new extension is added to the core code and kept
  5646. in ext_nid order. There is a simple program 'tabtest.c' which checks
  5647. this. New extensions are not added too often so this file can readily
  5648. be maintained manually.
  5649. There are two big advantages in doing things this way. The extensions
  5650. can be looked up immediately and no longer need to be "added" using
  5651. X509V3_add_standard_extensions(): this function now does nothing.
  5652. [Side note: I get *lots* of email saying the extension code doesn't
  5653. work because people forget to call this function]
  5654. Also no dynamic allocation is done unless new extensions are added:
  5655. so if we don't add custom extensions there is no need to call
  5656. X509V3_EXT_cleanup().
  5657. [Steve Henson]
  5658. *) Modify enc utility's salting as follows: make salting the default. Add a
  5659. magic header, so unsalted files fail gracefully instead of just decrypting
  5660. to garbage. This is because not salting is a big security hole, so people
  5661. should be discouraged from doing it.
  5662. [Ben Laurie]
  5663. *) Fixes and enhancements to the 'x509' utility. It allowed a message
  5664. digest to be passed on the command line but it only used this
  5665. parameter when signing a certificate. Modified so all relevant
  5666. operations are affected by the digest parameter including the
  5667. -fingerprint and -x509toreq options. Also -x509toreq choked if a
  5668. DSA key was used because it didn't fix the digest.
  5669. [Steve Henson]
  5670. *) Initial certificate chain verify code. Currently tests the untrusted
  5671. certificates for consistency with the verify purpose (which is set
  5672. when the X509_STORE_CTX structure is set up) and checks the pathlength.
  5673. There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
  5674. this is because it will reject chains with invalid extensions whereas
  5675. every previous version of OpenSSL and SSLeay made no checks at all.
  5676. Trust code: checks the root CA for the relevant trust settings. Trust
  5677. settings have an initial value consistent with the verify purpose: e.g.
  5678. if the verify purpose is for SSL client use it expects the CA to be
  5679. trusted for SSL client use. However the default value can be changed to
  5680. permit custom trust settings: one example of this would be to only trust
  5681. certificates from a specific "secure" set of CAs.
  5682. Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
  5683. which should be used for version portability: especially since the
  5684. verify structure is likely to change more often now.
  5685. SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
  5686. to set them. If not set then assume SSL clients will verify SSL servers
  5687. and vice versa.
  5688. Two new options to the verify program: -untrusted allows a set of
  5689. untrusted certificates to be passed in and -purpose which sets the
  5690. intended purpose of the certificate. If a purpose is set then the
  5691. new chain verify code is used to check extension consistency.
  5692. [Steve Henson]
  5693. *) Support for the authority information access extension.
  5694. [Steve Henson]
  5695. *) Modify RSA and DSA PEM read routines to transparently handle
  5696. PKCS#8 format private keys. New *_PUBKEY_* functions that handle
  5697. public keys in a format compatible with certificate
  5698. SubjectPublicKeyInfo structures. Unfortunately there were already
  5699. functions called *_PublicKey_* which used various odd formats so
  5700. these are retained for compatibility: however the DSA variants were
  5701. never in a public release so they have been deleted. Changed dsa/rsa
  5702. utilities to handle the new format: note no releases ever handled public
  5703. keys so we should be OK.
  5704. The primary motivation for this change is to avoid the same fiasco
  5705. that dogs private keys: there are several incompatible private key
  5706. formats some of which are standard and some OpenSSL specific and
  5707. require various evil hacks to allow partial transparent handling and
  5708. even then it doesn't work with DER formats. Given the option anything
  5709. other than PKCS#8 should be dumped: but the other formats have to
  5710. stay in the name of compatibility.
  5711. With public keys and the benefit of hindsight one standard format
  5712. is used which works with EVP_PKEY, RSA or DSA structures: though
  5713. it clearly returns an error if you try to read the wrong kind of key.
  5714. Added a -pubkey option to the 'x509' utility to output the public key.
  5715. Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
  5716. (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
  5717. EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
  5718. that do the same as the EVP_PKEY_assign_*() except they up the
  5719. reference count of the added key (they don't "swallow" the
  5720. supplied key).
  5721. [Steve Henson]
  5722. *) Fixes to crypto/x509/by_file.c the code to read in certificates and
  5723. CRLs would fail if the file contained no certificates or no CRLs:
  5724. added a new function to read in both types and return the number
  5725. read: this means that if none are read it will be an error. The
  5726. DER versions of the certificate and CRL reader would always fail
  5727. because it isn't possible to mix certificates and CRLs in DER format
  5728. without choking one or the other routine. Changed this to just read
  5729. a certificate: this is the best we can do. Also modified the code
  5730. in apps/verify.c to take notice of return codes: it was previously
  5731. attempting to read in certificates from NULL pointers and ignoring
  5732. any errors: this is one reason why the cert and CRL reader seemed
  5733. to work. It doesn't check return codes from the default certificate
  5734. routines: these may well fail if the certificates aren't installed.
  5735. [Steve Henson]
  5736. *) Code to support otherName option in GeneralName.
  5737. [Steve Henson]
  5738. *) First update to verify code. Change the verify utility
  5739. so it warns if it is passed a self signed certificate:
  5740. for consistency with the normal behaviour. X509_verify
  5741. has been modified to it will now verify a self signed
  5742. certificate if *exactly* the same certificate appears
  5743. in the store: it was previously impossible to trust a
  5744. single self signed certificate. This means that:
  5745. openssl verify ss.pem
  5746. now gives a warning about a self signed certificate but
  5747. openssl verify -CAfile ss.pem ss.pem
  5748. is OK.
  5749. [Steve Henson]
  5750. *) For servers, store verify_result in SSL_SESSION data structure
  5751. (and add it to external session representation).
  5752. This is needed when client certificate verifications fails,
  5753. but an application-provided verification callback (set by
  5754. SSL_CTX_set_cert_verify_callback) allows accepting the session
  5755. anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
  5756. but returns 1): When the session is reused, we have to set
  5757. ssl->verify_result to the appropriate error code to avoid
  5758. security holes.
  5759. [Bodo Moeller, problem pointed out by Lutz Jaenicke]
  5760. *) Fix a bug in the new PKCS#7 code: it didn't consider the
  5761. case in PKCS7_dataInit() where the signed PKCS7 structure
  5762. didn't contain any existing data because it was being created.
  5763. [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
  5764. *) Add a salt to the key derivation routines in enc.c. This
  5765. forms the first 8 bytes of the encrypted file. Also add a
  5766. -S option to allow a salt to be input on the command line.
  5767. [Steve Henson]
  5768. *) New function X509_cmp(). Oddly enough there wasn't a function
  5769. to compare two certificates. We do this by working out the SHA1
  5770. hash and comparing that. X509_cmp() will be needed by the trust
  5771. code.
  5772. [Steve Henson]
  5773. *) SSL_get1_session() is like SSL_get_session(), but increments
  5774. the reference count in the SSL_SESSION returned.
  5775. [Geoff Thorpe <geoff@eu.c2.net>]
  5776. *) Fix for 'req': it was adding a null to request attributes.
  5777. Also change the X509_LOOKUP and X509_INFO code to handle
  5778. certificate auxiliary information.
  5779. [Steve Henson]
  5780. *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
  5781. the 'enc' command.
  5782. [Steve Henson]
  5783. *) Add the possibility to add extra information to the memory leak
  5784. detecting output, to form tracebacks, showing from where each
  5785. allocation was originated: CRYPTO_push_info("constant string") adds
  5786. the string plus current file name and line number to a per-thread
  5787. stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
  5788. is like calling CYRPTO_pop_info() until the stack is empty.
  5789. Also updated memory leak detection code to be multi-thread-safe.
  5790. [Richard Levitte]
  5791. *) Add options -text and -noout to pkcs7 utility and delete the
  5792. encryption options which never did anything. Update docs.
  5793. [Steve Henson]
  5794. *) Add options to some of the utilities to allow the pass phrase
  5795. to be included on either the command line (not recommended on
  5796. OSes like Unix) or read from the environment. Update the
  5797. manpages and fix a few bugs.
  5798. [Steve Henson]
  5799. *) Add a few manpages for some of the openssl commands.
  5800. [Steve Henson]
  5801. *) Fix the -revoke option in ca. It was freeing up memory twice,
  5802. leaking and not finding already revoked certificates.
  5803. [Steve Henson]
  5804. *) Extensive changes to support certificate auxiliary information.
  5805. This involves the use of X509_CERT_AUX structure and X509_AUX
  5806. functions. An X509_AUX function such as PEM_read_X509_AUX()
  5807. can still read in a certificate file in the usual way but it
  5808. will also read in any additional "auxiliary information". By
  5809. doing things this way a fair degree of compatibility can be
  5810. retained: existing certificates can have this information added
  5811. using the new 'x509' options.
  5812. Current auxiliary information includes an "alias" and some trust
  5813. settings. The trust settings will ultimately be used in enhanced
  5814. certificate chain verification routines: currently a certificate
  5815. can only be trusted if it is self signed and then it is trusted
  5816. for all purposes.
  5817. [Steve Henson]
  5818. *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
  5819. The problem was that one of the replacement routines had not been working
  5820. since SSLeay releases. For now the offending routine has been replaced
  5821. with non-optimised assembler. Even so, this now gives around 95%
  5822. performance improvement for 1024 bit RSA signs.
  5823. [Mark Cox]
  5824. *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
  5825. handling. Most clients have the effective key size in bits equal to
  5826. the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
  5827. A few however don't do this and instead use the size of the decrypted key
  5828. to determine the RC2 key length and the AlgorithmIdentifier to determine
  5829. the effective key length. In this case the effective key length can still
  5830. be 40 bits but the key length can be 168 bits for example. This is fixed
  5831. by manually forcing an RC2 key into the EVP_PKEY structure because the
  5832. EVP code can't currently handle unusual RC2 key sizes: it always assumes
  5833. the key length and effective key length are equal.
  5834. [Steve Henson]
  5835. *) Add a bunch of functions that should simplify the creation of
  5836. X509_NAME structures. Now you should be able to do:
  5837. X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
  5838. and have it automatically work out the correct field type and fill in
  5839. the structures. The more adventurous can try:
  5840. X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
  5841. and it will (hopefully) work out the correct multibyte encoding.
  5842. [Steve Henson]
  5843. *) Change the 'req' utility to use the new field handling and multibyte
  5844. copy routines. Before the DN field creation was handled in an ad hoc
  5845. way in req, ca, and x509 which was rather broken and didn't support
  5846. BMPStrings or UTF8Strings. Since some software doesn't implement
  5847. BMPStrings or UTF8Strings yet, they can be enabled using the config file
  5848. using the dirstring_type option. See the new comment in the default
  5849. openssl.cnf for more info.
  5850. [Steve Henson]
  5851. *) Make crypto/rand/md_rand.c more robust:
  5852. - Assure unique random numbers after fork().
  5853. - Make sure that concurrent threads access the global counter and
  5854. md serializably so that we never lose entropy in them
  5855. or use exactly the same state in multiple threads.
  5856. Access to the large state is not always serializable because
  5857. the additional locking could be a performance killer, and
  5858. md should be large enough anyway.
  5859. [Bodo Moeller]
  5860. *) New file apps/app_rand.c with commonly needed functionality
  5861. for handling the random seed file.
  5862. Use the random seed file in some applications that previously did not:
  5863. ca,
  5864. dsaparam -genkey (which also ignored its '-rand' option),
  5865. s_client,
  5866. s_server,
  5867. x509 (when signing).
  5868. Except on systems with /dev/urandom, it is crucial to have a random
  5869. seed file at least for key creation, DSA signing, and for DH exchanges;
  5870. for RSA signatures we could do without one.
  5871. gendh and gendsa (unlike genrsa) used to read only the first byte
  5872. of each file listed in the '-rand' option. The function as previously
  5873. found in genrsa is now in app_rand.c and is used by all programs
  5874. that support '-rand'.
  5875. [Bodo Moeller]
  5876. *) In RAND_write_file, use mode 0600 for creating files;
  5877. don't just chmod when it may be too late.
  5878. [Bodo Moeller]
  5879. *) Report an error from X509_STORE_load_locations
  5880. when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
  5881. [Bill Perry]
  5882. *) New function ASN1_mbstring_copy() this copies a string in either
  5883. ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
  5884. into an ASN1_STRING type. A mask of permissible types is passed
  5885. and it chooses the "minimal" type to use or an error if not type
  5886. is suitable.
  5887. [Steve Henson]
  5888. *) Add function equivalents to the various macros in asn1.h. The old
  5889. macros are retained with an M_ prefix. Code inside the library can
  5890. use the M_ macros. External code (including the openssl utility)
  5891. should *NOT* in order to be "shared library friendly".
  5892. [Steve Henson]
  5893. *) Add various functions that can check a certificate's extensions
  5894. to see if it usable for various purposes such as SSL client,
  5895. server or S/MIME and CAs of these types. This is currently
  5896. VERY EXPERIMENTAL but will ultimately be used for certificate chain
  5897. verification. Also added a -purpose flag to x509 utility to
  5898. print out all the purposes.
  5899. [Steve Henson]
  5900. *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
  5901. functions.
  5902. [Steve Henson]
  5903. *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
  5904. for, obtain and decode and extension and obtain its critical flag.
  5905. This allows all the necessary extension code to be handled in a
  5906. single function call.
  5907. [Steve Henson]
  5908. *) RC4 tune-up featuring 30-40% performance improvement on most RISC
  5909. platforms. See crypto/rc4/rc4_enc.c for further details.
  5910. [Andy Polyakov]
  5911. *) New -noout option to asn1parse. This causes no output to be produced
  5912. its main use is when combined with -strparse and -out to extract data
  5913. from a file (which may not be in ASN.1 format).
  5914. [Steve Henson]
  5915. *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
  5916. when producing the local key id.
  5917. [Richard Levitte <levitte@stacken.kth.se>]
  5918. *) New option -dhparam in s_server. This allows a DH parameter file to be
  5919. stated explicitly. If it is not stated then it tries the first server
  5920. certificate file. The previous behaviour hard coded the filename
  5921. "server.pem".
  5922. [Steve Henson]
  5923. *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
  5924. a public key to be input or output. For example:
  5925. openssl rsa -in key.pem -pubout -out pubkey.pem
  5926. Also added necessary DSA public key functions to handle this.
  5927. [Steve Henson]
  5928. *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
  5929. in the message. This was handled by allowing
  5930. X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
  5931. [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
  5932. *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
  5933. to the end of the strings whereas this didn't. This would cause problems
  5934. if strings read with d2i_ASN1_bytes() were later modified.
  5935. [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
  5936. *) Fix for base64 decode bug. When a base64 bio reads only one line of
  5937. data and it contains EOF it will end up returning an error. This is
  5938. caused by input 46 bytes long. The cause is due to the way base64
  5939. BIOs find the start of base64 encoded data. They do this by trying a
  5940. trial decode on each line until they find one that works. When they
  5941. do a flag is set and it starts again knowing it can pass all the
  5942. data directly through the decoder. Unfortunately it doesn't reset
  5943. the context it uses. This means that if EOF is reached an attempt
  5944. is made to pass two EOFs through the context and this causes the
  5945. resulting error. This can also cause other problems as well. As is
  5946. usual with these problems it takes *ages* to find and the fix is
  5947. trivial: move one line.
  5948. [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
  5949. *) Ugly workaround to get s_client and s_server working under Windows. The
  5950. old code wouldn't work because it needed to select() on sockets and the
  5951. tty (for keypresses and to see if data could be written). Win32 only
  5952. supports select() on sockets so we select() with a 1s timeout on the
  5953. sockets and then see if any characters are waiting to be read, if none
  5954. are present then we retry, we also assume we can always write data to
  5955. the tty. This isn't nice because the code then blocks until we've
  5956. received a complete line of data and it is effectively polling the
  5957. keyboard at 1s intervals: however it's quite a bit better than not
  5958. working at all :-) A dedicated Windows application might handle this
  5959. with an event loop for example.
  5960. [Steve Henson]
  5961. *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
  5962. and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
  5963. will be called when RSA_sign() and RSA_verify() are used. This is useful
  5964. if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
  5965. For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
  5966. should *not* be used: RSA_sign() and RSA_verify() must be used instead.
  5967. This necessitated the support of an extra signature type NID_md5_sha1
  5968. for SSL signatures and modifications to the SSL library to use it instead
  5969. of calling RSA_public_decrypt() and RSA_private_encrypt().
  5970. [Steve Henson]
  5971. *) Add new -verify -CAfile and -CApath options to the crl program, these
  5972. will lookup a CRL issuers certificate and verify the signature in a
  5973. similar way to the verify program. Tidy up the crl program so it
  5974. no longer accesses structures directly. Make the ASN1 CRL parsing a bit
  5975. less strict. It will now permit CRL extensions even if it is not
  5976. a V2 CRL: this will allow it to tolerate some broken CRLs.
  5977. [Steve Henson]
  5978. *) Initialize all non-automatic variables each time one of the openssl
  5979. sub-programs is started (this is necessary as they may be started
  5980. multiple times from the "OpenSSL>" prompt).
  5981. [Lennart Bang, Bodo Moeller]
  5982. *) Preliminary compilation option RSA_NULL which disables RSA crypto without
  5983. removing all other RSA functionality (this is what NO_RSA does). This
  5984. is so (for example) those in the US can disable those operations covered
  5985. by the RSA patent while allowing storage and parsing of RSA keys and RSA
  5986. key generation.
  5987. [Steve Henson]
  5988. *) Non-copying interface to BIO pairs.
  5989. (still largely untested)
  5990. [Bodo Moeller]
  5991. *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
  5992. ASCII string. This was handled independently in various places before.
  5993. [Steve Henson]
  5994. *) New functions UTF8_getc() and UTF8_putc() that parse and generate
  5995. UTF8 strings a character at a time.
  5996. [Steve Henson]
  5997. *) Use client_version from client hello to select the protocol
  5998. (s23_srvr.c) and for RSA client key exchange verification
  5999. (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
  6000. [Bodo Moeller]
  6001. *) Add various utility functions to handle SPKACs, these were previously
  6002. handled by poking round in the structure internals. Added new function
  6003. NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
  6004. print, verify and generate SPKACs. Based on an original idea from
  6005. Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
  6006. [Steve Henson]
  6007. *) RIPEMD160 is operational on all platforms and is back in 'make test'.
  6008. [Andy Polyakov]
  6009. *) Allow the config file extension section to be overwritten on the
  6010. command line. Based on an original idea from Massimiliano Pala
  6011. <madwolf@comune.modena.it>. The new option is called -extensions
  6012. and can be applied to ca, req and x509. Also -reqexts to override
  6013. the request extensions in req and -crlexts to override the crl extensions
  6014. in ca.
  6015. [Steve Henson]
  6016. *) Add new feature to the SPKAC handling in ca. Now you can include
  6017. the same field multiple times by preceding it by "XXXX." for example:
  6018. 1.OU="Unit name 1"
  6019. 2.OU="Unit name 2"
  6020. this is the same syntax as used in the req config file.
  6021. [Steve Henson]
  6022. *) Allow certificate extensions to be added to certificate requests. These
  6023. are specified in a 'req_extensions' option of the req section of the
  6024. config file. They can be printed out with the -text option to req but
  6025. are otherwise ignored at present.
  6026. [Steve Henson]
  6027. *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
  6028. data read consists of only the final block it would not decrypted because
  6029. EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
  6030. A misplaced 'break' also meant the decrypted final block might not be
  6031. copied until the next read.
  6032. [Steve Henson]
  6033. *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
  6034. a few extra parameters to the DH structure: these will be useful if
  6035. for example we want the value of 'q' or implement X9.42 DH.
  6036. [Steve Henson]
  6037. *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
  6038. provides hooks that allow the default DSA functions or functions on a
  6039. "per key" basis to be replaced. This allows hardware acceleration and
  6040. hardware key storage to be handled without major modification to the
  6041. library. Also added low level modexp hooks and CRYPTO_EX structure and
  6042. associated functions.
  6043. [Steve Henson]
  6044. *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
  6045. as "read only": it can't be written to and the buffer it points to will
  6046. not be freed. Reading from a read only BIO is much more efficient than
  6047. a normal memory BIO. This was added because there are several times when
  6048. an area of memory needs to be read from a BIO. The previous method was
  6049. to create a memory BIO and write the data to it, this results in two
  6050. copies of the data and an O(n^2) reading algorithm. There is a new
  6051. function BIO_new_mem_buf() which creates a read only memory BIO from
  6052. an area of memory. Also modified the PKCS#7 routines to use read only
  6053. memory BIOs.
  6054. [Steve Henson]
  6055. *) Bugfix: ssl23_get_client_hello did not work properly when called in
  6056. state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
  6057. a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
  6058. but a retry condition occured while trying to read the rest.
  6059. [Bodo Moeller]
  6060. *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
  6061. NID_pkcs7_encrypted by default: this was wrong since this should almost
  6062. always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
  6063. the encrypted data type: this is a more sensible place to put it and it
  6064. allows the PKCS#12 code to be tidied up that duplicated this
  6065. functionality.
  6066. [Steve Henson]
  6067. *) Changed obj_dat.pl script so it takes its input and output files on
  6068. the command line. This should avoid shell escape redirection problems
  6069. under Win32.
  6070. [Steve Henson]
  6071. *) Initial support for certificate extension requests, these are included
  6072. in things like Xenroll certificate requests. Included functions to allow
  6073. extensions to be obtained and added.
  6074. [Steve Henson]
  6075. *) -crlf option to s_client and s_server for sending newlines as
  6076. CRLF (as required by many protocols).
  6077. [Bodo Moeller]
  6078. Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
  6079. *) Install libRSAglue.a when OpenSSL is built with RSAref.
  6080. [Ralf S. Engelschall]
  6081. *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
  6082. [Andrija Antonijevic <TheAntony2@bigfoot.com>]
  6083. *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
  6084. program.
  6085. [Steve Henson]
  6086. *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
  6087. DH parameters/keys (q is lost during that conversion, but the resulting
  6088. DH parameters contain its length).
  6089. For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
  6090. much faster than DH_generate_parameters (which creates parameters
  6091. where p = 2*q + 1), and also the smaller q makes DH computations
  6092. much more efficient (160-bit exponentiation instead of 1024-bit
  6093. exponentiation); so this provides a convenient way to support DHE
  6094. ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
  6095. utter importance to use
  6096. SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  6097. or
  6098. SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  6099. when such DH parameters are used, because otherwise small subgroup
  6100. attacks may become possible!
  6101. [Bodo Moeller]
  6102. *) Avoid memory leak in i2d_DHparams.
  6103. [Bodo Moeller]
  6104. *) Allow the -k option to be used more than once in the enc program:
  6105. this allows the same encrypted message to be read by multiple recipients.
  6106. [Steve Henson]
  6107. *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
  6108. an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
  6109. it will always use the numerical form of the OID, even if it has a short
  6110. or long name.
  6111. [Steve Henson]
  6112. *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
  6113. method only got called if p,q,dmp1,dmq1,iqmp components were present,
  6114. otherwise bn_mod_exp was called. In the case of hardware keys for example
  6115. no private key components need be present and it might store extra data
  6116. in the RSA structure, which cannot be accessed from bn_mod_exp.
  6117. By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
  6118. private key operations.
  6119. [Steve Henson]
  6120. *) Added support for SPARC Linux.
  6121. [Andy Polyakov]
  6122. *) pem_password_cb function type incompatibly changed from
  6123. typedef int pem_password_cb(char *buf, int size, int rwflag);
  6124. to
  6125. ....(char *buf, int size, int rwflag, void *userdata);
  6126. so that applications can pass data to their callbacks:
  6127. The PEM[_ASN1]_{read,write}... functions and macros now take an
  6128. additional void * argument, which is just handed through whenever
  6129. the password callback is called.
  6130. [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
  6131. New function SSL_CTX_set_default_passwd_cb_userdata.
  6132. Compatibility note: As many C implementations push function arguments
  6133. onto the stack in reverse order, the new library version is likely to
  6134. interoperate with programs that have been compiled with the old
  6135. pem_password_cb definition (PEM_whatever takes some data that
  6136. happens to be on the stack as its last argument, and the callback
  6137. just ignores this garbage); but there is no guarantee whatsoever that
  6138. this will work.
  6139. *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
  6140. (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
  6141. problems not only on Windows, but also on some Unix platforms.
  6142. To avoid problematic command lines, these definitions are now in an
  6143. auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
  6144. for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
  6145. [Bodo Moeller]
  6146. *) MIPS III/IV assembler module is reimplemented.
  6147. [Andy Polyakov]
  6148. *) More DES library cleanups: remove references to srand/rand and
  6149. delete an unused file.
  6150. [Ulf Möller]
  6151. *) Add support for the the free Netwide assembler (NASM) under Win32,
  6152. since not many people have MASM (ml) and it can be hard to obtain.
  6153. This is currently experimental but it seems to work OK and pass all
  6154. the tests. Check out INSTALL.W32 for info.
  6155. [Steve Henson]
  6156. *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
  6157. without temporary keys kept an extra copy of the server key,
  6158. and connections with temporary keys did not free everything in case
  6159. of an error.
  6160. [Bodo Moeller]
  6161. *) New function RSA_check_key and new openssl rsa option -check
  6162. for verifying the consistency of RSA keys.
  6163. [Ulf Moeller, Bodo Moeller]
  6164. *) Various changes to make Win32 compile work:
  6165. 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
  6166. 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
  6167. comparison" warnings.
  6168. 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
  6169. [Steve Henson]
  6170. *) Add a debugging option to PKCS#5 v2 key generation function: when
  6171. you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
  6172. derived keys are printed to stderr.
  6173. [Steve Henson]
  6174. *) Copy the flags in ASN1_STRING_dup().
  6175. [Roman E. Pavlov <pre@mo.msk.ru>]
  6176. *) The x509 application mishandled signing requests containing DSA
  6177. keys when the signing key was also DSA and the parameters didn't match.
  6178. It was supposed to omit the parameters when they matched the signing key:
  6179. the verifying software was then supposed to automatically use the CA's
  6180. parameters if they were absent from the end user certificate.
  6181. Omitting parameters is no longer recommended. The test was also
  6182. the wrong way round! This was probably due to unusual behaviour in
  6183. EVP_cmp_parameters() which returns 1 if the parameters match.
  6184. This meant that parameters were omitted when they *didn't* match and
  6185. the certificate was useless. Certificates signed with 'ca' didn't have
  6186. this bug.
  6187. [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
  6188. *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
  6189. The interface is as follows:
  6190. Applications can use
  6191. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
  6192. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
  6193. "off" is now the default.
  6194. The library internally uses
  6195. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
  6196. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
  6197. to disable memory-checking temporarily.
  6198. Some inconsistent states that previously were possible (and were
  6199. even the default) are now avoided.
  6200. -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
  6201. with each memory chunk allocated; this is occasionally more helpful
  6202. than just having a counter.
  6203. -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
  6204. -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
  6205. extensions.
  6206. [Bodo Moeller]
  6207. *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
  6208. which largely parallels "options", but is for changing API behaviour,
  6209. whereas "options" are about protocol behaviour.
  6210. Initial "mode" flags are:
  6211. SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
  6212. a single record has been written.
  6213. SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
  6214. retries use the same buffer location.
  6215. (But all of the contents must be
  6216. copied!)
  6217. [Bodo Moeller]
  6218. *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
  6219. worked.
  6220. *) Fix problems with no-hmac etc.
  6221. [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
  6222. *) New functions RSA_get_default_method(), RSA_set_method() and
  6223. RSA_get_method(). These allows replacement of RSA_METHODs without having
  6224. to mess around with the internals of an RSA structure.
  6225. [Steve Henson]
  6226. *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
  6227. Also really enable memory leak checks in openssl.c and in some
  6228. test programs.
  6229. [Chad C. Mulligan, Bodo Moeller]
  6230. *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
  6231. up the length of negative integers. This has now been simplified to just
  6232. store the length when it is first determined and use it later, rather
  6233. than trying to keep track of where data is copied and updating it to
  6234. point to the end.
  6235. [Steve Henson, reported by Brien Wheeler
  6236. <bwheeler@authentica-security.com>]
  6237. *) Add a new function PKCS7_signatureVerify. This allows the verification
  6238. of a PKCS#7 signature but with the signing certificate passed to the
  6239. function itself. This contrasts with PKCS7_dataVerify which assumes the
  6240. certificate is present in the PKCS#7 structure. This isn't always the
  6241. case: certificates can be omitted from a PKCS#7 structure and be
  6242. distributed by "out of band" means (such as a certificate database).
  6243. [Steve Henson]
  6244. *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
  6245. function prototypes in pem.h, also change util/mkdef.pl to add the
  6246. necessary function names.
  6247. [Steve Henson]
  6248. *) mk1mf.pl (used by Windows builds) did not properly read the
  6249. options set by Configure in the top level Makefile, and Configure
  6250. was not even able to write more than one option correctly.
  6251. Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
  6252. [Bodo Moeller]
  6253. *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
  6254. file to be loaded from a BIO or FILE pointer. The BIO version will
  6255. for example allow memory BIOs to contain config info.
  6256. [Steve Henson]
  6257. *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
  6258. Whoever hopes to achieve shared-library compatibility across versions
  6259. must use this, not the compile-time macro.
  6260. (Exercise 0.9.4: Which is the minimum library version required by
  6261. such programs?)
  6262. Note: All this applies only to multi-threaded programs, others don't
  6263. need locks.
  6264. [Bodo Moeller]
  6265. *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
  6266. through a BIO pair triggered the default case, i.e.
  6267. SSLerr(...,SSL_R_UNKNOWN_STATE).
  6268. [Bodo Moeller]
  6269. *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
  6270. can use the SSL library even if none of the specific BIOs is
  6271. appropriate.
  6272. [Bodo Moeller]
  6273. *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
  6274. for the encoded length.
  6275. [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
  6276. *) Add initial documentation of the X509V3 functions.
  6277. [Steve Henson]
  6278. *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
  6279. PEM_write_bio_PKCS8PrivateKey() that are equivalent to
  6280. PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
  6281. secure PKCS#8 private key format with a high iteration count.
  6282. [Steve Henson]
  6283. *) Fix determination of Perl interpreter: A perl or perl5
  6284. _directory_ in $PATH was also accepted as the interpreter.
  6285. [Ralf S. Engelschall]
  6286. *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
  6287. wrong with it but it was very old and did things like calling
  6288. PEM_ASN1_read() directly and used MD5 for the hash not to mention some
  6289. unusual formatting.
  6290. [Steve Henson]
  6291. *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
  6292. to use the new extension code.
  6293. [Steve Henson]
  6294. *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
  6295. with macros. This should make it easier to change their form, add extra
  6296. arguments etc. Fix a few PEM prototypes which didn't have cipher as a
  6297. constant.
  6298. [Steve Henson]
  6299. *) Add to configuration table a new entry that can specify an alternative
  6300. name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
  6301. according to Mark Crispin <MRC@Panda.COM>.
  6302. [Bodo Moeller]
  6303. #if 0
  6304. *) DES CBC did not update the IV. Weird.
  6305. [Ben Laurie]
  6306. #else
  6307. des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
  6308. Changing the behaviour of the former might break existing programs --
  6309. where IV updating is needed, des_ncbc_encrypt can be used.
  6310. #endif
  6311. *) When bntest is run from "make test" it drives bc to check its
  6312. calculations, as well as internally checking them. If an internal check
  6313. fails, it needs to cause bc to give a non-zero result or make test carries
  6314. on without noticing the failure. Fixed.
  6315. [Ben Laurie]
  6316. *) DES library cleanups.
  6317. [Ulf Möller]
  6318. *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
  6319. used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
  6320. ciphers. NOTE: although the key derivation function has been verified
  6321. against some published test vectors it has not been extensively tested
  6322. yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
  6323. of v2.0.
  6324. [Steve Henson]
  6325. *) Instead of "mkdir -p", which is not fully portable, use new
  6326. Perl script "util/mkdir-p.pl".
  6327. [Bodo Moeller]
  6328. *) Rewrite the way password based encryption (PBE) is handled. It used to
  6329. assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
  6330. structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
  6331. but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
  6332. the 'parameter' field of the AlgorithmIdentifier is passed to the
  6333. underlying key generation function so it must do its own ASN1 parsing.
  6334. This has also changed the EVP_PBE_CipherInit() function which now has a
  6335. 'parameter' argument instead of literal salt and iteration count values
  6336. and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
  6337. [Steve Henson]
  6338. *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
  6339. and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
  6340. Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
  6341. KEY" because this clashed with PKCS#8 unencrypted string. Since this
  6342. value was just used as a "magic string" and not used directly its
  6343. value doesn't matter.
  6344. [Steve Henson]
  6345. *) Introduce some semblance of const correctness to BN. Shame C doesn't
  6346. support mutable.
  6347. [Ben Laurie]
  6348. *) "linux-sparc64" configuration (ultrapenguin).
  6349. [Ray Miller <ray.miller@oucs.ox.ac.uk>]
  6350. "linux-sparc" configuration.
  6351. [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
  6352. *) config now generates no-xxx options for missing ciphers.
  6353. [Ulf Möller]
  6354. *) Support the EBCDIC character set (work in progress).
  6355. File ebcdic.c not yet included because it has a different license.
  6356. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6357. *) Support BS2000/OSD-POSIX.
  6358. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6359. *) Make callbacks for key generation use void * instead of char *.
  6360. [Ben Laurie]
  6361. *) Make S/MIME samples compile (not yet tested).
  6362. [Ben Laurie]
  6363. *) Additional typesafe stacks.
  6364. [Ben Laurie]
  6365. *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
  6366. [Bodo Moeller]
  6367. Changes between 0.9.3 and 0.9.3a [29 May 1999]
  6368. *) New configuration variant "sco5-gcc".
  6369. *) Updated some demos.
  6370. [Sean O Riordain, Wade Scholine]
  6371. *) Add missing BIO_free at exit of pkcs12 application.
  6372. [Wu Zhigang]
  6373. *) Fix memory leak in conf.c.
  6374. [Steve Henson]
  6375. *) Updates for Win32 to assembler version of MD5.
  6376. [Steve Henson]
  6377. *) Set #! path to perl in apps/der_chop to where we found it
  6378. instead of using a fixed path.
  6379. [Bodo Moeller]
  6380. *) SHA library changes for irix64-mips4-cc.
  6381. [Andy Polyakov]
  6382. *) Improvements for VMS support.
  6383. [Richard Levitte]
  6384. Changes between 0.9.2b and 0.9.3 [24 May 1999]
  6385. *) Bignum library bug fix. IRIX 6 passes "make test" now!
  6386. This also avoids the problems with SC4.2 and unpatched SC5.
  6387. [Andy Polyakov <appro@fy.chalmers.se>]
  6388. *) New functions sk_num, sk_value and sk_set to replace the previous macros.
  6389. These are required because of the typesafe stack would otherwise break
  6390. existing code. If old code used a structure member which used to be STACK
  6391. and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
  6392. sk_num or sk_value it would produce an error because the num, data members
  6393. are not present in STACK_OF. Now it just produces a warning. sk_set
  6394. replaces the old method of assigning a value to sk_value
  6395. (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
  6396. that does this will no longer work (and should use sk_set instead) but
  6397. this could be regarded as a "questionable" behaviour anyway.
  6398. [Steve Henson]
  6399. *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
  6400. correctly handle encrypted S/MIME data.
  6401. [Steve Henson]
  6402. *) Change type of various DES function arguments from des_cblock
  6403. (which means, in function argument declarations, pointer to char)
  6404. to des_cblock * (meaning pointer to array with 8 char elements),
  6405. which allows the compiler to do more typechecking; it was like
  6406. that back in SSLeay, but with lots of ugly casts.
  6407. Introduce new type const_des_cblock.
  6408. [Bodo Moeller]
  6409. *) Reorganise the PKCS#7 library and get rid of some of the more obvious
  6410. problems: find RecipientInfo structure that matches recipient certificate
  6411. and initialise the ASN1 structures properly based on passed cipher.
  6412. [Steve Henson]
  6413. *) Belatedly make the BN tests actually check the results.
  6414. [Ben Laurie]
  6415. *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
  6416. to and from BNs: it was completely broken. New compilation option
  6417. NEG_PUBKEY_BUG to allow for some broken certificates that encode public
  6418. key elements as negative integers.
  6419. [Steve Henson]
  6420. *) Reorganize and speed up MD5.
  6421. [Andy Polyakov <appro@fy.chalmers.se>]
  6422. *) VMS support.
  6423. [Richard Levitte <richard@levitte.org>]
  6424. *) New option -out to asn1parse to allow the parsed structure to be
  6425. output to a file. This is most useful when combined with the -strparse
  6426. option to examine the output of things like OCTET STRINGS.
  6427. [Steve Henson]
  6428. *) Make SSL library a little more fool-proof by not requiring any longer
  6429. that SSL_set_{accept,connect}_state be called before
  6430. SSL_{accept,connect} may be used (SSL_set_..._state is omitted
  6431. in many applications because usually everything *appeared* to work as
  6432. intended anyway -- now it really works as intended).
  6433. [Bodo Moeller]
  6434. *) Move openssl.cnf out of lib/.
  6435. [Ulf Möller]
  6436. *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
  6437. -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
  6438. -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
  6439. [Ralf S. Engelschall]
  6440. *) Various fixes to the EVP and PKCS#7 code. It may now be able to
  6441. handle PKCS#7 enveloped data properly.
  6442. [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
  6443. *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
  6444. copying pointers. The cert_st handling is changed by this in
  6445. various ways (and thus what used to be known as ctx->default_cert
  6446. is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
  6447. any longer when s->cert does not give us what we need).
  6448. ssl_cert_instantiate becomes obsolete by this change.
  6449. As soon as we've got the new code right (possibly it already is?),
  6450. we have solved a couple of bugs of the earlier code where s->cert
  6451. was used as if it could not have been shared with other SSL structures.
  6452. Note that using the SSL API in certain dirty ways now will result
  6453. in different behaviour than observed with earlier library versions:
  6454. Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
  6455. does not influence s as it used to.
  6456. In order to clean up things more thoroughly, inside SSL_SESSION
  6457. we don't use CERT any longer, but a new structure SESS_CERT
  6458. that holds per-session data (if available); currently, this is
  6459. the peer's certificate chain and, for clients, the server's certificate
  6460. and temporary key. CERT holds only those values that can have
  6461. meaningful defaults in an SSL_CTX.
  6462. [Bodo Moeller]
  6463. *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
  6464. from the internal representation. Various PKCS#7 fixes: remove some
  6465. evil casts and set the enc_dig_alg field properly based on the signing
  6466. key type.
  6467. [Steve Henson]
  6468. *) Allow PKCS#12 password to be set from the command line or the
  6469. environment. Let 'ca' get its config file name from the environment
  6470. variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
  6471. and 'x509').
  6472. [Steve Henson]
  6473. *) Allow certificate policies extension to use an IA5STRING for the
  6474. organization field. This is contrary to the PKIX definition but
  6475. VeriSign uses it and IE5 only recognises this form. Document 'x509'
  6476. extension option.
  6477. [Steve Henson]
  6478. *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
  6479. without disallowing inline assembler and the like for non-pedantic builds.
  6480. [Ben Laurie]
  6481. *) Support Borland C++ builder.
  6482. [Janez Jere <jj@void.si>, modified by Ulf Möller]
  6483. *) Support Mingw32.
  6484. [Ulf Möller]
  6485. *) SHA-1 cleanups and performance enhancements.
  6486. [Andy Polyakov <appro@fy.chalmers.se>]
  6487. *) Sparc v8plus assembler for the bignum library.
  6488. [Andy Polyakov <appro@fy.chalmers.se>]
  6489. *) Accept any -xxx and +xxx compiler options in Configure.
  6490. [Ulf Möller]
  6491. *) Update HPUX configuration.
  6492. [Anonymous]
  6493. *) Add missing sk_<type>_unshift() function to safestack.h
  6494. [Ralf S. Engelschall]
  6495. *) New function SSL_CTX_use_certificate_chain_file that sets the
  6496. "extra_cert"s in addition to the certificate. (This makes sense
  6497. only for "PEM" format files, as chains as a whole are not
  6498. DER-encoded.)
  6499. [Bodo Moeller]
  6500. *) Support verify_depth from the SSL API.
  6501. x509_vfy.c had what can be considered an off-by-one-error:
  6502. Its depth (which was not part of the external interface)
  6503. was actually counting the number of certificates in a chain;
  6504. now it really counts the depth.
  6505. [Bodo Moeller]
  6506. *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
  6507. instead of X509err, which often resulted in confusing error
  6508. messages since the error codes are not globally unique
  6509. (e.g. an alleged error in ssl3_accept when a certificate
  6510. didn't match the private key).
  6511. *) New function SSL_CTX_set_session_id_context that allows to set a default
  6512. value (so that you don't need SSL_set_session_id_context for each
  6513. connection using the SSL_CTX).
  6514. [Bodo Moeller]
  6515. *) OAEP decoding bug fix.
  6516. [Ulf Möller]
  6517. *) Support INSTALL_PREFIX for package builders, as proposed by
  6518. David Harris.
  6519. [Bodo Moeller]
  6520. *) New Configure options "threads" and "no-threads". For systems
  6521. where the proper compiler options are known (currently Solaris
  6522. and Linux), "threads" is the default.
  6523. [Bodo Moeller]
  6524. *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
  6525. [Bodo Moeller]
  6526. *) Install various scripts to $(OPENSSLDIR)/misc, not to
  6527. $(INSTALLTOP)/bin -- they shouldn't clutter directories
  6528. such as /usr/local/bin.
  6529. [Bodo Moeller]
  6530. *) "make linux-shared" to build shared libraries.
  6531. [Niels Poppe <niels@netbox.org>]
  6532. *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
  6533. [Ulf Möller]
  6534. *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
  6535. extension adding in x509 utility.
  6536. [Steve Henson]
  6537. *) Remove NOPROTO sections and error code comments.
  6538. [Ulf Möller]
  6539. *) Partial rewrite of the DEF file generator to now parse the ANSI
  6540. prototypes.
  6541. [Steve Henson]
  6542. *) New Configure options --prefix=DIR and --openssldir=DIR.
  6543. [Ulf Möller]
  6544. *) Complete rewrite of the error code script(s). It is all now handled
  6545. by one script at the top level which handles error code gathering,
  6546. header rewriting and C source file generation. It should be much better
  6547. than the old method: it now uses a modified version of Ulf's parser to
  6548. read the ANSI prototypes in all header files (thus the old K&R definitions
  6549. aren't needed for error creation any more) and do a better job of
  6550. translating function codes into names. The old 'ASN1 error code imbedded
  6551. in a comment' is no longer necessary and it doesn't use .err files which
  6552. have now been deleted. Also the error code call doesn't have to appear all
  6553. on one line (which resulted in some large lines...).
  6554. [Steve Henson]
  6555. *) Change #include filenames from <foo.h> to <openssl/foo.h>.
  6556. [Bodo Moeller]
  6557. *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
  6558. 0 (which usually indicates a closed connection), but continue reading.
  6559. [Bodo Moeller]
  6560. *) Fix some race conditions.
  6561. [Bodo Moeller]
  6562. *) Add support for CRL distribution points extension. Add Certificate
  6563. Policies and CRL distribution points documentation.
  6564. [Steve Henson]
  6565. *) Move the autogenerated header file parts to crypto/opensslconf.h.
  6566. [Ulf Möller]
  6567. *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
  6568. 8 of keying material. Merlin has also confirmed interop with this fix
  6569. between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
  6570. [Merlin Hughes <merlin@baltimore.ie>]
  6571. *) Fix lots of warnings.
  6572. [Richard Levitte <levitte@stacken.kth.se>]
  6573. *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
  6574. the directory spec didn't end with a LIST_SEPARATOR_CHAR.
  6575. [Richard Levitte <levitte@stacken.kth.se>]
  6576. *) Fix problems with sizeof(long) == 8.
  6577. [Andy Polyakov <appro@fy.chalmers.se>]
  6578. *) Change functions to ANSI C.
  6579. [Ulf Möller]
  6580. *) Fix typos in error codes.
  6581. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
  6582. *) Remove defunct assembler files from Configure.
  6583. [Ulf Möller]
  6584. *) SPARC v8 assembler BIGNUM implementation.
  6585. [Andy Polyakov <appro@fy.chalmers.se>]
  6586. *) Support for Certificate Policies extension: both print and set.
  6587. Various additions to support the r2i method this uses.
  6588. [Steve Henson]
  6589. *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
  6590. return a const string when you are expecting an allocated buffer.
  6591. [Ben Laurie]
  6592. *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
  6593. types DirectoryString and DisplayText.
  6594. [Steve Henson]
  6595. *) Add code to allow r2i extensions to access the configuration database,
  6596. add an LHASH database driver and add several ctx helper functions.
  6597. [Steve Henson]
  6598. *) Fix an evil bug in bn_expand2() which caused various BN functions to
  6599. fail when they extended the size of a BIGNUM.
  6600. [Steve Henson]
  6601. *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
  6602. support typesafe stack.
  6603. [Steve Henson]
  6604. *) Fix typo in SSL_[gs]et_options().
  6605. [Nils Frostberg <nils@medcom.se>]
  6606. *) Delete various functions and files that belonged to the (now obsolete)
  6607. old X509V3 handling code.
  6608. [Steve Henson]
  6609. *) New Configure option "rsaref".
  6610. [Ulf Möller]
  6611. *) Don't auto-generate pem.h.
  6612. [Bodo Moeller]
  6613. *) Introduce type-safe ASN.1 SETs.
  6614. [Ben Laurie]
  6615. *) Convert various additional casted stacks to type-safe STACK_OF() variants.
  6616. [Ben Laurie, Ralf S. Engelschall, Steve Henson]
  6617. *) Introduce type-safe STACKs. This will almost certainly break lots of code
  6618. that links with OpenSSL (well at least cause lots of warnings), but fear
  6619. not: the conversion is trivial, and it eliminates loads of evil casts. A
  6620. few STACKed things have been converted already. Feel free to convert more.
  6621. In the fullness of time, I'll do away with the STACK type altogether.
  6622. [Ben Laurie]
  6623. *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
  6624. specified in <certfile> by updating the entry in the index.txt file.
  6625. This way one no longer has to edit the index.txt file manually for
  6626. revoking a certificate. The -revoke option does the gory details now.
  6627. [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
  6628. *) Fix `openssl crl -noout -text' combination where `-noout' killed the
  6629. `-text' option at all and this way the `-noout -text' combination was
  6630. inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
  6631. [Ralf S. Engelschall]
  6632. *) Make sure a corresponding plain text error message exists for the
  6633. X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
  6634. verify callback function determined that a certificate was revoked.
  6635. [Ralf S. Engelschall]
  6636. *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
  6637. ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
  6638. all available cipers including rc5, which was forgotten until now.
  6639. In order to let the testing shell script know which algorithms
  6640. are available, a new (up to now undocumented) command
  6641. "openssl list-cipher-commands" is used.
  6642. [Bodo Moeller]
  6643. *) Bugfix: s_client occasionally would sleep in select() when
  6644. it should have checked SSL_pending() first.
  6645. [Bodo Moeller]
  6646. *) New functions DSA_do_sign and DSA_do_verify to provide access to
  6647. the raw DSA values prior to ASN.1 encoding.
  6648. [Ulf Möller]
  6649. *) Tweaks to Configure
  6650. [Niels Poppe <niels@netbox.org>]
  6651. *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
  6652. yet...
  6653. [Steve Henson]
  6654. *) New variables $(RANLIB) and $(PERL) in the Makefiles.
  6655. [Ulf Möller]
  6656. *) New config option to avoid instructions that are illegal on the 80386.
  6657. The default code is faster, but requires at least a 486.
  6658. [Ulf Möller]
  6659. *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
  6660. SSL2_SERVER_VERSION (not used at all) macros, which are now the
  6661. same as SSL2_VERSION anyway.
  6662. [Bodo Moeller]
  6663. *) New "-showcerts" option for s_client.
  6664. [Bodo Moeller]
  6665. *) Still more PKCS#12 integration. Add pkcs12 application to openssl
  6666. application. Various cleanups and fixes.
  6667. [Steve Henson]
  6668. *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
  6669. modify error routines to work internally. Add error codes and PBE init
  6670. to library startup routines.
  6671. [Steve Henson]
  6672. *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
  6673. packing functions to asn1 and evp. Changed function names and error
  6674. codes along the way.
  6675. [Steve Henson]
  6676. *) PKCS12 integration: and so it begins... First of several patches to
  6677. slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
  6678. objects to objects.h
  6679. [Steve Henson]
  6680. *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
  6681. and display support for Thawte strong extranet extension.
  6682. [Steve Henson]
  6683. *) Add LinuxPPC support.
  6684. [Jeff Dubrule <igor@pobox.org>]
  6685. *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
  6686. bn_div_words in alpha.s.
  6687. [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
  6688. *) Make sure the RSA OAEP test is skipped under -DRSAref because
  6689. OAEP isn't supported when OpenSSL is built with RSAref.
  6690. [Ulf Moeller <ulf@fitug.de>]
  6691. *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
  6692. so they no longer are missing under -DNOPROTO.
  6693. [Soren S. Jorvang <soren@t.dk>]
  6694. Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
  6695. *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
  6696. doesn't work when the session is reused. Coming soon!
  6697. [Ben Laurie]
  6698. *) Fix a security hole, that allows sessions to be reused in the wrong
  6699. context thus bypassing client cert protection! All software that uses
  6700. client certs and session caches in multiple contexts NEEDS PATCHING to
  6701. allow session reuse! A fuller solution is in the works.
  6702. [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
  6703. *) Some more source tree cleanups (removed obsolete files
  6704. crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
  6705. permission on "config" script to be executable) and a fix for the INSTALL
  6706. document.
  6707. [Ulf Moeller <ulf@fitug.de>]
  6708. *) Remove some legacy and erroneous uses of malloc, free instead of
  6709. Malloc, Free.
  6710. [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
  6711. *) Make rsa_oaep_test return non-zero on error.
  6712. [Ulf Moeller <ulf@fitug.de>]
  6713. *) Add support for native Solaris shared libraries. Configure
  6714. solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
  6715. if someone would make that last step automatic.
  6716. [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
  6717. *) ctx_size was not built with the right compiler during "make links". Fixed.
  6718. [Ben Laurie]
  6719. *) Change the meaning of 'ALL' in the cipher list. It now means "everything
  6720. except NULL ciphers". This means the default cipher list will no longer
  6721. enable NULL ciphers. They need to be specifically enabled e.g. with
  6722. the string "DEFAULT:eNULL".
  6723. [Steve Henson]
  6724. *) Fix to RSA private encryption routines: if p < q then it would
  6725. occasionally produce an invalid result. This will only happen with
  6726. externally generated keys because OpenSSL (and SSLeay) ensure p > q.
  6727. [Steve Henson]
  6728. *) Be less restrictive and allow also `perl util/perlpath.pl
  6729. /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
  6730. because this way one can also use an interpreter named `perl5' (which is
  6731. usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
  6732. installed as `perl').
  6733. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  6734. *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
  6735. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  6736. *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
  6737. advapi32.lib to Win32 build and change the pem test comparision
  6738. to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
  6739. suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
  6740. and crypto/des/ede_cbcm_enc.c.
  6741. [Steve Henson]
  6742. *) DES quad checksum was broken on big-endian architectures. Fixed.
  6743. [Ben Laurie]
  6744. *) Comment out two functions in bio.h that aren't implemented. Fix up the
  6745. Win32 test batch file so it (might) work again. The Win32 test batch file
  6746. is horrible: I feel ill....
  6747. [Steve Henson]
  6748. *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
  6749. in e_os.h. Audit of header files to check ANSI and non ANSI
  6750. sections: 10 functions were absent from non ANSI section and not exported
  6751. from Windows DLLs. Fixed up libeay.num for new functions.
  6752. [Steve Henson]
  6753. *) Make `openssl version' output lines consistent.
  6754. [Ralf S. Engelschall]
  6755. *) Fix Win32 symbol export lists for BIO functions: Added
  6756. BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
  6757. to ms/libeay{16,32}.def.
  6758. [Ralf S. Engelschall]
  6759. *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
  6760. fine under Unix and passes some trivial tests I've now added. But the
  6761. whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
  6762. added to make sure no one expects that this stuff really works in the
  6763. OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
  6764. up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
  6765. openssl_bio.xs.
  6766. [Ralf S. Engelschall]
  6767. *) Fix the generation of two part addresses in perl.
  6768. [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
  6769. *) Add config entry for Linux on MIPS.
  6770. [John Tobey <jtobey@channel1.com>]
  6771. *) Make links whenever Configure is run, unless we are on Windoze.
  6772. [Ben Laurie]
  6773. *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
  6774. Currently only issuerAltName and AuthorityKeyIdentifier make any sense
  6775. in CRLs.
  6776. [Steve Henson]
  6777. *) Add a useful kludge to allow package maintainers to specify compiler and
  6778. other platforms details on the command line without having to patch the
  6779. Configure script everytime: One now can use ``perl Configure
  6780. <id>:<details>'', i.e. platform ids are allowed to have details appended
  6781. to them (seperated by colons). This is treated as there would be a static
  6782. pre-configured entry in Configure's %table under key <id> with value
  6783. <details> and ``perl Configure <id>'' is called. So, when you want to
  6784. perform a quick test-compile under FreeBSD 3.1 with pgcc and without
  6785. assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
  6786. now, which overrides the FreeBSD-elf entry on-the-fly.
  6787. [Ralf S. Engelschall]
  6788. *) Disable new TLS1 ciphersuites by default: they aren't official yet.
  6789. [Ben Laurie]
  6790. *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
  6791. on the `perl Configure ...' command line. This way one can compile
  6792. OpenSSL libraries with Position Independent Code (PIC) which is needed
  6793. for linking it into DSOs.
  6794. [Ralf S. Engelschall]
  6795. *) Remarkably, export ciphers were totally broken and no-one had noticed!
  6796. Fixed.
  6797. [Ben Laurie]
  6798. *) Cleaned up the LICENSE document: The official contact for any license
  6799. questions now is the OpenSSL core team under openssl-core@openssl.org.
  6800. And add a paragraph about the dual-license situation to make sure people
  6801. recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
  6802. to the OpenSSL toolkit.
  6803. [Ralf S. Engelschall]
  6804. *) General source tree makefile cleanups: Made `making xxx in yyy...'
  6805. display consistent in the source tree and replaced `/bin/rm' by `rm'.
  6806. Additonally cleaned up the `make links' target: Remove unnecessary
  6807. semicolons, subsequent redundant removes, inline point.sh into mklink.sh
  6808. to speed processing and no longer clutter the display with confusing
  6809. stuff. Instead only the actually done links are displayed.
  6810. [Ralf S. Engelschall]
  6811. *) Permit null encryption ciphersuites, used for authentication only. It used
  6812. to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
  6813. It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
  6814. encryption.
  6815. [Ben Laurie]
  6816. *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
  6817. signed attributes when verifying signatures (this would break them),
  6818. the detached data encoding was wrong and public keys obtained using
  6819. X509_get_pubkey() weren't freed.
  6820. [Steve Henson]
  6821. *) Add text documentation for the BUFFER functions. Also added a work around
  6822. to a Win95 console bug. This was triggered by the password read stuff: the
  6823. last character typed gets carried over to the next fread(). If you were
  6824. generating a new cert request using 'req' for example then the last
  6825. character of the passphrase would be CR which would then enter the first
  6826. field as blank.
  6827. [Steve Henson]
  6828. *) Added the new `Includes OpenSSL Cryptography Software' button as
  6829. doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
  6830. button and can be used by applications based on OpenSSL to show the
  6831. relationship to the OpenSSL project.
  6832. [Ralf S. Engelschall]
  6833. *) Remove confusing variables in function signatures in files
  6834. ssl/ssl_lib.c and ssl/ssl.h.
  6835. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  6836. *) Don't install bss_file.c under PREFIX/include/
  6837. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  6838. *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
  6839. functions that return function pointers and has support for NT specific
  6840. stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
  6841. #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
  6842. unsigned to signed types: this was killing the Win32 compile.
  6843. [Steve Henson]
  6844. *) Add new certificate file to stack functions,
  6845. SSL_add_dir_cert_subjects_to_stack() and
  6846. SSL_add_file_cert_subjects_to_stack(). These largely supplant
  6847. SSL_load_client_CA_file(), and can be used to add multiple certs easily
  6848. to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
  6849. This means that Apache-SSL and similar packages don't have to mess around
  6850. to add as many CAs as they want to the preferred list.
  6851. [Ben Laurie]
  6852. *) Experiment with doxygen documentation. Currently only partially applied to
  6853. ssl/ssl_lib.c.
  6854. See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
  6855. openssl.doxy as the configuration file.
  6856. [Ben Laurie]
  6857. *) Get rid of remaining C++-style comments which strict C compilers hate.
  6858. [Ralf S. Engelschall, pointed out by Carlos Amengual]
  6859. *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
  6860. compiled in by default: it has problems with large keys.
  6861. [Steve Henson]
  6862. *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
  6863. DH private keys and/or callback functions which directly correspond to
  6864. their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
  6865. is needed for applications which have to configure certificates on a
  6866. per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
  6867. (e.g. s_server).
  6868. For the RSA certificate situation is makes no difference, but
  6869. for the DSA certificate situation this fixes the "no shared cipher"
  6870. problem where the OpenSSL cipher selection procedure failed because the
  6871. temporary keys were not overtaken from the context and the API provided
  6872. no way to reconfigure them.
  6873. The new functions now let applications reconfigure the stuff and they
  6874. are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
  6875. SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
  6876. non-public-API function ssl_cert_instantiate() is used as a helper
  6877. function and also to reduce code redundancy inside ssl_rsa.c.
  6878. [Ralf S. Engelschall]
  6879. *) Move s_server -dcert and -dkey options out of the undocumented feature
  6880. area because they are useful for the DSA situation and should be
  6881. recognized by the users.
  6882. [Ralf S. Engelschall]
  6883. *) Fix the cipher decision scheme for export ciphers: the export bits are
  6884. *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
  6885. SSL_EXP_MASK. So, the original variable has to be used instead of the
  6886. already masked variable.
  6887. [Richard Levitte <levitte@stacken.kth.se>]
  6888. *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
  6889. [Richard Levitte <levitte@stacken.kth.se>]
  6890. *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
  6891. from `int' to `unsigned int' because it's a length and initialized by
  6892. EVP_DigestFinal() which expects an `unsigned int *'.
  6893. [Richard Levitte <levitte@stacken.kth.se>]
  6894. *) Don't hard-code path to Perl interpreter on shebang line of Configure
  6895. script. Instead use the usual Shell->Perl transition trick.
  6896. [Ralf S. Engelschall]
  6897. *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
  6898. (in addition to RSA certificates) to match the behaviour of `openssl dsa
  6899. -noout -modulus' as it's already the case for `openssl rsa -noout
  6900. -modulus'. For RSA the -modulus is the real "modulus" while for DSA
  6901. currently the public key is printed (a decision which was already done by
  6902. `openssl dsa -modulus' in the past) which serves a similar purpose.
  6903. Additionally the NO_RSA no longer completely removes the whole -modulus
  6904. option; it now only avoids using the RSA stuff. Same applies to NO_DSA
  6905. now, too.
  6906. [Ralf S. Engelschall]
  6907. *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
  6908. BIO. See the source (crypto/evp/bio_ok.c) for more info.
  6909. [Arne Ansper <arne@ats.cyber.ee>]
  6910. *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
  6911. to be added. Now both 'req' and 'ca' can use new objects defined in the
  6912. config file.
  6913. [Steve Henson]
  6914. *) Add cool BIO that does syslog (or event log on NT).
  6915. [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
  6916. *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
  6917. TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
  6918. TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
  6919. Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
  6920. [Ben Laurie]
  6921. *) Add preliminary config info for new extension code.
  6922. [Steve Henson]
  6923. *) Make RSA_NO_PADDING really use no padding.
  6924. [Ulf Moeller <ulf@fitug.de>]
  6925. *) Generate errors when private/public key check is done.
  6926. [Ben Laurie]
  6927. *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
  6928. for some CRL extensions and new objects added.
  6929. [Steve Henson]
  6930. *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
  6931. key usage extension and fuller support for authority key id.
  6932. [Steve Henson]
  6933. *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
  6934. padding method for RSA, which is recommended for new applications in PKCS
  6935. #1 v2.0 (RFC 2437, October 1998).
  6936. OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
  6937. foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
  6938. against Bleichbacher's attack on RSA.
  6939. [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
  6940. Ben Laurie]
  6941. *) Updates to the new SSL compression code
  6942. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  6943. *) Fix so that the version number in the master secret, when passed
  6944. via RSA, checks that if TLS was proposed, but we roll back to SSLv3
  6945. (because the server will not accept higher), that the version number
  6946. is 0x03,0x01, not 0x03,0x00
  6947. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  6948. *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
  6949. leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
  6950. in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
  6951. [Steve Henson]
  6952. *) Support for RAW extensions where an arbitrary extension can be
  6953. created by including its DER encoding. See apps/openssl.cnf for
  6954. an example.
  6955. [Steve Henson]
  6956. *) Make sure latest Perl versions don't interpret some generated C array
  6957. code as Perl array code in the crypto/err/err_genc.pl script.
  6958. [Lars Weber <3weber@informatik.uni-hamburg.de>]
  6959. *) Modify ms/do_ms.bat to not generate assembly language makefiles since
  6960. not many people have the assembler. Various Win32 compilation fixes and
  6961. update to the INSTALL.W32 file with (hopefully) more accurate Win32
  6962. build instructions.
  6963. [Steve Henson]
  6964. *) Modify configure script 'Configure' to automatically create crypto/date.h
  6965. file under Win32 and also build pem.h from pem.org. New script
  6966. util/mkfiles.pl to create the MINFO file on environments that can't do a
  6967. 'make files': perl util/mkfiles.pl >MINFO should work.
  6968. [Steve Henson]
  6969. *) Major rework of DES function declarations, in the pursuit of correctness
  6970. and purity. As a result, many evil casts evaporated, and some weirdness,
  6971. too. You may find this causes warnings in your code. Zapping your evil
  6972. casts will probably fix them. Mostly.
  6973. [Ben Laurie]
  6974. *) Fix for a typo in asn1.h. Bug fix to object creation script
  6975. obj_dat.pl. It considered a zero in an object definition to mean
  6976. "end of object": none of the objects in objects.h have any zeros
  6977. so it wasn't spotted.
  6978. [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
  6979. *) Add support for Triple DES Cipher Block Chaining with Output Feedback
  6980. Masking (CBCM). In the absence of test vectors, the best I have been able
  6981. to do is check that the decrypt undoes the encrypt, so far. Send me test
  6982. vectors if you have them.
  6983. [Ben Laurie]
  6984. *) Correct calculation of key length for export ciphers (too much space was
  6985. allocated for null ciphers). This has not been tested!
  6986. [Ben Laurie]
  6987. *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
  6988. message is now correct (it understands "crypto" and "ssl" on its
  6989. command line). There is also now an "update" option. This will update
  6990. the util/ssleay.num and util/libeay.num files with any new functions.
  6991. If you do a:
  6992. perl util/mkdef.pl crypto ssl update
  6993. it will update them.
  6994. [Steve Henson]
  6995. *) Overhauled the Perl interface (perl/*):
  6996. - ported BN stuff to OpenSSL's different BN library
  6997. - made the perl/ source tree CVS-aware
  6998. - renamed the package from SSLeay to OpenSSL (the files still contain
  6999. their history because I've copied them in the repository)
  7000. - removed obsolete files (the test scripts will be replaced
  7001. by better Test::Harness variants in the future)
  7002. [Ralf S. Engelschall]
  7003. *) First cut for a very conservative source tree cleanup:
  7004. 1. merge various obsolete readme texts into doc/ssleay.txt
  7005. where we collect the old documents and readme texts.
  7006. 2. remove the first part of files where I'm already sure that we no
  7007. longer need them because of three reasons: either they are just temporary
  7008. files which were left by Eric or they are preserved original files where
  7009. I've verified that the diff is also available in the CVS via "cvs diff
  7010. -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
  7011. the crypto/md/ stuff).
  7012. [Ralf S. Engelschall]
  7013. *) More extension code. Incomplete support for subject and issuer alt
  7014. name, issuer and authority key id. Change the i2v function parameters
  7015. and add an extra 'crl' parameter in the X509V3_CTX structure: guess
  7016. what that's for :-) Fix to ASN1 macro which messed up
  7017. IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
  7018. [Steve Henson]
  7019. *) Preliminary support for ENUMERATED type. This is largely copied from the
  7020. INTEGER code.
  7021. [Steve Henson]
  7022. *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
  7023. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7024. *) Make sure `make rehash' target really finds the `openssl' program.
  7025. [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7026. *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
  7027. like to hear about it if this slows down other processors.
  7028. [Ben Laurie]
  7029. *) Add CygWin32 platform information to Configure script.
  7030. [Alan Batie <batie@aahz.jf.intel.com>]
  7031. *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
  7032. [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
  7033. *) New program nseq to manipulate netscape certificate sequences
  7034. [Steve Henson]
  7035. *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
  7036. few typos.
  7037. [Steve Henson]
  7038. *) Fixes to BN code. Previously the default was to define BN_RECURSION
  7039. but the BN code had some problems that would cause failures when
  7040. doing certificate verification and some other functions.
  7041. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7042. *) Add ASN1 and PEM code to support netscape certificate sequences.
  7043. [Steve Henson]
  7044. *) Add ASN1 and PEM code to support netscape certificate sequences.
  7045. [Steve Henson]
  7046. *) Add several PKIX and private extended key usage OIDs.
  7047. [Steve Henson]
  7048. *) Modify the 'ca' program to handle the new extension code. Modify
  7049. openssl.cnf for new extension format, add comments.
  7050. [Steve Henson]
  7051. *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
  7052. and add a sample to openssl.cnf so req -x509 now adds appropriate
  7053. CA extensions.
  7054. [Steve Henson]
  7055. *) Continued X509 V3 changes. Add to other makefiles, integrate with the
  7056. error code, add initial support to X509_print() and x509 application.
  7057. [Steve Henson]
  7058. *) Takes a deep breath and start addding X509 V3 extension support code. Add
  7059. files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
  7060. stuff is currently isolated and isn't even compiled yet.
  7061. [Steve Henson]
  7062. *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
  7063. ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
  7064. Removed the versions check from X509 routines when loading extensions:
  7065. this allows certain broken certificates that don't set the version
  7066. properly to be processed.
  7067. [Steve Henson]
  7068. *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
  7069. Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
  7070. can still be regenerated with "make depend".
  7071. [Ben Laurie]
  7072. *) Spelling mistake in C version of CAST-128.
  7073. [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
  7074. *) Changes to the error generation code. The perl script err-code.pl
  7075. now reads in the old error codes and retains the old numbers, only
  7076. adding new ones if necessary. It also only changes the .err files if new
  7077. codes are added. The makefiles have been modified to only insert errors
  7078. when needed (to avoid needlessly modifying header files). This is done
  7079. by only inserting errors if the .err file is newer than the auto generated
  7080. C file. To rebuild all the error codes from scratch (the old behaviour)
  7081. either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
  7082. or delete all the .err files.
  7083. [Steve Henson]
  7084. *) CAST-128 was incorrectly implemented for short keys. The C version has
  7085. been fixed, but is untested. The assembler versions are also fixed, but
  7086. new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
  7087. to regenerate it if needed.
  7088. [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
  7089. Hagino <itojun@kame.net>]
  7090. *) File was opened incorrectly in randfile.c.
  7091. [Ulf Möller <ulf@fitug.de>]
  7092. *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
  7093. functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
  7094. GeneralizedTime. ASN1_TIME is the proper type used in certificates et
  7095. al: it's just almost always a UTCTime. Note this patch adds new error
  7096. codes so do a "make errors" if there are problems.
  7097. [Steve Henson]
  7098. *) Correct Linux 1 recognition in config.
  7099. [Ulf Möller <ulf@fitug.de>]
  7100. *) Remove pointless MD5 hash when using DSA keys in ca.
  7101. [Anonymous <nobody@replay.com>]
  7102. *) Generate an error if given an empty string as a cert directory. Also
  7103. generate an error if handed NULL (previously returned 0 to indicate an
  7104. error, but didn't set one).
  7105. [Ben Laurie, reported by Anonymous <nobody@replay.com>]
  7106. *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
  7107. [Ben Laurie]
  7108. *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
  7109. parameters. This was causing a warning which killed off the Win32 compile.
  7110. [Steve Henson]
  7111. *) Remove C++ style comments from crypto/bn/bn_local.h.
  7112. [Neil Costigan <neil.costigan@celocom.com>]
  7113. *) The function OBJ_txt2nid was broken. It was supposed to return a nid
  7114. based on a text string, looking up short and long names and finally
  7115. "dot" format. The "dot" format stuff didn't work. Added new function
  7116. OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
  7117. OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
  7118. OID is not part of the table.
  7119. [Steve Henson]
  7120. *) Add prototypes to X509 lookup/verify methods, fixing a bug in
  7121. X509_LOOKUP_by_alias().
  7122. [Ben Laurie]
  7123. *) Sort openssl functions by name.
  7124. [Ben Laurie]
  7125. *) Get the gendsa program working (hopefully) and add it to app list. Remove
  7126. encryption from sample DSA keys (in case anyone is interested the password
  7127. was "1234").
  7128. [Steve Henson]
  7129. *) Make _all_ *_free functions accept a NULL pointer.
  7130. [Frans Heymans <fheymans@isaserver.be>]
  7131. *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
  7132. NULL pointers.
  7133. [Anonymous <nobody@replay.com>]
  7134. *) s_server should send the CAfile as acceptable CAs, not its own cert.
  7135. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  7136. *) Don't blow it for numeric -newkey arguments to apps/req.
  7137. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  7138. *) Temp key "for export" tests were wrong in s3_srvr.c.
  7139. [Anonymous <nobody@replay.com>]
  7140. *) Add prototype for temp key callback functions
  7141. SSL_CTX_set_tmp_{rsa,dh}_callback().
  7142. [Ben Laurie]
  7143. *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
  7144. DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
  7145. [Steve Henson]
  7146. *) X509_name_add_entry() freed the wrong thing after an error.
  7147. [Arne Ansper <arne@ats.cyber.ee>]
  7148. *) rsa_eay.c would attempt to free a NULL context.
  7149. [Arne Ansper <arne@ats.cyber.ee>]
  7150. *) BIO_s_socket() had a broken should_retry() on Windoze.
  7151. [Arne Ansper <arne@ats.cyber.ee>]
  7152. *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
  7153. [Arne Ansper <arne@ats.cyber.ee>]
  7154. *) Make sure the already existing X509_STORE->depth variable is initialized
  7155. in X509_STORE_new(), but document the fact that this variable is still
  7156. unused in the certificate verification process.
  7157. [Ralf S. Engelschall]
  7158. *) Fix the various library and apps files to free up pkeys obtained from
  7159. X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
  7160. [Steve Henson]
  7161. *) Fix reference counting in X509_PUBKEY_get(). This makes
  7162. demos/maurice/example2.c work, amongst others, probably.
  7163. [Steve Henson and Ben Laurie]
  7164. *) First cut of a cleanup for apps/. First the `ssleay' program is now named
  7165. `openssl' and second, the shortcut symlinks for the `openssl <command>'
  7166. are no longer created. This way we have a single and consistent command
  7167. line interface `openssl <command>', similar to `cvs <command>'.
  7168. [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
  7169. *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
  7170. BIT STRING wrapper always have zero unused bits.
  7171. [Steve Henson]
  7172. *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
  7173. [Steve Henson]
  7174. *) Make the top-level INSTALL documentation easier to understand.
  7175. [Paul Sutton]
  7176. *) Makefiles updated to exit if an error occurs in a sub-directory
  7177. make (including if user presses ^C) [Paul Sutton]
  7178. *) Make Montgomery context stuff explicit in RSA data structure.
  7179. [Ben Laurie]
  7180. *) Fix build order of pem and err to allow for generated pem.h.
  7181. [Ben Laurie]
  7182. *) Fix renumbering bug in X509_NAME_delete_entry().
  7183. [Ben Laurie]
  7184. *) Enhanced the err-ins.pl script so it makes the error library number
  7185. global and can add a library name. This is needed for external ASN1 and
  7186. other error libraries.
  7187. [Steve Henson]
  7188. *) Fixed sk_insert which never worked properly.
  7189. [Steve Henson]
  7190. *) Fix ASN1 macros so they can handle indefinite length construted
  7191. EXPLICIT tags. Some non standard certificates use these: they can now
  7192. be read in.
  7193. [Steve Henson]
  7194. *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
  7195. into a single doc/ssleay.txt bundle. This way the information is still
  7196. preserved but no longer messes up this directory. Now it's new room for
  7197. the new set of documenation files.
  7198. [Ralf S. Engelschall]
  7199. *) SETs were incorrectly DER encoded. This was a major pain, because they
  7200. shared code with SEQUENCEs, which aren't coded the same. This means that
  7201. almost everything to do with SETs or SEQUENCEs has either changed name or
  7202. number of arguments.
  7203. [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
  7204. *) Fix test data to work with the above.
  7205. [Ben Laurie]
  7206. *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
  7207. was already fixed by Eric for 0.9.1 it seems.
  7208. [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
  7209. *) Autodetect FreeBSD3.
  7210. [Ben Laurie]
  7211. *) Fix various bugs in Configure. This affects the following platforms:
  7212. nextstep
  7213. ncr-scde
  7214. unixware-2.0
  7215. unixware-2.0-pentium
  7216. sco5-cc.
  7217. [Ben Laurie]
  7218. *) Eliminate generated files from CVS. Reorder tests to regenerate files
  7219. before they are needed.
  7220. [Ben Laurie]
  7221. *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
  7222. [Ben Laurie]
  7223. Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
  7224. *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
  7225. changed SSLeay to OpenSSL in version strings.
  7226. [Ralf S. Engelschall]
  7227. *) Some fixups to the top-level documents.
  7228. [Paul Sutton]
  7229. *) Fixed the nasty bug where rsaref.h was not found under compile-time
  7230. because the symlink to include/ was missing.
  7231. [Ralf S. Engelschall]
  7232. *) Incorporated the popular no-RSA/DSA-only patches
  7233. which allow to compile a RSA-free SSLeay.
  7234. [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
  7235. *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
  7236. when "ssleay" is still not found.
  7237. [Ralf S. Engelschall]
  7238. *) Added more platforms to Configure: Cray T3E, HPUX 11,
  7239. [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
  7240. *) Updated the README file.
  7241. [Ralf S. Engelschall]
  7242. *) Added various .cvsignore files in the CVS repository subdirs
  7243. to make a "cvs update" really silent.
  7244. [Ralf S. Engelschall]
  7245. *) Recompiled the error-definition header files and added
  7246. missing symbols to the Win32 linker tables.
  7247. [Ralf S. Engelschall]
  7248. *) Cleaned up the top-level documents;
  7249. o new files: CHANGES and LICENSE
  7250. o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
  7251. o merged COPYRIGHT into LICENSE
  7252. o removed obsolete TODO file
  7253. o renamed MICROSOFT to INSTALL.W32
  7254. [Ralf S. Engelschall]
  7255. *) Removed dummy files from the 0.9.1b source tree:
  7256. crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
  7257. crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
  7258. crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
  7259. crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
  7260. util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
  7261. [Ralf S. Engelschall]
  7262. *) Added various platform portability fixes.
  7263. [Mark J. Cox]
  7264. *) The Genesis of the OpenSSL rpject:
  7265. We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
  7266. Young and Tim J. Hudson created while they were working for C2Net until
  7267. summer 1998.
  7268. [The OpenSSL Project]
  7269. Changes between 0.9.0b and 0.9.1b [not released]
  7270. *) Updated a few CA certificates under certs/
  7271. [Eric A. Young]
  7272. *) Changed some BIGNUM api stuff.
  7273. [Eric A. Young]
  7274. *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
  7275. DGUX x86, Linux Alpha, etc.
  7276. [Eric A. Young]
  7277. *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
  7278. RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
  7279. available).
  7280. [Eric A. Young]
  7281. *) Add -strparse option to asn1pars program which parses nested
  7282. binary structures
  7283. [Dr Stephen Henson <shenson@bigfoot.com>]
  7284. *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
  7285. [Eric A. Young]
  7286. *) DSA fix for "ca" program.
  7287. [Eric A. Young]
  7288. *) Added "-genkey" option to "dsaparam" program.
  7289. [Eric A. Young]
  7290. *) Added RIPE MD160 (rmd160) message digest.
  7291. [Eric A. Young]
  7292. *) Added -a (all) option to "ssleay version" command.
  7293. [Eric A. Young]
  7294. *) Added PLATFORM define which is the id given to Configure.
  7295. [Eric A. Young]
  7296. *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
  7297. [Eric A. Young]
  7298. *) Extended the ASN.1 parser routines.
  7299. [Eric A. Young]
  7300. *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
  7301. [Eric A. Young]
  7302. *) Added a BN_CTX to the BN library.
  7303. [Eric A. Young]
  7304. *) Fixed the weak key values in DES library
  7305. [Eric A. Young]
  7306. *) Changed API in EVP library for cipher aliases.
  7307. [Eric A. Young]
  7308. *) Added support for RC2/64bit cipher.
  7309. [Eric A. Young]
  7310. *) Converted the lhash library to the crypto/mem.c functions.
  7311. [Eric A. Young]
  7312. *) Added more recognized ASN.1 object ids.
  7313. [Eric A. Young]
  7314. *) Added more RSA padding checks for SSL/TLS.
  7315. [Eric A. Young]
  7316. *) Added BIO proxy/filter functionality.
  7317. [Eric A. Young]
  7318. *) Added extra_certs to SSL_CTX which can be used
  7319. send extra CA certificates to the client in the CA cert chain sending
  7320. process. It can be configured with SSL_CTX_add_extra_chain_cert().
  7321. [Eric A. Young]
  7322. *) Now Fortezza is denied in the authentication phase because
  7323. this is key exchange mechanism is not supported by SSLeay at all.
  7324. [Eric A. Young]
  7325. *) Additional PKCS1 checks.
  7326. [Eric A. Young]
  7327. *) Support the string "TLSv1" for all TLS v1 ciphers.
  7328. [Eric A. Young]
  7329. *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
  7330. ex_data index of the SSL context in the X509_STORE_CTX ex_data.
  7331. [Eric A. Young]
  7332. *) Fixed a few memory leaks.
  7333. [Eric A. Young]
  7334. *) Fixed various code and comment typos.
  7335. [Eric A. Young]
  7336. *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
  7337. bytes sent in the client random.
  7338. [Edward Bishop <ebishop@spyglass.com>]