CHANGES 423 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991
  1. OpenSSL CHANGES
  2. _______________
  3. Changes between 1.0.0t and 1.0.0u [xx XXX xxxx]
  4. *)
  5. Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
  6. *) X509_ATTRIBUTE memory leak
  7. When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
  8. memory. This structure is used by the PKCS#7 and CMS routines so any
  9. application which reads PKCS#7 or CMS data from untrusted sources is
  10. affected. SSL/TLS is not affected.
  11. This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
  12. libFuzzer.
  13. (CVE-2015-3195)
  14. [Stephen Henson]
  15. *) Race condition handling PSK identify hint
  16. If PSK identity hints are received by a multi-threaded client then
  17. the values are wrongly updated in the parent SSL_CTX structure. This can
  18. result in a race condition potentially leading to a double free of the
  19. identify hint data.
  20. (CVE-2015-3196)
  21. [Stephen Henson]
  22. Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
  23. *) Malformed ECParameters causes infinite loop
  24. When processing an ECParameters structure OpenSSL enters an infinite loop
  25. if the curve specified is over a specially malformed binary polynomial
  26. field.
  27. This can be used to perform denial of service against any
  28. system which processes public keys, certificate requests or
  29. certificates. This includes TLS clients and TLS servers with
  30. client authentication enabled.
  31. This issue was reported to OpenSSL by Joseph Barr-Pixton.
  32. (CVE-2015-1788)
  33. [Andy Polyakov]
  34. *) Exploitable out-of-bounds read in X509_cmp_time
  35. X509_cmp_time does not properly check the length of the ASN1_TIME
  36. string and can read a few bytes out of bounds. In addition,
  37. X509_cmp_time accepts an arbitrary number of fractional seconds in the
  38. time string.
  39. An attacker can use this to craft malformed certificates and CRLs of
  40. various sizes and potentially cause a segmentation fault, resulting in
  41. a DoS on applications that verify certificates or CRLs. TLS clients
  42. that verify CRLs are affected. TLS clients and servers with client
  43. authentication enabled may be affected if they use custom verification
  44. callbacks.
  45. This issue was reported to OpenSSL by Robert Swiecki (Google), and
  46. independently by Hanno Böck.
  47. (CVE-2015-1789)
  48. [Emilia Käsper]
  49. *) PKCS7 crash with missing EnvelopedContent
  50. The PKCS#7 parsing code does not handle missing inner EncryptedContent
  51. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
  52. with missing content and trigger a NULL pointer dereference on parsing.
  53. Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
  54. structures from untrusted sources are affected. OpenSSL clients and
  55. servers are not affected.
  56. This issue was reported to OpenSSL by Michal Zalewski (Google).
  57. (CVE-2015-1790)
  58. [Emilia Käsper]
  59. *) CMS verify infinite loop with unknown hash function
  60. When verifying a signedData message the CMS code can enter an infinite loop
  61. if presented with an unknown hash function OID. This can be used to perform
  62. denial of service against any system which verifies signedData messages using
  63. the CMS code.
  64. This issue was reported to OpenSSL by Johannes Bauer.
  65. (CVE-2015-1792)
  66. [Stephen Henson]
  67. *) Race condition handling NewSessionTicket
  68. If a NewSessionTicket is received by a multi-threaded client when attempting to
  69. reuse a previous ticket then a race condition can occur potentially leading to
  70. a double free of the ticket data.
  71. (CVE-2015-1791)
  72. [Matt Caswell]
  73. Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
  74. *) Segmentation fault in ASN1_TYPE_cmp fix
  75. The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
  76. made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
  77. certificate signature algorithm consistency this can be used to crash any
  78. certificate verification operation and exploited in a DoS attack. Any
  79. application which performs certificate verification is vulnerable including
  80. OpenSSL clients and servers which enable client authentication.
  81. (CVE-2015-0286)
  82. [Stephen Henson]
  83. *) ASN.1 structure reuse memory corruption fix
  84. Reusing a structure in ASN.1 parsing may allow an attacker to cause
  85. memory corruption via an invalid write. Such reuse is and has been
  86. strongly discouraged and is believed to be rare.
  87. Applications that parse structures containing CHOICE or ANY DEFINED BY
  88. components may be affected. Certificate parsing (d2i_X509 and related
  89. functions) are however not affected. OpenSSL clients and servers are
  90. not affected.
  91. (CVE-2015-0287)
  92. [Stephen Henson]
  93. *) PKCS7 NULL pointer dereferences fix
  94. The PKCS#7 parsing code does not handle missing outer ContentInfo
  95. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
  96. missing content and trigger a NULL pointer dereference on parsing.
  97. Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
  98. otherwise parse PKCS#7 structures from untrusted sources are
  99. affected. OpenSSL clients and servers are not affected.
  100. This issue was reported to OpenSSL by Michal Zalewski (Google).
  101. (CVE-2015-0289)
  102. [Emilia Käsper]
  103. *) DoS via reachable assert in SSLv2 servers fix
  104. A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
  105. servers that both support SSLv2 and enable export cipher suites by sending
  106. a specially crafted SSLv2 CLIENT-MASTER-KEY message.
  107. This issue was discovered by Sean Burford (Google) and Emilia Käsper
  108. (OpenSSL development team).
  109. (CVE-2015-0293)
  110. [Emilia Käsper]
  111. *) Use After Free following d2i_ECPrivatekey error fix
  112. A malformed EC private key file consumed via the d2i_ECPrivateKey function
  113. could cause a use after free condition. This, in turn, could cause a double
  114. free in several private key parsing functions (such as d2i_PrivateKey
  115. or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
  116. for applications that receive EC private keys from untrusted
  117. sources. This scenario is considered rare.
  118. This issue was discovered by the BoringSSL project and fixed in their
  119. commit 517073cd4b.
  120. (CVE-2015-0209)
  121. [Matt Caswell]
  122. *) X509_to_X509_REQ NULL pointer deref fix
  123. The function X509_to_X509_REQ will crash with a NULL pointer dereference if
  124. the certificate key is invalid. This function is rarely used in practice.
  125. This issue was discovered by Brian Carpenter.
  126. (CVE-2015-0288)
  127. [Stephen Henson]
  128. *) Removed the export ciphers from the DEFAULT ciphers
  129. [Kurt Roeckx]
  130. Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
  131. *) Build fixes for the Windows and OpenVMS platforms
  132. [Matt Caswell and Richard Levitte]
  133. Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
  134. *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
  135. message can cause a segmentation fault in OpenSSL due to a NULL pointer
  136. dereference. This could lead to a Denial Of Service attack. Thanks to
  137. Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
  138. (CVE-2014-3571)
  139. [Steve Henson]
  140. *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
  141. dtls1_buffer_record function under certain conditions. In particular this
  142. could occur if an attacker sent repeated DTLS records with the same
  143. sequence number but for the next epoch. The memory leak could be exploited
  144. by an attacker in a Denial of Service attack through memory exhaustion.
  145. Thanks to Chris Mueller for reporting this issue.
  146. (CVE-2015-0206)
  147. [Matt Caswell]
  148. *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
  149. built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
  150. method would be set to NULL which could later result in a NULL pointer
  151. dereference. Thanks to Frank Schmirler for reporting this issue.
  152. (CVE-2014-3569)
  153. [Kurt Roeckx]
  154. *) Abort handshake if server key exchange message is omitted for ephemeral
  155. ECDH ciphersuites.
  156. Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
  157. reporting this issue.
  158. (CVE-2014-3572)
  159. [Steve Henson]
  160. *) Remove non-export ephemeral RSA code on client and server. This code
  161. violated the TLS standard by allowing the use of temporary RSA keys in
  162. non-export ciphersuites and could be used by a server to effectively
  163. downgrade the RSA key length used to a value smaller than the server
  164. certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
  165. INRIA or reporting this issue.
  166. (CVE-2015-0204)
  167. [Steve Henson]
  168. *) Fixed issue where DH client certificates are accepted without verification.
  169. An OpenSSL server will accept a DH certificate for client authentication
  170. without the certificate verify message. This effectively allows a client to
  171. authenticate without the use of a private key. This only affects servers
  172. which trust a client certificate authority which issues certificates
  173. containing DH keys: these are extremely rare and hardly ever encountered.
  174. Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
  175. this issue.
  176. (CVE-2015-0205)
  177. [Steve Henson]
  178. *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
  179. results on some platforms, including x86_64. This bug occurs at random
  180. with a very low probability, and is not known to be exploitable in any
  181. way, though its exact impact is difficult to determine. Thanks to Pieter
  182. Wuille (Blockstream) who reported this issue and also suggested an initial
  183. fix. Further analysis was conducted by the OpenSSL development team and
  184. Adam Langley of Google. The final fix was developed by Andy Polyakov of
  185. the OpenSSL core team.
  186. (CVE-2014-3570)
  187. [Andy Polyakov]
  188. *) Fix various certificate fingerprint issues.
  189. By using non-DER or invalid encodings outside the signed portion of a
  190. certificate the fingerprint can be changed without breaking the signature.
  191. Although no details of the signed portion of the certificate can be changed
  192. this can cause problems with some applications: e.g. those using the
  193. certificate fingerprint for blacklists.
  194. 1. Reject signatures with non zero unused bits.
  195. If the BIT STRING containing the signature has non zero unused bits reject
  196. the signature. All current signature algorithms require zero unused bits.
  197. 2. Check certificate algorithm consistency.
  198. Check the AlgorithmIdentifier inside TBS matches the one in the
  199. certificate signature. NB: this will result in signature failure
  200. errors for some broken certificates.
  201. Thanks to Konrad Kraszewski from Google for reporting this issue.
  202. 3. Check DSA/ECDSA signatures use DER.
  203. Reencode DSA/ECDSA signatures and compare with the original received
  204. signature. Return an error if there is a mismatch.
  205. This will reject various cases including garbage after signature
  206. (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
  207. program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
  208. (negative or with leading zeroes).
  209. Further analysis was conducted and fixes were developed by Stephen Henson
  210. of the OpenSSL core team.
  211. (CVE-2014-8275)
  212. [Steve Henson]
  213. Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
  214. *) Session Ticket Memory Leak.
  215. When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
  216. integrity of that ticket is first verified. In the event of a session
  217. ticket integrity check failing, OpenSSL will fail to free memory
  218. causing a memory leak. By sending a large number of invalid session
  219. tickets an attacker could exploit this issue in a Denial Of Service
  220. attack.
  221. (CVE-2014-3567)
  222. [Steve Henson]
  223. *) Build option no-ssl3 is incomplete.
  224. When OpenSSL is configured with "no-ssl3" as a build option, servers
  225. could accept and complete a SSL 3.0 handshake, and clients could be
  226. configured to send them.
  227. (CVE-2014-3568)
  228. [Akamai and the OpenSSL team]
  229. *) Add support for TLS_FALLBACK_SCSV.
  230. Client applications doing fallback retries should call
  231. SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
  232. (CVE-2014-3566)
  233. [Adam Langley, Bodo Moeller]
  234. *) Add additional DigestInfo checks.
  235. Reencode DigestInto in DER and check against the original when
  236. verifying RSA signature: this will reject any improperly encoded
  237. DigestInfo structures.
  238. Note: this is a precautionary measure and no attacks are currently known.
  239. [Steve Henson]
  240. Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
  241. *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
  242. to a denial of service attack. A malicious server can crash the client
  243. with a null pointer dereference (read) by specifying an anonymous (EC)DH
  244. ciphersuite and sending carefully crafted handshake messages.
  245. Thanks to Felix Gröbert (Google) for discovering and researching this
  246. issue.
  247. (CVE-2014-3510)
  248. [Emilia Käsper]
  249. *) By sending carefully crafted DTLS packets an attacker could cause openssl
  250. to leak memory. This can be exploited through a Denial of Service attack.
  251. Thanks to Adam Langley for discovering and researching this issue.
  252. (CVE-2014-3507)
  253. [Adam Langley]
  254. *) An attacker can force openssl to consume large amounts of memory whilst
  255. processing DTLS handshake messages. This can be exploited through a
  256. Denial of Service attack.
  257. Thanks to Adam Langley for discovering and researching this issue.
  258. (CVE-2014-3506)
  259. [Adam Langley]
  260. *) An attacker can force an error condition which causes openssl to crash
  261. whilst processing DTLS packets due to memory being freed twice. This
  262. can be exploited through a Denial of Service attack.
  263. Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
  264. this issue.
  265. (CVE-2014-3505)
  266. [Adam Langley]
  267. *) If a multithreaded client connects to a malicious server using a resumed
  268. session and the server sends an ec point format extension it could write
  269. up to 255 bytes to freed memory.
  270. Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
  271. issue.
  272. (CVE-2014-3509)
  273. [Gabor Tyukasz]
  274. *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
  275. X509_name_oneline, X509_name_print_ex et al. to leak some information
  276. from the stack. Applications may be affected if they echo pretty printing
  277. output to the attacker.
  278. Thanks to Ivan Fratric (Google) for discovering this issue.
  279. (CVE-2014-3508)
  280. [Emilia Käsper, and Steve Henson]
  281. *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
  282. for corner cases. (Certain input points at infinity could lead to
  283. bogus results, with non-infinity inputs mapped to infinity too.)
  284. [Bodo Moeller]
  285. Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
  286. *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
  287. handshake can force the use of weak keying material in OpenSSL
  288. SSL/TLS clients and servers.
  289. Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
  290. researching this issue. (CVE-2014-0224)
  291. [KIKUCHI Masashi, Steve Henson]
  292. *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
  293. OpenSSL DTLS client the code can be made to recurse eventually crashing
  294. in a DoS attack.
  295. Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
  296. (CVE-2014-0221)
  297. [Imre Rad, Steve Henson]
  298. *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
  299. be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
  300. client or server. This is potentially exploitable to run arbitrary
  301. code on a vulnerable client or server.
  302. Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
  303. [Jüri Aedla, Steve Henson]
  304. *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
  305. are subject to a denial of service attack.
  306. Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
  307. this issue. (CVE-2014-3470)
  308. [Felix Gröbert, Ivan Fratric, Steve Henson]
  309. *) Harmonize version and its documentation. -f flag is used to display
  310. compilation flags.
  311. [mancha <mancha1@zoho.com>]
  312. *) Fix eckey_priv_encode so it immediately returns an error upon a failure
  313. in i2d_ECPrivateKey.
  314. [mancha <mancha1@zoho.com>]
  315. *) Fix some double frees. These are not thought to be exploitable.
  316. [mancha <mancha1@zoho.com>]
  317. *) Fix for the attack described in the paper "Recovering OpenSSL
  318. ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  319. by Yuval Yarom and Naomi Benger. Details can be obtained from:
  320. http://eprint.iacr.org/2014/140
  321. Thanks to Yuval Yarom and Naomi Benger for discovering this
  322. flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
  323. [Yuval Yarom and Naomi Benger]
  324. Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
  325. *) Keep original DTLS digest and encryption contexts in retransmission
  326. structures so we can use the previous session parameters if they need
  327. to be resent. (CVE-2013-6450)
  328. [Steve Henson]
  329. *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
  330. avoids preferring ECDHE-ECDSA ciphers when the client appears to be
  331. Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
  332. several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
  333. is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
  334. 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
  335. [Rob Stradling, Adam Langley]
  336. Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
  337. *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
  338. This addresses the flaw in CBC record processing discovered by
  339. Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
  340. at: http://www.isg.rhul.ac.uk/tls/
  341. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  342. Security Group at Royal Holloway, University of London
  343. (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
  344. Emilia Käsper for the initial patch.
  345. (CVE-2013-0169)
  346. [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
  347. *) Return an error when checking OCSP signatures when key is NULL.
  348. This fixes a DoS attack. (CVE-2013-0166)
  349. [Steve Henson]
  350. *) Call OCSP Stapling callback after ciphersuite has been chosen, so
  351. the right response is stapled. Also change SSL_get_certificate()
  352. so it returns the certificate actually sent.
  353. See http://rt.openssl.org/Ticket/Display.html?id=2836.
  354. (This is a backport)
  355. [Rob Stradling <rob.stradling@comodo.com>]
  356. *) Fix possible deadlock when decoding public keys.
  357. [Steve Henson]
  358. Changes between 1.0.0i and 1.0.0j [10 May 2012]
  359. [NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
  360. OpenSSL 1.0.1.]
  361. *) Sanity check record length before skipping explicit IV in DTLS
  362. to fix DoS attack.
  363. Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
  364. fuzzing as a service testing platform.
  365. (CVE-2012-2333)
  366. [Steve Henson]
  367. *) Initialise tkeylen properly when encrypting CMS messages.
  368. Thanks to Solar Designer of Openwall for reporting this issue.
  369. [Steve Henson]
  370. Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
  371. *) Check for potentially exploitable overflows in asn1_d2i_read_bio
  372. BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
  373. in CRYPTO_realloc_clean.
  374. Thanks to Tavis Ormandy, Google Security Team, for discovering this
  375. issue and to Adam Langley <agl@chromium.org> for fixing it.
  376. (CVE-2012-2110)
  377. [Adam Langley (Google), Tavis Ormandy, Google Security Team]
  378. Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
  379. *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
  380. in CMS and PKCS7 code. When RSA decryption fails use a random key for
  381. content decryption and always return the same error. Note: this attack
  382. needs on average 2^20 messages so it only affects automated senders. The
  383. old behaviour can be reenabled in the CMS code by setting the
  384. CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
  385. an MMA defence is not necessary.
  386. Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
  387. this issue. (CVE-2012-0884)
  388. [Steve Henson]
  389. *) Fix CVE-2011-4619: make sure we really are receiving a
  390. client hello before rejecting multiple SGC restarts. Thanks to
  391. Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
  392. [Steve Henson]
  393. Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
  394. *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
  395. Thanks to Antonio Martin, Enterprise Secure Access Research and
  396. Development, Cisco Systems, Inc. for discovering this bug and
  397. preparing a fix. (CVE-2012-0050)
  398. [Antonio Martin]
  399. Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
  400. *) Nadhem Alfardan and Kenny Paterson have discovered an extension
  401. of the Vaudenay padding oracle attack on CBC mode encryption
  402. which enables an efficient plaintext recovery attack against
  403. the OpenSSL implementation of DTLS. Their attack exploits timing
  404. differences arising during decryption processing. A research
  405. paper describing this attack can be found at:
  406. http://www.isg.rhul.ac.uk/~kp/dtls.pdf
  407. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  408. Security Group at Royal Holloway, University of London
  409. (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
  410. <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
  411. for preparing the fix. (CVE-2011-4108)
  412. [Robin Seggelmann, Michael Tuexen]
  413. *) Clear bytes used for block padding of SSL 3.0 records.
  414. (CVE-2011-4576)
  415. [Adam Langley (Google)]
  416. *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
  417. Kadianakis <desnacked@gmail.com> for discovering this issue and
  418. Adam Langley for preparing the fix. (CVE-2011-4619)
  419. [Adam Langley (Google)]
  420. *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
  421. [Andrey Kulikov <amdeich@gmail.com>]
  422. *) Prevent malformed RFC3779 data triggering an assertion failure.
  423. Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
  424. and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
  425. [Rob Austein <sra@hactrn.net>]
  426. *) Improved PRNG seeding for VOS.
  427. [Paul Green <Paul.Green@stratus.com>]
  428. *) Fix ssl_ciph.c set-up race.
  429. [Adam Langley (Google)]
  430. *) Fix spurious failures in ecdsatest.c.
  431. [Emilia Käsper (Google)]
  432. *) Fix the BIO_f_buffer() implementation (which was mixing different
  433. interpretations of the '..._len' fields).
  434. [Adam Langley (Google)]
  435. *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
  436. BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
  437. threads won't reuse the same blinding coefficients.
  438. This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
  439. lock to call BN_BLINDING_invert_ex, and avoids one use of
  440. BN_BLINDING_update for each BN_BLINDING structure (previously,
  441. the last update always remained unused).
  442. [Emilia Käsper (Google)]
  443. *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
  444. [Bob Buckholz (Google)]
  445. Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
  446. *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
  447. by initialising X509_STORE_CTX properly. (CVE-2011-3207)
  448. [Kaspar Brand <ossl@velox.ch>]
  449. *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
  450. for multi-threaded use of ECDH. (CVE-2011-3210)
  451. [Adam Langley (Google)]
  452. *) Fix x509_name_ex_d2i memory leak on bad inputs.
  453. [Bodo Moeller]
  454. *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
  455. signature public key algorithm by using OID xref utilities instead.
  456. Before this you could only use some ECC ciphersuites with SHA1 only.
  457. [Steve Henson]
  458. *) Add protection against ECDSA timing attacks as mentioned in the paper
  459. by Billy Bob Brumley and Nicola Tuveri, see:
  460. http://eprint.iacr.org/2011/232.pdf
  461. [Billy Bob Brumley and Nicola Tuveri]
  462. Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
  463. *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
  464. [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
  465. *) Fix bug in string printing code: if *any* escaping is enabled we must
  466. escape the escape character (backslash) or the resulting string is
  467. ambiguous.
  468. [Steve Henson]
  469. Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
  470. *) Disable code workaround for ancient and obsolete Netscape browsers
  471. and servers: an attacker can use it in a ciphersuite downgrade attack.
  472. Thanks to Martin Rex for discovering this bug. CVE-2010-4180
  473. [Steve Henson]
  474. *) Fixed J-PAKE implementation error, originally discovered by
  475. Sebastien Martini, further info and confirmation from Stefan
  476. Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
  477. [Ben Laurie]
  478. Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
  479. *) Fix extension code to avoid race conditions which can result in a buffer
  480. overrun vulnerability: resumed sessions must not be modified as they can
  481. be shared by multiple threads. CVE-2010-3864
  482. [Steve Henson]
  483. *) Fix WIN32 build system to correctly link an ENGINE directory into
  484. a DLL.
  485. [Steve Henson]
  486. Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
  487. *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
  488. (CVE-2010-1633)
  489. [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
  490. Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
  491. *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
  492. context. The operation can be customised via the ctrl mechanism in
  493. case ENGINEs want to include additional functionality.
  494. [Steve Henson]
  495. *) Tolerate yet another broken PKCS#8 key format: private key value negative.
  496. [Steve Henson]
  497. *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
  498. output hashes compatible with older versions of OpenSSL.
  499. [Willy Weisz <weisz@vcpc.univie.ac.at>]
  500. *) Fix compression algorithm handling: if resuming a session use the
  501. compression algorithm of the resumed session instead of determining
  502. it from client hello again. Don't allow server to change algorithm.
  503. [Steve Henson]
  504. *) Add load_crls() function to apps tidying load_certs() too. Add option
  505. to verify utility to allow additional CRLs to be included.
  506. [Steve Henson]
  507. *) Update OCSP request code to permit adding custom headers to the request:
  508. some responders need this.
  509. [Steve Henson]
  510. *) The function EVP_PKEY_sign() returns <=0 on error: check return code
  511. correctly.
  512. [Julia Lawall <julia@diku.dk>]
  513. *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
  514. needlessly dereferenced structures, used obsolete functions and
  515. didn't handle all updated verify codes correctly.
  516. [Steve Henson]
  517. *) Disable MD2 in the default configuration.
  518. [Steve Henson]
  519. *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
  520. indicate the initial BIO being pushed or popped. This makes it possible
  521. to determine whether the BIO is the one explicitly called or as a result
  522. of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
  523. it handles reference counts correctly and doesn't zero out the I/O bio
  524. when it is not being explicitly popped. WARNING: applications which
  525. included workarounds for the old buggy behaviour will need to be modified
  526. or they could free up already freed BIOs.
  527. [Steve Henson]
  528. *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
  529. renaming to all platforms (within the 0.9.8 branch, this was
  530. done conditionally on Netware platforms to avoid a name clash).
  531. [Guenter <lists@gknw.net>]
  532. *) Add ECDHE and PSK support to DTLS.
  533. [Michael Tuexen <tuexen@fh-muenster.de>]
  534. *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
  535. be used on C++.
  536. [Steve Henson]
  537. *) Add "missing" function EVP_MD_flags() (without this the only way to
  538. retrieve a digest flags is by accessing the structure directly. Update
  539. EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
  540. or cipher is registered as in the "from" argument. Print out all
  541. registered digests in the dgst usage message instead of manually
  542. attempting to work them out.
  543. [Steve Henson]
  544. *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
  545. this allows the use of compression and extensions. Change default cipher
  546. string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
  547. by default unless an application cipher string requests it.
  548. [Steve Henson]
  549. *) Alter match criteria in PKCS12_parse(). It used to try to use local
  550. key ids to find matching certificates and keys but some PKCS#12 files
  551. don't follow the (somewhat unwritten) rules and this strategy fails.
  552. Now just gather all certificates together and the first private key
  553. then look for the first certificate that matches the key.
  554. [Steve Henson]
  555. *) Support use of registered digest and cipher names for dgst and cipher
  556. commands instead of having to add each one as a special case. So now
  557. you can do:
  558. openssl sha256 foo
  559. as well as:
  560. openssl dgst -sha256 foo
  561. and this works for ENGINE based algorithms too.
  562. [Steve Henson]
  563. *) Update Gost ENGINE to support parameter files.
  564. [Victor B. Wagner <vitus@cryptocom.ru>]
  565. *) Support GeneralizedTime in ca utility.
  566. [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
  567. *) Enhance the hash format used for certificate directory links. The new
  568. form uses the canonical encoding (meaning equivalent names will work
  569. even if they aren't identical) and uses SHA1 instead of MD5. This form
  570. is incompatible with the older format and as a result c_rehash should
  571. be used to rebuild symbolic links.
  572. [Steve Henson]
  573. *) Make PKCS#8 the default write format for private keys, replacing the
  574. traditional format. This form is standardised, more secure and doesn't
  575. include an implicit MD5 dependency.
  576. [Steve Henson]
  577. *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
  578. committed to OpenSSL should pass this lot as a minimum.
  579. [Steve Henson]
  580. *) Add session ticket override functionality for use by EAP-FAST.
  581. [Jouni Malinen <j@w1.fi>]
  582. *) Modify HMAC functions to return a value. Since these can be implemented
  583. in an ENGINE errors can occur.
  584. [Steve Henson]
  585. *) Type-checked OBJ_bsearch_ex.
  586. [Ben Laurie]
  587. *) Type-checked OBJ_bsearch. Also some constification necessitated
  588. by type-checking. Still to come: TXT_DB, bsearch(?),
  589. OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
  590. CONF_VALUE.
  591. [Ben Laurie]
  592. *) New function OPENSSL_gmtime_adj() to add a specific number of days and
  593. seconds to a tm structure directly, instead of going through OS
  594. specific date routines. This avoids any issues with OS routines such
  595. as the year 2038 bug. New *_adj() functions for ASN1 time structures
  596. and X509_time_adj_ex() to cover the extended range. The existing
  597. X509_time_adj() is still usable and will no longer have any date issues.
  598. [Steve Henson]
  599. *) Delta CRL support. New use deltas option which will attempt to locate
  600. and search any appropriate delta CRLs available.
  601. This work was sponsored by Google.
  602. [Steve Henson]
  603. *) Support for CRLs partitioned by reason code. Reorganise CRL processing
  604. code and add additional score elements. Validate alternate CRL paths
  605. as part of the CRL checking and indicate a new error "CRL path validation
  606. error" in this case. Applications wanting additional details can use
  607. the verify callback and check the new "parent" field. If this is not
  608. NULL CRL path validation is taking place. Existing applications wont
  609. see this because it requires extended CRL support which is off by
  610. default.
  611. This work was sponsored by Google.
  612. [Steve Henson]
  613. *) Support for freshest CRL extension.
  614. This work was sponsored by Google.
  615. [Steve Henson]
  616. *) Initial indirect CRL support. Currently only supported in the CRLs
  617. passed directly and not via lookup. Process certificate issuer
  618. CRL entry extension and lookup CRL entries by bother issuer name
  619. and serial number. Check and process CRL issuer entry in IDP extension.
  620. This work was sponsored by Google.
  621. [Steve Henson]
  622. *) Add support for distinct certificate and CRL paths. The CRL issuer
  623. certificate is validated separately in this case. Only enabled if
  624. an extended CRL support flag is set: this flag will enable additional
  625. CRL functionality in future.
  626. This work was sponsored by Google.
  627. [Steve Henson]
  628. *) Add support for policy mappings extension.
  629. This work was sponsored by Google.
  630. [Steve Henson]
  631. *) Fixes to pathlength constraint, self issued certificate handling,
  632. policy processing to align with RFC3280 and PKITS tests.
  633. This work was sponsored by Google.
  634. [Steve Henson]
  635. *) Support for name constraints certificate extension. DN, email, DNS
  636. and URI types are currently supported.
  637. This work was sponsored by Google.
  638. [Steve Henson]
  639. *) To cater for systems that provide a pointer-based thread ID rather
  640. than numeric, deprecate the current numeric thread ID mechanism and
  641. replace it with a structure and associated callback type. This
  642. mechanism allows a numeric "hash" to be extracted from a thread ID in
  643. either case, and on platforms where pointers are larger than 'long',
  644. mixing is done to help ensure the numeric 'hash' is usable even if it
  645. can't be guaranteed unique. The default mechanism is to use "&errno"
  646. as a pointer-based thread ID to distinguish between threads.
  647. Applications that want to provide their own thread IDs should now use
  648. CRYPTO_THREADID_set_callback() to register a callback that will call
  649. either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
  650. Note that ERR_remove_state() is now deprecated, because it is tied
  651. to the assumption that thread IDs are numeric. ERR_remove_state(0)
  652. to free the current thread's error state should be replaced by
  653. ERR_remove_thread_state(NULL).
  654. (This new approach replaces the functions CRYPTO_set_idptr_callback(),
  655. CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
  656. OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
  657. application was previously providing a numeric thread callback that
  658. was inappropriate for distinguishing threads, then uniqueness might
  659. have been obtained with &errno that happened immediately in the
  660. intermediate development versions of OpenSSL; this is no longer the
  661. case, the numeric thread callback will now override the automatic use
  662. of &errno.)
  663. [Geoff Thorpe, with help from Bodo Moeller]
  664. *) Initial support for different CRL issuing certificates. This covers a
  665. simple case where the self issued certificates in the chain exist and
  666. the real CRL issuer is higher in the existing chain.
  667. This work was sponsored by Google.
  668. [Steve Henson]
  669. *) Removed effectively defunct crypto/store from the build.
  670. [Ben Laurie]
  671. *) Revamp of STACK to provide stronger type-checking. Still to come:
  672. TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
  673. ASN1_STRING, CONF_VALUE.
  674. [Ben Laurie]
  675. *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
  676. RAM on SSL connections. This option can save about 34k per idle SSL.
  677. [Nick Mathewson]
  678. *) Revamp of LHASH to provide stronger type-checking. Still to come:
  679. STACK, TXT_DB, bsearch, qsort.
  680. [Ben Laurie]
  681. *) Initial support for Cryptographic Message Syntax (aka CMS) based
  682. on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
  683. support for data, signedData, compressedData, digestedData and
  684. encryptedData, envelopedData types included. Scripts to check against
  685. RFC4134 examples draft and interop and consistency checks of many
  686. content types and variants.
  687. [Steve Henson]
  688. *) Add options to enc utility to support use of zlib compression BIO.
  689. [Steve Henson]
  690. *) Extend mk1mf to support importing of options and assembly language
  691. files from Configure script, currently only included in VC-WIN32.
  692. The assembly language rules can now optionally generate the source
  693. files from the associated perl scripts.
  694. [Steve Henson]
  695. *) Implement remaining functionality needed to support GOST ciphersuites.
  696. Interop testing has been performed using CryptoPro implementations.
  697. [Victor B. Wagner <vitus@cryptocom.ru>]
  698. *) s390x assembler pack.
  699. [Andy Polyakov]
  700. *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
  701. "family."
  702. [Andy Polyakov]
  703. *) Implement Opaque PRF Input TLS extension as specified in
  704. draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
  705. official specification yet and no extension type assignment by
  706. IANA exists, this extension (for now) will have to be explicitly
  707. enabled when building OpenSSL by providing the extension number
  708. to use. For example, specify an option
  709. -DTLSEXT_TYPE_opaque_prf_input=0x9527
  710. to the "config" or "Configure" script to enable the extension,
  711. assuming extension number 0x9527 (which is a completely arbitrary
  712. and unofficial assignment based on the MD5 hash of the Internet
  713. Draft). Note that by doing so, you potentially lose
  714. interoperability with other TLS implementations since these might
  715. be using the same extension number for other purposes.
  716. SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
  717. opaque PRF input value to use in the handshake. This will create
  718. an interal copy of the length-'len' string at 'src', and will
  719. return non-zero for success.
  720. To get more control and flexibility, provide a callback function
  721. by using
  722. SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
  723. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
  724. where
  725. int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
  726. void *arg;
  727. Callback function 'cb' will be called in handshakes, and is
  728. expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
  729. Argument 'arg' is for application purposes (the value as given to
  730. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
  731. be provided to the callback function). The callback function
  732. has to return non-zero to report success: usually 1 to use opaque
  733. PRF input just if possible, or 2 to enforce use of the opaque PRF
  734. input. In the latter case, the library will abort the handshake
  735. if opaque PRF input is not successfully negotiated.
  736. Arguments 'peerinput' and 'len' given to the callback function
  737. will always be NULL and 0 in the case of a client. A server will
  738. see the client's opaque PRF input through these variables if
  739. available (NULL and 0 otherwise). Note that if the server
  740. provides an opaque PRF input, the length must be the same as the
  741. length of the client's opaque PRF input.
  742. Note that the callback function will only be called when creating
  743. a new session (session resumption can resume whatever was
  744. previously negotiated), and will not be called in SSL 2.0
  745. handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
  746. SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
  747. for applications that need to enforce opaque PRF input.
  748. [Bodo Moeller]
  749. *) Update ssl code to support digests other than SHA1+MD5 for handshake
  750. MAC.
  751. [Victor B. Wagner <vitus@cryptocom.ru>]
  752. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  753. RFC4507bis. The encrypted ticket format is an encrypted encoded
  754. SSL_SESSION structure, that way new session features are automatically
  755. supported.
  756. If a client application caches session in an SSL_SESSION structure
  757. support is transparent because tickets are now stored in the encoded
  758. SSL_SESSION.
  759. The SSL_CTX structure automatically generates keys for ticket
  760. protection in servers so again support should be possible
  761. with no application modification.
  762. If a client or server wishes to disable RFC4507 support then the option
  763. SSL_OP_NO_TICKET can be set.
  764. Add a TLS extension debugging callback to allow the contents of any client
  765. or server extensions to be examined.
  766. This work was sponsored by Google.
  767. [Steve Henson]
  768. *) Final changes to avoid use of pointer pointer casts in OpenSSL.
  769. OpenSSL should now compile cleanly on gcc 4.2
  770. [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
  771. *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
  772. support including streaming MAC support: this is required for GOST
  773. ciphersuite support.
  774. [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
  775. *) Add option -stream to use PKCS#7 streaming in smime utility. New
  776. function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
  777. to output in BER and PEM format.
  778. [Steve Henson]
  779. *) Experimental support for use of HMAC via EVP_PKEY interface. This
  780. allows HMAC to be handled via the EVP_DigestSign*() interface. The
  781. EVP_PKEY "key" in this case is the HMAC key, potentially allowing
  782. ENGINE support for HMAC keys which are unextractable. New -mac and
  783. -macopt options to dgst utility.
  784. [Steve Henson]
  785. *) New option -sigopt to dgst utility. Update dgst to use
  786. EVP_Digest{Sign,Verify}*. These two changes make it possible to use
  787. alternative signing paramaters such as X9.31 or PSS in the dgst
  788. utility.
  789. [Steve Henson]
  790. *) Change ssl_cipher_apply_rule(), the internal function that does
  791. the work each time a ciphersuite string requests enabling
  792. ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
  793. removing ("!foo+bar") a class of ciphersuites: Now it maintains
  794. the order of disabled ciphersuites such that those ciphersuites
  795. that most recently went from enabled to disabled not only stay
  796. in order with respect to each other, but also have higher priority
  797. than other disabled ciphersuites the next time ciphersuites are
  798. enabled again.
  799. This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
  800. the same ciphersuites as with "HIGH" alone, but in a specific
  801. order where the PSK ciphersuites come first (since they are the
  802. most recently disabled ciphersuites when "HIGH" is parsed).
  803. Also, change ssl_create_cipher_list() (using this new
  804. funcionality) such that between otherwise identical
  805. cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
  806. the default order.
  807. [Bodo Moeller]
  808. *) Change ssl_create_cipher_list() so that it automatically
  809. arranges the ciphersuites in reasonable order before starting
  810. to process the rule string. Thus, the definition for "DEFAULT"
  811. (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
  812. remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
  813. This makes it much easier to arrive at a reasonable default order
  814. in applications for which anonymous ciphers are OK (meaning
  815. that you can't actually use DEFAULT).
  816. [Bodo Moeller; suggested by Victor Duchovni]
  817. *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
  818. processing) into multiple integers instead of setting
  819. "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
  820. "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
  821. (These masks as well as the individual bit definitions are hidden
  822. away into the non-exported interface ssl/ssl_locl.h, so this
  823. change to the definition of the SSL_CIPHER structure shouldn't
  824. affect applications.) This give us more bits for each of these
  825. categories, so there is no longer a need to coagulate AES128 and
  826. AES256 into a single algorithm bit, and to coagulate Camellia128
  827. and Camellia256 into a single algorithm bit, which has led to all
  828. kinds of kludges.
  829. Thus, among other things, the kludge introduced in 0.9.7m and
  830. 0.9.8e for masking out AES256 independently of AES128 or masking
  831. out Camellia256 independently of AES256 is not needed here in 0.9.9.
  832. With the change, we also introduce new ciphersuite aliases that
  833. so far were missing: "AES128", "AES256", "CAMELLIA128", and
  834. "CAMELLIA256".
  835. [Bodo Moeller]
  836. *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
  837. Use the leftmost N bytes of the signature input if the input is
  838. larger than the prime q (with N being the size in bytes of q).
  839. [Nils Larsch]
  840. *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
  841. it yet and it is largely untested.
  842. [Steve Henson]
  843. *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
  844. [Nils Larsch]
  845. *) Initial incomplete changes to avoid need for function casts in OpenSSL
  846. some compilers (gcc 4.2 and later) reject their use. Safestack is
  847. reimplemented. Update ASN1 to avoid use of legacy functions.
  848. [Steve Henson]
  849. *) Win32/64 targets are linked with Winsock2.
  850. [Andy Polyakov]
  851. *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
  852. to external functions. This can be used to increase CRL handling
  853. efficiency especially when CRLs are very large by (for example) storing
  854. the CRL revoked certificates in a database.
  855. [Steve Henson]
  856. *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
  857. new CRLs added to a directory can be used. New command line option
  858. -verify_return_error to s_client and s_server. This causes real errors
  859. to be returned by the verify callback instead of carrying on no matter
  860. what. This reflects the way a "real world" verify callback would behave.
  861. [Steve Henson]
  862. *) GOST engine, supporting several GOST algorithms and public key formats.
  863. Kindly donated by Cryptocom.
  864. [Cryptocom]
  865. *) Partial support for Issuing Distribution Point CRL extension. CRLs
  866. partitioned by DP are handled but no indirect CRL or reason partitioning
  867. (yet). Complete overhaul of CRL handling: now the most suitable CRL is
  868. selected via a scoring technique which handles IDP and AKID in CRLs.
  869. [Steve Henson]
  870. *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
  871. will ultimately be used for all verify operations: this will remove the
  872. X509_STORE dependency on certificate verification and allow alternative
  873. lookup methods. X509_STORE based implementations of these two callbacks.
  874. [Steve Henson]
  875. *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
  876. Modify get_crl() to find a valid (unexpired) CRL if possible.
  877. [Steve Henson]
  878. *) New function X509_CRL_match() to check if two CRLs are identical. Normally
  879. this would be called X509_CRL_cmp() but that name is already used by
  880. a function that just compares CRL issuer names. Cache several CRL
  881. extensions in X509_CRL structure and cache CRLDP in X509.
  882. [Steve Henson]
  883. *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
  884. this maps equivalent X509_NAME structures into a consistent structure.
  885. Name comparison can then be performed rapidly using memcmp().
  886. [Steve Henson]
  887. *) Non-blocking OCSP request processing. Add -timeout option to ocsp
  888. utility.
  889. [Steve Henson]
  890. *) Allow digests to supply their own micalg string for S/MIME type using
  891. the ctrl EVP_MD_CTRL_MICALG.
  892. [Steve Henson]
  893. *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
  894. EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
  895. ctrl. It can then customise the structure before and/or after signing
  896. if necessary.
  897. [Steve Henson]
  898. *) New function OBJ_add_sigid() to allow application defined signature OIDs
  899. to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
  900. to free up any added signature OIDs.
  901. [Steve Henson]
  902. *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
  903. EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
  904. digest and cipher tables. New options added to openssl utility:
  905. list-message-digest-algorithms and list-cipher-algorithms.
  906. [Steve Henson]
  907. *) Change the array representation of binary polynomials: the list
  908. of degrees of non-zero coefficients is now terminated with -1.
  909. Previously it was terminated with 0, which was also part of the
  910. value; thus, the array representation was not applicable to
  911. polynomials where t^0 has coefficient zero. This change makes
  912. the array representation useful in a more general context.
  913. [Douglas Stebila]
  914. *) Various modifications and fixes to SSL/TLS cipher string
  915. handling. For ECC, the code now distinguishes between fixed ECDH
  916. with RSA certificates on the one hand and with ECDSA certificates
  917. on the other hand, since these are separate ciphersuites. The
  918. unused code for Fortezza ciphersuites has been removed.
  919. For consistency with EDH, ephemeral ECDH is now called "EECDH"
  920. (not "ECDHE"). For consistency with the code for DH
  921. certificates, use of ECDH certificates is now considered ECDH
  922. authentication, not RSA or ECDSA authentication (the latter is
  923. merely the CA's signing algorithm and not actively used in the
  924. protocol).
  925. The temporary ciphersuite alias "ECCdraft" is no longer
  926. available, and ECC ciphersuites are no longer excluded from "ALL"
  927. and "DEFAULT". The following aliases now exist for RFC 4492
  928. ciphersuites, most of these by analogy with the DH case:
  929. kECDHr - ECDH cert, signed with RSA
  930. kECDHe - ECDH cert, signed with ECDSA
  931. kECDH - ECDH cert (signed with either RSA or ECDSA)
  932. kEECDH - ephemeral ECDH
  933. ECDH - ECDH cert or ephemeral ECDH
  934. aECDH - ECDH cert
  935. aECDSA - ECDSA cert
  936. ECDSA - ECDSA cert
  937. AECDH - anonymous ECDH
  938. EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
  939. [Bodo Moeller]
  940. *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
  941. Use correct micalg parameters depending on digest(s) in signed message.
  942. [Steve Henson]
  943. *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
  944. an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
  945. [Steve Henson]
  946. *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
  947. an engine to register a method. Add ENGINE lookups for methods and
  948. functional reference processing.
  949. [Steve Henson]
  950. *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
  951. EVP_{Sign,Verify}* which allow an application to customise the signature
  952. process.
  953. [Steve Henson]
  954. *) New -resign option to smime utility. This adds one or more signers
  955. to an existing PKCS#7 signedData structure. Also -md option to use an
  956. alternative message digest algorithm for signing.
  957. [Steve Henson]
  958. *) Tidy up PKCS#7 routines and add new functions to make it easier to
  959. create PKCS7 structures containing multiple signers. Update smime
  960. application to support multiple signers.
  961. [Steve Henson]
  962. *) New -macalg option to pkcs12 utility to allow setting of an alternative
  963. digest MAC.
  964. [Steve Henson]
  965. *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
  966. Reorganize PBE internals to lookup from a static table using NIDs,
  967. add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
  968. EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
  969. PRF which will be automatically used with PBES2.
  970. [Steve Henson]
  971. *) Replace the algorithm specific calls to generate keys in "req" with the
  972. new API.
  973. [Steve Henson]
  974. *) Update PKCS#7 enveloped data routines to use new API. This is now
  975. supported by any public key method supporting the encrypt operation. A
  976. ctrl is added to allow the public key algorithm to examine or modify
  977. the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
  978. a no op.
  979. [Steve Henson]
  980. *) Add a ctrl to asn1 method to allow a public key algorithm to express
  981. a default digest type to use. In most cases this will be SHA1 but some
  982. algorithms (such as GOST) need to specify an alternative digest. The
  983. return value indicates how strong the prefernce is 1 means optional and
  984. 2 is mandatory (that is it is the only supported type). Modify
  985. ASN1_item_sign() to accept a NULL digest argument to indicate it should
  986. use the default md. Update openssl utilities to use the default digest
  987. type for signing if it is not explicitly indicated.
  988. [Steve Henson]
  989. *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
  990. EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
  991. signing method from the key type. This effectively removes the link
  992. between digests and public key types.
  993. [Steve Henson]
  994. *) Add an OID cross reference table and utility functions. Its purpose is to
  995. translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
  996. rsaEncryption. This will allow some of the algorithm specific hackery
  997. needed to use the correct OID to be removed.
  998. [Steve Henson]
  999. *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
  1000. structures for PKCS7_sign(). They are now set up by the relevant public
  1001. key ASN1 method.
  1002. [Steve Henson]
  1003. *) Add provisional EC pkey method with support for ECDSA and ECDH.
  1004. [Steve Henson]
  1005. *) Add support for key derivation (agreement) in the API, DH method and
  1006. pkeyutl.
  1007. [Steve Henson]
  1008. *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
  1009. public and private key formats. As a side effect these add additional
  1010. command line functionality not previously available: DSA signatures can be
  1011. generated and verified using pkeyutl and DH key support and generation in
  1012. pkey, genpkey.
  1013. [Steve Henson]
  1014. *) BeOS support.
  1015. [Oliver Tappe <zooey@hirschkaefer.de>]
  1016. *) New make target "install_html_docs" installs HTML renditions of the
  1017. manual pages.
  1018. [Oliver Tappe <zooey@hirschkaefer.de>]
  1019. *) New utility "genpkey" this is analagous to "genrsa" etc except it can
  1020. generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
  1021. support key and parameter generation and add initial key generation
  1022. functionality for RSA.
  1023. [Steve Henson]
  1024. *) Add functions for main EVP_PKEY_method operations. The undocumented
  1025. functions EVP_PKEY_{encrypt,decrypt} have been renamed to
  1026. EVP_PKEY_{encrypt,decrypt}_old.
  1027. [Steve Henson]
  1028. *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
  1029. key API, doesn't do much yet.
  1030. [Steve Henson]
  1031. *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
  1032. public key algorithms. New option to openssl utility:
  1033. "list-public-key-algorithms" to print out info.
  1034. [Steve Henson]
  1035. *) Implement the Supported Elliptic Curves Extension for
  1036. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  1037. [Douglas Stebila]
  1038. *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
  1039. EVP_CIPHER structures to avoid later problems in EVP_cleanup().
  1040. [Steve Henson]
  1041. *) New utilities pkey and pkeyparam. These are similar to algorithm specific
  1042. utilities such as rsa, dsa, dsaparam etc except they process any key
  1043. type.
  1044. [Steve Henson]
  1045. *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
  1046. functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
  1047. EVP_PKEY_print_param() to print public key data from an EVP_PKEY
  1048. structure.
  1049. [Steve Henson]
  1050. *) Initial support for pluggable public key ASN1.
  1051. De-spaghettify the public key ASN1 handling. Move public and private
  1052. key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
  1053. algorithm specific handling to a single module within the relevant
  1054. algorithm directory. Add functions to allow (near) opaque processing
  1055. of public and private key structures.
  1056. [Steve Henson]
  1057. *) Implement the Supported Point Formats Extension for
  1058. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  1059. [Douglas Stebila]
  1060. *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
  1061. for the psk identity [hint] and the psk callback functions to the
  1062. SSL_SESSION, SSL and SSL_CTX structure.
  1063. New ciphersuites:
  1064. PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
  1065. PSK-AES256-CBC-SHA
  1066. New functions:
  1067. SSL_CTX_use_psk_identity_hint
  1068. SSL_get_psk_identity_hint
  1069. SSL_get_psk_identity
  1070. SSL_use_psk_identity_hint
  1071. [Mika Kousa and Pasi Eronen of Nokia Corporation]
  1072. *) Add RFC 3161 compliant time stamp request creation, response generation
  1073. and response verification functionality.
  1074. [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
  1075. *) Add initial support for TLS extensions, specifically for the server_name
  1076. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  1077. have new members for a host name. The SSL data structure has an
  1078. additional member SSL_CTX *initial_ctx so that new sessions can be
  1079. stored in that context to allow for session resumption, even after the
  1080. SSL has been switched to a new SSL_CTX in reaction to a client's
  1081. server_name extension.
  1082. New functions (subject to change):
  1083. SSL_get_servername()
  1084. SSL_get_servername_type()
  1085. SSL_set_SSL_CTX()
  1086. New CTRL codes and macros (subject to change):
  1087. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  1088. - SSL_CTX_set_tlsext_servername_callback()
  1089. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  1090. - SSL_CTX_set_tlsext_servername_arg()
  1091. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  1092. openssl s_client has a new '-servername ...' option.
  1093. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  1094. '-key2 ...', '-servername_fatal' (subject to change). This allows
  1095. testing the HostName extension for a specific single host name ('-cert'
  1096. and '-key' remain fallbacks for handshakes without HostName
  1097. negotiation). If the unrecogninzed_name alert has to be sent, this by
  1098. default is a warning; it becomes fatal with the '-servername_fatal'
  1099. option.
  1100. [Peter Sylvester, Remy Allais, Christophe Renou]
  1101. *) Whirlpool hash implementation is added.
  1102. [Andy Polyakov]
  1103. *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
  1104. bn(64,32). Because of instruction set limitations it doesn't have
  1105. any negative impact on performance. This was done mostly in order
  1106. to make it possible to share assembler modules, such as bn_mul_mont
  1107. implementations, between 32- and 64-bit builds without hassle.
  1108. [Andy Polyakov]
  1109. *) Move code previously exiled into file crypto/ec/ec2_smpt.c
  1110. to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
  1111. macro.
  1112. [Bodo Moeller]
  1113. *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
  1114. dedicated Montgomery multiplication procedure, is introduced.
  1115. BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
  1116. "64-bit" performance on certain 32-bit targets.
  1117. [Andy Polyakov]
  1118. *) New option SSL_OP_NO_COMP to disable use of compression selectively
  1119. in SSL structures. New SSL ctrl to set maximum send fragment size.
  1120. Save memory by seeting the I/O buffer sizes dynamically instead of
  1121. using the maximum available value.
  1122. [Steve Henson]
  1123. *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
  1124. in addition to the text details.
  1125. [Bodo Moeller]
  1126. *) Very, very preliminary EXPERIMENTAL support for printing of general
  1127. ASN1 structures. This currently produces rather ugly output and doesn't
  1128. handle several customised structures at all.
  1129. [Steve Henson]
  1130. *) Integrated support for PVK file format and some related formats such
  1131. as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
  1132. these in the 'rsa' and 'dsa' utilities.
  1133. [Steve Henson]
  1134. *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
  1135. [Steve Henson]
  1136. *) Remove the ancient ASN1_METHOD code. This was only ever used in one
  1137. place for the (very old) "NETSCAPE" format certificates which are now
  1138. handled using new ASN1 code equivalents.
  1139. [Steve Henson]
  1140. *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
  1141. pointer and make the SSL_METHOD parameter in SSL_CTX_new,
  1142. SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
  1143. [Nils Larsch]
  1144. *) Modify CRL distribution points extension code to print out previously
  1145. unsupported fields. Enhance extension setting code to allow setting of
  1146. all fields.
  1147. [Steve Henson]
  1148. *) Add print and set support for Issuing Distribution Point CRL extension.
  1149. [Steve Henson]
  1150. *) Change 'Configure' script to enable Camellia by default.
  1151. [NTT]
  1152. Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
  1153. *) When rejecting SSL/TLS records due to an incorrect version number, never
  1154. update s->server with a new major version number. As of
  1155. - OpenSSL 0.9.8m if 'short' is a 16-bit type,
  1156. - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
  1157. the previous behavior could result in a read attempt at NULL when
  1158. receiving specific incorrect SSL/TLS records once record payload
  1159. protection is active. (CVE-2010-0740)
  1160. [Bodo Moeller, Adam Langley <agl@chromium.org>]
  1161. *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
  1162. could be crashed if the relevant tables were not present (e.g. chrooted).
  1163. [Tomas Hoger <thoger@redhat.com>]
  1164. Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
  1165. *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
  1166. [Martin Olsson, Neel Mehta]
  1167. *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
  1168. accommodate for stack sorting, always a write lock!).
  1169. [Bodo Moeller]
  1170. *) On some versions of WIN32 Heap32Next is very slow. This can cause
  1171. excessive delays in the RAND_poll(): over a minute. As a workaround
  1172. include a time check in the inner Heap32Next loop too.
  1173. [Steve Henson]
  1174. *) The code that handled flushing of data in SSL/TLS originally used the
  1175. BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
  1176. the problem outlined in PR#1949. The fix suggested there however can
  1177. trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
  1178. of Apache). So instead simplify the code to flush unconditionally.
  1179. This should be fine since flushing with no data to flush is a no op.
  1180. [Steve Henson]
  1181. *) Handle TLS versions 2.0 and later properly and correctly use the
  1182. highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
  1183. off ancient servers have a habit of sticking around for a while...
  1184. [Steve Henson]
  1185. *) Modify compression code so it frees up structures without using the
  1186. ex_data callbacks. This works around a problem where some applications
  1187. call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
  1188. restarting) then use compression (e.g. SSL with compression) later.
  1189. This results in significant per-connection memory leaks and
  1190. has caused some security issues including CVE-2008-1678 and
  1191. CVE-2009-4355.
  1192. [Steve Henson]
  1193. *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
  1194. change when encrypting or decrypting.
  1195. [Bodo Moeller]
  1196. *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
  1197. connect and renegotiate with servers which do not support RI.
  1198. Until RI is more widely deployed this option is enabled by default.
  1199. [Steve Henson]
  1200. *) Add "missing" ssl ctrls to clear options and mode.
  1201. [Steve Henson]
  1202. *) If client attempts to renegotiate and doesn't support RI respond with
  1203. a no_renegotiation alert as required by RFC5746. Some renegotiating
  1204. TLS clients will continue a connection gracefully when they receive
  1205. the alert. Unfortunately OpenSSL mishandled this alert and would hang
  1206. waiting for a server hello which it will never receive. Now we treat a
  1207. received no_renegotiation alert as a fatal error. This is because
  1208. applications requesting a renegotiation might well expect it to succeed
  1209. and would have no code in place to handle the server denying it so the
  1210. only safe thing to do is to terminate the connection.
  1211. [Steve Henson]
  1212. *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
  1213. peer supports secure renegotiation and 0 otherwise. Print out peer
  1214. renegotiation support in s_client/s_server.
  1215. [Steve Henson]
  1216. *) Replace the highly broken and deprecated SPKAC certification method with
  1217. the updated NID creation version. This should correctly handle UTF8.
  1218. [Steve Henson]
  1219. *) Implement RFC5746. Re-enable renegotiation but require the extension
  1220. as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  1221. turns out to be a bad idea. It has been replaced by
  1222. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
  1223. SSL_CTX_set_options(). This is really not recommended unless you
  1224. know what you are doing.
  1225. [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
  1226. *) Fixes to stateless session resumption handling. Use initial_ctx when
  1227. issuing and attempting to decrypt tickets in case it has changed during
  1228. servername handling. Use a non-zero length session ID when attempting
  1229. stateless session resumption: this makes it possible to determine if
  1230. a resumption has occurred immediately after receiving server hello
  1231. (several places in OpenSSL subtly assume this) instead of later in
  1232. the handshake.
  1233. [Steve Henson]
  1234. *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
  1235. CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
  1236. fixes for a few places where the return code is not checked
  1237. correctly.
  1238. [Julia Lawall <julia@diku.dk>]
  1239. *) Add --strict-warnings option to Configure script to include devteam
  1240. warnings in other configurations.
  1241. [Steve Henson]
  1242. *) Add support for --libdir option and LIBDIR variable in makefiles. This
  1243. makes it possible to install openssl libraries in locations which
  1244. have names other than "lib", for example "/usr/lib64" which some
  1245. systems need.
  1246. [Steve Henson, based on patch from Jeremy Utley]
  1247. *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
  1248. X690 8.9.12 and can produce some misleading textual output of OIDs.
  1249. [Steve Henson, reported by Dan Kaminsky]
  1250. *) Delete MD2 from algorithm tables. This follows the recommendation in
  1251. several standards that it is not used in new applications due to
  1252. several cryptographic weaknesses. For binary compatibility reasons
  1253. the MD2 API is still compiled in by default.
  1254. [Steve Henson]
  1255. *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
  1256. and restored.
  1257. [Steve Henson]
  1258. *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
  1259. OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
  1260. clash.
  1261. [Guenter <lists@gknw.net>]
  1262. *) Fix the server certificate chain building code to use X509_verify_cert(),
  1263. it used to have an ad-hoc builder which was unable to cope with anything
  1264. other than a simple chain.
  1265. [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
  1266. *) Don't check self signed certificate signatures in X509_verify_cert()
  1267. by default (a flag can override this): it just wastes time without
  1268. adding any security. As a useful side effect self signed root CAs
  1269. with non-FIPS digests are now usable in FIPS mode.
  1270. [Steve Henson]
  1271. *) In dtls1_process_out_of_seq_message() the check if the current message
  1272. is already buffered was missing. For every new message was memory
  1273. allocated, allowing an attacker to perform an denial of service attack
  1274. with sending out of seq handshake messages until there is no memory
  1275. left. Additionally every future messege was buffered, even if the
  1276. sequence number made no sense and would be part of another handshake.
  1277. So only messages with sequence numbers less than 10 in advance will be
  1278. buffered. (CVE-2009-1378)
  1279. [Robin Seggelmann, discovered by Daniel Mentz]
  1280. *) Records are buffered if they arrive with a future epoch to be
  1281. processed after finishing the corresponding handshake. There is
  1282. currently no limitation to this buffer allowing an attacker to perform
  1283. a DOS attack with sending records with future epochs until there is no
  1284. memory left. This patch adds the pqueue_size() function to detemine
  1285. the size of a buffer and limits the record buffer to 100 entries.
  1286. (CVE-2009-1377)
  1287. [Robin Seggelmann, discovered by Daniel Mentz]
  1288. *) Keep a copy of frag->msg_header.frag_len so it can be used after the
  1289. parent structure is freed. (CVE-2009-1379)
  1290. [Daniel Mentz]
  1291. *) Handle non-blocking I/O properly in SSL_shutdown() call.
  1292. [Darryl Miles <darryl-mailinglists@netbauds.net>]
  1293. *) Add 2.5.4.* OIDs
  1294. [Ilya O. <vrghost@gmail.com>]
  1295. Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
  1296. *) Disable renegotiation completely - this fixes a severe security
  1297. problem (CVE-2009-3555) at the cost of breaking all
  1298. renegotiation. Renegotiation can be re-enabled by setting
  1299. SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
  1300. run-time. This is really not recommended unless you know what
  1301. you're doing.
  1302. [Ben Laurie]
  1303. Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
  1304. *) Don't set val to NULL when freeing up structures, it is freed up by
  1305. underlying code. If sizeof(void *) > sizeof(long) this can result in
  1306. zeroing past the valid field. (CVE-2009-0789)
  1307. [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
  1308. *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
  1309. checked correctly. This would allow some invalid signed attributes to
  1310. appear to verify correctly. (CVE-2009-0591)
  1311. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  1312. *) Reject UniversalString and BMPString types with invalid lengths. This
  1313. prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
  1314. a legal length. (CVE-2009-0590)
  1315. [Steve Henson]
  1316. *) Set S/MIME signing as the default purpose rather than setting it
  1317. unconditionally. This allows applications to override it at the store
  1318. level.
  1319. [Steve Henson]
  1320. *) Permit restricted recursion of ASN1 strings. This is needed in practice
  1321. to handle some structures.
  1322. [Steve Henson]
  1323. *) Improve efficiency of mem_gets: don't search whole buffer each time
  1324. for a '\n'
  1325. [Jeremy Shapiro <jnshapir@us.ibm.com>]
  1326. *) New -hex option for openssl rand.
  1327. [Matthieu Herrb]
  1328. *) Print out UTF8String and NumericString when parsing ASN1.
  1329. [Steve Henson]
  1330. *) Support NumericString type for name components.
  1331. [Steve Henson]
  1332. *) Allow CC in the environment to override the automatically chosen
  1333. compiler. Note that nothing is done to ensure flags work with the
  1334. chosen compiler.
  1335. [Ben Laurie]
  1336. Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
  1337. *) Properly check EVP_VerifyFinal() and similar return values
  1338. (CVE-2008-5077).
  1339. [Ben Laurie, Bodo Moeller, Google Security Team]
  1340. *) Enable TLS extensions by default.
  1341. [Ben Laurie]
  1342. *) Allow the CHIL engine to be loaded, whether the application is
  1343. multithreaded or not. (This does not release the developer from the
  1344. obligation to set up the dynamic locking callbacks.)
  1345. [Sander Temme <sander@temme.net>]
  1346. *) Use correct exit code if there is an error in dgst command.
  1347. [Steve Henson; problem pointed out by Roland Dirlewanger]
  1348. *) Tweak Configure so that you need to say "experimental-jpake" to enable
  1349. JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
  1350. [Bodo Moeller]
  1351. *) Add experimental JPAKE support, including demo authentication in
  1352. s_client and s_server.
  1353. [Ben Laurie]
  1354. *) Set the comparison function in v3_addr_canonize().
  1355. [Rob Austein <sra@hactrn.net>]
  1356. *) Add support for XMPP STARTTLS in s_client.
  1357. [Philip Paeps <philip@freebsd.org>]
  1358. *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
  1359. to ensure that even with this option, only ciphersuites in the
  1360. server's preference list will be accepted. (Note that the option
  1361. applies only when resuming a session, so the earlier behavior was
  1362. just about the algorithm choice for symmetric cryptography.)
  1363. [Bodo Moeller]
  1364. Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
  1365. *) Fix NULL pointer dereference if a DTLS server received
  1366. ChangeCipherSpec as first record (CVE-2009-1386).
  1367. [PR #1679]
  1368. *) Fix a state transitition in s3_srvr.c and d1_srvr.c
  1369. (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
  1370. [Nagendra Modadugu]
  1371. *) The fix in 0.9.8c that supposedly got rid of unsafe
  1372. double-checked locking was incomplete for RSA blinding,
  1373. addressing just one layer of what turns out to have been
  1374. doubly unsafe triple-checked locking.
  1375. So now fix this for real by retiring the MONT_HELPER macro
  1376. in crypto/rsa/rsa_eay.c.
  1377. [Bodo Moeller; problem pointed out by Marius Schilder]
  1378. *) Various precautionary measures:
  1379. - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
  1380. - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
  1381. (NB: This would require knowledge of the secret session ticket key
  1382. to exploit, in which case you'd be SOL either way.)
  1383. - Change bn_nist.c so that it will properly handle input BIGNUMs
  1384. outside the expected range.
  1385. - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
  1386. builds.
  1387. [Neel Mehta, Bodo Moeller]
  1388. *) Allow engines to be "soft loaded" - i.e. optionally don't die if
  1389. the load fails. Useful for distros.
  1390. [Ben Laurie and the FreeBSD team]
  1391. *) Add support for Local Machine Keyset attribute in PKCS#12 files.
  1392. [Steve Henson]
  1393. *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
  1394. [Huang Ying]
  1395. *) Expand ENGINE to support engine supplied SSL client certificate functions.
  1396. This work was sponsored by Logica.
  1397. [Steve Henson]
  1398. *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
  1399. keystores. Support for SSL/TLS client authentication too.
  1400. Not compiled unless enable-capieng specified to Configure.
  1401. This work was sponsored by Logica.
  1402. [Steve Henson]
  1403. *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
  1404. ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
  1405. attribute creation routines such as certifcate requests and PKCS#12
  1406. files.
  1407. [Steve Henson]
  1408. Changes between 0.9.8g and 0.9.8h [28 May 2008]
  1409. *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
  1410. handshake which could lead to a cilent crash as found using the
  1411. Codenomicon TLS test suite (CVE-2008-1672)
  1412. [Steve Henson, Mark Cox]
  1413. *) Fix double free in TLS server name extensions which could lead to
  1414. a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
  1415. [Joe Orton]
  1416. *) Clear error queue in SSL_CTX_use_certificate_chain_file()
  1417. Clear the error queue to ensure that error entries left from
  1418. older function calls do not interfere with the correct operation.
  1419. [Lutz Jaenicke, Erik de Castro Lopo]
  1420. *) Remove root CA certificates of commercial CAs:
  1421. The OpenSSL project does not recommend any specific CA and does not
  1422. have any policy with respect to including or excluding any CA.
  1423. Therefore it does not make any sense to ship an arbitrary selection
  1424. of root CA certificates with the OpenSSL software.
  1425. [Lutz Jaenicke]
  1426. *) RSA OAEP patches to fix two separate invalid memory reads.
  1427. The first one involves inputs when 'lzero' is greater than
  1428. 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
  1429. before the beginning of from). The second one involves inputs where
  1430. the 'db' section contains nothing but zeroes (there is a one-byte
  1431. invalid read after the end of 'db').
  1432. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  1433. *) Partial backport from 0.9.9-dev:
  1434. Introduce bn_mul_mont (dedicated Montgomery multiplication
  1435. procedure) as a candidate for BIGNUM assembler implementation.
  1436. While 0.9.9-dev uses assembler for various architectures, only
  1437. x86_64 is available by default here in the 0.9.8 branch, and
  1438. 32-bit x86 is available through a compile-time setting.
  1439. To try the 32-bit x86 assembler implementation, use Configure
  1440. option "enable-montasm" (which exists only for this backport).
  1441. As "enable-montasm" for 32-bit x86 disclaims code stability
  1442. anyway, in this constellation we activate additional code
  1443. backported from 0.9.9-dev for further performance improvements,
  1444. namely BN_from_montgomery_word. (To enable this otherwise,
  1445. e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
  1446. [Andy Polyakov (backport partially by Bodo Moeller)]
  1447. *) Add TLS session ticket callback. This allows an application to set
  1448. TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
  1449. values. This is useful for key rollover for example where several key
  1450. sets may exist with different names.
  1451. [Steve Henson]
  1452. *) Reverse ENGINE-internal logic for caching default ENGINE handles.
  1453. This was broken until now in 0.9.8 releases, such that the only way
  1454. a registered ENGINE could be used (assuming it initialises
  1455. successfully on the host) was to explicitly set it as the default
  1456. for the relevant algorithms. This is in contradiction with 0.9.7
  1457. behaviour and the documentation. With this fix, when an ENGINE is
  1458. registered into a given algorithm's table of implementations, the
  1459. 'uptodate' flag is reset so that auto-discovery will be used next
  1460. time a new context for that algorithm attempts to select an
  1461. implementation.
  1462. [Ian Lister (tweaked by Geoff Thorpe)]
  1463. *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
  1464. implemention in the following ways:
  1465. Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
  1466. hard coded.
  1467. Lack of BER streaming support means one pass streaming processing is
  1468. only supported if data is detached: setting the streaming flag is
  1469. ignored for embedded content.
  1470. CMS support is disabled by default and must be explicitly enabled
  1471. with the enable-cms configuration option.
  1472. [Steve Henson]
  1473. *) Update the GMP engine glue to do direct copies between BIGNUM and
  1474. mpz_t when openssl and GMP use the same limb size. Otherwise the
  1475. existing "conversion via a text string export" trick is still used.
  1476. [Paul Sheer <paulsheer@gmail.com>]
  1477. *) Zlib compression BIO. This is a filter BIO which compressed and
  1478. uncompresses any data passed through it.
  1479. [Steve Henson]
  1480. *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
  1481. RFC3394 compatible AES key wrapping.
  1482. [Steve Henson]
  1483. *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
  1484. sets string data without copying. X509_ALGOR_set0() and
  1485. X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
  1486. data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
  1487. from an X509_ATTRIBUTE structure optionally checking it occurs only
  1488. once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
  1489. data.
  1490. [Steve Henson]
  1491. *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
  1492. to get the expected BN_FLG_CONSTTIME behavior.
  1493. [Bodo Moeller (Google)]
  1494. *) Netware support:
  1495. - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
  1496. - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
  1497. - added some more tests to do_tests.pl
  1498. - fixed RunningProcess usage so that it works with newer LIBC NDKs too
  1499. - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
  1500. - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
  1501. netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
  1502. - various changes to netware.pl to enable gcc-cross builds on Win32
  1503. platform
  1504. - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
  1505. - various changes to fix missing prototype warnings
  1506. - fixed x86nasm.pl to create correct asm files for NASM COFF output
  1507. - added AES, WHIRLPOOL and CPUID assembler code to build files
  1508. - added missing AES assembler make rules to mk1mf.pl
  1509. - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
  1510. [Guenter Knauf <eflash@gmx.net>]
  1511. *) Implement certificate status request TLS extension defined in RFC3546.
  1512. A client can set the appropriate parameters and receive the encoded
  1513. OCSP response via a callback. A server can query the supplied parameters
  1514. and set the encoded OCSP response in the callback. Add simplified examples
  1515. to s_client and s_server.
  1516. [Steve Henson]
  1517. Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
  1518. *) Fix various bugs:
  1519. + Binary incompatibility of ssl_ctx_st structure
  1520. + DTLS interoperation with non-compliant servers
  1521. + Don't call get_session_cb() without proposed session
  1522. + Fix ia64 assembler code
  1523. [Andy Polyakov, Steve Henson]
  1524. Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
  1525. *) DTLS Handshake overhaul. There were longstanding issues with
  1526. OpenSSL DTLS implementation, which were making it impossible for
  1527. RFC 4347 compliant client to communicate with OpenSSL server.
  1528. Unfortunately just fixing these incompatibilities would "cut off"
  1529. pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
  1530. server keeps tolerating non RFC compliant syntax. The opposite is
  1531. not true, 0.9.8f client can not communicate with earlier server.
  1532. This update even addresses CVE-2007-4995.
  1533. [Andy Polyakov]
  1534. *) Changes to avoid need for function casts in OpenSSL: some compilers
  1535. (gcc 4.2 and later) reject their use.
  1536. [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
  1537. Steve Henson]
  1538. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  1539. RFC4507bis. The encrypted ticket format is an encrypted encoded
  1540. SSL_SESSION structure, that way new session features are automatically
  1541. supported.
  1542. If a client application caches session in an SSL_SESSION structure
  1543. support is transparent because tickets are now stored in the encoded
  1544. SSL_SESSION.
  1545. The SSL_CTX structure automatically generates keys for ticket
  1546. protection in servers so again support should be possible
  1547. with no application modification.
  1548. If a client or server wishes to disable RFC4507 support then the option
  1549. SSL_OP_NO_TICKET can be set.
  1550. Add a TLS extension debugging callback to allow the contents of any client
  1551. or server extensions to be examined.
  1552. This work was sponsored by Google.
  1553. [Steve Henson]
  1554. *) Add initial support for TLS extensions, specifically for the server_name
  1555. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  1556. have new members for a host name. The SSL data structure has an
  1557. additional member SSL_CTX *initial_ctx so that new sessions can be
  1558. stored in that context to allow for session resumption, even after the
  1559. SSL has been switched to a new SSL_CTX in reaction to a client's
  1560. server_name extension.
  1561. New functions (subject to change):
  1562. SSL_get_servername()
  1563. SSL_get_servername_type()
  1564. SSL_set_SSL_CTX()
  1565. New CTRL codes and macros (subject to change):
  1566. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  1567. - SSL_CTX_set_tlsext_servername_callback()
  1568. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  1569. - SSL_CTX_set_tlsext_servername_arg()
  1570. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  1571. openssl s_client has a new '-servername ...' option.
  1572. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  1573. '-key2 ...', '-servername_fatal' (subject to change). This allows
  1574. testing the HostName extension for a specific single host name ('-cert'
  1575. and '-key' remain fallbacks for handshakes without HostName
  1576. negotiation). If the unrecogninzed_name alert has to be sent, this by
  1577. default is a warning; it becomes fatal with the '-servername_fatal'
  1578. option.
  1579. [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
  1580. *) Add AES and SSE2 assembly language support to VC++ build.
  1581. [Steve Henson]
  1582. *) Mitigate attack on final subtraction in Montgomery reduction.
  1583. [Andy Polyakov]
  1584. *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
  1585. (which previously caused an internal error).
  1586. [Bodo Moeller]
  1587. *) Squeeze another 10% out of IGE mode when in != out.
  1588. [Ben Laurie]
  1589. *) AES IGE mode speedup.
  1590. [Dean Gaudet (Google)]
  1591. *) Add the Korean symmetric 128-bit cipher SEED (see
  1592. http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
  1593. add SEED ciphersuites from RFC 4162:
  1594. TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
  1595. TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
  1596. TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
  1597. TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
  1598. To minimize changes between patchlevels in the OpenSSL 0.9.8
  1599. series, SEED remains excluded from compilation unless OpenSSL
  1600. is configured with 'enable-seed'.
  1601. [KISA, Bodo Moeller]
  1602. *) Mitigate branch prediction attacks, which can be practical if a
  1603. single processor is shared, allowing a spy process to extract
  1604. information. For detailed background information, see
  1605. http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
  1606. J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
  1607. and Necessary Software Countermeasures"). The core of the change
  1608. are new versions BN_div_no_branch() and
  1609. BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
  1610. respectively, which are slower, but avoid the security-relevant
  1611. conditional branches. These are automatically called by BN_div()
  1612. and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
  1613. of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
  1614. remove a conditional branch.
  1615. BN_FLG_CONSTTIME is the new name for the previous
  1616. BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
  1617. modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
  1618. in the exponent causes BN_mod_exp_mont() to use the alternative
  1619. implementation in BN_mod_exp_mont_consttime().) The old name
  1620. remains as a deprecated alias.
  1621. Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
  1622. RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
  1623. constant-time implementations for more than just exponentiation.
  1624. Here too the old name is kept as a deprecated alias.
  1625. BN_BLINDING_new() will now use BN_dup() for the modulus so that
  1626. the BN_BLINDING structure gets an independent copy of the
  1627. modulus. This means that the previous "BIGNUM *m" argument to
  1628. BN_BLINDING_new() and to BN_BLINDING_create_param() now
  1629. essentially becomes "const BIGNUM *m", although we can't actually
  1630. change this in the header file before 0.9.9. It allows
  1631. RSA_setup_blinding() to use BN_with_flags() on the modulus to
  1632. enable BN_FLG_CONSTTIME.
  1633. [Matthew D Wood (Intel Corp)]
  1634. *) In the SSL/TLS server implementation, be strict about session ID
  1635. context matching (which matters if an application uses a single
  1636. external cache for different purposes). Previously,
  1637. out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
  1638. set. This did ensure strict client verification, but meant that,
  1639. with applications using a single external cache for quite
  1640. different requirements, clients could circumvent ciphersuite
  1641. restrictions for a given session ID context by starting a session
  1642. in a different context.
  1643. [Bodo Moeller]
  1644. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  1645. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  1646. authentication-only ciphersuites.
  1647. [Bodo Moeller]
  1648. *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
  1649. not complete and could lead to a possible single byte overflow
  1650. (CVE-2007-5135) [Ben Laurie]
  1651. Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
  1652. *) Since AES128 and AES256 (and similarly Camellia128 and
  1653. Camellia256) share a single mask bit in the logic of
  1654. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  1655. kludge to work properly if AES128 is available and AES256 isn't
  1656. (or if Camellia128 is available and Camellia256 isn't).
  1657. [Victor Duchovni]
  1658. *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
  1659. (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
  1660. When a point or a seed is encoded in a BIT STRING, we need to
  1661. prevent the removal of trailing zero bits to get the proper DER
  1662. encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
  1663. of a NamedBitList, for which trailing 0 bits need to be removed.)
  1664. [Bodo Moeller]
  1665. *) Have SSL/TLS server implementation tolerate "mismatched" record
  1666. protocol version while receiving ClientHello even if the
  1667. ClientHello is fragmented. (The server can't insist on the
  1668. particular protocol version it has chosen before the ServerHello
  1669. message has informed the client about his choice.)
  1670. [Bodo Moeller]
  1671. *) Add RFC 3779 support.
  1672. [Rob Austein for ARIN, Ben Laurie]
  1673. *) Load error codes if they are not already present instead of using a
  1674. static variable. This allows them to be cleanly unloaded and reloaded.
  1675. Improve header file function name parsing.
  1676. [Steve Henson]
  1677. *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
  1678. or CAPABILITY handshake as required by RFCs.
  1679. [Goetz Babin-Ebell]
  1680. Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
  1681. *) Introduce limits to prevent malicious keys being able to
  1682. cause a denial of service. (CVE-2006-2940)
  1683. [Steve Henson, Bodo Moeller]
  1684. *) Fix ASN.1 parsing of certain invalid structures that can result
  1685. in a denial of service. (CVE-2006-2937) [Steve Henson]
  1686. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  1687. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  1688. *) Fix SSL client code which could crash if connecting to a
  1689. malicious SSLv2 server. (CVE-2006-4343)
  1690. [Tavis Ormandy and Will Drewry, Google Security Team]
  1691. *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
  1692. match only those. Before that, "AES256-SHA" would be interpreted
  1693. as a pattern and match "AES128-SHA" too (since AES128-SHA got
  1694. the same strength classification in 0.9.7h) as we currently only
  1695. have a single AES bit in the ciphersuite description bitmap.
  1696. That change, however, also applied to ciphersuite strings such as
  1697. "RC4-MD5" that intentionally matched multiple ciphersuites --
  1698. namely, SSL 2.0 ciphersuites in addition to the more common ones
  1699. from SSL 3.0/TLS 1.0.
  1700. So we change the selection algorithm again: Naming an explicit
  1701. ciphersuite selects this one ciphersuite, and any other similar
  1702. ciphersuite (same bitmap) from *other* protocol versions.
  1703. Thus, "RC4-MD5" again will properly select both the SSL 2.0
  1704. ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
  1705. Since SSL 2.0 does not have any ciphersuites for which the
  1706. 128/256 bit distinction would be relevant, this works for now.
  1707. The proper fix will be to use different bits for AES128 and
  1708. AES256, which would have avoided the problems from the beginning;
  1709. however, bits are scarce, so we can only do this in a new release
  1710. (not just a patchlevel) when we can change the SSL_CIPHER
  1711. definition to split the single 'unsigned long mask' bitmap into
  1712. multiple values to extend the available space.
  1713. [Bodo Moeller]
  1714. Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
  1715. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  1716. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  1717. *) Add AES IGE and biIGE modes.
  1718. [Ben Laurie]
  1719. *) Change the Unix randomness entropy gathering to use poll() when
  1720. possible instead of select(), since the latter has some
  1721. undesirable limitations.
  1722. [Darryl Miles via Richard Levitte and Bodo Moeller]
  1723. *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
  1724. treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
  1725. cannot be implicitly activated as part of, e.g., the "AES" alias.
  1726. However, please upgrade to OpenSSL 0.9.9[-dev] for
  1727. non-experimental use of the ECC ciphersuites to get TLS extension
  1728. support, which is required for curve and point format negotiation
  1729. to avoid potential handshake problems.
  1730. [Bodo Moeller]
  1731. *) Disable rogue ciphersuites:
  1732. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  1733. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  1734. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  1735. The latter two were purportedly from
  1736. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  1737. appear there.
  1738. Also deactivate the remaining ciphersuites from
  1739. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  1740. unofficial, and the ID has long expired.
  1741. [Bodo Moeller]
  1742. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  1743. dual-core machines) and other potential thread-safety issues.
  1744. [Bodo Moeller]
  1745. *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
  1746. versions), which is now available for royalty-free use
  1747. (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
  1748. Also, add Camellia TLS ciphersuites from RFC 4132.
  1749. To minimize changes between patchlevels in the OpenSSL 0.9.8
  1750. series, Camellia remains excluded from compilation unless OpenSSL
  1751. is configured with 'enable-camellia'.
  1752. [NTT]
  1753. *) Disable the padding bug check when compression is in use. The padding
  1754. bug check assumes the first packet is of even length, this is not
  1755. necessarily true if compresssion is enabled and can result in false
  1756. positives causing handshake failure. The actual bug test is ancient
  1757. code so it is hoped that implementations will either have fixed it by
  1758. now or any which still have the bug do not support compression.
  1759. [Steve Henson]
  1760. Changes between 0.9.8a and 0.9.8b [04 May 2006]
  1761. *) When applying a cipher rule check to see if string match is an explicit
  1762. cipher suite and only match that one cipher suite if it is.
  1763. [Steve Henson]
  1764. *) Link in manifests for VC++ if needed.
  1765. [Austin Ziegler <halostatue@gmail.com>]
  1766. *) Update support for ECC-based TLS ciphersuites according to
  1767. draft-ietf-tls-ecc-12.txt with proposed changes (but without
  1768. TLS extensions, which are supported starting with the 0.9.9
  1769. branch, not in the OpenSSL 0.9.8 branch).
  1770. [Douglas Stebila]
  1771. *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
  1772. opaque EVP_CIPHER_CTX handling.
  1773. [Steve Henson]
  1774. *) Fixes and enhancements to zlib compression code. We now only use
  1775. "zlib1.dll" and use the default __cdecl calling convention on Win32
  1776. to conform with the standards mentioned here:
  1777. http://www.zlib.net/DLL_FAQ.txt
  1778. Static zlib linking now works on Windows and the new --with-zlib-include
  1779. --with-zlib-lib options to Configure can be used to supply the location
  1780. of the headers and library. Gracefully handle case where zlib library
  1781. can't be loaded.
  1782. [Steve Henson]
  1783. *) Several fixes and enhancements to the OID generation code. The old code
  1784. sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
  1785. handle numbers larger than ULONG_MAX, truncated printing and had a
  1786. non standard OBJ_obj2txt() behaviour.
  1787. [Steve Henson]
  1788. *) Add support for building of engines under engine/ as shared libraries
  1789. under VC++ build system.
  1790. [Steve Henson]
  1791. *) Corrected the numerous bugs in the Win32 path splitter in DSO.
  1792. Hopefully, we will not see any false combination of paths any more.
  1793. [Richard Levitte]
  1794. Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
  1795. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  1796. (part of SSL_OP_ALL). This option used to disable the
  1797. countermeasure against man-in-the-middle protocol-version
  1798. rollback in the SSL 2.0 server implementation, which is a bad
  1799. idea. (CVE-2005-2969)
  1800. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  1801. for Information Security, National Institute of Advanced Industrial
  1802. Science and Technology [AIST], Japan)]
  1803. *) Add two function to clear and return the verify parameter flags.
  1804. [Steve Henson]
  1805. *) Keep cipherlists sorted in the source instead of sorting them at
  1806. runtime, thus removing the need for a lock.
  1807. [Nils Larsch]
  1808. *) Avoid some small subgroup attacks in Diffie-Hellman.
  1809. [Nick Mathewson and Ben Laurie]
  1810. *) Add functions for well-known primes.
  1811. [Nick Mathewson]
  1812. *) Extended Windows CE support.
  1813. [Satoshi Nakamura and Andy Polyakov]
  1814. *) Initialize SSL_METHOD structures at compile time instead of during
  1815. runtime, thus removing the need for a lock.
  1816. [Steve Henson]
  1817. *) Make PKCS7_decrypt() work even if no certificate is supplied by
  1818. attempting to decrypt each encrypted key in turn. Add support to
  1819. smime utility.
  1820. [Steve Henson]
  1821. Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
  1822. [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
  1823. OpenSSL 0.9.8.]
  1824. *) Add libcrypto.pc and libssl.pc for those who feel they need them.
  1825. [Richard Levitte]
  1826. *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
  1827. key into the same file any more.
  1828. [Richard Levitte]
  1829. *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
  1830. [Andy Polyakov]
  1831. *) Add -utf8 command line and config file option to 'ca'.
  1832. [Stefan <stf@udoma.org]
  1833. *) Removed the macro des_crypt(), as it seems to conflict with some
  1834. libraries. Use DES_crypt().
  1835. [Richard Levitte]
  1836. *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
  1837. involves renaming the source and generated shared-libs for
  1838. both. The engines will accept the corrected or legacy ids
  1839. ('ncipher' and '4758_cca' respectively) when binding. NB,
  1840. this only applies when building 'shared'.
  1841. [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
  1842. *) Add attribute functions to EVP_PKEY structure. Modify
  1843. PKCS12_create() to recognize a CSP name attribute and
  1844. use it. Make -CSP option work again in pkcs12 utility.
  1845. [Steve Henson]
  1846. *) Add new functionality to the bn blinding code:
  1847. - automatic re-creation of the BN_BLINDING parameters after
  1848. a fixed number of uses (currently 32)
  1849. - add new function for parameter creation
  1850. - introduce flags to control the update behaviour of the
  1851. BN_BLINDING parameters
  1852. - hide BN_BLINDING structure
  1853. Add a second BN_BLINDING slot to the RSA structure to improve
  1854. performance when a single RSA object is shared among several
  1855. threads.
  1856. [Nils Larsch]
  1857. *) Add support for DTLS.
  1858. [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
  1859. *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
  1860. to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
  1861. [Walter Goulet]
  1862. *) Remove buggy and incompletet DH cert support from
  1863. ssl/ssl_rsa.c and ssl/s3_both.c
  1864. [Nils Larsch]
  1865. *) Use SHA-1 instead of MD5 as the default digest algorithm for
  1866. the apps/openssl applications.
  1867. [Nils Larsch]
  1868. *) Compile clean with "-Wall -Wmissing-prototypes
  1869. -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
  1870. DEBUG_SAFESTACK must also be set.
  1871. [Ben Laurie]
  1872. *) Change ./Configure so that certain algorithms can be disabled by default.
  1873. The new counterpiece to "no-xxx" is "enable-xxx".
  1874. The patented RC5 and MDC2 algorithms will now be disabled unless
  1875. "enable-rc5" and "enable-mdc2", respectively, are specified.
  1876. (IDEA remains enabled despite being patented. This is because IDEA
  1877. is frequently required for interoperability, and there is no license
  1878. fee for non-commercial use. As before, "no-idea" can be used to
  1879. avoid this algorithm.)
  1880. [Bodo Moeller]
  1881. *) Add processing of proxy certificates (see RFC 3820). This work was
  1882. sponsored by KTH (The Royal Institute of Technology in Stockholm) and
  1883. EGEE (Enabling Grids for E-science in Europe).
  1884. [Richard Levitte]
  1885. *) RC4 performance overhaul on modern architectures/implementations, such
  1886. as Intel P4, IA-64 and AMD64.
  1887. [Andy Polyakov]
  1888. *) New utility extract-section.pl. This can be used specify an alternative
  1889. section number in a pod file instead of having to treat each file as
  1890. a separate case in Makefile. This can be done by adding two lines to the
  1891. pod file:
  1892. =for comment openssl_section:XXX
  1893. The blank line is mandatory.
  1894. [Steve Henson]
  1895. *) New arguments -certform, -keyform and -pass for s_client and s_server
  1896. to allow alternative format key and certificate files and passphrase
  1897. sources.
  1898. [Steve Henson]
  1899. *) New structure X509_VERIFY_PARAM which combines current verify parameters,
  1900. update associated structures and add various utility functions.
  1901. Add new policy related verify parameters, include policy checking in
  1902. standard verify code. Enhance 'smime' application with extra parameters
  1903. to support policy checking and print out.
  1904. [Steve Henson]
  1905. *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
  1906. Nehemiah processors. These extensions support AES encryption in hardware
  1907. as well as RNG (though RNG support is currently disabled).
  1908. [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
  1909. *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
  1910. [Geoff Thorpe]
  1911. *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
  1912. [Andy Polyakov and a number of other people]
  1913. *) Improved PowerPC platform support. Most notably BIGNUM assembler
  1914. implementation contributed by IBM.
  1915. [Suresh Chari, Peter Waltenberg, Andy Polyakov]
  1916. *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
  1917. exponent rather than 'unsigned long'. There is a corresponding change to
  1918. the new 'rsa_keygen' element of the RSA_METHOD structure.
  1919. [Jelte Jansen, Geoff Thorpe]
  1920. *) Functionality for creating the initial serial number file is now
  1921. moved from CA.pl to the 'ca' utility with a new option -create_serial.
  1922. (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
  1923. number file to 1, which is bound to cause problems. To avoid
  1924. the problems while respecting compatibility between different 0.9.7
  1925. patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
  1926. CA.pl for serial number initialization. With the new release 0.9.8,
  1927. we can fix the problem directly in the 'ca' utility.)
  1928. [Steve Henson]
  1929. *) Reduced header interdepencies by declaring more opaque objects in
  1930. ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
  1931. give fewer recursive includes, which could break lazy source code - so
  1932. this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
  1933. developers should define this symbol when building and using openssl to
  1934. ensure they track the recommended behaviour, interfaces, [etc], but
  1935. backwards-compatible behaviour prevails when this isn't defined.
  1936. [Geoff Thorpe]
  1937. *) New function X509_POLICY_NODE_print() which prints out policy nodes.
  1938. [Steve Henson]
  1939. *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
  1940. This will generate a random key of the appropriate length based on the
  1941. cipher context. The EVP_CIPHER can provide its own random key generation
  1942. routine to support keys of a specific form. This is used in the des and
  1943. 3des routines to generate a key of the correct parity. Update S/MIME
  1944. code to use new functions and hence generate correct parity DES keys.
  1945. Add EVP_CHECK_DES_KEY #define to return an error if the key is not
  1946. valid (weak or incorrect parity).
  1947. [Steve Henson]
  1948. *) Add a local set of CRLs that can be used by X509_verify_cert() as well
  1949. as looking them up. This is useful when the verified structure may contain
  1950. CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
  1951. present unless the new PKCS7_NO_CRL flag is asserted.
  1952. [Steve Henson]
  1953. *) Extend ASN1 oid configuration module. It now additionally accepts the
  1954. syntax:
  1955. shortName = some long name, 1.2.3.4
  1956. [Steve Henson]
  1957. *) Reimplemented the BN_CTX implementation. There is now no more static
  1958. limitation on the number of variables it can handle nor the depth of the
  1959. "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
  1960. information can now expand as required, and rather than having a single
  1961. static array of bignums, BN_CTX now uses a linked-list of such arrays
  1962. allowing it to expand on demand whilst maintaining the usefulness of
  1963. BN_CTX's "bundling".
  1964. [Geoff Thorpe]
  1965. *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
  1966. to allow all RSA operations to function using a single BN_CTX.
  1967. [Geoff Thorpe]
  1968. *) Preliminary support for certificate policy evaluation and checking. This
  1969. is initially intended to pass the tests outlined in "Conformance Testing
  1970. of Relying Party Client Certificate Path Processing Logic" v1.07.
  1971. [Steve Henson]
  1972. *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
  1973. remained unused and not that useful. A variety of other little bignum
  1974. tweaks and fixes have also been made continuing on from the audit (see
  1975. below).
  1976. [Geoff Thorpe]
  1977. *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
  1978. associated ASN1, EVP and SSL functions and old ASN1 macros.
  1979. [Richard Levitte]
  1980. *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
  1981. and this should never fail. So the return value from the use of
  1982. BN_set_word() (which can fail due to needless expansion) is now deprecated;
  1983. if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
  1984. [Geoff Thorpe]
  1985. *) BN_CTX_get() should return zero-valued bignums, providing the same
  1986. initialised value as BN_new().
  1987. [Geoff Thorpe, suggested by Ulf Möller]
  1988. *) Support for inhibitAnyPolicy certificate extension.
  1989. [Steve Henson]
  1990. *) An audit of the BIGNUM code is underway, for which debugging code is
  1991. enabled when BN_DEBUG is defined. This makes stricter enforcements on what
  1992. is considered valid when processing BIGNUMs, and causes execution to
  1993. assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
  1994. further steps are taken to deliberately pollute unused data in BIGNUM
  1995. structures to try and expose faulty code further on. For now, openssl will
  1996. (in its default mode of operation) continue to tolerate the inconsistent
  1997. forms that it has tolerated in the past, but authors and packagers should
  1998. consider trying openssl and their own applications when compiled with
  1999. these debugging symbols defined. It will help highlight potential bugs in
  2000. their own code, and will improve the test coverage for OpenSSL itself. At
  2001. some point, these tighter rules will become openssl's default to improve
  2002. maintainability, though the assert()s and other overheads will remain only
  2003. in debugging configurations. See bn.h for more details.
  2004. [Geoff Thorpe, Nils Larsch, Ulf Möller]
  2005. *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
  2006. that can only be obtained through BN_CTX_new() (which implicitly
  2007. initialises it). The presence of this function only made it possible
  2008. to overwrite an existing structure (and cause memory leaks).
  2009. [Geoff Thorpe]
  2010. *) Because of the callback-based approach for implementing LHASH as a
  2011. template type, lh_insert() adds opaque objects to hash-tables and
  2012. lh_doall() or lh_doall_arg() are typically used with a destructor callback
  2013. to clean up those corresponding objects before destroying the hash table
  2014. (and losing the object pointers). So some over-zealous constifications in
  2015. LHASH have been relaxed so that lh_insert() does not take (nor store) the
  2016. objects as "const" and the lh_doall[_arg] callback wrappers are not
  2017. prototyped to have "const" restrictions on the object pointers they are
  2018. given (and so aren't required to cast them away any more).
  2019. [Geoff Thorpe]
  2020. *) The tmdiff.h API was so ugly and minimal that our own timing utility
  2021. (speed) prefers to use its own implementation. The two implementations
  2022. haven't been consolidated as yet (volunteers?) but the tmdiff API has had
  2023. its object type properly exposed (MS_TM) instead of casting to/from "char
  2024. *". This may still change yet if someone realises MS_TM and "ms_time_***"
  2025. aren't necessarily the greatest nomenclatures - but this is what was used
  2026. internally to the implementation so I've used that for now.
  2027. [Geoff Thorpe]
  2028. *) Ensure that deprecated functions do not get compiled when
  2029. OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
  2030. the self-tests were still using deprecated key-generation functions so
  2031. these have been updated also.
  2032. [Geoff Thorpe]
  2033. *) Reorganise PKCS#7 code to separate the digest location functionality
  2034. into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
  2035. New function PKCS7_set_digest() to set the digest type for PKCS#7
  2036. digestedData type. Add additional code to correctly generate the
  2037. digestedData type and add support for this type in PKCS7 initialization
  2038. functions.
  2039. [Steve Henson]
  2040. *) New function PKCS7_set0_type_other() this initializes a PKCS7
  2041. structure of type "other".
  2042. [Steve Henson]
  2043. *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
  2044. sure the loop does correctly stop and breaking ("division by zero")
  2045. modulus operations are not performed. The (pre-generated) prime
  2046. table crypto/bn/bn_prime.h was already correct, but it could not be
  2047. re-generated on some platforms because of the "division by zero"
  2048. situation in the script.
  2049. [Ralf S. Engelschall]
  2050. *) Update support for ECC-based TLS ciphersuites according to
  2051. draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
  2052. SHA-1 now is only used for "small" curves (where the
  2053. representation of a field element takes up to 24 bytes); for
  2054. larger curves, the field element resulting from ECDH is directly
  2055. used as premaster secret.
  2056. [Douglas Stebila (Sun Microsystems Laboratories)]
  2057. *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
  2058. curve secp160r1 to the tests.
  2059. [Douglas Stebila (Sun Microsystems Laboratories)]
  2060. *) Add the possibility to load symbols globally with DSO.
  2061. [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
  2062. *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
  2063. control of the error stack.
  2064. [Richard Levitte]
  2065. *) Add support for STORE in ENGINE.
  2066. [Richard Levitte]
  2067. *) Add the STORE type. The intention is to provide a common interface
  2068. to certificate and key stores, be they simple file-based stores, or
  2069. HSM-type store, or LDAP stores, or...
  2070. NOTE: The code is currently UNTESTED and isn't really used anywhere.
  2071. [Richard Levitte]
  2072. *) Add a generic structure called OPENSSL_ITEM. This can be used to
  2073. pass a list of arguments to any function as well as provide a way
  2074. for a function to pass data back to the caller.
  2075. [Richard Levitte]
  2076. *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
  2077. works like BUF_strdup() but can be used to duplicate a portion of
  2078. a string. The copy gets NUL-terminated. BUF_memdup() duplicates
  2079. a memory area.
  2080. [Richard Levitte]
  2081. *) Add the function sk_find_ex() which works like sk_find(), but will
  2082. return an index to an element even if an exact match couldn't be
  2083. found. The index is guaranteed to point at the element where the
  2084. searched-for key would be inserted to preserve sorting order.
  2085. [Richard Levitte]
  2086. *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
  2087. takes an extra flags argument for optional functionality. Currently,
  2088. the following flags are defined:
  2089. OBJ_BSEARCH_VALUE_ON_NOMATCH
  2090. This one gets OBJ_bsearch_ex() to return a pointer to the first
  2091. element where the comparing function returns a negative or zero
  2092. number.
  2093. OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
  2094. This one gets OBJ_bsearch_ex() to return a pointer to the first
  2095. element where the comparing function returns zero. This is useful
  2096. if there are more than one element where the comparing function
  2097. returns zero.
  2098. [Richard Levitte]
  2099. *) Make it possible to create self-signed certificates with 'openssl ca'
  2100. in such a way that the self-signed certificate becomes part of the
  2101. CA database and uses the same mechanisms for serial number generation
  2102. as all other certificate signing. The new flag '-selfsign' enables
  2103. this functionality. Adapt CA.sh and CA.pl.in.
  2104. [Richard Levitte]
  2105. *) Add functionality to check the public key of a certificate request
  2106. against a given private. This is useful to check that a certificate
  2107. request can be signed by that key (self-signing).
  2108. [Richard Levitte]
  2109. *) Make it possible to have multiple active certificates with the same
  2110. subject in the CA index file. This is done only if the keyword
  2111. 'unique_subject' is set to 'no' in the main CA section (default
  2112. if 'CA_default') of the configuration file. The value is saved
  2113. with the database itself in a separate index attribute file,
  2114. named like the index file with '.attr' appended to the name.
  2115. [Richard Levitte]
  2116. *) Generate muti valued AVAs using '+' notation in config files for
  2117. req and dirName.
  2118. [Steve Henson]
  2119. *) Support for nameConstraints certificate extension.
  2120. [Steve Henson]
  2121. *) Support for policyConstraints certificate extension.
  2122. [Steve Henson]
  2123. *) Support for policyMappings certificate extension.
  2124. [Steve Henson]
  2125. *) Make sure the default DSA_METHOD implementation only uses its
  2126. dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
  2127. and change its own handlers to be NULL so as to remove unnecessary
  2128. indirection. This lets alternative implementations fallback to the
  2129. default implementation more easily.
  2130. [Geoff Thorpe]
  2131. *) Support for directoryName in GeneralName related extensions
  2132. in config files.
  2133. [Steve Henson]
  2134. *) Make it possible to link applications using Makefile.shared.
  2135. Make that possible even when linking against static libraries!
  2136. [Richard Levitte]
  2137. *) Support for single pass processing for S/MIME signing. This now
  2138. means that S/MIME signing can be done from a pipe, in addition
  2139. cleartext signing (multipart/signed type) is effectively streaming
  2140. and the signed data does not need to be all held in memory.
  2141. This is done with a new flag PKCS7_STREAM. When this flag is set
  2142. PKCS7_sign() only initializes the PKCS7 structure and the actual signing
  2143. is done after the data is output (and digests calculated) in
  2144. SMIME_write_PKCS7().
  2145. [Steve Henson]
  2146. *) Add full support for -rpath/-R, both in shared libraries and
  2147. applications, at least on the platforms where it's known how
  2148. to do it.
  2149. [Richard Levitte]
  2150. *) In crypto/ec/ec_mult.c, implement fast point multiplication with
  2151. precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
  2152. will now compute a table of multiples of the generator that
  2153. makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
  2154. faster (notably in the case of a single point multiplication,
  2155. scalar * generator).
  2156. [Nils Larsch, Bodo Moeller]
  2157. *) IPv6 support for certificate extensions. The various extensions
  2158. which use the IP:a.b.c.d can now take IPv6 addresses using the
  2159. formats of RFC1884 2.2 . IPv6 addresses are now also displayed
  2160. correctly.
  2161. [Steve Henson]
  2162. *) Added an ENGINE that implements RSA by performing private key
  2163. exponentiations with the GMP library. The conversions to and from
  2164. GMP's mpz_t format aren't optimised nor are any montgomery forms
  2165. cached, and on x86 it appears OpenSSL's own performance has caught up.
  2166. However there are likely to be other architectures where GMP could
  2167. provide a boost. This ENGINE is not built in by default, but it can be
  2168. specified at Configure time and should be accompanied by the necessary
  2169. linker additions, eg;
  2170. ./config -DOPENSSL_USE_GMP -lgmp
  2171. [Geoff Thorpe]
  2172. *) "openssl engine" will not display ENGINE/DSO load failure errors when
  2173. testing availability of engines with "-t" - the old behaviour is
  2174. produced by increasing the feature's verbosity with "-tt".
  2175. [Geoff Thorpe]
  2176. *) ECDSA routines: under certain error conditions uninitialized BN objects
  2177. could be freed. Solution: make sure initialization is performed early
  2178. enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
  2179. via PR#459)
  2180. [Lutz Jaenicke]
  2181. *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
  2182. and DH_METHOD (eg. by ENGINE implementations) to override the normal
  2183. software implementations. For DSA and DH, parameter generation can
  2184. also be overriden by providing the appropriate method callbacks.
  2185. [Geoff Thorpe]
  2186. *) Change the "progress" mechanism used in key-generation and
  2187. primality testing to functions that take a new BN_GENCB pointer in
  2188. place of callback/argument pairs. The new API functions have "_ex"
  2189. postfixes and the older functions are reimplemented as wrappers for
  2190. the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
  2191. declarations of the old functions to help (graceful) attempts to
  2192. migrate to the new functions. Also, the new key-generation API
  2193. functions operate on a caller-supplied key-structure and return
  2194. success/failure rather than returning a key or NULL - this is to
  2195. help make "keygen" another member function of RSA_METHOD etc.
  2196. Example for using the new callback interface:
  2197. int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
  2198. void *my_arg = ...;
  2199. BN_GENCB my_cb;
  2200. BN_GENCB_set(&my_cb, my_callback, my_arg);
  2201. return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
  2202. /* For the meaning of a, b in calls to my_callback(), see the
  2203. * documentation of the function that calls the callback.
  2204. * cb will point to my_cb; my_arg can be retrieved as cb->arg.
  2205. * my_callback should return 1 if it wants BN_is_prime_ex()
  2206. * to continue, or 0 to stop.
  2207. */
  2208. [Geoff Thorpe]
  2209. *) Change the ZLIB compression method to be stateful, and make it
  2210. available to TLS with the number defined in
  2211. draft-ietf-tls-compression-04.txt.
  2212. [Richard Levitte]
  2213. *) Add the ASN.1 structures and functions for CertificatePair, which
  2214. is defined as follows (according to X.509_4thEditionDraftV6.pdf):
  2215. CertificatePair ::= SEQUENCE {
  2216. forward [0] Certificate OPTIONAL,
  2217. reverse [1] Certificate OPTIONAL,
  2218. -- at least one of the pair shall be present -- }
  2219. Also implement the PEM functions to read and write certificate
  2220. pairs, and defined the PEM tag as "CERTIFICATE PAIR".
  2221. This needed to be defined, mostly for the sake of the LDAP
  2222. attribute crossCertificatePair, but may prove useful elsewhere as
  2223. well.
  2224. [Richard Levitte]
  2225. *) Make it possible to inhibit symlinking of shared libraries in
  2226. Makefile.shared, for Cygwin's sake.
  2227. [Richard Levitte]
  2228. *) Extend the BIGNUM API by creating a function
  2229. void BN_set_negative(BIGNUM *a, int neg);
  2230. and a macro that behave like
  2231. int BN_is_negative(const BIGNUM *a);
  2232. to avoid the need to access 'a->neg' directly in applications.
  2233. [Nils Larsch]
  2234. *) Implement fast modular reduction for pseudo-Mersenne primes
  2235. used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
  2236. EC_GROUP_new_curve_GFp() will now automatically use this
  2237. if applicable.
  2238. [Nils Larsch <nla@trustcenter.de>]
  2239. *) Add new lock type (CRYPTO_LOCK_BN).
  2240. [Bodo Moeller]
  2241. *) Change the ENGINE framework to automatically load engines
  2242. dynamically from specific directories unless they could be
  2243. found to already be built in or loaded. Move all the
  2244. current engines except for the cryptodev one to a new
  2245. directory engines/.
  2246. The engines in engines/ are built as shared libraries if
  2247. the "shared" options was given to ./Configure or ./config.
  2248. Otherwise, they are inserted in libcrypto.a.
  2249. /usr/local/ssl/engines is the default directory for dynamic
  2250. engines, but that can be overriden at configure time through
  2251. the usual use of --prefix and/or --openssldir, and at run
  2252. time with the environment variable OPENSSL_ENGINES.
  2253. [Geoff Thorpe and Richard Levitte]
  2254. *) Add Makefile.shared, a helper makefile to build shared
  2255. libraries. Addapt Makefile.org.
  2256. [Richard Levitte]
  2257. *) Add version info to Win32 DLLs.
  2258. [Peter 'Luna' Runestig" <peter@runestig.com>]
  2259. *) Add new 'medium level' PKCS#12 API. Certificates and keys
  2260. can be added using this API to created arbitrary PKCS#12
  2261. files while avoiding the low level API.
  2262. New options to PKCS12_create(), key or cert can be NULL and
  2263. will then be omitted from the output file. The encryption
  2264. algorithm NIDs can be set to -1 for no encryption, the mac
  2265. iteration count can be set to 0 to omit the mac.
  2266. Enhance pkcs12 utility by making the -nokeys and -nocerts
  2267. options work when creating a PKCS#12 file. New option -nomac
  2268. to omit the mac, NONE can be set for an encryption algorithm.
  2269. New code is modified to use the enhanced PKCS12_create()
  2270. instead of the low level API.
  2271. [Steve Henson]
  2272. *) Extend ASN1 encoder to support indefinite length constructed
  2273. encoding. This can output sequences tags and octet strings in
  2274. this form. Modify pk7_asn1.c to support indefinite length
  2275. encoding. This is experimental and needs additional code to
  2276. be useful, such as an ASN1 bio and some enhanced streaming
  2277. PKCS#7 code.
  2278. Extend template encode functionality so that tagging is passed
  2279. down to the template encoder.
  2280. [Steve Henson]
  2281. *) Let 'openssl req' fail if an argument to '-newkey' is not
  2282. recognized instead of using RSA as a default.
  2283. [Bodo Moeller]
  2284. *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
  2285. As these are not official, they are not included in "ALL";
  2286. the "ECCdraft" ciphersuite group alias can be used to select them.
  2287. [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
  2288. *) Add ECDH engine support.
  2289. [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
  2290. *) Add ECDH in new directory crypto/ecdh/.
  2291. [Douglas Stebila (Sun Microsystems Laboratories)]
  2292. *) Let BN_rand_range() abort with an error after 100 iterations
  2293. without success (which indicates a broken PRNG).
  2294. [Bodo Moeller]
  2295. *) Change BN_mod_sqrt() so that it verifies that the input value
  2296. is really the square of the return value. (Previously,
  2297. BN_mod_sqrt would show GIGO behaviour.)
  2298. [Bodo Moeller]
  2299. *) Add named elliptic curves over binary fields from X9.62, SECG,
  2300. and WAP/WTLS; add OIDs that were still missing.
  2301. [Sheueling Chang Shantz and Douglas Stebila
  2302. (Sun Microsystems Laboratories)]
  2303. *) Extend the EC library for elliptic curves over binary fields
  2304. (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
  2305. New EC_METHOD:
  2306. EC_GF2m_simple_method
  2307. New API functions:
  2308. EC_GROUP_new_curve_GF2m
  2309. EC_GROUP_set_curve_GF2m
  2310. EC_GROUP_get_curve_GF2m
  2311. EC_POINT_set_affine_coordinates_GF2m
  2312. EC_POINT_get_affine_coordinates_GF2m
  2313. EC_POINT_set_compressed_coordinates_GF2m
  2314. Point compression for binary fields is disabled by default for
  2315. patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
  2316. enable it).
  2317. As binary polynomials are represented as BIGNUMs, various members
  2318. of the EC_GROUP and EC_POINT data structures can be shared
  2319. between the implementations for prime fields and binary fields;
  2320. the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
  2321. are essentially identical to their ..._GFp counterparts.
  2322. (For simplicity, the '..._GFp' prefix has been dropped from
  2323. various internal method names.)
  2324. An internal 'field_div' method (similar to 'field_mul' and
  2325. 'field_sqr') has been added; this is used only for binary fields.
  2326. [Sheueling Chang Shantz and Douglas Stebila
  2327. (Sun Microsystems Laboratories)]
  2328. *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
  2329. through methods ('mul', 'precompute_mult').
  2330. The generic implementations (now internally called 'ec_wNAF_mul'
  2331. and 'ec_wNAF_precomputed_mult') remain the default if these
  2332. methods are undefined.
  2333. [Sheueling Chang Shantz and Douglas Stebila
  2334. (Sun Microsystems Laboratories)]
  2335. *) New function EC_GROUP_get_degree, which is defined through
  2336. EC_METHOD. For curves over prime fields, this returns the bit
  2337. length of the modulus.
  2338. [Sheueling Chang Shantz and Douglas Stebila
  2339. (Sun Microsystems Laboratories)]
  2340. *) New functions EC_GROUP_dup, EC_POINT_dup.
  2341. (These simply call ..._new and ..._copy).
  2342. [Sheueling Chang Shantz and Douglas Stebila
  2343. (Sun Microsystems Laboratories)]
  2344. *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
  2345. Polynomials are represented as BIGNUMs (where the sign bit is not
  2346. used) in the following functions [macros]:
  2347. BN_GF2m_add
  2348. BN_GF2m_sub [= BN_GF2m_add]
  2349. BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
  2350. BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
  2351. BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
  2352. BN_GF2m_mod_inv
  2353. BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
  2354. BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
  2355. BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
  2356. BN_GF2m_cmp [= BN_ucmp]
  2357. (Note that only the 'mod' functions are actually for fields GF(2^m).
  2358. BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
  2359. For some functions, an the irreducible polynomial defining a
  2360. field can be given as an 'unsigned int[]' with strictly
  2361. decreasing elements giving the indices of those bits that are set;
  2362. i.e., p[] represents the polynomial
  2363. f(t) = t^p[0] + t^p[1] + ... + t^p[k]
  2364. where
  2365. p[0] > p[1] > ... > p[k] = 0.
  2366. This applies to the following functions:
  2367. BN_GF2m_mod_arr
  2368. BN_GF2m_mod_mul_arr
  2369. BN_GF2m_mod_sqr_arr
  2370. BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
  2371. BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
  2372. BN_GF2m_mod_exp_arr
  2373. BN_GF2m_mod_sqrt_arr
  2374. BN_GF2m_mod_solve_quad_arr
  2375. BN_GF2m_poly2arr
  2376. BN_GF2m_arr2poly
  2377. Conversion can be performed by the following functions:
  2378. BN_GF2m_poly2arr
  2379. BN_GF2m_arr2poly
  2380. bntest.c has additional tests for binary polynomial arithmetic.
  2381. Two implementations for BN_GF2m_mod_div() are available.
  2382. The default algorithm simply uses BN_GF2m_mod_inv() and
  2383. BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
  2384. if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
  2385. copyright notice in crypto/bn/bn_gf2m.c before enabling it).
  2386. [Sheueling Chang Shantz and Douglas Stebila
  2387. (Sun Microsystems Laboratories)]
  2388. *) Add new error code 'ERR_R_DISABLED' that can be used when some
  2389. functionality is disabled at compile-time.
  2390. [Douglas Stebila <douglas.stebila@sun.com>]
  2391. *) Change default behaviour of 'openssl asn1parse' so that more
  2392. information is visible when viewing, e.g., a certificate:
  2393. Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
  2394. mode the content of non-printable OCTET STRINGs is output in a
  2395. style similar to INTEGERs, but with '[HEX DUMP]' prepended to
  2396. avoid the appearance of a printable string.
  2397. [Nils Larsch <nla@trustcenter.de>]
  2398. *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
  2399. functions
  2400. EC_GROUP_set_asn1_flag()
  2401. EC_GROUP_get_asn1_flag()
  2402. EC_GROUP_set_point_conversion_form()
  2403. EC_GROUP_get_point_conversion_form()
  2404. These control ASN1 encoding details:
  2405. - Curves (i.e., groups) are encoded explicitly unless asn1_flag
  2406. has been set to OPENSSL_EC_NAMED_CURVE.
  2407. - Points are encoded in uncompressed form by default; options for
  2408. asn1_for are as for point2oct, namely
  2409. POINT_CONVERSION_COMPRESSED
  2410. POINT_CONVERSION_UNCOMPRESSED
  2411. POINT_CONVERSION_HYBRID
  2412. Also add 'seed' and 'seed_len' members to EC_GROUP with access
  2413. functions
  2414. EC_GROUP_set_seed()
  2415. EC_GROUP_get0_seed()
  2416. EC_GROUP_get_seed_len()
  2417. This is used only for ASN1 purposes (so far).
  2418. [Nils Larsch <nla@trustcenter.de>]
  2419. *) Add 'field_type' member to EC_METHOD, which holds the NID
  2420. of the appropriate field type OID. The new function
  2421. EC_METHOD_get_field_type() returns this value.
  2422. [Nils Larsch <nla@trustcenter.de>]
  2423. *) Add functions
  2424. EC_POINT_point2bn()
  2425. EC_POINT_bn2point()
  2426. EC_POINT_point2hex()
  2427. EC_POINT_hex2point()
  2428. providing useful interfaces to EC_POINT_point2oct() and
  2429. EC_POINT_oct2point().
  2430. [Nils Larsch <nla@trustcenter.de>]
  2431. *) Change internals of the EC library so that the functions
  2432. EC_GROUP_set_generator()
  2433. EC_GROUP_get_generator()
  2434. EC_GROUP_get_order()
  2435. EC_GROUP_get_cofactor()
  2436. are implemented directly in crypto/ec/ec_lib.c and not dispatched
  2437. to methods, which would lead to unnecessary code duplication when
  2438. adding different types of curves.
  2439. [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
  2440. *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
  2441. arithmetic, and such that modified wNAFs are generated
  2442. (which avoid length expansion in many cases).
  2443. [Bodo Moeller]
  2444. *) Add a function EC_GROUP_check_discriminant() (defined via
  2445. EC_METHOD) that verifies that the curve discriminant is non-zero.
  2446. Add a function EC_GROUP_check() that makes some sanity tests
  2447. on a EC_GROUP, its generator and order. This includes
  2448. EC_GROUP_check_discriminant().
  2449. [Nils Larsch <nla@trustcenter.de>]
  2450. *) Add ECDSA in new directory crypto/ecdsa/.
  2451. Add applications 'openssl ecparam' and 'openssl ecdsa'
  2452. (these are based on 'openssl dsaparam' and 'openssl dsa').
  2453. ECDSA support is also included in various other files across the
  2454. library. Most notably,
  2455. - 'openssl req' now has a '-newkey ecdsa:file' option;
  2456. - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
  2457. - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
  2458. d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
  2459. them suitable for ECDSA where domain parameters must be
  2460. extracted before the specific public key;
  2461. - ECDSA engine support has been added.
  2462. [Nils Larsch <nla@trustcenter.de>]
  2463. *) Include some named elliptic curves, and add OIDs from X9.62,
  2464. SECG, and WAP/WTLS. Each curve can be obtained from the new
  2465. function
  2466. EC_GROUP_new_by_curve_name(),
  2467. and the list of available named curves can be obtained with
  2468. EC_get_builtin_curves().
  2469. Also add a 'curve_name' member to EC_GROUP objects, which can be
  2470. accessed via
  2471. EC_GROUP_set_curve_name()
  2472. EC_GROUP_get_curve_name()
  2473. [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
  2474. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  2475. was actually never needed) and in BN_mul(). The removal in BN_mul()
  2476. required a small change in bn_mul_part_recursive() and the addition
  2477. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  2478. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  2479. bn_sub_words() and bn_add_words() except they take arrays with
  2480. differing sizes.
  2481. [Richard Levitte]
  2482. Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
  2483. *) Cleanse PEM buffers before freeing them since they may contain
  2484. sensitive data.
  2485. [Benjamin Bennett <ben@psc.edu>]
  2486. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  2487. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  2488. authentication-only ciphersuites.
  2489. [Bodo Moeller]
  2490. *) Since AES128 and AES256 share a single mask bit in the logic of
  2491. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  2492. kludge to work properly if AES128 is available and AES256 isn't.
  2493. [Victor Duchovni]
  2494. *) Expand security boundary to match 1.1.1 module.
  2495. [Steve Henson]
  2496. *) Remove redundant features: hash file source, editing of test vectors
  2497. modify fipsld to use external fips_premain.c signature.
  2498. [Steve Henson]
  2499. *) New perl script mkfipsscr.pl to create shell scripts or batch files to
  2500. run algorithm test programs.
  2501. [Steve Henson]
  2502. *) Make algorithm test programs more tolerant of whitespace.
  2503. [Steve Henson]
  2504. *) Have SSL/TLS server implementation tolerate "mismatched" record
  2505. protocol version while receiving ClientHello even if the
  2506. ClientHello is fragmented. (The server can't insist on the
  2507. particular protocol version it has chosen before the ServerHello
  2508. message has informed the client about his choice.)
  2509. [Bodo Moeller]
  2510. *) Load error codes if they are not already present instead of using a
  2511. static variable. This allows them to be cleanly unloaded and reloaded.
  2512. [Steve Henson]
  2513. Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
  2514. *) Introduce limits to prevent malicious keys being able to
  2515. cause a denial of service. (CVE-2006-2940)
  2516. [Steve Henson, Bodo Moeller]
  2517. *) Fix ASN.1 parsing of certain invalid structures that can result
  2518. in a denial of service. (CVE-2006-2937) [Steve Henson]
  2519. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  2520. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  2521. *) Fix SSL client code which could crash if connecting to a
  2522. malicious SSLv2 server. (CVE-2006-4343)
  2523. [Tavis Ormandy and Will Drewry, Google Security Team]
  2524. *) Change ciphersuite string processing so that an explicit
  2525. ciphersuite selects this one ciphersuite (so that "AES256-SHA"
  2526. will no longer include "AES128-SHA"), and any other similar
  2527. ciphersuite (same bitmap) from *other* protocol versions (so that
  2528. "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
  2529. SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
  2530. changes from 0.9.8b and 0.9.8d.
  2531. [Bodo Moeller]
  2532. Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
  2533. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  2534. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  2535. *) Change the Unix randomness entropy gathering to use poll() when
  2536. possible instead of select(), since the latter has some
  2537. undesirable limitations.
  2538. [Darryl Miles via Richard Levitte and Bodo Moeller]
  2539. *) Disable rogue ciphersuites:
  2540. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  2541. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  2542. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  2543. The latter two were purportedly from
  2544. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  2545. appear there.
  2546. Also deactive the remaining ciphersuites from
  2547. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  2548. unofficial, and the ID has long expired.
  2549. [Bodo Moeller]
  2550. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  2551. dual-core machines) and other potential thread-safety issues.
  2552. [Bodo Moeller]
  2553. Changes between 0.9.7i and 0.9.7j [04 May 2006]
  2554. *) Adapt fipsld and the build system to link against the validated FIPS
  2555. module in FIPS mode.
  2556. [Steve Henson]
  2557. *) Fixes for VC++ 2005 build under Windows.
  2558. [Steve Henson]
  2559. *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
  2560. from a Windows bash shell such as MSYS. It is autodetected from the
  2561. "config" script when run from a VC++ environment. Modify standard VC++
  2562. build to use fipscanister.o from the GNU make build.
  2563. [Steve Henson]
  2564. Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
  2565. *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
  2566. The value now differs depending on if you build for FIPS or not.
  2567. BEWARE! A program linked with a shared FIPSed libcrypto can't be
  2568. safely run with a non-FIPSed libcrypto, as it may crash because of
  2569. the difference induced by this change.
  2570. [Andy Polyakov]
  2571. Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
  2572. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  2573. (part of SSL_OP_ALL). This option used to disable the
  2574. countermeasure against man-in-the-middle protocol-version
  2575. rollback in the SSL 2.0 server implementation, which is a bad
  2576. idea. (CVE-2005-2969)
  2577. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  2578. for Information Security, National Institute of Advanced Industrial
  2579. Science and Technology [AIST], Japan)]
  2580. *) Minimal support for X9.31 signatures and PSS padding modes. This is
  2581. mainly for FIPS compliance and not fully integrated at this stage.
  2582. [Steve Henson]
  2583. *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
  2584. the exponentiation using a fixed-length exponent. (Otherwise,
  2585. the information leaked through timing could expose the secret key
  2586. after many signatures; cf. Bleichenbacher's attack on DSA with
  2587. biased k.)
  2588. [Bodo Moeller]
  2589. *) Make a new fixed-window mod_exp implementation the default for
  2590. RSA, DSA, and DH private-key operations so that the sequence of
  2591. squares and multiplies and the memory access pattern are
  2592. independent of the particular secret key. This will mitigate
  2593. cache-timing and potential related attacks.
  2594. BN_mod_exp_mont_consttime() is the new exponentiation implementation,
  2595. and this is automatically used by BN_mod_exp_mont() if the new flag
  2596. BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
  2597. will use this BN flag for private exponents unless the flag
  2598. RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
  2599. DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
  2600. [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
  2601. *) Change the client implementation for SSLv23_method() and
  2602. SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
  2603. Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
  2604. (Previously, the SSL 2.0 backwards compatible Client Hello
  2605. message format would be used even with SSL_OP_NO_SSLv2.)
  2606. [Bodo Moeller]
  2607. *) Add support for smime-type MIME parameter in S/MIME messages which some
  2608. clients need.
  2609. [Steve Henson]
  2610. *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
  2611. a threadsafe manner. Modify rsa code to use new function and add calls
  2612. to dsa and dh code (which had race conditions before).
  2613. [Steve Henson]
  2614. *) Include the fixed error library code in the C error file definitions
  2615. instead of fixing them up at runtime. This keeps the error code
  2616. structures constant.
  2617. [Steve Henson]
  2618. Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
  2619. [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
  2620. OpenSSL 0.9.8.]
  2621. *) Fixes for newer kerberos headers. NB: the casts are needed because
  2622. the 'length' field is signed on one version and unsigned on another
  2623. with no (?) obvious way to tell the difference, without these VC++
  2624. complains. Also the "definition" of FAR (blank) is no longer included
  2625. nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
  2626. some needed definitions.
  2627. [Steve Henson]
  2628. *) Undo Cygwin change.
  2629. [Ulf Möller]
  2630. *) Added support for proxy certificates according to RFC 3820.
  2631. Because they may be a security thread to unaware applications,
  2632. they must be explicitely allowed in run-time. See
  2633. docs/HOWTO/proxy_certificates.txt for further information.
  2634. [Richard Levitte]
  2635. Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
  2636. *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
  2637. server and client random values. Previously
  2638. (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
  2639. less random data when sizeof(time_t) > 4 (some 64 bit platforms).
  2640. This change has negligible security impact because:
  2641. 1. Server and client random values still have 24 bytes of pseudo random
  2642. data.
  2643. 2. Server and client random values are sent in the clear in the initial
  2644. handshake.
  2645. 3. The master secret is derived using the premaster secret (48 bytes in
  2646. size for static RSA ciphersuites) as well as client server and random
  2647. values.
  2648. The OpenSSL team would like to thank the UK NISCC for bringing this issue
  2649. to our attention.
  2650. [Stephen Henson, reported by UK NISCC]
  2651. *) Use Windows randomness collection on Cygwin.
  2652. [Ulf Möller]
  2653. *) Fix hang in EGD/PRNGD query when communication socket is closed
  2654. prematurely by EGD/PRNGD.
  2655. [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
  2656. *) Prompt for pass phrases when appropriate for PKCS12 input format.
  2657. [Steve Henson]
  2658. *) Back-port of selected performance improvements from development
  2659. branch, as well as improved support for PowerPC platforms.
  2660. [Andy Polyakov]
  2661. *) Add lots of checks for memory allocation failure, error codes to indicate
  2662. failure and freeing up memory if a failure occurs.
  2663. [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
  2664. *) Add new -passin argument to dgst.
  2665. [Steve Henson]
  2666. *) Perform some character comparisons of different types in X509_NAME_cmp:
  2667. this is needed for some certificates that reencode DNs into UTF8Strings
  2668. (in violation of RFC3280) and can't or wont issue name rollover
  2669. certificates.
  2670. [Steve Henson]
  2671. *) Make an explicit check during certificate validation to see that
  2672. the CA setting in each certificate on the chain is correct. As a
  2673. side effect always do the following basic checks on extensions,
  2674. not just when there's an associated purpose to the check:
  2675. - if there is an unhandled critical extension (unless the user
  2676. has chosen to ignore this fault)
  2677. - if the path length has been exceeded (if one is set at all)
  2678. - that certain extensions fit the associated purpose (if one has
  2679. been given)
  2680. [Richard Levitte]
  2681. Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
  2682. *) Avoid a race condition when CRLs are checked in a multi threaded
  2683. environment. This would happen due to the reordering of the revoked
  2684. entries during signature checking and serial number lookup. Now the
  2685. encoding is cached and the serial number sort performed under a lock.
  2686. Add new STACK function sk_is_sorted().
  2687. [Steve Henson]
  2688. *) Add Delta CRL to the extension code.
  2689. [Steve Henson]
  2690. *) Various fixes to s3_pkt.c so alerts are sent properly.
  2691. [David Holmes <d.holmes@f5.com>]
  2692. *) Reduce the chances of duplicate issuer name and serial numbers (in
  2693. violation of RFC3280) using the OpenSSL certificate creation utilities.
  2694. This is done by creating a random 64 bit value for the initial serial
  2695. number when a serial number file is created or when a self signed
  2696. certificate is created using 'openssl req -x509'. The initial serial
  2697. number file is created using 'openssl x509 -next_serial' in CA.pl
  2698. rather than being initialized to 1.
  2699. [Steve Henson]
  2700. Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
  2701. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  2702. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  2703. [Joe Orton, Steve Henson]
  2704. *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
  2705. (CVE-2004-0112)
  2706. [Joe Orton, Steve Henson]
  2707. *) Make it possible to have multiple active certificates with the same
  2708. subject in the CA index file. This is done only if the keyword
  2709. 'unique_subject' is set to 'no' in the main CA section (default
  2710. if 'CA_default') of the configuration file. The value is saved
  2711. with the database itself in a separate index attribute file,
  2712. named like the index file with '.attr' appended to the name.
  2713. [Richard Levitte]
  2714. *) X509 verify fixes. Disable broken certificate workarounds when
  2715. X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
  2716. keyUsage extension present. Don't accept CRLs with unhandled critical
  2717. extensions: since verify currently doesn't process CRL extensions this
  2718. rejects a CRL with *any* critical extensions. Add new verify error codes
  2719. for these cases.
  2720. [Steve Henson]
  2721. *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
  2722. A clarification of RFC2560 will require the use of OCTET STRINGs and
  2723. some implementations cannot handle the current raw format. Since OpenSSL
  2724. copies and compares OCSP nonces as opaque blobs without any attempt at
  2725. parsing them this should not create any compatibility issues.
  2726. [Steve Henson]
  2727. *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
  2728. calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
  2729. this HMAC (and other) operations are several times slower than OpenSSL
  2730. < 0.9.7.
  2731. [Steve Henson]
  2732. *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
  2733. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  2734. *) Use the correct content when signing type "other".
  2735. [Steve Henson]
  2736. Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
  2737. *) Fix various bugs revealed by running the NISCC test suite:
  2738. Stop out of bounds reads in the ASN1 code when presented with
  2739. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  2740. Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
  2741. If verify callback ignores invalid public key errors don't try to check
  2742. certificate signature with the NULL public key.
  2743. [Steve Henson]
  2744. *) New -ignore_err option in ocsp application to stop the server
  2745. exiting on the first error in a request.
  2746. [Steve Henson]
  2747. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  2748. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  2749. specifications.
  2750. [Steve Henson]
  2751. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  2752. extra data after the compression methods not only for TLS 1.0
  2753. but also for SSL 3.0 (as required by the specification).
  2754. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  2755. *) Change X509_certificate_type() to mark the key as exported/exportable
  2756. when it's 512 *bits* long, not 512 bytes.
  2757. [Richard Levitte]
  2758. *) Change AES_cbc_encrypt() so it outputs exact multiple of
  2759. blocks during encryption.
  2760. [Richard Levitte]
  2761. *) Various fixes to base64 BIO and non blocking I/O. On write
  2762. flushes were not handled properly if the BIO retried. On read
  2763. data was not being buffered properly and had various logic bugs.
  2764. This also affects blocking I/O when the data being decoded is a
  2765. certain size.
  2766. [Steve Henson]
  2767. *) Various S/MIME bugfixes and compatibility changes:
  2768. output correct application/pkcs7 MIME type if
  2769. PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
  2770. Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
  2771. of files as .eml work). Correctly handle very long lines in MIME
  2772. parser.
  2773. [Steve Henson]
  2774. Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
  2775. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  2776. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  2777. a protocol version number mismatch like a decryption error
  2778. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  2779. [Bodo Moeller]
  2780. *) Turn on RSA blinding by default in the default implementation
  2781. to avoid a timing attack. Applications that don't want it can call
  2782. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  2783. They would be ill-advised to do so in most cases.
  2784. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  2785. *) Change RSA blinding code so that it works when the PRNG is not
  2786. seeded (in this case, the secret RSA exponent is abused as
  2787. an unpredictable seed -- if it is not unpredictable, there
  2788. is no point in blinding anyway). Make RSA blinding thread-safe
  2789. by remembering the creator's thread ID in rsa->blinding and
  2790. having all other threads use local one-time blinding factors
  2791. (this requires more computation than sharing rsa->blinding, but
  2792. avoids excessive locking; and if an RSA object is not shared
  2793. between threads, blinding will still be very fast).
  2794. [Bodo Moeller]
  2795. *) Fixed a typo bug that would cause ENGINE_set_default() to set an
  2796. ENGINE as defaults for all supported algorithms irrespective of
  2797. the 'flags' parameter. 'flags' is now honoured, so applications
  2798. should make sure they are passing it correctly.
  2799. [Geoff Thorpe]
  2800. *) Target "mingw" now allows native Windows code to be generated in
  2801. the Cygwin environment as well as with the MinGW compiler.
  2802. [Ulf Moeller]
  2803. Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
  2804. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  2805. via timing by performing a MAC computation even if incorrrect
  2806. block cipher padding has been found. This is a countermeasure
  2807. against active attacks where the attacker has to distinguish
  2808. between bad padding and a MAC verification error. (CVE-2003-0078)
  2809. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  2810. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  2811. Martin Vuagnoux (EPFL, Ilion)]
  2812. *) Make the no-err option work as intended. The intention with no-err
  2813. is not to have the whole error stack handling routines removed from
  2814. libcrypto, it's only intended to remove all the function name and
  2815. reason texts, thereby removing some of the footprint that may not
  2816. be interesting if those errors aren't displayed anyway.
  2817. NOTE: it's still possible for any application or module to have it's
  2818. own set of error texts inserted. The routines are there, just not
  2819. used by default when no-err is given.
  2820. [Richard Levitte]
  2821. *) Add support for FreeBSD on IA64.
  2822. [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
  2823. *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
  2824. Kerberos function mit_des_cbc_cksum(). Before this change,
  2825. the value returned by DES_cbc_cksum() was like the one from
  2826. mit_des_cbc_cksum(), except the bytes were swapped.
  2827. [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
  2828. *) Allow an application to disable the automatic SSL chain building.
  2829. Before this a rather primitive chain build was always performed in
  2830. ssl3_output_cert_chain(): an application had no way to send the
  2831. correct chain if the automatic operation produced an incorrect result.
  2832. Now the chain builder is disabled if either:
  2833. 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
  2834. 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
  2835. The reasoning behind this is that an application would not want the
  2836. auto chain building to take place if extra chain certificates are
  2837. present and it might also want a means of sending no additional
  2838. certificates (for example the chain has two certificates and the
  2839. root is omitted).
  2840. [Steve Henson]
  2841. *) Add the possibility to build without the ENGINE framework.
  2842. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  2843. *) Under Win32 gmtime() can return NULL: check return value in
  2844. OPENSSL_gmtime(). Add error code for case where gmtime() fails.
  2845. [Steve Henson]
  2846. *) DSA routines: under certain error conditions uninitialized BN objects
  2847. could be freed. Solution: make sure initialization is performed early
  2848. enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
  2849. Nils Larsch <nla@trustcenter.de> via PR#459)
  2850. [Lutz Jaenicke]
  2851. *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
  2852. checked on reconnect on the client side, therefore session resumption
  2853. could still fail with a "ssl session id is different" error. This
  2854. behaviour is masked when SSL_OP_ALL is used due to
  2855. SSL_OP_MICROSOFT_SESS_ID_BUG being set.
  2856. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  2857. followup to PR #377.
  2858. [Lutz Jaenicke]
  2859. *) IA-32 assembler support enhancements: unified ELF targets, support
  2860. for SCO/Caldera platforms, fix for Cygwin shared build.
  2861. [Andy Polyakov]
  2862. *) Add support for FreeBSD on sparc64. As a consequence, support for
  2863. FreeBSD on non-x86 processors is separate from x86 processors on
  2864. the config script, much like the NetBSD support.
  2865. [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
  2866. Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
  2867. [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
  2868. OpenSSL 0.9.7.]
  2869. *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
  2870. code (06) was taken as the first octet of the session ID and the last
  2871. octet was ignored consequently. As a result SSLv2 client side session
  2872. caching could not have worked due to the session ID mismatch between
  2873. client and server.
  2874. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  2875. PR #377.
  2876. [Lutz Jaenicke]
  2877. *) Change the declaration of needed Kerberos libraries to use EX_LIBS
  2878. instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
  2879. removed entirely.
  2880. [Richard Levitte]
  2881. *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
  2882. seems that in spite of existing for more than a year, many application
  2883. author have done nothing to provide the necessary callbacks, which
  2884. means that this particular engine will not work properly anywhere.
  2885. This is a very unfortunate situation which forces us, in the name
  2886. of usability, to give the hw_ncipher.c a static lock, which is part
  2887. of libcrypto.
  2888. NOTE: This is for the 0.9.7 series ONLY. This hack will never
  2889. appear in 0.9.8 or later. We EXPECT application authors to have
  2890. dealt properly with this when 0.9.8 is released (unless we actually
  2891. make such changes in the libcrypto locking code that changes will
  2892. have to be made anyway).
  2893. [Richard Levitte]
  2894. *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
  2895. octets have been read, EOF or an error occurs. Without this change
  2896. some truncated ASN1 structures will not produce an error.
  2897. [Steve Henson]
  2898. *) Disable Heimdal support, since it hasn't been fully implemented.
  2899. Still give the possibility to force the use of Heimdal, but with
  2900. warnings and a request that patches get sent to openssl-dev.
  2901. [Richard Levitte]
  2902. *) Add the VC-CE target, introduce the WINCE sysname, and add
  2903. INSTALL.WCE and appropriate conditionals to make it build.
  2904. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  2905. *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
  2906. cygssl-x.y.z.dll, where x, y and z are the major, minor and
  2907. edit numbers of the version.
  2908. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  2909. *) Introduce safe string copy and catenation functions
  2910. (BUF_strlcpy() and BUF_strlcat()).
  2911. [Ben Laurie (CHATS) and Richard Levitte]
  2912. *) Avoid using fixed-size buffers for one-line DNs.
  2913. [Ben Laurie (CHATS)]
  2914. *) Add BUF_MEM_grow_clean() to avoid information leakage when
  2915. resizing buffers containing secrets, and use where appropriate.
  2916. [Ben Laurie (CHATS)]
  2917. *) Avoid using fixed size buffers for configuration file location.
  2918. [Ben Laurie (CHATS)]
  2919. *) Avoid filename truncation for various CA files.
  2920. [Ben Laurie (CHATS)]
  2921. *) Use sizeof in preference to magic numbers.
  2922. [Ben Laurie (CHATS)]
  2923. *) Avoid filename truncation in cert requests.
  2924. [Ben Laurie (CHATS)]
  2925. *) Add assertions to check for (supposedly impossible) buffer
  2926. overflows.
  2927. [Ben Laurie (CHATS)]
  2928. *) Don't cache truncated DNS entries in the local cache (this could
  2929. potentially lead to a spoofing attack).
  2930. [Ben Laurie (CHATS)]
  2931. *) Fix various buffers to be large enough for hex/decimal
  2932. representations in a platform independent manner.
  2933. [Ben Laurie (CHATS)]
  2934. *) Add CRYPTO_realloc_clean() to avoid information leakage when
  2935. resizing buffers containing secrets, and use where appropriate.
  2936. [Ben Laurie (CHATS)]
  2937. *) Add BIO_indent() to avoid much slightly worrying code to do
  2938. indents.
  2939. [Ben Laurie (CHATS)]
  2940. *) Convert sprintf()/BIO_puts() to BIO_printf().
  2941. [Ben Laurie (CHATS)]
  2942. *) buffer_gets() could terminate with the buffer only half
  2943. full. Fixed.
  2944. [Ben Laurie (CHATS)]
  2945. *) Add assertions to prevent user-supplied crypto functions from
  2946. overflowing internal buffers by having large block sizes, etc.
  2947. [Ben Laurie (CHATS)]
  2948. *) New OPENSSL_assert() macro (similar to assert(), but enabled
  2949. unconditionally).
  2950. [Ben Laurie (CHATS)]
  2951. *) Eliminate unused copy of key in RC4.
  2952. [Ben Laurie (CHATS)]
  2953. *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
  2954. [Ben Laurie (CHATS)]
  2955. *) Fix off-by-one error in EGD path.
  2956. [Ben Laurie (CHATS)]
  2957. *) If RANDFILE path is too long, ignore instead of truncating.
  2958. [Ben Laurie (CHATS)]
  2959. *) Eliminate unused and incorrectly sized X.509 structure
  2960. CBCParameter.
  2961. [Ben Laurie (CHATS)]
  2962. *) Eliminate unused and dangerous function knumber().
  2963. [Ben Laurie (CHATS)]
  2964. *) Eliminate unused and dangerous structure, KSSL_ERR.
  2965. [Ben Laurie (CHATS)]
  2966. *) Protect against overlong session ID context length in an encoded
  2967. session object. Since these are local, this does not appear to be
  2968. exploitable.
  2969. [Ben Laurie (CHATS)]
  2970. *) Change from security patch (see 0.9.6e below) that did not affect
  2971. the 0.9.6 release series:
  2972. Remote buffer overflow in SSL3 protocol - an attacker could
  2973. supply an oversized master key in Kerberos-enabled versions.
  2974. (CVE-2002-0657)
  2975. [Ben Laurie (CHATS)]
  2976. *) Change the SSL kerb5 codes to match RFC 2712.
  2977. [Richard Levitte]
  2978. *) Make -nameopt work fully for req and add -reqopt switch.
  2979. [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
  2980. *) The "block size" for block ciphers in CFB and OFB mode should be 1.
  2981. [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
  2982. *) Make sure tests can be performed even if the corresponding algorithms
  2983. have been removed entirely. This was also the last step to make
  2984. OpenSSL compilable with DJGPP under all reasonable conditions.
  2985. [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
  2986. *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
  2987. to allow version independent disabling of normally unselected ciphers,
  2988. which may be activated as a side-effect of selecting a single cipher.
  2989. (E.g., cipher list string "RSA" enables ciphersuites that are left
  2990. out of "ALL" because they do not provide symmetric encryption.
  2991. "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
  2992. [Lutz Jaenicke, Bodo Moeller]
  2993. *) Add appropriate support for separate platform-dependent build
  2994. directories. The recommended way to make a platform-dependent
  2995. build directory is the following (tested on Linux), maybe with
  2996. some local tweaks:
  2997. # Place yourself outside of the OpenSSL source tree. In
  2998. # this example, the environment variable OPENSSL_SOURCE
  2999. # is assumed to contain the absolute OpenSSL source directory.
  3000. mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
  3001. cd objtree/"`uname -s`-`uname -r`-`uname -m`"
  3002. (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
  3003. mkdir -p `dirname $F`
  3004. ln -s $OPENSSL_SOURCE/$F $F
  3005. done
  3006. To be absolutely sure not to disturb the source tree, a "make clean"
  3007. is a good thing. If it isn't successfull, don't worry about it,
  3008. it probably means the source directory is very clean.
  3009. [Richard Levitte]
  3010. *) Make sure any ENGINE control commands make local copies of string
  3011. pointers passed to them whenever necessary. Otherwise it is possible
  3012. the caller may have overwritten (or deallocated) the original string
  3013. data when a later ENGINE operation tries to use the stored values.
  3014. [Götz Babin-Ebell <babinebell@trustcenter.de>]
  3015. *) Improve diagnostics in file reading and command-line digests.
  3016. [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
  3017. *) Add AES modes CFB and OFB to the object database. Correct an
  3018. error in AES-CFB decryption.
  3019. [Richard Levitte]
  3020. *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
  3021. allows existing EVP_CIPHER_CTX structures to be reused after
  3022. calling EVP_*Final(). This behaviour is used by encryption
  3023. BIOs and some applications. This has the side effect that
  3024. applications must explicitly clean up cipher contexts with
  3025. EVP_CIPHER_CTX_cleanup() or they will leak memory.
  3026. [Steve Henson]
  3027. *) Check the values of dna and dnb in bn_mul_recursive before calling
  3028. bn_mul_comba (a non zero value means the a or b arrays do not contain
  3029. n2 elements) and fallback to bn_mul_normal if either is not zero.
  3030. [Steve Henson]
  3031. *) Fix escaping of non-ASCII characters when using the -subj option
  3032. of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
  3033. [Lutz Jaenicke]
  3034. *) Make object definitions compliant to LDAP (RFC2256): SN is the short
  3035. form for "surname", serialNumber has no short form.
  3036. Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
  3037. therefore remove "mail" short name for "internet 7".
  3038. The OID for unique identifiers in X509 certificates is
  3039. x500UniqueIdentifier, not uniqueIdentifier.
  3040. Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
  3041. [Lutz Jaenicke]
  3042. *) Add an "init" command to the ENGINE config module and auto initialize
  3043. ENGINEs. Without any "init" command the ENGINE will be initialized
  3044. after all ctrl commands have been executed on it. If init=1 the
  3045. ENGINE is initailized at that point (ctrls before that point are run
  3046. on the uninitialized ENGINE and after on the initialized one). If
  3047. init=0 then the ENGINE will not be iniatialized at all.
  3048. [Steve Henson]
  3049. *) Fix the 'app_verify_callback' interface so that the user-defined
  3050. argument is actually passed to the callback: In the
  3051. SSL_CTX_set_cert_verify_callback() prototype, the callback
  3052. declaration has been changed from
  3053. int (*cb)()
  3054. into
  3055. int (*cb)(X509_STORE_CTX *,void *);
  3056. in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
  3057. i=s->ctx->app_verify_callback(&ctx)
  3058. has been changed into
  3059. i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
  3060. To update applications using SSL_CTX_set_cert_verify_callback(),
  3061. a dummy argument can be added to their callback functions.
  3062. [D. K. Smetters <smetters@parc.xerox.com>]
  3063. *) Added the '4758cca' ENGINE to support IBM 4758 cards.
  3064. [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
  3065. *) Add and OPENSSL_LOAD_CONF define which will cause
  3066. OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
  3067. This allows older applications to transparently support certain
  3068. OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
  3069. Two new functions OPENSSL_add_all_algorithms_noconf() which will never
  3070. load the config file and OPENSSL_add_all_algorithms_conf() which will
  3071. always load it have also been added.
  3072. [Steve Henson]
  3073. *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
  3074. Adjust NIDs and EVP layer.
  3075. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  3076. *) Config modules support in openssl utility.
  3077. Most commands now load modules from the config file,
  3078. though in a few (such as version) this isn't done
  3079. because it couldn't be used for anything.
  3080. In the case of ca and req the config file used is
  3081. the same as the utility itself: that is the -config
  3082. command line option can be used to specify an
  3083. alternative file.
  3084. [Steve Henson]
  3085. *) Move default behaviour from OPENSSL_config(). If appname is NULL
  3086. use "openssl_conf" if filename is NULL use default openssl config file.
  3087. [Steve Henson]
  3088. *) Add an argument to OPENSSL_config() to allow the use of an alternative
  3089. config section name. Add a new flag to tolerate a missing config file
  3090. and move code to CONF_modules_load_file().
  3091. [Steve Henson]
  3092. *) Support for crypto accelerator cards from Accelerated Encryption
  3093. Processing, www.aep.ie. (Use engine 'aep')
  3094. The support was copied from 0.9.6c [engine] and adapted/corrected
  3095. to work with the new engine framework.
  3096. [AEP Inc. and Richard Levitte]
  3097. *) Support for SureWare crypto accelerator cards from Baltimore
  3098. Technologies. (Use engine 'sureware')
  3099. The support was copied from 0.9.6c [engine] and adapted
  3100. to work with the new engine framework.
  3101. [Richard Levitte]
  3102. *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
  3103. make the newer ENGINE framework commands for the CHIL engine work.
  3104. [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
  3105. *) Make it possible to produce shared libraries on ReliantUNIX.
  3106. [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
  3107. *) Add the configuration target debug-linux-ppro.
  3108. Make 'openssl rsa' use the general key loading routines
  3109. implemented in apps.c, and make those routines able to
  3110. handle the key format FORMAT_NETSCAPE and the variant
  3111. FORMAT_IISSGC.
  3112. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  3113. *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  3114. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  3115. *) Add -keyform to rsautl, and document -engine.
  3116. [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
  3117. *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
  3118. BIO_R_NO_SUCH_FILE error code rather than the generic
  3119. ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
  3120. [Ben Laurie]
  3121. *) Add new functions
  3122. ERR_peek_last_error
  3123. ERR_peek_last_error_line
  3124. ERR_peek_last_error_line_data.
  3125. These are similar to
  3126. ERR_peek_error
  3127. ERR_peek_error_line
  3128. ERR_peek_error_line_data,
  3129. but report on the latest error recorded rather than the first one
  3130. still in the error queue.
  3131. [Ben Laurie, Bodo Moeller]
  3132. *) default_algorithms option in ENGINE config module. This allows things
  3133. like:
  3134. default_algorithms = ALL
  3135. default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
  3136. [Steve Henson]
  3137. *) Prelminary ENGINE config module.
  3138. [Steve Henson]
  3139. *) New experimental application configuration code.
  3140. [Steve Henson]
  3141. *) Change the AES code to follow the same name structure as all other
  3142. symmetric ciphers, and behave the same way. Move everything to
  3143. the directory crypto/aes, thereby obsoleting crypto/rijndael.
  3144. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  3145. *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
  3146. [Ben Laurie and Theo de Raadt]
  3147. *) Add option to output public keys in req command.
  3148. [Massimiliano Pala madwolf@openca.org]
  3149. *) Use wNAFs in EC_POINTs_mul() for improved efficiency
  3150. (up to about 10% better than before for P-192 and P-224).
  3151. [Bodo Moeller]
  3152. *) New functions/macros
  3153. SSL_CTX_set_msg_callback(ctx, cb)
  3154. SSL_CTX_set_msg_callback_arg(ctx, arg)
  3155. SSL_set_msg_callback(ssl, cb)
  3156. SSL_set_msg_callback_arg(ssl, arg)
  3157. to request calling a callback function
  3158. void cb(int write_p, int version, int content_type,
  3159. const void *buf, size_t len, SSL *ssl, void *arg)
  3160. whenever a protocol message has been completely received
  3161. (write_p == 0) or sent (write_p == 1). Here 'version' is the
  3162. protocol version according to which the SSL library interprets
  3163. the current protocol message (SSL2_VERSION, SSL3_VERSION, or
  3164. TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
  3165. the content type as defined in the SSL 3.0/TLS 1.0 protocol
  3166. specification (change_cipher_spec(20), alert(21), handshake(22)).
  3167. 'buf' and 'len' point to the actual message, 'ssl' to the
  3168. SSL object, and 'arg' is the application-defined value set by
  3169. SSL[_CTX]_set_msg_callback_arg().
  3170. 'openssl s_client' and 'openssl s_server' have new '-msg' options
  3171. to enable a callback that displays all protocol messages.
  3172. [Bodo Moeller]
  3173. *) Change the shared library support so shared libraries are built as
  3174. soon as the corresponding static library is finished, and thereby get
  3175. openssl and the test programs linked against the shared library.
  3176. This still only happens when the keyword "shard" has been given to
  3177. the configuration scripts.
  3178. NOTE: shared library support is still an experimental thing, and
  3179. backward binary compatibility is still not guaranteed.
  3180. ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
  3181. *) Add support for Subject Information Access extension.
  3182. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  3183. *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
  3184. additional bytes when new memory had to be allocated, not just
  3185. when reusing an existing buffer.
  3186. [Bodo Moeller]
  3187. *) New command line and configuration option 'utf8' for the req command.
  3188. This allows field values to be specified as UTF8 strings.
  3189. [Steve Henson]
  3190. *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
  3191. runs for the former and machine-readable output for the latter.
  3192. [Ben Laurie]
  3193. *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
  3194. of the e-mail address in the DN (i.e., it will go into a certificate
  3195. extension only). The new configuration file option 'email_in_dn = no'
  3196. has the same effect.
  3197. [Massimiliano Pala madwolf@openca.org]
  3198. *) Change all functions with names starting with des_ to be starting
  3199. with DES_ instead. Add wrappers that are compatible with libdes,
  3200. but are named _ossl_old_des_*. Finally, add macros that map the
  3201. des_* symbols to the corresponding _ossl_old_des_* if libdes
  3202. compatibility is desired. If OpenSSL 0.9.6c compatibility is
  3203. desired, the des_* symbols will be mapped to DES_*, with one
  3204. exception.
  3205. Since we provide two compatibility mappings, the user needs to
  3206. define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
  3207. compatibility is desired. The default (i.e., when that macro
  3208. isn't defined) is OpenSSL 0.9.6c compatibility.
  3209. There are also macros that enable and disable the support of old
  3210. des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
  3211. and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
  3212. are defined, the default will apply: to support the old des routines.
  3213. In either case, one must include openssl/des.h to get the correct
  3214. definitions. Do not try to just include openssl/des_old.h, that
  3215. won't work.
  3216. NOTE: This is a major break of an old API into a new one. Software
  3217. authors are encouraged to switch to the DES_ style functions. Some
  3218. time in the future, des_old.h and the libdes compatibility functions
  3219. will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
  3220. default), and then completely removed.
  3221. [Richard Levitte]
  3222. *) Test for certificates which contain unsupported critical extensions.
  3223. If such a certificate is found during a verify operation it is
  3224. rejected by default: this behaviour can be overridden by either
  3225. handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
  3226. by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
  3227. X509_supported_extension() has also been added which returns 1 if a
  3228. particular extension is supported.
  3229. [Steve Henson]
  3230. *) Modify the behaviour of EVP cipher functions in similar way to digests
  3231. to retain compatibility with existing code.
  3232. [Steve Henson]
  3233. *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
  3234. compatibility with existing code. In particular the 'ctx' parameter does
  3235. not have to be to be initialized before the call to EVP_DigestInit() and
  3236. it is tidied up after a call to EVP_DigestFinal(). New function
  3237. EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
  3238. EVP_MD_CTX_copy() changed to not require the destination to be
  3239. initialized valid and new function EVP_MD_CTX_copy_ex() added which
  3240. requires the destination to be valid.
  3241. Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
  3242. EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
  3243. [Steve Henson]
  3244. *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
  3245. so that complete 'Handshake' protocol structures are kept in memory
  3246. instead of overwriting 'msg_type' and 'length' with 'body' data.
  3247. [Bodo Moeller]
  3248. *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
  3249. [Massimo Santin via Richard Levitte]
  3250. *) Major restructuring to the underlying ENGINE code. This includes
  3251. reduction of linker bloat, separation of pure "ENGINE" manipulation
  3252. (initialisation, etc) from functionality dealing with implementations
  3253. of specific crypto iterfaces. This change also introduces integrated
  3254. support for symmetric ciphers and digest implementations - so ENGINEs
  3255. can now accelerate these by providing EVP_CIPHER and EVP_MD
  3256. implementations of their own. This is detailed in crypto/engine/README
  3257. as it couldn't be adequately described here. However, there are a few
  3258. API changes worth noting - some RSA, DSA, DH, and RAND functions that
  3259. were changed in the original introduction of ENGINE code have now
  3260. reverted back - the hooking from this code to ENGINE is now a good
  3261. deal more passive and at run-time, operations deal directly with
  3262. RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
  3263. dereferencing through an ENGINE pointer any more. Also, the ENGINE
  3264. functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
  3265. they were not being used by the framework as there is no concept of a
  3266. BIGNUM_METHOD and they could not be generalised to the new
  3267. 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
  3268. ENGINE_cpy() has been removed as it cannot be consistently defined in
  3269. the new code.
  3270. [Geoff Thorpe]
  3271. *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
  3272. [Steve Henson]
  3273. *) Change mkdef.pl to sort symbols that get the same entry number,
  3274. and make sure the automatically generated functions ERR_load_*
  3275. become part of libeay.num as well.
  3276. [Richard Levitte]
  3277. *) New function SSL_renegotiate_pending(). This returns true once
  3278. renegotiation has been requested (either SSL_renegotiate() call
  3279. or HelloRequest/ClientHello receveived from the peer) and becomes
  3280. false once a handshake has been completed.
  3281. (For servers, SSL_renegotiate() followed by SSL_do_handshake()
  3282. sends a HelloRequest, but does not ensure that a handshake takes
  3283. place. SSL_renegotiate_pending() is useful for checking if the
  3284. client has followed the request.)
  3285. [Bodo Moeller]
  3286. *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
  3287. By default, clients may request session resumption even during
  3288. renegotiation (if session ID contexts permit); with this option,
  3289. session resumption is possible only in the first handshake.
  3290. SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
  3291. more bits available for options that should not be part of
  3292. SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
  3293. [Bodo Moeller]
  3294. *) Add some demos for certificate and certificate request creation.
  3295. [Steve Henson]
  3296. *) Make maximum certificate chain size accepted from the peer application
  3297. settable (SSL*_get/set_max_cert_list()), as proposed by
  3298. "Douglas E. Engert" <deengert@anl.gov>.
  3299. [Lutz Jaenicke]
  3300. *) Add support for shared libraries for Unixware-7
  3301. (Boyd Lynn Gerber <gerberb@zenez.com>).
  3302. [Lutz Jaenicke]
  3303. *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
  3304. be done prior to destruction. Use this to unload error strings from
  3305. ENGINEs that load their own error strings. NB: This adds two new API
  3306. functions to "get" and "set" this destroy handler in an ENGINE.
  3307. [Geoff Thorpe]
  3308. *) Alter all existing ENGINE implementations (except "openssl" and
  3309. "openbsd") to dynamically instantiate their own error strings. This
  3310. makes them more flexible to be built both as statically-linked ENGINEs
  3311. and self-contained shared-libraries loadable via the "dynamic" ENGINE.
  3312. Also, add stub code to each that makes building them as self-contained
  3313. shared-libraries easier (see README.ENGINE).
  3314. [Geoff Thorpe]
  3315. *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
  3316. implementations into applications that are completely implemented in
  3317. self-contained shared-libraries. The "dynamic" ENGINE exposes control
  3318. commands that can be used to configure what shared-library to load and
  3319. to control aspects of the way it is handled. Also, made an update to
  3320. the README.ENGINE file that brings its information up-to-date and
  3321. provides some information and instructions on the "dynamic" ENGINE
  3322. (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
  3323. [Geoff Thorpe]
  3324. *) Make it possible to unload ranges of ERR strings with a new
  3325. "ERR_unload_strings" function.
  3326. [Geoff Thorpe]
  3327. *) Add a copy() function to EVP_MD.
  3328. [Ben Laurie]
  3329. *) Make EVP_MD routines take a context pointer instead of just the
  3330. md_data void pointer.
  3331. [Ben Laurie]
  3332. *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
  3333. that the digest can only process a single chunk of data
  3334. (typically because it is provided by a piece of
  3335. hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
  3336. is only going to provide a single chunk of data, and hence the
  3337. framework needn't accumulate the data for oneshot drivers.
  3338. [Ben Laurie]
  3339. *) As with "ERR", make it possible to replace the underlying "ex_data"
  3340. functions. This change also alters the storage and management of global
  3341. ex_data state - it's now all inside ex_data.c and all "class" code (eg.
  3342. RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
  3343. index counters. The API functions that use this state have been changed
  3344. to take a "class_index" rather than pointers to the class's local STACK
  3345. and counter, and there is now an API function to dynamically create new
  3346. classes. This centralisation allows us to (a) plug a lot of the
  3347. thread-safety problems that existed, and (b) makes it possible to clean
  3348. up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
  3349. such data would previously have always leaked in application code and
  3350. workarounds were in place to make the memory debugging turn a blind eye
  3351. to it. Application code that doesn't use this new function will still
  3352. leak as before, but their memory debugging output will announce it now
  3353. rather than letting it slide.
  3354. Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
  3355. induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
  3356. has a return value to indicate success or failure.
  3357. [Geoff Thorpe]
  3358. *) Make it possible to replace the underlying "ERR" functions such that the
  3359. global state (2 LHASH tables and 2 locks) is only used by the "default"
  3360. implementation. This change also adds two functions to "get" and "set"
  3361. the implementation prior to it being automatically set the first time
  3362. any other ERR function takes place. Ie. an application can call "get",
  3363. pass the return value to a module it has just loaded, and that module
  3364. can call its own "set" function using that value. This means the
  3365. module's "ERR" operations will use (and modify) the error state in the
  3366. application and not in its own statically linked copy of OpenSSL code.
  3367. [Geoff Thorpe]
  3368. *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
  3369. reference counts. This performs normal REF_PRINT/REF_CHECK macros on
  3370. the operation, and provides a more encapsulated way for external code
  3371. (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
  3372. to use these functions rather than manually incrementing the counts.
  3373. Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
  3374. [Geoff Thorpe]
  3375. *) Add EVP test program.
  3376. [Ben Laurie]
  3377. *) Add symmetric cipher support to ENGINE. Expect the API to change!
  3378. [Ben Laurie]
  3379. *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
  3380. X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
  3381. X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
  3382. These allow a CRL to be built without having to access X509_CRL fields
  3383. directly. Modify 'ca' application to use new functions.
  3384. [Steve Henson]
  3385. *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
  3386. bug workarounds. Rollback attack detection is a security feature.
  3387. The problem will only arise on OpenSSL servers when TLSv1 is not
  3388. available (sslv3_server_method() or SSL_OP_NO_TLSv1).
  3389. Software authors not wanting to support TLSv1 will have special reasons
  3390. for their choice and can explicitly enable this option.
  3391. [Bodo Moeller, Lutz Jaenicke]
  3392. *) Rationalise EVP so it can be extended: don't include a union of
  3393. cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
  3394. (similar to those existing for EVP_CIPHER_CTX).
  3395. Usage example:
  3396. EVP_MD_CTX md;
  3397. EVP_MD_CTX_init(&md); /* new function call */
  3398. EVP_DigestInit(&md, EVP_sha1());
  3399. EVP_DigestUpdate(&md, in, len);
  3400. EVP_DigestFinal(&md, out, NULL);
  3401. EVP_MD_CTX_cleanup(&md); /* new function call */
  3402. [Ben Laurie]
  3403. *) Make DES key schedule conform to the usual scheme, as well as
  3404. correcting its structure. This means that calls to DES functions
  3405. now have to pass a pointer to a des_key_schedule instead of a
  3406. plain des_key_schedule (which was actually always a pointer
  3407. anyway): E.g.,
  3408. des_key_schedule ks;
  3409. des_set_key_checked(..., &ks);
  3410. des_ncbc_encrypt(..., &ks, ...);
  3411. (Note that a later change renames 'des_...' into 'DES_...'.)
  3412. [Ben Laurie]
  3413. *) Initial reduction of linker bloat: the use of some functions, such as
  3414. PEM causes large amounts of unused functions to be linked in due to
  3415. poor organisation. For example pem_all.c contains every PEM function
  3416. which has a knock on effect of linking in large amounts of (unused)
  3417. ASN1 code. Grouping together similar functions and splitting unrelated
  3418. functions prevents this.
  3419. [Steve Henson]
  3420. *) Cleanup of EVP macros.
  3421. [Ben Laurie]
  3422. *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
  3423. correct _ecb suffix.
  3424. [Ben Laurie]
  3425. *) Add initial OCSP responder support to ocsp application. The
  3426. revocation information is handled using the text based index
  3427. use by the ca application. The responder can either handle
  3428. requests generated internally, supplied in files (for example
  3429. via a CGI script) or using an internal minimal server.
  3430. [Steve Henson]
  3431. *) Add configuration choices to get zlib compression for TLS.
  3432. [Richard Levitte]
  3433. *) Changes to Kerberos SSL for RFC 2712 compliance:
  3434. 1. Implemented real KerberosWrapper, instead of just using
  3435. KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
  3436. 2. Implemented optional authenticator field of KerberosWrapper.
  3437. Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
  3438. and authenticator structs; see crypto/krb5/.
  3439. Generalized Kerberos calls to support multiple Kerberos libraries.
  3440. [Vern Staats <staatsvr@asc.hpc.mil>,
  3441. Jeffrey Altman <jaltman@columbia.edu>
  3442. via Richard Levitte]
  3443. *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
  3444. already does with RSA. testdsa.h now has 'priv_key/pub_key'
  3445. values for each of the key sizes rather than having just
  3446. parameters (and 'speed' generating keys each time).
  3447. [Geoff Thorpe]
  3448. *) Speed up EVP routines.
  3449. Before:
  3450. encrypt
  3451. type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
  3452. des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
  3453. des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
  3454. des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
  3455. decrypt
  3456. des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
  3457. des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
  3458. des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
  3459. After:
  3460. encrypt
  3461. des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
  3462. decrypt
  3463. des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
  3464. [Ben Laurie]
  3465. *) Added the OS2-EMX target.
  3466. ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
  3467. *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
  3468. to support NCONF routines in extension code. New function CONF_set_nconf()
  3469. to allow functions which take an NCONF to also handle the old LHASH
  3470. structure: this means that the old CONF compatible routines can be
  3471. retained (in particular wrt extensions) without having to duplicate the
  3472. code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
  3473. [Steve Henson]
  3474. *) Enhance the general user interface with mechanisms for inner control
  3475. and with possibilities to have yes/no kind of prompts.
  3476. [Richard Levitte]
  3477. *) Change all calls to low level digest routines in the library and
  3478. applications to use EVP. Add missing calls to HMAC_cleanup() and
  3479. don't assume HMAC_CTX can be copied using memcpy().
  3480. [Verdon Walker <VWalker@novell.com>, Steve Henson]
  3481. *) Add the possibility to control engines through control names but with
  3482. arbitrary arguments instead of just a string.
  3483. Change the key loaders to take a UI_METHOD instead of a callback
  3484. function pointer. NOTE: this breaks binary compatibility with earlier
  3485. versions of OpenSSL [engine].
  3486. Adapt the nCipher code for these new conditions and add a card insertion
  3487. callback.
  3488. [Richard Levitte]
  3489. *) Enhance the general user interface with mechanisms to better support
  3490. dialog box interfaces, application-defined prompts, the possibility
  3491. to use defaults (for example default passwords from somewhere else)
  3492. and interrupts/cancellations.
  3493. [Richard Levitte]
  3494. *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
  3495. attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
  3496. [Steve Henson]
  3497. *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
  3498. tidy up some unnecessarily weird code in 'sk_new()').
  3499. [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
  3500. *) Change the key loading routines for ENGINEs to use the same kind
  3501. callback (pem_password_cb) as all other routines that need this
  3502. kind of callback.
  3503. [Richard Levitte]
  3504. *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
  3505. 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
  3506. than this minimum value is recommended.
  3507. [Lutz Jaenicke]
  3508. *) New random seeder for OpenVMS, using the system process statistics
  3509. that are easily reachable.
  3510. [Richard Levitte]
  3511. *) Windows apparently can't transparently handle global
  3512. variables defined in DLLs. Initialisations such as:
  3513. const ASN1_ITEM *it = &ASN1_INTEGER_it;
  3514. wont compile. This is used by the any applications that need to
  3515. declare their own ASN1 modules. This was fixed by adding the option
  3516. EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
  3517. needed for static libraries under Win32.
  3518. [Steve Henson]
  3519. *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
  3520. setting of purpose and trust fields. New X509_STORE trust and
  3521. purpose functions and tidy up setting in other SSL functions.
  3522. [Steve Henson]
  3523. *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
  3524. structure. These are inherited by X509_STORE_CTX when it is
  3525. initialised. This allows various defaults to be set in the
  3526. X509_STORE structure (such as flags for CRL checking and custom
  3527. purpose or trust settings) for functions which only use X509_STORE_CTX
  3528. internally such as S/MIME.
  3529. Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
  3530. trust settings if they are not set in X509_STORE. This allows X509_STORE
  3531. purposes and trust (in S/MIME for example) to override any set by default.
  3532. Add command line options for CRL checking to smime, s_client and s_server
  3533. applications.
  3534. [Steve Henson]
  3535. *) Initial CRL based revocation checking. If the CRL checking flag(s)
  3536. are set then the CRL is looked up in the X509_STORE structure and
  3537. its validity and signature checked, then if the certificate is found
  3538. in the CRL the verify fails with a revoked error.
  3539. Various new CRL related callbacks added to X509_STORE_CTX structure.
  3540. Command line options added to 'verify' application to support this.
  3541. This needs some additional work, such as being able to handle multiple
  3542. CRLs with different times, extension based lookup (rather than just
  3543. by subject name) and ultimately more complete V2 CRL extension
  3544. handling.
  3545. [Steve Henson]
  3546. *) Add a general user interface API (crypto/ui/). This is designed
  3547. to replace things like des_read_password and friends (backward
  3548. compatibility functions using this new API are provided).
  3549. The purpose is to remove prompting functions from the DES code
  3550. section as well as provide for prompting through dialog boxes in
  3551. a window system and the like.
  3552. [Richard Levitte]
  3553. *) Add "ex_data" support to ENGINE so implementations can add state at a
  3554. per-structure level rather than having to store it globally.
  3555. [Geoff]
  3556. *) Make it possible for ENGINE structures to be copied when retrieved by
  3557. ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
  3558. This causes the "original" ENGINE structure to act like a template,
  3559. analogous to the RSA vs. RSA_METHOD type of separation. Because of this
  3560. operational state can be localised to each ENGINE structure, despite the
  3561. fact they all share the same "methods". New ENGINE structures returned in
  3562. this case have no functional references and the return value is the single
  3563. structural reference. This matches the single structural reference returned
  3564. by ENGINE_by_id() normally, when it is incremented on the pre-existing
  3565. ENGINE structure.
  3566. [Geoff]
  3567. *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
  3568. needs to match any other type at all we need to manually clear the
  3569. tag cache.
  3570. [Steve Henson]
  3571. *) Changes to the "openssl engine" utility to include;
  3572. - verbosity levels ('-v', '-vv', and '-vvv') that provide information
  3573. about an ENGINE's available control commands.
  3574. - executing control commands from command line arguments using the
  3575. '-pre' and '-post' switches. '-post' is only used if '-t' is
  3576. specified and the ENGINE is successfully initialised. The syntax for
  3577. the individual commands are colon-separated, for example;
  3578. openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
  3579. [Geoff]
  3580. *) New dynamic control command support for ENGINEs. ENGINEs can now
  3581. declare their own commands (numbers), names (strings), descriptions,
  3582. and input types for run-time discovery by calling applications. A
  3583. subset of these commands are implicitly classed as "executable"
  3584. depending on their input type, and only these can be invoked through
  3585. the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
  3586. can be based on user input, config files, etc). The distinction is
  3587. that "executable" commands cannot return anything other than a boolean
  3588. result and can only support numeric or string input, whereas some
  3589. discoverable commands may only be for direct use through
  3590. ENGINE_ctrl(), eg. supporting the exchange of binary data, function
  3591. pointers, or other custom uses. The "executable" commands are to
  3592. support parameterisations of ENGINE behaviour that can be
  3593. unambiguously defined by ENGINEs and used consistently across any
  3594. OpenSSL-based application. Commands have been added to all the
  3595. existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
  3596. control over shared-library paths without source code alterations.
  3597. [Geoff]
  3598. *) Changed all ENGINE implementations to dynamically allocate their
  3599. ENGINEs rather than declaring them statically. Apart from this being
  3600. necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
  3601. this also allows the implementations to compile without using the
  3602. internal engine_int.h header.
  3603. [Geoff]
  3604. *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
  3605. 'const' value. Any code that should be able to modify a RAND_METHOD
  3606. should already have non-const pointers to it (ie. they should only
  3607. modify their own ones).
  3608. [Geoff]
  3609. *) Made a variety of little tweaks to the ENGINE code.
  3610. - "atalla" and "ubsec" string definitions were moved from header files
  3611. to C code. "nuron" string definitions were placed in variables
  3612. rather than hard-coded - allowing parameterisation of these values
  3613. later on via ctrl() commands.
  3614. - Removed unused "#if 0"'d code.
  3615. - Fixed engine list iteration code so it uses ENGINE_free() to release
  3616. structural references.
  3617. - Constified the RAND_METHOD element of ENGINE structures.
  3618. - Constified various get/set functions as appropriate and added
  3619. missing functions (including a catch-all ENGINE_cpy that duplicates
  3620. all ENGINE values onto a new ENGINE except reference counts/state).
  3621. - Removed NULL parameter checks in get/set functions. Setting a method
  3622. or function to NULL is a way of cancelling out a previously set
  3623. value. Passing a NULL ENGINE parameter is just plain stupid anyway
  3624. and doesn't justify the extra error symbols and code.
  3625. - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
  3626. flags from engine_int.h to engine.h.
  3627. - Changed prototypes for ENGINE handler functions (init(), finish(),
  3628. ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
  3629. [Geoff]
  3630. *) Implement binary inversion algorithm for BN_mod_inverse in addition
  3631. to the algorithm using long division. The binary algorithm can be
  3632. used only if the modulus is odd. On 32-bit systems, it is faster
  3633. only for relatively small moduli (roughly 20-30% for 128-bit moduli,
  3634. roughly 5-15% for 256-bit moduli), so we use it only for moduli
  3635. up to 450 bits. In 64-bit environments, the binary algorithm
  3636. appears to be advantageous for much longer moduli; here we use it
  3637. for moduli up to 2048 bits.
  3638. [Bodo Moeller]
  3639. *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
  3640. could not support the combine flag in choice fields.
  3641. [Steve Henson]
  3642. *) Add a 'copy_extensions' option to the 'ca' utility. This copies
  3643. extensions from a certificate request to the certificate.
  3644. [Steve Henson]
  3645. *) Allow multiple 'certopt' and 'nameopt' options to be separated
  3646. by commas. Add 'namopt' and 'certopt' options to the 'ca' config
  3647. file: this allows the display of the certificate about to be
  3648. signed to be customised, to allow certain fields to be included
  3649. or excluded and extension details. The old system didn't display
  3650. multicharacter strings properly, omitted fields not in the policy
  3651. and couldn't display additional details such as extensions.
  3652. [Steve Henson]
  3653. *) Function EC_POINTs_mul for multiple scalar multiplication
  3654. of an arbitrary number of elliptic curve points
  3655. \sum scalars[i]*points[i],
  3656. optionally including the generator defined for the EC_GROUP:
  3657. scalar*generator + \sum scalars[i]*points[i].
  3658. EC_POINT_mul is a simple wrapper function for the typical case
  3659. that the point list has just one item (besides the optional
  3660. generator).
  3661. [Bodo Moeller]
  3662. *) First EC_METHODs for curves over GF(p):
  3663. EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
  3664. operations and provides various method functions that can also
  3665. operate with faster implementations of modular arithmetic.
  3666. EC_GFp_mont_method() reuses most functions that are part of
  3667. EC_GFp_simple_method, but uses Montgomery arithmetic.
  3668. [Bodo Moeller; point addition and point doubling
  3669. implementation directly derived from source code provided by
  3670. Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
  3671. *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
  3672. crypto/ec/ec_lib.c):
  3673. Curves are EC_GROUP objects (with an optional group generator)
  3674. based on EC_METHODs that are built into the library.
  3675. Points are EC_POINT objects based on EC_GROUP objects.
  3676. Most of the framework would be able to handle curves over arbitrary
  3677. finite fields, but as there are no obvious types for fields other
  3678. than GF(p), some functions are limited to that for now.
  3679. [Bodo Moeller]
  3680. *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
  3681. that the file contains a complete HTTP response.
  3682. [Richard Levitte]
  3683. *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
  3684. change the def and num file printf format specifier from "%-40sXXX"
  3685. to "%-39s XXX". The latter will always guarantee a space after the
  3686. field while the former will cause them to run together if the field
  3687. is 40 of more characters long.
  3688. [Steve Henson]
  3689. *) Constify the cipher and digest 'method' functions and structures
  3690. and modify related functions to take constant EVP_MD and EVP_CIPHER
  3691. pointers.
  3692. [Steve Henson]
  3693. *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
  3694. in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
  3695. [Bodo Moeller]
  3696. *) Modify EVP_Digest*() routines so they now return values. Although the
  3697. internal software routines can never fail additional hardware versions
  3698. might.
  3699. [Steve Henson]
  3700. *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
  3701. Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
  3702. (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
  3703. ASN1 error codes
  3704. ERR_R_NESTED_ASN1_ERROR
  3705. ...
  3706. ERR_R_MISSING_ASN1_EOS
  3707. were 4 .. 9, conflicting with
  3708. ERR_LIB_RSA (= ERR_R_RSA_LIB)
  3709. ...
  3710. ERR_LIB_PEM (= ERR_R_PEM_LIB).
  3711. They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
  3712. Add new error code 'ERR_R_INTERNAL_ERROR'.
  3713. [Bodo Moeller]
  3714. *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
  3715. suffices.
  3716. [Bodo Moeller]
  3717. *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
  3718. sets the subject name for a new request or supersedes the
  3719. subject name in a given request. Formats that can be parsed are
  3720. 'CN=Some Name, OU=myOU, C=IT'
  3721. and
  3722. 'CN=Some Name/OU=myOU/C=IT'.
  3723. Add options '-batch' and '-verbose' to 'openssl req'.
  3724. [Massimiliano Pala <madwolf@hackmasters.net>]
  3725. *) Introduce the possibility to access global variables through
  3726. functions on platform were that's the best way to handle exporting
  3727. global variables in shared libraries. To enable this functionality,
  3728. one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
  3729. "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
  3730. is normally done by Configure or something similar).
  3731. To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
  3732. in the source file (foo.c) like this:
  3733. OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
  3734. OPENSSL_IMPLEMENT_GLOBAL(double,bar);
  3735. To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
  3736. and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
  3737. OPENSSL_DECLARE_GLOBAL(int,foo);
  3738. #define foo OPENSSL_GLOBAL_REF(foo)
  3739. OPENSSL_DECLARE_GLOBAL(double,bar);
  3740. #define bar OPENSSL_GLOBAL_REF(bar)
  3741. The #defines are very important, and therefore so is including the
  3742. header file everywhere where the defined globals are used.
  3743. The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
  3744. of ASN.1 items, but that structure is a bit different.
  3745. The largest change is in util/mkdef.pl which has been enhanced with
  3746. better and easier to understand logic to choose which symbols should
  3747. go into the Windows .def files as well as a number of fixes and code
  3748. cleanup (among others, algorithm keywords are now sorted
  3749. lexicographically to avoid constant rewrites).
  3750. [Richard Levitte]
  3751. *) In BN_div() keep a copy of the sign of 'num' before writing the
  3752. result to 'rm' because if rm==num the value will be overwritten
  3753. and produce the wrong result if 'num' is negative: this caused
  3754. problems with BN_mod() and BN_nnmod().
  3755. [Steve Henson]
  3756. *) Function OCSP_request_verify(). This checks the signature on an
  3757. OCSP request and verifies the signer certificate. The signer
  3758. certificate is just checked for a generic purpose and OCSP request
  3759. trust settings.
  3760. [Steve Henson]
  3761. *) Add OCSP_check_validity() function to check the validity of OCSP
  3762. responses. OCSP responses are prepared in real time and may only
  3763. be a few seconds old. Simply checking that the current time lies
  3764. between thisUpdate and nextUpdate max reject otherwise valid responses
  3765. caused by either OCSP responder or client clock inaccuracy. Instead
  3766. we allow thisUpdate and nextUpdate to fall within a certain period of
  3767. the current time. The age of the response can also optionally be
  3768. checked. Two new options -validity_period and -status_age added to
  3769. ocsp utility.
  3770. [Steve Henson]
  3771. *) If signature or public key algorithm is unrecognized print out its
  3772. OID rather that just UNKNOWN.
  3773. [Steve Henson]
  3774. *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
  3775. OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
  3776. ID to be generated from the issuer certificate alone which can then be
  3777. passed to OCSP_id_issuer_cmp().
  3778. [Steve Henson]
  3779. *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
  3780. ASN1 modules to export functions returning ASN1_ITEM pointers
  3781. instead of the ASN1_ITEM structures themselves. This adds several
  3782. new macros which allow the underlying ASN1 function/structure to
  3783. be accessed transparently. As a result code should not use ASN1_ITEM
  3784. references directly (such as &X509_it) but instead use the relevant
  3785. macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
  3786. use of the new ASN1 code on platforms where exporting structures
  3787. is problematical (for example in shared libraries) but exporting
  3788. functions returning pointers to structures is not.
  3789. [Steve Henson]
  3790. *) Add support for overriding the generation of SSL/TLS session IDs.
  3791. These callbacks can be registered either in an SSL_CTX or per SSL.
  3792. The purpose of this is to allow applications to control, if they wish,
  3793. the arbitrary values chosen for use as session IDs, particularly as it
  3794. can be useful for session caching in multiple-server environments. A
  3795. command-line switch for testing this (and any client code that wishes
  3796. to use such a feature) has been added to "s_server".
  3797. [Geoff Thorpe, Lutz Jaenicke]
  3798. *) Modify mkdef.pl to recognise and parse preprocessor conditionals
  3799. of the form '#if defined(...) || defined(...) || ...' and
  3800. '#if !defined(...) && !defined(...) && ...'. This also avoids
  3801. the growing number of special cases it was previously handling.
  3802. [Richard Levitte]
  3803. *) Make all configuration macros available for application by making
  3804. sure they are available in opensslconf.h, by giving them names starting
  3805. with "OPENSSL_" to avoid conflicts with other packages and by making
  3806. sure e_os2.h will cover all platform-specific cases together with
  3807. opensslconf.h.
  3808. Additionally, it is now possible to define configuration/platform-
  3809. specific names (called "system identities"). In the C code, these
  3810. are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
  3811. macro with the name beginning with "OPENSSL_SYS_", which is determined
  3812. from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
  3813. what is available.
  3814. [Richard Levitte]
  3815. *) New option -set_serial to 'req' and 'x509' this allows the serial
  3816. number to use to be specified on the command line. Previously self
  3817. signed certificates were hard coded with serial number 0 and the
  3818. CA options of 'x509' had to use a serial number in a file which was
  3819. auto incremented.
  3820. [Steve Henson]
  3821. *) New options to 'ca' utility to support V2 CRL entry extensions.
  3822. Currently CRL reason, invalidity date and hold instruction are
  3823. supported. Add new CRL extensions to V3 code and some new objects.
  3824. [Steve Henson]
  3825. *) New function EVP_CIPHER_CTX_set_padding() this is used to
  3826. disable standard block padding (aka PKCS#5 padding) in the EVP
  3827. API, which was previously mandatory. This means that the data is
  3828. not padded in any way and so the total length much be a multiple
  3829. of the block size, otherwise an error occurs.
  3830. [Steve Henson]
  3831. *) Initial (incomplete) OCSP SSL support.
  3832. [Steve Henson]
  3833. *) New function OCSP_parse_url(). This splits up a URL into its host,
  3834. port and path components: primarily to parse OCSP URLs. New -url
  3835. option to ocsp utility.
  3836. [Steve Henson]
  3837. *) New nonce behavior. The return value of OCSP_check_nonce() now
  3838. reflects the various checks performed. Applications can decide
  3839. whether to tolerate certain situations such as an absent nonce
  3840. in a response when one was present in a request: the ocsp application
  3841. just prints out a warning. New function OCSP_add1_basic_nonce()
  3842. this is to allow responders to include a nonce in a response even if
  3843. the request is nonce-less.
  3844. [Steve Henson]
  3845. *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
  3846. skipped when using openssl x509 multiple times on a single input file,
  3847. e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
  3848. [Bodo Moeller]
  3849. *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
  3850. set string type: to handle setting ASN1_TIME structures. Fix ca
  3851. utility to correctly initialize revocation date of CRLs.
  3852. [Steve Henson]
  3853. *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
  3854. the clients preferred ciphersuites and rather use its own preferences.
  3855. Should help to work around M$ SGC (Server Gated Cryptography) bug in
  3856. Internet Explorer by ensuring unchanged hash method during stepup.
  3857. (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
  3858. [Lutz Jaenicke]
  3859. *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
  3860. to aes and add a new 'exist' option to print out symbols that don't
  3861. appear to exist.
  3862. [Steve Henson]
  3863. *) Additional options to ocsp utility to allow flags to be set and
  3864. additional certificates supplied.
  3865. [Steve Henson]
  3866. *) Add the option -VAfile to 'openssl ocsp', so the user can give the
  3867. OCSP client a number of certificate to only verify the response
  3868. signature against.
  3869. [Richard Levitte]
  3870. *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
  3871. handle the new API. Currently only ECB, CBC modes supported. Add new
  3872. AES OIDs.
  3873. Add TLS AES ciphersuites as described in RFC3268, "Advanced
  3874. Encryption Standard (AES) Ciphersuites for Transport Layer
  3875. Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
  3876. not enabled by default and were not part of the "ALL" ciphersuite
  3877. alias because they were not yet official; they could be
  3878. explicitly requested by specifying the "AESdraft" ciphersuite
  3879. group alias. In the final release of OpenSSL 0.9.7, the group
  3880. alias is called "AES" and is part of "ALL".)
  3881. [Ben Laurie, Steve Henson, Bodo Moeller]
  3882. *) New function OCSP_copy_nonce() to copy nonce value (if present) from
  3883. request to response.
  3884. [Steve Henson]
  3885. *) Functions for OCSP responders. OCSP_request_onereq_count(),
  3886. OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
  3887. extract information from a certificate request. OCSP_response_create()
  3888. creates a response and optionally adds a basic response structure.
  3889. OCSP_basic_add1_status() adds a complete single response to a basic
  3890. response and returns the OCSP_SINGLERESP structure just added (to allow
  3891. extensions to be included for example). OCSP_basic_add1_cert() adds a
  3892. certificate to a basic response and OCSP_basic_sign() signs a basic
  3893. response with various flags. New helper functions ASN1_TIME_check()
  3894. (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
  3895. (converts ASN1_TIME to GeneralizedTime).
  3896. [Steve Henson]
  3897. *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
  3898. in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
  3899. structure from a certificate. X509_pubkey_digest() digests the public_key
  3900. contents: this is used in various key identifiers.
  3901. [Steve Henson]
  3902. *) Make sk_sort() tolerate a NULL argument.
  3903. [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
  3904. *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
  3905. passed by the function are trusted implicitly. If any of them signed the
  3906. response then it is assumed to be valid and is not verified.
  3907. [Steve Henson]
  3908. *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
  3909. to data. This was previously part of the PKCS7 ASN1 code. This
  3910. was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
  3911. [Steve Henson, reported by Kenneth R. Robinette
  3912. <support@securenetterm.com>]
  3913. *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
  3914. routines: without these tracing memory leaks is very painful.
  3915. Fix leaks in PKCS12 and PKCS7 routines.
  3916. [Steve Henson]
  3917. *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
  3918. Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
  3919. effectively meant GeneralizedTime would never be used. Now it
  3920. is initialised to -1 but X509_time_adj() now has to check the value
  3921. and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
  3922. V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
  3923. [Steve Henson, reported by Kenneth R. Robinette
  3924. <support@securenetterm.com>]
  3925. *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
  3926. result in a zero length in the ASN1_INTEGER structure which was
  3927. not consistent with the structure when d2i_ASN1_INTEGER() was used
  3928. and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
  3929. to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
  3930. where it did not print out a minus for negative ASN1_INTEGER.
  3931. [Steve Henson]
  3932. *) Add summary printout to ocsp utility. The various functions which
  3933. convert status values to strings have been renamed to:
  3934. OCSP_response_status_str(), OCSP_cert_status_str() and
  3935. OCSP_crl_reason_str() and are no longer static. New options
  3936. to verify nonce values and to disable verification. OCSP response
  3937. printout format cleaned up.
  3938. [Steve Henson]
  3939. *) Add additional OCSP certificate checks. These are those specified
  3940. in RFC2560. This consists of two separate checks: the CA of the
  3941. certificate being checked must either be the OCSP signer certificate
  3942. or the issuer of the OCSP signer certificate. In the latter case the
  3943. OCSP signer certificate must contain the OCSP signing extended key
  3944. usage. This check is performed by attempting to match the OCSP
  3945. signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
  3946. in the OCSP_CERTID structures of the response.
  3947. [Steve Henson]
  3948. *) Initial OCSP certificate verification added to OCSP_basic_verify()
  3949. and related routines. This uses the standard OpenSSL certificate
  3950. verify routines to perform initial checks (just CA validity) and
  3951. to obtain the certificate chain. Then additional checks will be
  3952. performed on the chain. Currently the root CA is checked to see
  3953. if it is explicitly trusted for OCSP signing. This is used to set
  3954. a root CA as a global signing root: that is any certificate that
  3955. chains to that CA is an acceptable OCSP signing certificate.
  3956. [Steve Henson]
  3957. *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
  3958. extensions from a separate configuration file.
  3959. As when reading extensions from the main configuration file,
  3960. the '-extensions ...' option may be used for specifying the
  3961. section to use.
  3962. [Massimiliano Pala <madwolf@comune.modena.it>]
  3963. *) New OCSP utility. Allows OCSP requests to be generated or
  3964. read. The request can be sent to a responder and the output
  3965. parsed, outputed or printed in text form. Not complete yet:
  3966. still needs to check the OCSP response validity.
  3967. [Steve Henson]
  3968. *) New subcommands for 'openssl ca':
  3969. 'openssl ca -status <serial>' prints the status of the cert with
  3970. the given serial number (according to the index file).
  3971. 'openssl ca -updatedb' updates the expiry status of certificates
  3972. in the index file.
  3973. [Massimiliano Pala <madwolf@comune.modena.it>]
  3974. *) New '-newreq-nodes' command option to CA.pl. This is like
  3975. '-newreq', but calls 'openssl req' with the '-nodes' option
  3976. so that the resulting key is not encrypted.
  3977. [Damien Miller <djm@mindrot.org>]
  3978. *) New configuration for the GNU Hurd.
  3979. [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
  3980. *) Initial code to implement OCSP basic response verify. This
  3981. is currently incomplete. Currently just finds the signer's
  3982. certificate and verifies the signature on the response.
  3983. [Steve Henson]
  3984. *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
  3985. value of OPENSSLDIR. This is available via the new '-d' option
  3986. to 'openssl version', and is also included in 'openssl version -a'.
  3987. [Bodo Moeller]
  3988. *) Allowing defining memory allocation callbacks that will be given
  3989. file name and line number information in additional arguments
  3990. (a const char* and an int). The basic functionality remains, as
  3991. well as the original possibility to just replace malloc(),
  3992. realloc() and free() by functions that do not know about these
  3993. additional arguments. To register and find out the current
  3994. settings for extended allocation functions, the following
  3995. functions are provided:
  3996. CRYPTO_set_mem_ex_functions
  3997. CRYPTO_set_locked_mem_ex_functions
  3998. CRYPTO_get_mem_ex_functions
  3999. CRYPTO_get_locked_mem_ex_functions
  4000. These work the same way as CRYPTO_set_mem_functions and friends.
  4001. CRYPTO_get_[locked_]mem_functions now writes 0 where such an
  4002. extended allocation function is enabled.
  4003. Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
  4004. a conventional allocation function is enabled.
  4005. [Richard Levitte, Bodo Moeller]
  4006. *) Finish off removing the remaining LHASH function pointer casts.
  4007. There should no longer be any prototype-casting required when using
  4008. the LHASH abstraction, and any casts that remain are "bugs". See
  4009. the callback types and macros at the head of lhash.h for details
  4010. (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
  4011. [Geoff Thorpe]
  4012. *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
  4013. If /dev/[u]random devices are not available or do not return enough
  4014. entropy, EGD style sockets (served by EGD or PRNGD) will automatically
  4015. be queried.
  4016. The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
  4017. /etc/entropy will be queried once each in this sequence, quering stops
  4018. when enough entropy was collected without querying more sockets.
  4019. [Lutz Jaenicke]
  4020. *) Change the Unix RAND_poll() variant to be able to poll several
  4021. random devices, as specified by DEVRANDOM, until a sufficient amount
  4022. of data has been collected. We spend at most 10 ms on each file
  4023. (select timeout) and read in non-blocking mode. DEVRANDOM now
  4024. defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
  4025. (previously it was just the string "/dev/urandom"), so on typical
  4026. platforms the 10 ms delay will never occur.
  4027. Also separate out the Unix variant to its own file, rand_unix.c.
  4028. For VMS, there's a currently-empty rand_vms.c.
  4029. [Richard Levitte]
  4030. *) Move OCSP client related routines to ocsp_cl.c. These
  4031. provide utility functions which an application needing
  4032. to issue a request to an OCSP responder and analyse the
  4033. response will typically need: as opposed to those which an
  4034. OCSP responder itself would need which will be added later.
  4035. OCSP_request_sign() signs an OCSP request with an API similar
  4036. to PKCS7_sign(). OCSP_response_status() returns status of OCSP
  4037. response. OCSP_response_get1_basic() extracts basic response
  4038. from response. OCSP_resp_find_status(): finds and extracts status
  4039. information from an OCSP_CERTID structure (which will be created
  4040. when the request structure is built). These are built from lower
  4041. level functions which work on OCSP_SINGLERESP structures but
  4042. wont normally be used unless the application wishes to examine
  4043. extensions in the OCSP response for example.
  4044. Replace nonce routines with a pair of functions.
  4045. OCSP_request_add1_nonce() adds a nonce value and optionally
  4046. generates a random value. OCSP_check_nonce() checks the
  4047. validity of the nonce in an OCSP response.
  4048. [Steve Henson]
  4049. *) Change function OCSP_request_add() to OCSP_request_add0_id().
  4050. This doesn't copy the supplied OCSP_CERTID and avoids the
  4051. need to free up the newly created id. Change return type
  4052. to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
  4053. This can then be used to add extensions to the request.
  4054. Deleted OCSP_request_new(), since most of its functionality
  4055. is now in OCSP_REQUEST_new() (and the case insensitive name
  4056. clash) apart from the ability to set the request name which
  4057. will be added elsewhere.
  4058. [Steve Henson]
  4059. *) Update OCSP API. Remove obsolete extensions argument from
  4060. various functions. Extensions are now handled using the new
  4061. OCSP extension code. New simple OCSP HTTP function which
  4062. can be used to send requests and parse the response.
  4063. [Steve Henson]
  4064. *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
  4065. ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
  4066. uses the special reorder version of SET OF to sort the attributes
  4067. and reorder them to match the encoded order. This resolves a long
  4068. standing problem: a verify on a PKCS7 structure just after signing
  4069. it used to fail because the attribute order did not match the
  4070. encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
  4071. it uses the received order. This is necessary to tolerate some broken
  4072. software that does not order SET OF. This is handled by encoding
  4073. as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
  4074. to produce the required SET OF.
  4075. [Steve Henson]
  4076. *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
  4077. OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
  4078. files to get correct declarations of the ASN.1 item variables.
  4079. [Richard Levitte]
  4080. *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
  4081. PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
  4082. asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
  4083. NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
  4084. New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
  4085. ASN1_ITEM and no wrapper functions.
  4086. [Steve Henson]
  4087. *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
  4088. replace the old function pointer based I/O routines. Change most of
  4089. the *_d2i_bio() and *_d2i_fp() functions to use these.
  4090. [Steve Henson]
  4091. *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
  4092. lines, recognice more "algorithms" that can be deselected, and make
  4093. it complain about algorithm deselection that isn't recognised.
  4094. [Richard Levitte]
  4095. *) New ASN1 functions to handle dup, sign, verify, digest, pack and
  4096. unpack operations in terms of ASN1_ITEM. Modify existing wrappers
  4097. to use new functions. Add NO_ASN1_OLD which can be set to remove
  4098. some old style ASN1 functions: this can be used to determine if old
  4099. code will still work when these eventually go away.
  4100. [Steve Henson]
  4101. *) New extension functions for OCSP structures, these follow the
  4102. same conventions as certificates and CRLs.
  4103. [Steve Henson]
  4104. *) New function X509V3_add1_i2d(). This automatically encodes and
  4105. adds an extension. Its behaviour can be customised with various
  4106. flags to append, replace or delete. Various wrappers added for
  4107. certifcates and CRLs.
  4108. [Steve Henson]
  4109. *) Fix to avoid calling the underlying ASN1 print routine when
  4110. an extension cannot be parsed. Correct a typo in the
  4111. OCSP_SERVICELOC extension. Tidy up print OCSP format.
  4112. [Steve Henson]
  4113. *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
  4114. entries for variables.
  4115. [Steve Henson]
  4116. *) Add functionality to apps/openssl.c for detecting locking
  4117. problems: As the program is single-threaded, all we have
  4118. to do is register a locking callback using an array for
  4119. storing which locks are currently held by the program.
  4120. [Bodo Moeller]
  4121. *) Use a lock around the call to CRYPTO_get_ex_new_index() in
  4122. SSL_get_ex_data_X509_STORE_idx(), which is used in
  4123. ssl_verify_cert_chain() and thus can be called at any time
  4124. during TLS/SSL handshakes so that thread-safety is essential.
  4125. Unfortunately, the ex_data design is not at all suited
  4126. for multi-threaded use, so it probably should be abolished.
  4127. [Bodo Moeller]
  4128. *) Added Broadcom "ubsec" ENGINE to OpenSSL.
  4129. [Broadcom, tweaked and integrated by Geoff Thorpe]
  4130. *) Move common extension printing code to new function
  4131. X509V3_print_extensions(). Reorganise OCSP print routines and
  4132. implement some needed OCSP ASN1 functions. Add OCSP extensions.
  4133. [Steve Henson]
  4134. *) New function X509_signature_print() to remove duplication in some
  4135. print routines.
  4136. [Steve Henson]
  4137. *) Add a special meaning when SET OF and SEQUENCE OF flags are both
  4138. set (this was treated exactly the same as SET OF previously). This
  4139. is used to reorder the STACK representing the structure to match the
  4140. encoding. This will be used to get round a problem where a PKCS7
  4141. structure which was signed could not be verified because the STACK
  4142. order did not reflect the encoded order.
  4143. [Steve Henson]
  4144. *) Reimplement the OCSP ASN1 module using the new code.
  4145. [Steve Henson]
  4146. *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
  4147. for its ASN1 operations. The old style function pointers still exist
  4148. for now but they will eventually go away.
  4149. [Steve Henson]
  4150. *) Merge in replacement ASN1 code from the ASN1 branch. This almost
  4151. completely replaces the old ASN1 functionality with a table driven
  4152. encoder and decoder which interprets an ASN1_ITEM structure describing
  4153. the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
  4154. largely maintained. Almost all of the old asn1_mac.h macro based ASN1
  4155. has also been converted to the new form.
  4156. [Steve Henson]
  4157. *) Change BN_mod_exp_recp so that negative moduli are tolerated
  4158. (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
  4159. so that BN_mod_exp_mont and BN_mod_exp_mont_word work
  4160. for negative moduli.
  4161. [Bodo Moeller]
  4162. *) Fix BN_uadd and BN_usub: Always return non-negative results instead
  4163. of not touching the result's sign bit.
  4164. [Bodo Moeller]
  4165. *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
  4166. set.
  4167. [Bodo Moeller]
  4168. *) Changed the LHASH code to use prototypes for callbacks, and created
  4169. macros to declare and implement thin (optionally static) functions
  4170. that provide type-safety and avoid function pointer casting for the
  4171. type-specific callbacks.
  4172. [Geoff Thorpe]
  4173. *) Added Kerberos Cipher Suites to be used with TLS, as written in
  4174. RFC 2712.
  4175. [Veers Staats <staatsvr@asc.hpc.mil>,
  4176. Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
  4177. *) Reformat the FAQ so the different questions and answers can be divided
  4178. in sections depending on the subject.
  4179. [Richard Levitte]
  4180. *) Have the zlib compression code load ZLIB.DLL dynamically under
  4181. Windows.
  4182. [Richard Levitte]
  4183. *) New function BN_mod_sqrt for computing square roots modulo a prime
  4184. (using the probabilistic Tonelli-Shanks algorithm unless
  4185. p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
  4186. be handled deterministically).
  4187. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  4188. *) Make BN_mod_inverse faster by explicitly handling small quotients
  4189. in the Euclid loop. (Speed gain about 20% for small moduli [256 or
  4190. 512 bits], about 30% for larger ones [1024 or 2048 bits].)
  4191. [Bodo Moeller]
  4192. *) New function BN_kronecker.
  4193. [Bodo Moeller]
  4194. *) Fix BN_gcd so that it works on negative inputs; the result is
  4195. positive unless both parameters are zero.
  4196. Previously something reasonably close to an infinite loop was
  4197. possible because numbers could be growing instead of shrinking
  4198. in the implementation of Euclid's algorithm.
  4199. [Bodo Moeller]
  4200. *) Fix BN_is_word() and BN_is_one() macros to take into account the
  4201. sign of the number in question.
  4202. Fix BN_is_word(a,w) to work correctly for w == 0.
  4203. The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
  4204. because its test if the absolute value of 'a' equals 'w'.
  4205. Note that BN_abs_is_word does *not* handle w == 0 reliably;
  4206. it exists mostly for use in the implementations of BN_is_zero(),
  4207. BN_is_one(), and BN_is_word().
  4208. [Bodo Moeller]
  4209. *) New function BN_swap.
  4210. [Bodo Moeller]
  4211. *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
  4212. the exponentiation functions are more likely to produce reasonable
  4213. results on negative inputs.
  4214. [Bodo Moeller]
  4215. *) Change BN_mod_mul so that the result is always non-negative.
  4216. Previously, it could be negative if one of the factors was negative;
  4217. I don't think anyone really wanted that behaviour.
  4218. [Bodo Moeller]
  4219. *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
  4220. (except for exponentiation, which stays in crypto/bn/bn_exp.c,
  4221. and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
  4222. and add new functions:
  4223. BN_nnmod
  4224. BN_mod_sqr
  4225. BN_mod_add
  4226. BN_mod_add_quick
  4227. BN_mod_sub
  4228. BN_mod_sub_quick
  4229. BN_mod_lshift1
  4230. BN_mod_lshift1_quick
  4231. BN_mod_lshift
  4232. BN_mod_lshift_quick
  4233. These functions always generate non-negative results.
  4234. BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
  4235. such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
  4236. BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
  4237. BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
  4238. be reduced modulo m.
  4239. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  4240. #if 0
  4241. The following entry accidentily appeared in the CHANGES file
  4242. distributed with OpenSSL 0.9.7. The modifications described in
  4243. it do *not* apply to OpenSSL 0.9.7.
  4244. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  4245. was actually never needed) and in BN_mul(). The removal in BN_mul()
  4246. required a small change in bn_mul_part_recursive() and the addition
  4247. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  4248. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  4249. bn_sub_words() and bn_add_words() except they take arrays with
  4250. differing sizes.
  4251. [Richard Levitte]
  4252. #endif
  4253. *) In 'openssl passwd', verify passwords read from the terminal
  4254. unless the '-salt' option is used (which usually means that
  4255. verification would just waste user's time since the resulting
  4256. hash is going to be compared with some given password hash)
  4257. or the new '-noverify' option is used.
  4258. This is an incompatible change, but it does not affect
  4259. non-interactive use of 'openssl passwd' (passwords on the command
  4260. line, '-stdin' option, '-in ...' option) and thus should not
  4261. cause any problems.
  4262. [Bodo Moeller]
  4263. *) Remove all references to RSAref, since there's no more need for it.
  4264. [Richard Levitte]
  4265. *) Make DSO load along a path given through an environment variable
  4266. (SHLIB_PATH) with shl_load().
  4267. [Richard Levitte]
  4268. *) Constify the ENGINE code as a result of BIGNUM constification.
  4269. Also constify the RSA code and most things related to it. In a
  4270. few places, most notable in the depth of the ASN.1 code, ugly
  4271. casts back to non-const were required (to be solved at a later
  4272. time)
  4273. [Richard Levitte]
  4274. *) Make it so the openssl application has all engines loaded by default.
  4275. [Richard Levitte]
  4276. *) Constify the BIGNUM routines a little more.
  4277. [Richard Levitte]
  4278. *) Add the following functions:
  4279. ENGINE_load_cswift()
  4280. ENGINE_load_chil()
  4281. ENGINE_load_atalla()
  4282. ENGINE_load_nuron()
  4283. ENGINE_load_builtin_engines()
  4284. That way, an application can itself choose if external engines that
  4285. are built-in in OpenSSL shall ever be used or not. The benefit is
  4286. that applications won't have to be linked with libdl or other dso
  4287. libraries unless it's really needed.
  4288. Changed 'openssl engine' to load all engines on demand.
  4289. Changed the engine header files to avoid the duplication of some
  4290. declarations (they differed!).
  4291. [Richard Levitte]
  4292. *) 'openssl engine' can now list capabilities.
  4293. [Richard Levitte]
  4294. *) Better error reporting in 'openssl engine'.
  4295. [Richard Levitte]
  4296. *) Never call load_dh_param(NULL) in s_server.
  4297. [Bodo Moeller]
  4298. *) Add engine application. It can currently list engines by name and
  4299. identity, and test if they are actually available.
  4300. [Richard Levitte]
  4301. *) Improve RPM specification file by forcing symbolic linking and making
  4302. sure the installed documentation is also owned by root.root.
  4303. [Damien Miller <djm@mindrot.org>]
  4304. *) Give the OpenSSL applications more possibilities to make use of
  4305. keys (public as well as private) handled by engines.
  4306. [Richard Levitte]
  4307. *) Add OCSP code that comes from CertCo.
  4308. [Richard Levitte]
  4309. *) Add VMS support for the Rijndael code.
  4310. [Richard Levitte]
  4311. *) Added untested support for Nuron crypto accelerator.
  4312. [Ben Laurie]
  4313. *) Add support for external cryptographic devices. This code was
  4314. previously distributed separately as the "engine" branch.
  4315. [Geoff Thorpe, Richard Levitte]
  4316. *) Rework the filename-translation in the DSO code. It is now possible to
  4317. have far greater control over how a "name" is turned into a filename
  4318. depending on the operating environment and any oddities about the
  4319. different shared library filenames on each system.
  4320. [Geoff Thorpe]
  4321. *) Support threads on FreeBSD-elf in Configure.
  4322. [Richard Levitte]
  4323. *) Fix for SHA1 assembly problem with MASM: it produces
  4324. warnings about corrupt line number information when assembling
  4325. with debugging information. This is caused by the overlapping
  4326. of two sections.
  4327. [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
  4328. *) NCONF changes.
  4329. NCONF_get_number() has no error checking at all. As a replacement,
  4330. NCONF_get_number_e() is defined (_e for "error checking") and is
  4331. promoted strongly. The old NCONF_get_number is kept around for
  4332. binary backward compatibility.
  4333. Make it possible for methods to load from something other than a BIO,
  4334. by providing a function pointer that is given a name instead of a BIO.
  4335. For example, this could be used to load configuration data from an
  4336. LDAP server.
  4337. [Richard Levitte]
  4338. *) Fix for non blocking accept BIOs. Added new I/O special reason
  4339. BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
  4340. with non blocking I/O was not possible because no retry code was
  4341. implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
  4342. this case.
  4343. [Steve Henson]
  4344. *) Added the beginnings of Rijndael support.
  4345. [Ben Laurie]
  4346. *) Fix for bug in DirectoryString mask setting. Add support for
  4347. X509_NAME_print_ex() in 'req' and X509_print_ex() function
  4348. to allow certificate printing to more controllable, additional
  4349. 'certopt' option to 'x509' to allow new printing options to be
  4350. set.
  4351. [Steve Henson]
  4352. *) Clean old EAY MD5 hack from e_os.h.
  4353. [Richard Levitte]
  4354. Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
  4355. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  4356. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  4357. [Joe Orton, Steve Henson]
  4358. Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
  4359. *) Fix additional bug revealed by the NISCC test suite:
  4360. Stop bug triggering large recursion when presented with
  4361. certain ASN.1 tags (CVE-2003-0851)
  4362. [Steve Henson]
  4363. Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
  4364. *) Fix various bugs revealed by running the NISCC test suite:
  4365. Stop out of bounds reads in the ASN1 code when presented with
  4366. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  4367. If verify callback ignores invalid public key errors don't try to check
  4368. certificate signature with the NULL public key.
  4369. [Steve Henson]
  4370. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  4371. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  4372. specifications.
  4373. [Steve Henson]
  4374. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  4375. extra data after the compression methods not only for TLS 1.0
  4376. but also for SSL 3.0 (as required by the specification).
  4377. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  4378. *) Change X509_certificate_type() to mark the key as exported/exportable
  4379. when it's 512 *bits* long, not 512 bytes.
  4380. [Richard Levitte]
  4381. Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
  4382. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  4383. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  4384. a protocol version number mismatch like a decryption error
  4385. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  4386. [Bodo Moeller]
  4387. *) Turn on RSA blinding by default in the default implementation
  4388. to avoid a timing attack. Applications that don't want it can call
  4389. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  4390. They would be ill-advised to do so in most cases.
  4391. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  4392. *) Change RSA blinding code so that it works when the PRNG is not
  4393. seeded (in this case, the secret RSA exponent is abused as
  4394. an unpredictable seed -- if it is not unpredictable, there
  4395. is no point in blinding anyway). Make RSA blinding thread-safe
  4396. by remembering the creator's thread ID in rsa->blinding and
  4397. having all other threads use local one-time blinding factors
  4398. (this requires more computation than sharing rsa->blinding, but
  4399. avoids excessive locking; and if an RSA object is not shared
  4400. between threads, blinding will still be very fast).
  4401. [Bodo Moeller]
  4402. Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
  4403. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  4404. via timing by performing a MAC computation even if incorrrect
  4405. block cipher padding has been found. This is a countermeasure
  4406. against active attacks where the attacker has to distinguish
  4407. between bad padding and a MAC verification error. (CVE-2003-0078)
  4408. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  4409. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  4410. Martin Vuagnoux (EPFL, Ilion)]
  4411. Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
  4412. *) New function OPENSSL_cleanse(), which is used to cleanse a section of
  4413. memory from it's contents. This is done with a counter that will
  4414. place alternating values in each byte. This can be used to solve
  4415. two issues: 1) the removal of calls to memset() by highly optimizing
  4416. compilers, and 2) cleansing with other values than 0, since those can
  4417. be read through on certain media, for example a swap space on disk.
  4418. [Geoff Thorpe]
  4419. *) Bugfix: client side session caching did not work with external caching,
  4420. because the session->cipher setting was not restored when reloading
  4421. from the external cache. This problem was masked, when
  4422. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
  4423. (Found by Steve Haslam <steve@araqnid.ddts.net>.)
  4424. [Lutz Jaenicke]
  4425. *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
  4426. length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
  4427. [Zeev Lieber <zeev-l@yahoo.com>]
  4428. *) Undo an undocumented change introduced in 0.9.6e which caused
  4429. repeated calls to OpenSSL_add_all_ciphers() and
  4430. OpenSSL_add_all_digests() to be ignored, even after calling
  4431. EVP_cleanup().
  4432. [Richard Levitte]
  4433. *) Change the default configuration reader to deal with last line not
  4434. being properly terminated.
  4435. [Richard Levitte]
  4436. *) Change X509_NAME_cmp() so it applies the special rules on handling
  4437. DN values that are of type PrintableString, as well as RDNs of type
  4438. emailAddress where the value has the type ia5String.
  4439. [stefank@valicert.com via Richard Levitte]
  4440. *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
  4441. the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
  4442. doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
  4443. the bitwise-OR of the two for use by the majority of applications
  4444. wanting this behaviour, and update the docs. The documented
  4445. behaviour and actual behaviour were inconsistent and had been
  4446. changing anyway, so this is more a bug-fix than a behavioural
  4447. change.
  4448. [Geoff Thorpe, diagnosed by Nadav Har'El]
  4449. *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  4450. (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  4451. [Bodo Moeller]
  4452. *) Fix initialization code race conditions in
  4453. SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
  4454. SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
  4455. SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
  4456. TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
  4457. ssl2_get_cipher_by_char(),
  4458. ssl3_get_cipher_by_char().
  4459. [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  4460. *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  4461. the cached sessions are flushed, as the remove_cb() might use ex_data
  4462. contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  4463. (see [openssl.org #212]).
  4464. [Geoff Thorpe, Lutz Jaenicke]
  4465. *) Fix typo in OBJ_txt2obj which incorrectly passed the content
  4466. length, instead of the encoding length to d2i_ASN1_OBJECT.
  4467. [Steve Henson]
  4468. Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
  4469. *) [In 0.9.6g-engine release:]
  4470. Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
  4471. [Lynn Gazis <lgazis@rainbow.com>]
  4472. Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
  4473. *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
  4474. and get fix the header length calculation.
  4475. [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
  4476. Alon Kantor <alonk@checkpoint.com> (and others),
  4477. Steve Henson]
  4478. *) Use proper error handling instead of 'assertions' in buffer
  4479. overflow checks added in 0.9.6e. This prevents DoS (the
  4480. assertions could call abort()).
  4481. [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
  4482. Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
  4483. *) Add various sanity checks to asn1_get_length() to reject
  4484. the ASN1 length bytes if they exceed sizeof(long), will appear
  4485. negative or the content length exceeds the length of the
  4486. supplied buffer.
  4487. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  4488. *) Fix cipher selection routines: ciphers without encryption had no flags
  4489. for the cipher strength set and where therefore not handled correctly
  4490. by the selection routines (PR #130).
  4491. [Lutz Jaenicke]
  4492. *) Fix EVP_dsa_sha macro.
  4493. [Nils Larsch]
  4494. *) New option
  4495. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  4496. for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
  4497. that was added in OpenSSL 0.9.6d.
  4498. As the countermeasure turned out to be incompatible with some
  4499. broken SSL implementations, the new option is part of SSL_OP_ALL.
  4500. SSL_OP_ALL is usually employed when compatibility with weird SSL
  4501. implementations is desired (e.g. '-bugs' option to 's_client' and
  4502. 's_server'), so the new option is automatically set in many
  4503. applications.
  4504. [Bodo Moeller]
  4505. *) Changes in security patch:
  4506. Changes marked "(CHATS)" were sponsored by the Defense Advanced
  4507. Research Projects Agency (DARPA) and Air Force Research Laboratory,
  4508. Air Force Materiel Command, USAF, under agreement number
  4509. F30602-01-2-0537.
  4510. *) Add various sanity checks to asn1_get_length() to reject
  4511. the ASN1 length bytes if they exceed sizeof(long), will appear
  4512. negative or the content length exceeds the length of the
  4513. supplied buffer. (CVE-2002-0659)
  4514. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  4515. *) Assertions for various potential buffer overflows, not known to
  4516. happen in practice.
  4517. [Ben Laurie (CHATS)]
  4518. *) Various temporary buffers to hold ASCII versions of integers were
  4519. too small for 64 bit platforms. (CVE-2002-0655)
  4520. [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
  4521. *) Remote buffer overflow in SSL3 protocol - an attacker could
  4522. supply an oversized session ID to a client. (CVE-2002-0656)
  4523. [Ben Laurie (CHATS)]
  4524. *) Remote buffer overflow in SSL2 protocol - an attacker could
  4525. supply an oversized client master key. (CVE-2002-0656)
  4526. [Ben Laurie (CHATS)]
  4527. Changes between 0.9.6c and 0.9.6d [9 May 2002]
  4528. *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
  4529. encoded as NULL) with id-dsa-with-sha1.
  4530. [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
  4531. *) Check various X509_...() return values in apps/req.c.
  4532. [Nils Larsch <nla@trustcenter.de>]
  4533. *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
  4534. an end-of-file condition would erronously be flagged, when the CRLF
  4535. was just at the end of a processed block. The bug was discovered when
  4536. processing data through a buffering memory BIO handing the data to a
  4537. BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
  4538. <ptsekov@syntrex.com> and Nedelcho Stanev.
  4539. [Lutz Jaenicke]
  4540. *) Implement a countermeasure against a vulnerability recently found
  4541. in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
  4542. before application data chunks to avoid the use of known IVs
  4543. with data potentially chosen by the attacker.
  4544. [Bodo Moeller]
  4545. *) Fix length checks in ssl3_get_client_hello().
  4546. [Bodo Moeller]
  4547. *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
  4548. to prevent ssl3_read_internal() from incorrectly assuming that
  4549. ssl3_read_bytes() found application data while handshake
  4550. processing was enabled when in fact s->s3->in_read_app_data was
  4551. merely automatically cleared during the initial handshake.
  4552. [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
  4553. *) Fix object definitions for Private and Enterprise: they were not
  4554. recognized in their shortname (=lowercase) representation. Extend
  4555. obj_dat.pl to issue an error when using undefined keywords instead
  4556. of silently ignoring the problem (Svenning Sorensen
  4557. <sss@sss.dnsalias.net>).
  4558. [Lutz Jaenicke]
  4559. *) Fix DH_generate_parameters() so that it works for 'non-standard'
  4560. generators, i.e. generators other than 2 and 5. (Previously, the
  4561. code did not properly initialise the 'add' and 'rem' values to
  4562. BN_generate_prime().)
  4563. In the new general case, we do not insist that 'generator' is
  4564. actually a primitive root: This requirement is rather pointless;
  4565. a generator of the order-q subgroup is just as good, if not
  4566. better.
  4567. [Bodo Moeller]
  4568. *) Map new X509 verification errors to alerts. Discovered and submitted by
  4569. Tom Wu <tom@arcot.com>.
  4570. [Lutz Jaenicke]
  4571. *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
  4572. returning non-zero before the data has been completely received
  4573. when using non-blocking I/O.
  4574. [Bodo Moeller; problem pointed out by John Hughes]
  4575. *) Some of the ciphers missed the strength entry (SSL_LOW etc).
  4576. [Ben Laurie, Lutz Jaenicke]
  4577. *) Fix bug in SSL_clear(): bad sessions were not removed (found by
  4578. Yoram Zahavi <YoramZ@gilian.com>).
  4579. [Lutz Jaenicke]
  4580. *) Add information about CygWin 1.3 and on, and preserve proper
  4581. configuration for the versions before that.
  4582. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  4583. *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
  4584. check whether we deal with a copy of a session and do not delete from
  4585. the cache in this case. Problem reported by "Izhar Shoshani Levi"
  4586. <izhar@checkpoint.com>.
  4587. [Lutz Jaenicke]
  4588. *) Do not store session data into the internal session cache, if it
  4589. is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  4590. flag is set). Proposed by Aslam <aslam@funk.com>.
  4591. [Lutz Jaenicke]
  4592. *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
  4593. value is 0.
  4594. [Richard Levitte]
  4595. *) [In 0.9.6d-engine release:]
  4596. Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  4597. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  4598. *) Add the configuration target linux-s390x.
  4599. [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
  4600. *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
  4601. ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
  4602. variable as an indication that a ClientHello message has been
  4603. received. As the flag value will be lost between multiple
  4604. invocations of ssl3_accept when using non-blocking I/O, the
  4605. function may not be aware that a handshake has actually taken
  4606. place, thus preventing a new session from being added to the
  4607. session cache.
  4608. To avoid this problem, we now set s->new_session to 2 instead of
  4609. using a local variable.
  4610. [Lutz Jaenicke, Bodo Moeller]
  4611. *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
  4612. if the SSL_R_LENGTH_MISMATCH error is detected.
  4613. [Geoff Thorpe, Bodo Moeller]
  4614. *) New 'shared_ldflag' column in Configure platform table.
  4615. [Richard Levitte]
  4616. *) Fix EVP_CIPHER_mode macro.
  4617. ["Dan S. Camper" <dan@bti.net>]
  4618. *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
  4619. type, we must throw them away by setting rr->length to 0.
  4620. [D P Chang <dpc@qualys.com>]
  4621. Changes between 0.9.6b and 0.9.6c [21 dec 2001]
  4622. *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
  4623. <Dominikus.Scherkl@biodata.com>. (The previous implementation
  4624. worked incorrectly for those cases where range = 10..._2 and
  4625. 3*range is two bits longer than range.)
  4626. [Bodo Moeller]
  4627. *) Only add signing time to PKCS7 structures if it is not already
  4628. present.
  4629. [Steve Henson]
  4630. *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
  4631. OBJ_ld_ce should be OBJ_id_ce.
  4632. Also some ip-pda OIDs in crypto/objects/objects.txt were
  4633. incorrect (cf. RFC 3039).
  4634. [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
  4635. *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
  4636. returns early because it has nothing to do.
  4637. [Andy Schneider <andy.schneider@bjss.co.uk>]
  4638. *) [In 0.9.6c-engine release:]
  4639. Fix mutex callback return values in crypto/engine/hw_ncipher.c.
  4640. [Andy Schneider <andy.schneider@bjss.co.uk>]
  4641. *) [In 0.9.6c-engine release:]
  4642. Add support for Cryptographic Appliance's keyserver technology.
  4643. (Use engine 'keyclient')
  4644. [Cryptographic Appliances and Geoff Thorpe]
  4645. *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
  4646. is called via tools/c89.sh because arguments have to be
  4647. rearranged (all '-L' options must appear before the first object
  4648. modules).
  4649. [Richard Shapiro <rshapiro@abinitio.com>]
  4650. *) [In 0.9.6c-engine release:]
  4651. Add support for Broadcom crypto accelerator cards, backported
  4652. from 0.9.7.
  4653. [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
  4654. *) [In 0.9.6c-engine release:]
  4655. Add support for SureWare crypto accelerator cards from
  4656. Baltimore Technologies. (Use engine 'sureware')
  4657. [Baltimore Technologies and Mark Cox]
  4658. *) [In 0.9.6c-engine release:]
  4659. Add support for crypto accelerator cards from Accelerated
  4660. Encryption Processing, www.aep.ie. (Use engine 'aep')
  4661. [AEP Inc. and Mark Cox]
  4662. *) Add a configuration entry for gcc on UnixWare.
  4663. [Gary Benson <gbenson@redhat.com>]
  4664. *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
  4665. messages are stored in a single piece (fixed-length part and
  4666. variable-length part combined) and fix various bugs found on the way.
  4667. [Bodo Moeller]
  4668. *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
  4669. instead. BIO_gethostbyname() does not know what timeouts are
  4670. appropriate, so entries would stay in cache even when they have
  4671. become invalid.
  4672. [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
  4673. *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
  4674. faced with a pathologically small ClientHello fragment that does
  4675. not contain client_version: Instead of aborting with an error,
  4676. simply choose the highest available protocol version (i.e.,
  4677. TLS 1.0 unless it is disabled). In practice, ClientHello
  4678. messages are never sent like this, but this change gives us
  4679. strictly correct behaviour at least for TLS.
  4680. [Bodo Moeller]
  4681. *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
  4682. never resets s->method to s->ctx->method when called from within
  4683. one of the SSL handshake functions.
  4684. [Bodo Moeller; problem pointed out by Niko Baric]
  4685. *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
  4686. (sent using the client's version number) if client_version is
  4687. smaller than the protocol version in use. Also change
  4688. ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
  4689. the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
  4690. the client will at least see that alert.
  4691. [Bodo Moeller]
  4692. *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
  4693. correctly.
  4694. [Bodo Moeller]
  4695. *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
  4696. client receives HelloRequest while in a handshake.
  4697. [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
  4698. *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
  4699. should end in 'break', not 'goto end' which circuments various
  4700. cleanups done in state SSL_ST_OK. But session related stuff
  4701. must be disabled for SSL_ST_OK in the case that we just sent a
  4702. HelloRequest.
  4703. Also avoid some overhead by not calling ssl_init_wbio_buffer()
  4704. before just sending a HelloRequest.
  4705. [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
  4706. *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
  4707. reveal whether illegal block cipher padding was found or a MAC
  4708. verification error occured. (Neither SSLerr() codes nor alerts
  4709. are directly visible to potential attackers, but the information
  4710. may leak via logfiles.)
  4711. Similar changes are not required for the SSL 2.0 implementation
  4712. because the number of padding bytes is sent in clear for SSL 2.0,
  4713. and the extra bytes are just ignored. However ssl/s2_pkt.c
  4714. failed to verify that the purported number of padding bytes is in
  4715. the legal range.
  4716. [Bodo Moeller]
  4717. *) Add OpenUNIX-8 support including shared libraries
  4718. (Boyd Lynn Gerber <gerberb@zenez.com>).
  4719. [Lutz Jaenicke]
  4720. *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
  4721. 'wristwatch attack' using huge encoding parameters (cf.
  4722. James H. Manger's CRYPTO 2001 paper). Note that the
  4723. RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
  4724. encoding parameters and hence was not vulnerable.
  4725. [Bodo Moeller]
  4726. *) BN_sqr() bug fix.
  4727. [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
  4728. *) Rabin-Miller test analyses assume uniformly distributed witnesses,
  4729. so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
  4730. followed by modular reduction.
  4731. [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
  4732. *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
  4733. equivalent based on BN_pseudo_rand() instead of BN_rand().
  4734. [Bodo Moeller]
  4735. *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
  4736. This function was broken, as the check for a new client hello message
  4737. to handle SGC did not allow these large messages.
  4738. (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
  4739. [Lutz Jaenicke]
  4740. *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
  4741. [Lutz Jaenicke]
  4742. *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
  4743. for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
  4744. [Lutz Jaenicke]
  4745. *) Rework the configuration and shared library support for Tru64 Unix.
  4746. The configuration part makes use of modern compiler features and
  4747. still retains old compiler behavior for those that run older versions
  4748. of the OS. The shared library support part includes a variant that
  4749. uses the RPATH feature, and is available through the special
  4750. configuration target "alpha-cc-rpath", which will never be selected
  4751. automatically.
  4752. [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
  4753. *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
  4754. with the same message size as in ssl3_get_certificate_request().
  4755. Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
  4756. messages might inadvertently be reject as too long.
  4757. [Petr Lampa <lampa@fee.vutbr.cz>]
  4758. *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
  4759. [Andy Polyakov]
  4760. *) Modified SSL library such that the verify_callback that has been set
  4761. specificly for an SSL object with SSL_set_verify() is actually being
  4762. used. Before the change, a verify_callback set with this function was
  4763. ignored and the verify_callback() set in the SSL_CTX at the time of
  4764. the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
  4765. to allow the necessary settings.
  4766. [Lutz Jaenicke]
  4767. *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
  4768. explicitly to NULL, as at least on Solaris 8 this seems not always to be
  4769. done automatically (in contradiction to the requirements of the C
  4770. standard). This made problems when used from OpenSSH.
  4771. [Lutz Jaenicke]
  4772. *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
  4773. dh->length and always used
  4774. BN_rand_range(priv_key, dh->p).
  4775. BN_rand_range() is not necessary for Diffie-Hellman, and this
  4776. specific range makes Diffie-Hellman unnecessarily inefficient if
  4777. dh->length (recommended exponent length) is much smaller than the
  4778. length of dh->p. We could use BN_rand_range() if the order of
  4779. the subgroup was stored in the DH structure, but we only have
  4780. dh->length.
  4781. So switch back to
  4782. BN_rand(priv_key, l, ...)
  4783. where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
  4784. otherwise.
  4785. [Bodo Moeller]
  4786. *) In
  4787. RSA_eay_public_encrypt
  4788. RSA_eay_private_decrypt
  4789. RSA_eay_private_encrypt (signing)
  4790. RSA_eay_public_decrypt (signature verification)
  4791. (default implementations for RSA_public_encrypt,
  4792. RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
  4793. always reject numbers >= n.
  4794. [Bodo Moeller]
  4795. *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
  4796. to synchronize access to 'locking_thread'. This is necessary on
  4797. systems where access to 'locking_thread' (an 'unsigned long'
  4798. variable) is not atomic.
  4799. [Bodo Moeller]
  4800. *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
  4801. *before* setting the 'crypto_lock_rand' flag. The previous code had
  4802. a race condition if 0 is a valid thread ID.
  4803. [Travis Vitek <vitek@roguewave.com>]
  4804. *) Add support for shared libraries under Irix.
  4805. [Albert Chin-A-Young <china@thewrittenword.com>]
  4806. *) Add configuration option to build on Linux on both big-endian and
  4807. little-endian MIPS.
  4808. [Ralf Baechle <ralf@uni-koblenz.de>]
  4809. *) Add the possibility to create shared libraries on HP-UX.
  4810. [Richard Levitte]
  4811. Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
  4812. *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
  4813. to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
  4814. Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
  4815. PRNG state recovery was possible based on the output of
  4816. one PRNG request appropriately sized to gain knowledge on
  4817. 'md' followed by enough consecutive 1-byte PRNG requests
  4818. to traverse all of 'state'.
  4819. 1. When updating 'md_local' (the current thread's copy of 'md')
  4820. during PRNG output generation, hash all of the previous
  4821. 'md_local' value, not just the half used for PRNG output.
  4822. 2. Make the number of bytes from 'state' included into the hash
  4823. independent from the number of PRNG bytes requested.
  4824. The first measure alone would be sufficient to avoid
  4825. Markku-Juhani's attack. (Actually it had never occurred
  4826. to me that the half of 'md_local' used for chaining was the
  4827. half from which PRNG output bytes were taken -- I had always
  4828. assumed that the secret half would be used.) The second
  4829. measure makes sure that additional data from 'state' is never
  4830. mixed into 'md_local' in small portions; this heuristically
  4831. further strengthens the PRNG.
  4832. [Bodo Moeller]
  4833. *) Fix crypto/bn/asm/mips3.s.
  4834. [Andy Polyakov]
  4835. *) When only the key is given to "enc", the IV is undefined. Print out
  4836. an error message in this case.
  4837. [Lutz Jaenicke]
  4838. *) Handle special case when X509_NAME is empty in X509 printing routines.
  4839. [Steve Henson]
  4840. *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
  4841. positive and less than q.
  4842. [Bodo Moeller]
  4843. *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
  4844. used: it isn't thread safe and the add_lock_callback should handle
  4845. that itself.
  4846. [Paul Rose <Paul.Rose@bridge.com>]
  4847. *) Verify that incoming data obeys the block size in
  4848. ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
  4849. [Bodo Moeller]
  4850. *) Fix OAEP check.
  4851. [Ulf Möller, Bodo Möller]
  4852. *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
  4853. RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
  4854. when fixing the server behaviour for backwards-compatible 'client
  4855. hello' messages. (Note that the attack is impractical against
  4856. SSL 3.0 and TLS 1.0 anyway because length and version checking
  4857. means that the probability of guessing a valid ciphertext is
  4858. around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
  4859. paper.)
  4860. Before 0.9.5, the countermeasure (hide the error by generating a
  4861. random 'decryption result') did not work properly because
  4862. ERR_clear_error() was missing, meaning that SSL_get_error() would
  4863. detect the supposedly ignored error.
  4864. Both problems are now fixed.
  4865. [Bodo Moeller]
  4866. *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
  4867. (previously it was 1024).
  4868. [Bodo Moeller]
  4869. *) Fix for compatibility mode trust settings: ignore trust settings
  4870. unless some valid trust or reject settings are present.
  4871. [Steve Henson]
  4872. *) Fix for blowfish EVP: its a variable length cipher.
  4873. [Steve Henson]
  4874. *) Fix various bugs related to DSA S/MIME verification. Handle missing
  4875. parameters in DSA public key structures and return an error in the
  4876. DSA routines if parameters are absent.
  4877. [Steve Henson]
  4878. *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
  4879. in the current directory if neither $RANDFILE nor $HOME was set.
  4880. RAND_file_name() in 0.9.6a returned NULL in this case. This has
  4881. caused some confusion to Windows users who haven't defined $HOME.
  4882. Thus RAND_file_name() is changed again: e_os.h can define a
  4883. DEFAULT_HOME, which will be used if $HOME is not set.
  4884. For Windows, we use "C:"; on other platforms, we still require
  4885. environment variables.
  4886. *) Move 'if (!initialized) RAND_poll()' into regions protected by
  4887. CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
  4888. having multiple threads call RAND_poll() concurrently.
  4889. [Bodo Moeller]
  4890. *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
  4891. combination of a flag and a thread ID variable.
  4892. Otherwise while one thread is in ssleay_rand_bytes (which sets the
  4893. flag), *other* threads can enter ssleay_add_bytes without obeying
  4894. the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
  4895. that they do not hold after the first thread unsets add_do_not_lock).
  4896. [Bodo Moeller]
  4897. *) Change bctest again: '-x' expressions are not available in all
  4898. versions of 'test'.
  4899. [Bodo Moeller]
  4900. Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
  4901. *) Fix a couple of memory leaks in PKCS7_dataDecode()
  4902. [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
  4903. *) Change Configure and Makefiles to provide EXE_EXT, which will contain
  4904. the default extension for executables, if any. Also, make the perl
  4905. scripts that use symlink() to test if it really exists and use "cp"
  4906. if it doesn't. All this made OpenSSL compilable and installable in
  4907. CygWin.
  4908. [Richard Levitte]
  4909. *) Fix for asn1_GetSequence() for indefinite length constructed data.
  4910. If SEQUENCE is length is indefinite just set c->slen to the total
  4911. amount of data available.
  4912. [Steve Henson, reported by shige@FreeBSD.org]
  4913. [This change does not apply to 0.9.7.]
  4914. *) Change bctest to avoid here-documents inside command substitution
  4915. (workaround for FreeBSD /bin/sh bug).
  4916. For compatibility with Ultrix, avoid shell functions (introduced
  4917. in the bctest version that searches along $PATH).
  4918. [Bodo Moeller]
  4919. *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
  4920. with des_encrypt() defined on some operating systems, like Solaris
  4921. and UnixWare.
  4922. [Richard Levitte]
  4923. *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
  4924. On the Importance of Eliminating Errors in Cryptographic
  4925. Computations, J. Cryptology 14 (2001) 2, 101-119,
  4926. http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
  4927. [Ulf Moeller]
  4928. *) MIPS assembler BIGNUM division bug fix.
  4929. [Andy Polyakov]
  4930. *) Disabled incorrect Alpha assembler code.
  4931. [Richard Levitte]
  4932. *) Fix PKCS#7 decode routines so they correctly update the length
  4933. after reading an EOC for the EXPLICIT tag.
  4934. [Steve Henson]
  4935. [This change does not apply to 0.9.7.]
  4936. *) Fix bug in PKCS#12 key generation routines. This was triggered
  4937. if a 3DES key was generated with a 0 initial byte. Include
  4938. PKCS12_BROKEN_KEYGEN compilation option to retain the old
  4939. (but broken) behaviour.
  4940. [Steve Henson]
  4941. *) Enhance bctest to search for a working bc along $PATH and print
  4942. it when found.
  4943. [Tim Rice <tim@multitalents.net> via Richard Levitte]
  4944. *) Fix memory leaks in err.c: free err_data string if necessary;
  4945. don't write to the wrong index in ERR_set_error_data.
  4946. [Bodo Moeller]
  4947. *) Implement ssl23_peek (analogous to ssl23_read), which previously
  4948. did not exist.
  4949. [Bodo Moeller]
  4950. *) Replace rdtsc with _emit statements for VC++ version 5.
  4951. [Jeremy Cooper <jeremy@baymoo.org>]
  4952. *) Make it possible to reuse SSLv2 sessions.
  4953. [Richard Levitte]
  4954. *) In copy_email() check for >= 0 as a return value for
  4955. X509_NAME_get_index_by_NID() since 0 is a valid index.
  4956. [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
  4957. *) Avoid coredump with unsupported or invalid public keys by checking if
  4958. X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
  4959. PKCS7_verify() fails with non detached data.
  4960. [Steve Henson]
  4961. *) Don't use getenv in library functions when run as setuid/setgid.
  4962. New function OPENSSL_issetugid().
  4963. [Ulf Moeller]
  4964. *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
  4965. due to incorrect handling of multi-threading:
  4966. 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
  4967. 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
  4968. 3. Count how many times MemCheck_off() has been called so that
  4969. nested use can be treated correctly. This also avoids
  4970. inband-signalling in the previous code (which relied on the
  4971. assumption that thread ID 0 is impossible).
  4972. [Bodo Moeller]
  4973. *) Add "-rand" option also to s_client and s_server.
  4974. [Lutz Jaenicke]
  4975. *) Fix CPU detection on Irix 6.x.
  4976. [Kurt Hockenbury <khockenb@stevens-tech.edu> and
  4977. "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  4978. *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
  4979. was empty.
  4980. [Steve Henson]
  4981. [This change does not apply to 0.9.7.]
  4982. *) Use the cached encoding of an X509_NAME structure rather than
  4983. copying it. This is apparently the reason for the libsafe "errors"
  4984. but the code is actually correct.
  4985. [Steve Henson]
  4986. *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
  4987. Bleichenbacher's DSA attack.
  4988. Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
  4989. to be set and top=0 forces the highest bit to be set; top=-1 is new
  4990. and leaves the highest bit random.
  4991. [Ulf Moeller, Bodo Moeller]
  4992. *) In the NCONF_...-based implementations for CONF_... queries
  4993. (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
  4994. a temporary CONF structure with the data component set to NULL
  4995. (which gives segmentation faults in lh_retrieve).
  4996. Instead, use NULL for the CONF pointer in CONF_get_string and
  4997. CONF_get_number (which may use environment variables) and directly
  4998. return NULL from CONF_get_section.
  4999. [Bodo Moeller]
  5000. *) Fix potential buffer overrun for EBCDIC.
  5001. [Ulf Moeller]
  5002. *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
  5003. keyUsage if basicConstraints absent for a CA.
  5004. [Steve Henson]
  5005. *) Make SMIME_write_PKCS7() write mail header values with a format that
  5006. is more generally accepted (no spaces before the semicolon), since
  5007. some programs can't parse those values properly otherwise. Also make
  5008. sure BIO's that break lines after each write do not create invalid
  5009. headers.
  5010. [Richard Levitte]
  5011. *) Make the CRL encoding routines work with empty SEQUENCE OF. The
  5012. macros previously used would not encode an empty SEQUENCE OF
  5013. and break the signature.
  5014. [Steve Henson]
  5015. [This change does not apply to 0.9.7.]
  5016. *) Zero the premaster secret after deriving the master secret in
  5017. DH ciphersuites.
  5018. [Steve Henson]
  5019. *) Add some EVP_add_digest_alias registrations (as found in
  5020. OpenSSL_add_all_digests()) to SSL_library_init()
  5021. aka OpenSSL_add_ssl_algorithms(). This provides improved
  5022. compatibility with peers using X.509 certificates
  5023. with unconventional AlgorithmIdentifier OIDs.
  5024. [Bodo Moeller]
  5025. *) Fix for Irix with NO_ASM.
  5026. ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  5027. *) ./config script fixes.
  5028. [Ulf Moeller, Richard Levitte]
  5029. *) Fix 'openssl passwd -1'.
  5030. [Bodo Moeller]
  5031. *) Change PKCS12_key_gen_asc() so it can cope with non null
  5032. terminated strings whose length is passed in the passlen
  5033. parameter, for example from PEM callbacks. This was done
  5034. by adding an extra length parameter to asc2uni().
  5035. [Steve Henson, reported by <oddissey@samsung.co.kr>]
  5036. *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
  5037. call failed, free the DSA structure.
  5038. [Bodo Moeller]
  5039. *) Fix to uni2asc() to cope with zero length Unicode strings.
  5040. These are present in some PKCS#12 files.
  5041. [Steve Henson]
  5042. *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
  5043. Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
  5044. when writing a 32767 byte record.
  5045. [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
  5046. *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
  5047. obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
  5048. (RSA objects have a reference count access to which is protected
  5049. by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
  5050. so they are meant to be shared between threads.)
  5051. [Bodo Moeller, Geoff Thorpe; original patch submitted by
  5052. "Reddie, Steven" <Steven.Reddie@ca.com>]
  5053. *) Fix a deadlock in CRYPTO_mem_leaks().
  5054. [Bodo Moeller]
  5055. *) Use better test patterns in bntest.
  5056. [Ulf Möller]
  5057. *) rand_win.c fix for Borland C.
  5058. [Ulf Möller]
  5059. *) BN_rshift bugfix for n == 0.
  5060. [Bodo Moeller]
  5061. *) Add a 'bctest' script that checks for some known 'bc' bugs
  5062. so that 'make test' does not abort just because 'bc' is broken.
  5063. [Bodo Moeller]
  5064. *) Store verify_result within SSL_SESSION also for client side to
  5065. avoid potential security hole. (Re-used sessions on the client side
  5066. always resulted in verify_result==X509_V_OK, not using the original
  5067. result of the server certificate verification.)
  5068. [Lutz Jaenicke]
  5069. *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
  5070. SSL3_RT_APPLICATION_DATA, return 0.
  5071. Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
  5072. [Bodo Moeller]
  5073. *) Fix SSL_peek:
  5074. Both ssl2_peek and ssl3_peek, which were totally broken in earlier
  5075. releases, have been re-implemented by renaming the previous
  5076. implementations of ssl2_read and ssl3_read to ssl2_read_internal
  5077. and ssl3_read_internal, respectively, and adding 'peek' parameters
  5078. to them. The new ssl[23]_{read,peek} functions are calls to
  5079. ssl[23]_read_internal with the 'peek' flag set appropriately.
  5080. A 'peek' parameter has also been added to ssl3_read_bytes, which
  5081. does the actual work for ssl3_read_internal.
  5082. [Bodo Moeller]
  5083. *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
  5084. the method-specific "init()" handler. Also clean up ex_data after
  5085. calling the method-specific "finish()" handler. Previously, this was
  5086. happening the other way round.
  5087. [Geoff Thorpe]
  5088. *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
  5089. The previous value, 12, was not always sufficient for BN_mod_exp().
  5090. [Bodo Moeller]
  5091. *) Make sure that shared libraries get the internal name engine with
  5092. the full version number and not just 0. This should mark the
  5093. shared libraries as not backward compatible. Of course, this should
  5094. be changed again when we can guarantee backward binary compatibility.
  5095. [Richard Levitte]
  5096. *) Fix typo in get_cert_by_subject() in by_dir.c
  5097. [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
  5098. *) Rework the system to generate shared libraries:
  5099. - Make note of the expected extension for the shared libraries and
  5100. if there is a need for symbolic links from for example libcrypto.so.0
  5101. to libcrypto.so.0.9.7. There is extended info in Configure for
  5102. that.
  5103. - Make as few rebuilds of the shared libraries as possible.
  5104. - Still avoid linking the OpenSSL programs with the shared libraries.
  5105. - When installing, install the shared libraries separately from the
  5106. static ones.
  5107. [Richard Levitte]
  5108. *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
  5109. Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
  5110. and not in SSL_clear because the latter is also used by the
  5111. accept/connect functions; previously, the settings made by
  5112. SSL_set_read_ahead would be lost during the handshake.
  5113. [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
  5114. *) Correct util/mkdef.pl to be selective about disabled algorithms.
  5115. Previously, it would create entries for disableed algorithms no
  5116. matter what.
  5117. [Richard Levitte]
  5118. *) Added several new manual pages for SSL_* function.
  5119. [Lutz Jaenicke]
  5120. Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
  5121. *) In ssl23_get_client_hello, generate an error message when faced
  5122. with an initial SSL 3.0/TLS record that is too small to contain the
  5123. first two bytes of the ClientHello message, i.e. client_version.
  5124. (Note that this is a pathologic case that probably has never happened
  5125. in real life.) The previous approach was to use the version number
  5126. from the record header as a substitute; but our protocol choice
  5127. should not depend on that one because it is not authenticated
  5128. by the Finished messages.
  5129. [Bodo Moeller]
  5130. *) More robust randomness gathering functions for Windows.
  5131. [Jeffrey Altman <jaltman@columbia.edu>]
  5132. *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
  5133. not set then we don't setup the error code for issuer check errors
  5134. to avoid possibly overwriting other errors which the callback does
  5135. handle. If an application does set the flag then we assume it knows
  5136. what it is doing and can handle the new informational codes
  5137. appropriately.
  5138. [Steve Henson]
  5139. *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
  5140. a general "ANY" type, as such it should be able to decode anything
  5141. including tagged types. However it didn't check the class so it would
  5142. wrongly interpret tagged types in the same way as their universal
  5143. counterpart and unknown types were just rejected. Changed so that the
  5144. tagged and unknown types are handled in the same way as a SEQUENCE:
  5145. that is the encoding is stored intact. There is also a new type
  5146. "V_ASN1_OTHER" which is used when the class is not universal, in this
  5147. case we have no idea what the actual type is so we just lump them all
  5148. together.
  5149. [Steve Henson]
  5150. *) On VMS, stdout may very well lead to a file that is written to
  5151. in a record-oriented fashion. That means that every write() will
  5152. write a separate record, which will be read separately by the
  5153. programs trying to read from it. This can be very confusing.
  5154. The solution is to put a BIO filter in the way that will buffer
  5155. text until a linefeed is reached, and then write everything a
  5156. line at a time, so every record written will be an actual line,
  5157. not chunks of lines and not (usually doesn't happen, but I've
  5158. seen it once) several lines in one record. BIO_f_linebuffer() is
  5159. the answer.
  5160. Currently, it's a VMS-only method, because that's where it has
  5161. been tested well enough.
  5162. [Richard Levitte]
  5163. *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
  5164. it can return incorrect results.
  5165. (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
  5166. but it was in 0.9.6-beta[12].)
  5167. [Bodo Moeller]
  5168. *) Disable the check for content being present when verifying detached
  5169. signatures in pk7_smime.c. Some versions of Netscape (wrongly)
  5170. include zero length content when signing messages.
  5171. [Steve Henson]
  5172. *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
  5173. BIO_ctrl (for BIO pairs).
  5174. [Bodo Möller]
  5175. *) Add DSO method for VMS.
  5176. [Richard Levitte]
  5177. *) Bug fix: Montgomery multiplication could produce results with the
  5178. wrong sign.
  5179. [Ulf Möller]
  5180. *) Add RPM specification openssl.spec and modify it to build three
  5181. packages. The default package contains applications, application
  5182. documentation and run-time libraries. The devel package contains
  5183. include files, static libraries and function documentation. The
  5184. doc package contains the contents of the doc directory. The original
  5185. openssl.spec was provided by Damien Miller <djm@mindrot.org>.
  5186. [Richard Levitte]
  5187. *) Add a large number of documentation files for many SSL routines.
  5188. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  5189. *) Add a configuration entry for Sony News 4.
  5190. [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
  5191. *) Don't set the two most significant bits to one when generating a
  5192. random number < q in the DSA library.
  5193. [Ulf Möller]
  5194. *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
  5195. behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
  5196. the underlying transport is blocking) if a handshake took place.
  5197. (The default behaviour is needed by applications such as s_client
  5198. and s_server that use select() to determine when to use SSL_read;
  5199. but for applications that know in advance when to expect data, it
  5200. just makes things more complicated.)
  5201. [Bodo Moeller]
  5202. *) Add RAND_egd_bytes(), which gives control over the number of bytes read
  5203. from EGD.
  5204. [Ben Laurie]
  5205. *) Add a few more EBCDIC conditionals that make `req' and `x509'
  5206. work better on such systems.
  5207. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  5208. *) Add two demo programs for PKCS12_parse() and PKCS12_create().
  5209. Update PKCS12_parse() so it copies the friendlyName and the
  5210. keyid to the certificates aux info.
  5211. [Steve Henson]
  5212. *) Fix bug in PKCS7_verify() which caused an infinite loop
  5213. if there was more than one signature.
  5214. [Sven Uszpelkat <su@celocom.de>]
  5215. *) Major change in util/mkdef.pl to include extra information
  5216. about each symbol, as well as presentig variables as well
  5217. as functions. This change means that there's n more need
  5218. to rebuild the .num files when some algorithms are excluded.
  5219. [Richard Levitte]
  5220. *) Allow the verify time to be set by an application,
  5221. rather than always using the current time.
  5222. [Steve Henson]
  5223. *) Phase 2 verify code reorganisation. The certificate
  5224. verify code now looks up an issuer certificate by a
  5225. number of criteria: subject name, authority key id
  5226. and key usage. It also verifies self signed certificates
  5227. by the same criteria. The main comparison function is
  5228. X509_check_issued() which performs these checks.
  5229. Lot of changes were necessary in order to support this
  5230. without completely rewriting the lookup code.
  5231. Authority and subject key identifier are now cached.
  5232. The LHASH 'certs' is X509_STORE has now been replaced
  5233. by a STACK_OF(X509_OBJECT). This is mainly because an
  5234. LHASH can't store or retrieve multiple objects with
  5235. the same hash value.
  5236. As a result various functions (which were all internal
  5237. use only) have changed to handle the new X509_STORE
  5238. structure. This will break anything that messed round
  5239. with X509_STORE internally.
  5240. The functions X509_STORE_add_cert() now checks for an
  5241. exact match, rather than just subject name.
  5242. The X509_STORE API doesn't directly support the retrieval
  5243. of multiple certificates matching a given criteria, however
  5244. this can be worked round by performing a lookup first
  5245. (which will fill the cache with candidate certificates)
  5246. and then examining the cache for matches. This is probably
  5247. the best we can do without throwing out X509_LOOKUP
  5248. entirely (maybe later...).
  5249. The X509_VERIFY_CTX structure has been enhanced considerably.
  5250. All certificate lookup operations now go via a get_issuer()
  5251. callback. Although this currently uses an X509_STORE it
  5252. can be replaced by custom lookups. This is a simple way
  5253. to bypass the X509_STORE hackery necessary to make this
  5254. work and makes it possible to use more efficient techniques
  5255. in future. A very simple version which uses a simple
  5256. STACK for its trusted certificate store is also provided
  5257. using X509_STORE_CTX_trusted_stack().
  5258. The verify_cb() and verify() callbacks now have equivalents
  5259. in the X509_STORE_CTX structure.
  5260. X509_STORE_CTX also has a 'flags' field which can be used
  5261. to customise the verify behaviour.
  5262. [Steve Henson]
  5263. *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
  5264. excludes S/MIME capabilities.
  5265. [Steve Henson]
  5266. *) When a certificate request is read in keep a copy of the
  5267. original encoding of the signed data and use it when outputing
  5268. again. Signatures then use the original encoding rather than
  5269. a decoded, encoded version which may cause problems if the
  5270. request is improperly encoded.
  5271. [Steve Henson]
  5272. *) For consistency with other BIO_puts implementations, call
  5273. buffer_write(b, ...) directly in buffer_puts instead of calling
  5274. BIO_write(b, ...).
  5275. In BIO_puts, increment b->num_write as in BIO_write.
  5276. [Peter.Sylvester@EdelWeb.fr]
  5277. *) Fix BN_mul_word for the case where the word is 0. (We have to use
  5278. BN_zero, we may not return a BIGNUM with an array consisting of
  5279. words set to zero.)
  5280. [Bodo Moeller]
  5281. *) Avoid calling abort() from within the library when problems are
  5282. detected, except if preprocessor symbols have been defined
  5283. (such as REF_CHECK, BN_DEBUG etc.).
  5284. [Bodo Moeller]
  5285. *) New openssl application 'rsautl'. This utility can be
  5286. used for low level RSA operations. DER public key
  5287. BIO/fp routines also added.
  5288. [Steve Henson]
  5289. *) New Configure entry and patches for compiling on QNX 4.
  5290. [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
  5291. *) A demo state-machine implementation was sponsored by
  5292. Nuron (http://www.nuron.com/) and is now available in
  5293. demos/state_machine.
  5294. [Ben Laurie]
  5295. *) New options added to the 'dgst' utility for signature
  5296. generation and verification.
  5297. [Steve Henson]
  5298. *) Unrecognized PKCS#7 content types are now handled via a
  5299. catch all ASN1_TYPE structure. This allows unsupported
  5300. types to be stored as a "blob" and an application can
  5301. encode and decode it manually.
  5302. [Steve Henson]
  5303. *) Fix various signed/unsigned issues to make a_strex.c
  5304. compile under VC++.
  5305. [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
  5306. *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
  5307. length if passed a buffer. ASN1_INTEGER_to_BN failed
  5308. if passed a NULL BN and its argument was negative.
  5309. [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
  5310. *) Modification to PKCS#7 encoding routines to output definite
  5311. length encoding. Since currently the whole structures are in
  5312. memory there's not real point in using indefinite length
  5313. constructed encoding. However if OpenSSL is compiled with
  5314. the flag PKCS7_INDEFINITE_ENCODING the old form is used.
  5315. [Steve Henson]
  5316. *) Added BIO_vprintf() and BIO_vsnprintf().
  5317. [Richard Levitte]
  5318. *) Added more prefixes to parse for in the the strings written
  5319. through a logging bio, to cover all the levels that are available
  5320. through syslog. The prefixes are now:
  5321. PANIC, EMERG, EMR => LOG_EMERG
  5322. ALERT, ALR => LOG_ALERT
  5323. CRIT, CRI => LOG_CRIT
  5324. ERROR, ERR => LOG_ERR
  5325. WARNING, WARN, WAR => LOG_WARNING
  5326. NOTICE, NOTE, NOT => LOG_NOTICE
  5327. INFO, INF => LOG_INFO
  5328. DEBUG, DBG => LOG_DEBUG
  5329. and as before, if none of those prefixes are present at the
  5330. beginning of the string, LOG_ERR is chosen.
  5331. On Win32, the LOG_* levels are mapped according to this:
  5332. LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
  5333. LOG_WARNING => EVENTLOG_WARNING_TYPE
  5334. LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
  5335. [Richard Levitte]
  5336. *) Made it possible to reconfigure with just the configuration
  5337. argument "reconf" or "reconfigure". The command line arguments
  5338. are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
  5339. and are retrieved from there when reconfiguring.
  5340. [Richard Levitte]
  5341. *) MD4 implemented.
  5342. [Assar Westerlund <assar@sics.se>, Richard Levitte]
  5343. *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
  5344. [Richard Levitte]
  5345. *) The obj_dat.pl script was messing up the sorting of object
  5346. names. The reason was that it compared the quoted version
  5347. of strings as a result "OCSP" > "OCSP Signing" because
  5348. " > SPACE. Changed script to store unquoted versions of
  5349. names and add quotes on output. It was also omitting some
  5350. names from the lookup table if they were given a default
  5351. value (that is if SN is missing it is given the same
  5352. value as LN and vice versa), these are now added on the
  5353. grounds that if an object has a name we should be able to
  5354. look it up. Finally added warning output when duplicate
  5355. short or long names are found.
  5356. [Steve Henson]
  5357. *) Changes needed for Tandem NSK.
  5358. [Scott Uroff <scott@xypro.com>]
  5359. *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
  5360. RSA_padding_check_SSLv23(), special padding was never detected
  5361. and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
  5362. version rollback attacks was not effective.
  5363. In s23_clnt.c, don't use special rollback-attack detection padding
  5364. (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
  5365. client; similarly, in s23_srvr.c, don't do the rollback check if
  5366. SSL 2.0 is the only protocol enabled in the server.
  5367. [Bodo Moeller]
  5368. *) Make it possible to get hexdumps of unprintable data with 'openssl
  5369. asn1parse'. By implication, the functions ASN1_parse_dump() and
  5370. BIO_dump_indent() are added.
  5371. [Richard Levitte]
  5372. *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
  5373. these print out strings and name structures based on various
  5374. flags including RFC2253 support and proper handling of
  5375. multibyte characters. Added options to the 'x509' utility
  5376. to allow the various flags to be set.
  5377. [Steve Henson]
  5378. *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
  5379. Also change the functions X509_cmp_current_time() and
  5380. X509_gmtime_adj() work with an ASN1_TIME structure,
  5381. this will enable certificates using GeneralizedTime in validity
  5382. dates to be checked.
  5383. [Steve Henson]
  5384. *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
  5385. negative public key encodings) on by default,
  5386. NO_NEG_PUBKEY_BUG can be set to disable it.
  5387. [Steve Henson]
  5388. *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
  5389. content octets. An i2c_ASN1_OBJECT is unnecessary because
  5390. the encoding can be trivially obtained from the structure.
  5391. [Steve Henson]
  5392. *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
  5393. not read locks (CRYPTO_r_[un]lock).
  5394. [Bodo Moeller]
  5395. *) A first attempt at creating official support for shared
  5396. libraries through configuration. I've kept it so the
  5397. default is static libraries only, and the OpenSSL programs
  5398. are always statically linked for now, but there are
  5399. preparations for dynamic linking in place.
  5400. This has been tested on Linux and Tru64.
  5401. [Richard Levitte]
  5402. *) Randomness polling function for Win9x, as described in:
  5403. Peter Gutmann, Software Generation of Practically Strong
  5404. Random Numbers.
  5405. [Ulf Möller]
  5406. *) Fix so PRNG is seeded in req if using an already existing
  5407. DSA key.
  5408. [Steve Henson]
  5409. *) New options to smime application. -inform and -outform
  5410. allow alternative formats for the S/MIME message including
  5411. PEM and DER. The -content option allows the content to be
  5412. specified separately. This should allow things like Netscape
  5413. form signing output easier to verify.
  5414. [Steve Henson]
  5415. *) Fix the ASN1 encoding of tags using the 'long form'.
  5416. [Steve Henson]
  5417. *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
  5418. STRING types. These convert content octets to and from the
  5419. underlying type. The actual tag and length octets are
  5420. already assumed to have been read in and checked. These
  5421. are needed because all other string types have virtually
  5422. identical handling apart from the tag. By having versions
  5423. of the ASN1 functions that just operate on content octets
  5424. IMPLICIT tagging can be handled properly. It also allows
  5425. the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
  5426. and ASN1_INTEGER are identical apart from the tag.
  5427. [Steve Henson]
  5428. *) Change the handling of OID objects as follows:
  5429. - New object identifiers are inserted in objects.txt, following
  5430. the syntax given in objects.README.
  5431. - objects.pl is used to process obj_mac.num and create a new
  5432. obj_mac.h.
  5433. - obj_dat.pl is used to create a new obj_dat.h, using the data in
  5434. obj_mac.h.
  5435. This is currently kind of a hack, and the perl code in objects.pl
  5436. isn't very elegant, but it works as I intended. The simplest way
  5437. to check that it worked correctly is to look in obj_dat.h and
  5438. check the array nid_objs and make sure the objects haven't moved
  5439. around (this is important!). Additions are OK, as well as
  5440. consistent name changes.
  5441. [Richard Levitte]
  5442. *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
  5443. [Bodo Moeller]
  5444. *) Addition of the command line parameter '-rand file' to 'openssl req'.
  5445. The given file adds to whatever has already been seeded into the
  5446. random pool through the RANDFILE configuration file option or
  5447. environment variable, or the default random state file.
  5448. [Richard Levitte]
  5449. *) mkstack.pl now sorts each macro group into lexical order.
  5450. Previously the output order depended on the order the files
  5451. appeared in the directory, resulting in needless rewriting
  5452. of safestack.h .
  5453. [Steve Henson]
  5454. *) Patches to make OpenSSL compile under Win32 again. Mostly
  5455. work arounds for the VC++ problem that it treats func() as
  5456. func(void). Also stripped out the parts of mkdef.pl that
  5457. added extra typesafe functions: these no longer exist.
  5458. [Steve Henson]
  5459. *) Reorganisation of the stack code. The macros are now all
  5460. collected in safestack.h . Each macro is defined in terms of
  5461. a "stack macro" of the form SKM_<name>(type, a, b). The
  5462. DEBUG_SAFESTACK is now handled in terms of function casts,
  5463. this has the advantage of retaining type safety without the
  5464. use of additional functions. If DEBUG_SAFESTACK is not defined
  5465. then the non typesafe macros are used instead. Also modified the
  5466. mkstack.pl script to handle the new form. Needs testing to see
  5467. if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
  5468. the default if no major problems. Similar behaviour for ASN1_SET_OF
  5469. and PKCS12_STACK_OF.
  5470. [Steve Henson]
  5471. *) When some versions of IIS use the 'NET' form of private key the
  5472. key derivation algorithm is different. Normally MD5(password) is
  5473. used as a 128 bit RC4 key. In the modified case
  5474. MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
  5475. new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
  5476. as the old Netscape_RSA functions except they have an additional
  5477. 'sgckey' parameter which uses the modified algorithm. Also added
  5478. an -sgckey command line option to the rsa utility. Thanks to
  5479. Adrian Peck <bertie@ncipher.com> for posting details of the modified
  5480. algorithm to openssl-dev.
  5481. [Steve Henson]
  5482. *) The evp_local.h macros were using 'c.##kname' which resulted in
  5483. invalid expansion on some systems (SCO 5.0.5 for example).
  5484. Corrected to 'c.kname'.
  5485. [Phillip Porch <root@theporch.com>]
  5486. *) New X509_get1_email() and X509_REQ_get1_email() functions that return
  5487. a STACK of email addresses from a certificate or request, these look
  5488. in the subject name and the subject alternative name extensions and
  5489. omit any duplicate addresses.
  5490. [Steve Henson]
  5491. *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
  5492. This makes DSA verification about 2 % faster.
  5493. [Bodo Moeller]
  5494. *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
  5495. (meaning that now 2^5 values will be precomputed, which is only 4 KB
  5496. plus overhead for 1024 bit moduli).
  5497. This makes exponentiations about 0.5 % faster for 1024 bit
  5498. exponents (as measured by "openssl speed rsa2048").
  5499. [Bodo Moeller]
  5500. *) Rename memory handling macros to avoid conflicts with other
  5501. software:
  5502. Malloc => OPENSSL_malloc
  5503. Malloc_locked => OPENSSL_malloc_locked
  5504. Realloc => OPENSSL_realloc
  5505. Free => OPENSSL_free
  5506. [Richard Levitte]
  5507. *) New function BN_mod_exp_mont_word for small bases (roughly 15%
  5508. faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
  5509. [Bodo Moeller]
  5510. *) CygWin32 support.
  5511. [John Jarvie <jjarvie@newsguy.com>]
  5512. *) The type-safe stack code has been rejigged. It is now only compiled
  5513. in when OpenSSL is configured with the DEBUG_SAFESTACK option and
  5514. by default all type-specific stack functions are "#define"d back to
  5515. standard stack functions. This results in more streamlined output
  5516. but retains the type-safety checking possibilities of the original
  5517. approach.
  5518. [Geoff Thorpe]
  5519. *) The STACK code has been cleaned up, and certain type declarations
  5520. that didn't make a lot of sense have been brought in line. This has
  5521. also involved a cleanup of sorts in safestack.h to more correctly
  5522. map type-safe stack functions onto their plain stack counterparts.
  5523. This work has also resulted in a variety of "const"ifications of
  5524. lots of the code, especially "_cmp" operations which should normally
  5525. be prototyped with "const" parameters anyway.
  5526. [Geoff Thorpe]
  5527. *) When generating bytes for the first time in md_rand.c, 'stir the pool'
  5528. by seeding with STATE_SIZE dummy bytes (with zero entropy count).
  5529. (The PRNG state consists of two parts, the large pool 'state' and 'md',
  5530. where all of 'md' is used each time the PRNG is used, but 'state'
  5531. is used only indexed by a cyclic counter. As entropy may not be
  5532. well distributed from the beginning, 'md' is important as a
  5533. chaining variable. However, the output function chains only half
  5534. of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
  5535. all of 'md', and seeding with STATE_SIZE dummy bytes will result
  5536. in all of 'state' being rewritten, with the new values depending
  5537. on virtually all of 'md'. This overcomes the 80 bit limitation.)
  5538. [Bodo Moeller]
  5539. *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
  5540. the handshake is continued after ssl_verify_cert_chain();
  5541. otherwise, if SSL_VERIFY_NONE is set, remaining error codes
  5542. can lead to 'unexplainable' connection aborts later.
  5543. [Bodo Moeller; problem tracked down by Lutz Jaenicke]
  5544. *) Major EVP API cipher revision.
  5545. Add hooks for extra EVP features. This allows various cipher
  5546. parameters to be set in the EVP interface. Support added for variable
  5547. key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
  5548. setting of RC2 and RC5 parameters.
  5549. Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
  5550. ciphers.
  5551. Remove lots of duplicated code from the EVP library. For example *every*
  5552. cipher init() function handles the 'iv' in the same way according to the
  5553. cipher mode. They also all do nothing if the 'key' parameter is NULL and
  5554. for CFB and OFB modes they zero ctx->num.
  5555. New functionality allows removal of S/MIME code RC2 hack.
  5556. Most of the routines have the same form and so can be declared in terms
  5557. of macros.
  5558. By shifting this to the top level EVP_CipherInit() it can be removed from
  5559. all individual ciphers. If the cipher wants to handle IVs or keys
  5560. differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
  5561. flags.
  5562. Change lots of functions like EVP_EncryptUpdate() to now return a
  5563. value: although software versions of the algorithms cannot fail
  5564. any installed hardware versions can.
  5565. [Steve Henson]
  5566. *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
  5567. this option is set, tolerate broken clients that send the negotiated
  5568. protocol version number instead of the requested protocol version
  5569. number.
  5570. [Bodo Moeller]
  5571. *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
  5572. i.e. non-zero for export ciphersuites, zero otherwise.
  5573. Previous versions had this flag inverted, inconsistent with
  5574. rsa_tmp_cb (..._TMP_RSA_CB).
  5575. [Bodo Moeller; problem reported by Amit Chopra]
  5576. *) Add missing DSA library text string. Work around for some IIS
  5577. key files with invalid SEQUENCE encoding.
  5578. [Steve Henson]
  5579. *) Add a document (doc/standards.txt) that list all kinds of standards
  5580. and so on that are implemented in OpenSSL.
  5581. [Richard Levitte]
  5582. *) Enhance c_rehash script. Old version would mishandle certificates
  5583. with the same subject name hash and wouldn't handle CRLs at all.
  5584. Added -fingerprint option to crl utility, to support new c_rehash
  5585. features.
  5586. [Steve Henson]
  5587. *) Eliminate non-ANSI declarations in crypto.h and stack.h.
  5588. [Ulf Möller]
  5589. *) Fix for SSL server purpose checking. Server checking was
  5590. rejecting certificates which had extended key usage present
  5591. but no ssl client purpose.
  5592. [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
  5593. *) Make PKCS#12 code work with no password. The PKCS#12 spec
  5594. is a little unclear about how a blank password is handled.
  5595. Since the password in encoded as a BMPString with terminating
  5596. double NULL a zero length password would end up as just the
  5597. double NULL. However no password at all is different and is
  5598. handled differently in the PKCS#12 key generation code. NS
  5599. treats a blank password as zero length. MSIE treats it as no
  5600. password on export: but it will try both on import. We now do
  5601. the same: PKCS12_parse() tries zero length and no password if
  5602. the password is set to "" or NULL (NULL is now a valid password:
  5603. it wasn't before) as does the pkcs12 application.
  5604. [Steve Henson]
  5605. *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
  5606. perror when PEM_read_bio_X509_REQ fails, the error message must
  5607. be obtained from the error queue.
  5608. [Bodo Moeller]
  5609. *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
  5610. it in ERR_remove_state if appropriate, and change ERR_get_state
  5611. accordingly to avoid race conditions (this is necessary because
  5612. thread_hash is no longer constant once set).
  5613. [Bodo Moeller]
  5614. *) Bugfix for linux-elf makefile.one.
  5615. [Ulf Möller]
  5616. *) RSA_get_default_method() will now cause a default
  5617. RSA_METHOD to be chosen if one doesn't exist already.
  5618. Previously this was only set during a call to RSA_new()
  5619. or RSA_new_method(NULL) meaning it was possible for
  5620. RSA_get_default_method() to return NULL.
  5621. [Geoff Thorpe]
  5622. *) Added native name translation to the existing DSO code
  5623. that will convert (if the flag to do so is set) filenames
  5624. that are sufficiently small and have no path information
  5625. into a canonical native form. Eg. "blah" converted to
  5626. "libblah.so" or "blah.dll" etc.
  5627. [Geoff Thorpe]
  5628. *) New function ERR_error_string_n(e, buf, len) which is like
  5629. ERR_error_string(e, buf), but writes at most 'len' bytes
  5630. including the 0 terminator. For ERR_error_string_n, 'buf'
  5631. may not be NULL.
  5632. [Damien Miller <djm@mindrot.org>, Bodo Moeller]
  5633. *) CONF library reworked to become more general. A new CONF
  5634. configuration file reader "class" is implemented as well as a
  5635. new functions (NCONF_*, for "New CONF") to handle it. The now
  5636. old CONF_* functions are still there, but are reimplemented to
  5637. work in terms of the new functions. Also, a set of functions
  5638. to handle the internal storage of the configuration data is
  5639. provided to make it easier to write new configuration file
  5640. reader "classes" (I can definitely see something reading a
  5641. configuration file in XML format, for example), called _CONF_*,
  5642. or "the configuration storage API"...
  5643. The new configuration file reading functions are:
  5644. NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
  5645. NCONF_get_section, NCONF_get_string, NCONF_get_numbre
  5646. NCONF_default, NCONF_WIN32
  5647. NCONF_dump_fp, NCONF_dump_bio
  5648. NCONF_default and NCONF_WIN32 are method (or "class") choosers,
  5649. NCONF_new creates a new CONF object. This works in the same way
  5650. as other interfaces in OpenSSL, like the BIO interface.
  5651. NCONF_dump_* dump the internal storage of the configuration file,
  5652. which is useful for debugging. All other functions take the same
  5653. arguments as the old CONF_* functions wth the exception of the
  5654. first that must be a `CONF *' instead of a `LHASH *'.
  5655. To make it easer to use the new classes with the old CONF_* functions,
  5656. the function CONF_set_default_method is provided.
  5657. [Richard Levitte]
  5658. *) Add '-tls1' option to 'openssl ciphers', which was already
  5659. mentioned in the documentation but had not been implemented.
  5660. (This option is not yet really useful because even the additional
  5661. experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
  5662. [Bodo Moeller]
  5663. *) Initial DSO code added into libcrypto for letting OpenSSL (and
  5664. OpenSSL-based applications) load shared libraries and bind to
  5665. them in a portable way.
  5666. [Geoff Thorpe, with contributions from Richard Levitte]
  5667. Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
  5668. *) Make sure _lrotl and _lrotr are only used with MSVC.
  5669. *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
  5670. (the default implementation of RAND_status).
  5671. *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
  5672. to '-clrext' (= clear extensions), as intended and documented.
  5673. [Bodo Moeller; inconsistency pointed out by Michael Attili
  5674. <attili@amaxo.com>]
  5675. *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
  5676. was larger than the MD block size.
  5677. [Steve Henson, pointed out by Yost William <YostW@tce.com>]
  5678. *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
  5679. fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
  5680. using the passed key: if the passed key was a private key the result
  5681. of X509_print(), for example, would be to print out all the private key
  5682. components.
  5683. [Steve Henson]
  5684. *) des_quad_cksum() byte order bug fix.
  5685. [Ulf Möller, using the problem description in krb4-0.9.7, where
  5686. the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
  5687. *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
  5688. discouraged.
  5689. [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
  5690. *) For easily testing in shell scripts whether some command
  5691. 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
  5692. returns with exit code 0 iff no command of the given name is available.
  5693. 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
  5694. the output goes to stdout and nothing is printed to stderr.
  5695. Additional arguments are always ignored.
  5696. Since for each cipher there is a command of the same name,
  5697. the 'no-cipher' compilation switches can be tested this way.
  5698. ('openssl no-XXX' is not able to detect pseudo-commands such
  5699. as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
  5700. [Bodo Moeller]
  5701. *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
  5702. [Bodo Moeller]
  5703. *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
  5704. is set; it will be thrown away anyway because each handshake creates
  5705. its own key.
  5706. ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
  5707. to parameters -- in previous versions (since OpenSSL 0.9.3) the
  5708. 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
  5709. you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
  5710. [Bodo Moeller]
  5711. *) New s_client option -ign_eof: EOF at stdin is ignored, and
  5712. 'Q' and 'R' lose their special meanings (quit/renegotiate).
  5713. This is part of what -quiet does; unlike -quiet, -ign_eof
  5714. does not suppress any output.
  5715. [Richard Levitte]
  5716. *) Add compatibility options to the purpose and trust code. The
  5717. purpose X509_PURPOSE_ANY is "any purpose" which automatically
  5718. accepts a certificate or CA, this was the previous behaviour,
  5719. with all the associated security issues.
  5720. X509_TRUST_COMPAT is the old trust behaviour: only and
  5721. automatically trust self signed roots in certificate store. A
  5722. new trust setting X509_TRUST_DEFAULT is used to specify that
  5723. a purpose has no associated trust setting and it should instead
  5724. use the value in the default purpose.
  5725. [Steve Henson]
  5726. *) Fix the PKCS#8 DSA private key code so it decodes keys again
  5727. and fix a memory leak.
  5728. [Steve Henson]
  5729. *) In util/mkerr.pl (which implements 'make errors'), preserve
  5730. reason strings from the previous version of the .c file, as
  5731. the default to have only downcase letters (and digits) in
  5732. automatically generated reasons codes is not always appropriate.
  5733. [Bodo Moeller]
  5734. *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
  5735. using strerror. Previously, ERR_reason_error_string() returned
  5736. library names as reason strings for SYSerr; but SYSerr is a special
  5737. case where small numbers are errno values, not library numbers.
  5738. [Bodo Moeller]
  5739. *) Add '-dsaparam' option to 'openssl dhparam' application. This
  5740. converts DSA parameters into DH parameters. (When creating parameters,
  5741. DSA_generate_parameters is used.)
  5742. [Bodo Moeller]
  5743. *) Include 'length' (recommended exponent length) in C code generated
  5744. by 'openssl dhparam -C'.
  5745. [Bodo Moeller]
  5746. *) The second argument to set_label in perlasm was already being used
  5747. so couldn't be used as a "file scope" flag. Moved to third argument
  5748. which was free.
  5749. [Steve Henson]
  5750. *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
  5751. instead of RAND_bytes for encryption IVs and salts.
  5752. [Bodo Moeller]
  5753. *) Include RAND_status() into RAND_METHOD instead of implementing
  5754. it only for md_rand.c Otherwise replacing the PRNG by calling
  5755. RAND_set_rand_method would be impossible.
  5756. [Bodo Moeller]
  5757. *) Don't let DSA_generate_key() enter an infinite loop if the random
  5758. number generation fails.
  5759. [Bodo Moeller]
  5760. *) New 'rand' application for creating pseudo-random output.
  5761. [Bodo Moeller]
  5762. *) Added configuration support for Linux/IA64
  5763. [Rolf Haberrecker <rolf@suse.de>]
  5764. *) Assembler module support for Mingw32.
  5765. [Ulf Möller]
  5766. *) Shared library support for HPUX (in shlib/).
  5767. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
  5768. *) Shared library support for Solaris gcc.
  5769. [Lutz Behnke <behnke@trustcenter.de>]
  5770. Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
  5771. *) PKCS7_encrypt() was adding text MIME headers twice because they
  5772. were added manually and by SMIME_crlf_copy().
  5773. [Steve Henson]
  5774. *) In bntest.c don't call BN_rand with zero bits argument.
  5775. [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
  5776. *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
  5777. case was implemented. This caused BN_div_recp() to fail occasionally.
  5778. [Ulf Möller]
  5779. *) Add an optional second argument to the set_label() in the perl
  5780. assembly language builder. If this argument exists and is set
  5781. to 1 it signals that the assembler should use a symbol whose
  5782. scope is the entire file, not just the current function. This
  5783. is needed with MASM which uses the format label:: for this scope.
  5784. [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
  5785. *) Change the ASN1 types so they are typedefs by default. Before
  5786. almost all types were #define'd to ASN1_STRING which was causing
  5787. STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
  5788. for example.
  5789. [Steve Henson]
  5790. *) Change names of new functions to the new get1/get0 naming
  5791. convention: After 'get1', the caller owns a reference count
  5792. and has to call ..._free; 'get0' returns a pointer to some
  5793. data structure without incrementing reference counters.
  5794. (Some of the existing 'get' functions increment a reference
  5795. counter, some don't.)
  5796. Similarly, 'set1' and 'add1' functions increase reference
  5797. counters or duplicate objects.
  5798. [Steve Henson]
  5799. *) Allow for the possibility of temp RSA key generation failure:
  5800. the code used to assume it always worked and crashed on failure.
  5801. [Steve Henson]
  5802. *) Fix potential buffer overrun problem in BIO_printf().
  5803. [Ulf Möller, using public domain code by Patrick Powell; problem
  5804. pointed out by David Sacerdote <das33@cornell.edu>]
  5805. *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
  5806. RAND_egd() and RAND_status(). In the command line application,
  5807. the EGD socket can be specified like a seed file using RANDFILE
  5808. or -rand.
  5809. [Ulf Möller]
  5810. *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
  5811. Some CAs (e.g. Verisign) distribute certificates in this form.
  5812. [Steve Henson]
  5813. *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
  5814. list to exclude them. This means that no special compilation option
  5815. is needed to use anonymous DH: it just needs to be included in the
  5816. cipher list.
  5817. [Steve Henson]
  5818. *) Change the EVP_MD_CTX_type macro so its meaning consistent with
  5819. EVP_MD_type. The old functionality is available in a new macro called
  5820. EVP_MD_md(). Change code that uses it and update docs.
  5821. [Steve Henson]
  5822. *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
  5823. where the 'void *' argument is replaced by a function pointer argument.
  5824. Previously 'void *' was abused to point to functions, which works on
  5825. many platforms, but is not correct. As these functions are usually
  5826. called by macros defined in OpenSSL header files, most source code
  5827. should work without changes.
  5828. [Richard Levitte]
  5829. *) <openssl/opensslconf.h> (which is created by Configure) now contains
  5830. sections with information on -D... compiler switches used for
  5831. compiling the library so that applications can see them. To enable
  5832. one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
  5833. must be defined. E.g.,
  5834. #define OPENSSL_ALGORITHM_DEFINES
  5835. #include <openssl/opensslconf.h>
  5836. defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
  5837. [Richard Levitte, Ulf and Bodo Möller]
  5838. *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
  5839. record layer.
  5840. [Bodo Moeller]
  5841. *) Change the 'other' type in certificate aux info to a STACK_OF
  5842. X509_ALGOR. Although not an AlgorithmIdentifier as such it has
  5843. the required ASN1 format: arbitrary types determined by an OID.
  5844. [Steve Henson]
  5845. *) Add some PEM_write_X509_REQ_NEW() functions and a command line
  5846. argument to 'req'. This is not because the function is newer or
  5847. better than others it just uses the work 'NEW' in the certificate
  5848. request header lines. Some software needs this.
  5849. [Steve Henson]
  5850. *) Reorganise password command line arguments: now passwords can be
  5851. obtained from various sources. Delete the PEM_cb function and make
  5852. it the default behaviour: i.e. if the callback is NULL and the
  5853. usrdata argument is not NULL interpret it as a null terminated pass
  5854. phrase. If usrdata and the callback are NULL then the pass phrase
  5855. is prompted for as usual.
  5856. [Steve Henson]
  5857. *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
  5858. the support is automatically enabled. The resulting binaries will
  5859. autodetect the card and use it if present.
  5860. [Ben Laurie and Compaq Inc.]
  5861. *) Work around for Netscape hang bug. This sends certificate request
  5862. and server done in one record. Since this is perfectly legal in the
  5863. SSL/TLS protocol it isn't a "bug" option and is on by default. See
  5864. the bugs/SSLv3 entry for more info.
  5865. [Steve Henson]
  5866. *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
  5867. [Andy Polyakov]
  5868. *) Add -rand argument to smime and pkcs12 applications and read/write
  5869. of seed file.
  5870. [Steve Henson]
  5871. *) New 'passwd' tool for crypt(3) and apr1 password hashes.
  5872. [Bodo Moeller]
  5873. *) Add command line password options to the remaining applications.
  5874. [Steve Henson]
  5875. *) Bug fix for BN_div_recp() for numerators with an even number of
  5876. bits.
  5877. [Ulf Möller]
  5878. *) More tests in bntest.c, and changed test_bn output.
  5879. [Ulf Möller]
  5880. *) ./config recognizes MacOS X now.
  5881. [Andy Polyakov]
  5882. *) Bug fix for BN_div() when the first words of num and divsor are
  5883. equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
  5884. [Ulf Möller]
  5885. *) Add support for various broken PKCS#8 formats, and command line
  5886. options to produce them.
  5887. [Steve Henson]
  5888. *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
  5889. get temporary BIGNUMs from a BN_CTX.
  5890. [Ulf Möller]
  5891. *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
  5892. for p == 0.
  5893. [Ulf Möller]
  5894. *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
  5895. include a #define from the old name to the new. The original intent
  5896. was that statically linked binaries could for example just call
  5897. SSLeay_add_all_ciphers() to just add ciphers to the table and not
  5898. link with digests. This never worked becayse SSLeay_add_all_digests()
  5899. and SSLeay_add_all_ciphers() were in the same source file so calling
  5900. one would link with the other. They are now in separate source files.
  5901. [Steve Henson]
  5902. *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
  5903. [Steve Henson]
  5904. *) Use a less unusual form of the Miller-Rabin primality test (it used
  5905. a binary algorithm for exponentiation integrated into the Miller-Rabin
  5906. loop, our standard modexp algorithms are faster).
  5907. [Bodo Moeller]
  5908. *) Support for the EBCDIC character set completed.
  5909. [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
  5910. *) Source code cleanups: use const where appropriate, eliminate casts,
  5911. use void * instead of char * in lhash.
  5912. [Ulf Möller]
  5913. *) Bugfix: ssl3_send_server_key_exchange was not restartable
  5914. (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
  5915. this the server could overwrite ephemeral keys that the client
  5916. has already seen).
  5917. [Bodo Moeller]
  5918. *) Turn DSA_is_prime into a macro that calls BN_is_prime,
  5919. using 50 iterations of the Rabin-Miller test.
  5920. DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
  5921. iterations of the Rabin-Miller test as required by the appendix
  5922. to FIPS PUB 186[-1]) instead of DSA_is_prime.
  5923. As BN_is_prime_fasttest includes trial division, DSA parameter
  5924. generation becomes much faster.
  5925. This implies a change for the callback functions in DSA_is_prime
  5926. and DSA_generate_parameters: The callback function is called once
  5927. for each positive witness in the Rabin-Miller test, not just
  5928. occasionally in the inner loop; and the parameters to the
  5929. callback function now provide an iteration count for the outer
  5930. loop rather than for the current invocation of the inner loop.
  5931. DSA_generate_parameters additionally can call the callback
  5932. function with an 'iteration count' of -1, meaning that a
  5933. candidate has passed the trial division test (when q is generated
  5934. from an application-provided seed, trial division is skipped).
  5935. [Bodo Moeller]
  5936. *) New function BN_is_prime_fasttest that optionally does trial
  5937. division before starting the Rabin-Miller test and has
  5938. an additional BN_CTX * argument (whereas BN_is_prime always
  5939. has to allocate at least one BN_CTX).
  5940. 'callback(1, -1, cb_arg)' is called when a number has passed the
  5941. trial division stage.
  5942. [Bodo Moeller]
  5943. *) Fix for bug in CRL encoding. The validity dates weren't being handled
  5944. as ASN1_TIME.
  5945. [Steve Henson]
  5946. *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
  5947. [Steve Henson]
  5948. *) New function BN_pseudo_rand().
  5949. [Ulf Möller]
  5950. *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
  5951. bignum version of BN_from_montgomery() with the working code from
  5952. SSLeay 0.9.0 (the word based version is faster anyway), and clean up
  5953. the comments.
  5954. [Ulf Möller]
  5955. *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
  5956. made it impossible to use the same SSL_SESSION data structure in
  5957. SSL2 clients in multiple threads.
  5958. [Bodo Moeller]
  5959. *) The return value of RAND_load_file() no longer counts bytes obtained
  5960. by stat(). RAND_load_file(..., -1) is new and uses the complete file
  5961. to seed the PRNG (previously an explicit byte count was required).
  5962. [Ulf Möller, Bodo Möller]
  5963. *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
  5964. used (char *) instead of (void *) and had casts all over the place.
  5965. [Steve Henson]
  5966. *) Make BN_generate_prime() return NULL on error if ret!=NULL.
  5967. [Ulf Möller]
  5968. *) Retain source code compatibility for BN_prime_checks macro:
  5969. BN_is_prime(..., BN_prime_checks, ...) now uses
  5970. BN_prime_checks_for_size to determine the appropriate number of
  5971. Rabin-Miller iterations.
  5972. [Ulf Möller]
  5973. *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
  5974. DH_CHECK_P_NOT_SAFE_PRIME.
  5975. (Check if this is true? OpenPGP calls them "strong".)
  5976. [Ulf Möller]
  5977. *) Merge the functionality of "dh" and "gendh" programs into a new program
  5978. "dhparam". The old programs are retained for now but will handle DH keys
  5979. (instead of parameters) in future.
  5980. [Steve Henson]
  5981. *) Make the ciphers, s_server and s_client programs check the return values
  5982. when a new cipher list is set.
  5983. [Steve Henson]
  5984. *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
  5985. ciphers. Before when the 56bit ciphers were enabled the sorting was
  5986. wrong.
  5987. The syntax for the cipher sorting has been extended to support sorting by
  5988. cipher-strength (using the strength_bits hard coded in the tables).
  5989. The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
  5990. Fix a bug in the cipher-command parser: when supplying a cipher command
  5991. string with an "undefined" symbol (neither command nor alphanumeric
  5992. [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
  5993. an error is flagged.
  5994. Due to the strength-sorting extension, the code of the
  5995. ssl_create_cipher_list() function was completely rearranged. I hope that
  5996. the readability was also increased :-)
  5997. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  5998. *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
  5999. for the first serial number and places 2 in the serial number file. This
  6000. avoids problems when the root CA is created with serial number zero and
  6001. the first user certificate has the same issuer name and serial number
  6002. as the root CA.
  6003. [Steve Henson]
  6004. *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
  6005. the new code. Add documentation for this stuff.
  6006. [Steve Henson]
  6007. *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
  6008. X509_*() to X509at_*() on the grounds that they don't handle X509
  6009. structures and behave in an analagous way to the X509v3 functions:
  6010. they shouldn't be called directly but wrapper functions should be used
  6011. instead.
  6012. So we also now have some wrapper functions that call the X509at functions
  6013. when passed certificate requests. (TO DO: similar things can be done with
  6014. PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
  6015. things. Some of these need some d2i or i2d and print functionality
  6016. because they handle more complex structures.)
  6017. [Steve Henson]
  6018. *) Add missing #ifndefs that caused missing symbols when building libssl
  6019. as a shared library without RSA. Use #ifndef NO_SSL2 instead of
  6020. NO_RSA in ssl/s2*.c.
  6021. [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
  6022. *) Precautions against using the PRNG uninitialized: RAND_bytes() now
  6023. has a return value which indicates the quality of the random data
  6024. (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
  6025. error queue. New function RAND_pseudo_bytes() generates output that is
  6026. guaranteed to be unique but not unpredictable. RAND_add is like
  6027. RAND_seed, but takes an extra argument for an entropy estimate
  6028. (RAND_seed always assumes full entropy).
  6029. [Ulf Möller]
  6030. *) Do more iterations of Rabin-Miller probable prime test (specifically,
  6031. 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
  6032. instead of only 2 for all lengths; see BN_prime_checks_for_size definition
  6033. in crypto/bn/bn_prime.c for the complete table). This guarantees a
  6034. false-positive rate of at most 2^-80 for random input.
  6035. [Bodo Moeller]
  6036. *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
  6037. [Bodo Moeller]
  6038. *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
  6039. in the 0.9.5 release), this returns the chain
  6040. from an X509_CTX structure with a dup of the stack and all
  6041. the X509 reference counts upped: so the stack will exist
  6042. after X509_CTX_cleanup() has been called. Modify pkcs12.c
  6043. to use this.
  6044. Also make SSL_SESSION_print() print out the verify return
  6045. code.
  6046. [Steve Henson]
  6047. *) Add manpage for the pkcs12 command. Also change the default
  6048. behaviour so MAC iteration counts are used unless the new
  6049. -nomaciter option is used. This improves file security and
  6050. only older versions of MSIE (4.0 for example) need it.
  6051. [Steve Henson]
  6052. *) Honor the no-xxx Configure options when creating .DEF files.
  6053. [Ulf Möller]
  6054. *) Add PKCS#10 attributes to field table: challengePassword,
  6055. unstructuredName and unstructuredAddress. These are taken from
  6056. draft PKCS#9 v2.0 but are compatible with v1.2 provided no
  6057. international characters are used.
  6058. More changes to X509_ATTRIBUTE code: allow the setting of types
  6059. based on strings. Remove the 'loc' parameter when adding
  6060. attributes because these will be a SET OF encoding which is sorted
  6061. in ASN1 order.
  6062. [Steve Henson]
  6063. *) Initial changes to the 'req' utility to allow request generation
  6064. automation. This will allow an application to just generate a template
  6065. file containing all the field values and have req construct the
  6066. request.
  6067. Initial support for X509_ATTRIBUTE handling. Stacks of these are
  6068. used all over the place including certificate requests and PKCS#7
  6069. structures. They are currently handled manually where necessary with
  6070. some primitive wrappers for PKCS#7. The new functions behave in a
  6071. manner analogous to the X509 extension functions: they allow
  6072. attributes to be looked up by NID and added.
  6073. Later something similar to the X509V3 code would be desirable to
  6074. automatically handle the encoding, decoding and printing of the
  6075. more complex types. The string types like challengePassword can
  6076. be handled by the string table functions.
  6077. Also modified the multi byte string table handling. Now there is
  6078. a 'global mask' which masks out certain types. The table itself
  6079. can use the flag STABLE_NO_MASK to ignore the mask setting: this
  6080. is useful when for example there is only one permissible type
  6081. (as in countryName) and using the mask might result in no valid
  6082. types at all.
  6083. [Steve Henson]
  6084. *) Clean up 'Finished' handling, and add functions SSL_get_finished and
  6085. SSL_get_peer_finished to allow applications to obtain the latest
  6086. Finished messages sent to the peer or expected from the peer,
  6087. respectively. (SSL_get_peer_finished is usually the Finished message
  6088. actually received from the peer, otherwise the protocol will be aborted.)
  6089. As the Finished message are message digests of the complete handshake
  6090. (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
  6091. be used for external authentication procedures when the authentication
  6092. provided by SSL/TLS is not desired or is not enough.
  6093. [Bodo Moeller]
  6094. *) Enhanced support for Alpha Linux is added. Now ./config checks if
  6095. the host supports BWX extension and if Compaq C is present on the
  6096. $PATH. Just exploiting of the BWX extension results in 20-30%
  6097. performance kick for some algorithms, e.g. DES and RC4 to mention
  6098. a couple. Compaq C in turn generates ~20% faster code for MD5 and
  6099. SHA1.
  6100. [Andy Polyakov]
  6101. *) Add support for MS "fast SGC". This is arguably a violation of the
  6102. SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
  6103. weak crypto and after checking the certificate is SGC a second one
  6104. with strong crypto. MS SGC stops the first handshake after receiving
  6105. the server certificate message and sends a second client hello. Since
  6106. a server will typically do all the time consuming operations before
  6107. expecting any further messages from the client (server key exchange
  6108. is the most expensive) there is little difference between the two.
  6109. To get OpenSSL to support MS SGC we have to permit a second client
  6110. hello message after we have sent server done. In addition we have to
  6111. reset the MAC if we do get this second client hello.
  6112. [Steve Henson]
  6113. *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
  6114. if a DER encoded private key is RSA or DSA traditional format. Changed
  6115. d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
  6116. format DER encoded private key. Newer code should use PKCS#8 format which
  6117. has the key type encoded in the ASN1 structure. Added DER private key
  6118. support to pkcs8 application.
  6119. [Steve Henson]
  6120. *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
  6121. ciphersuites has been selected (as required by the SSL 3/TLS 1
  6122. specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
  6123. is set, we interpret this as a request to violate the specification
  6124. (the worst that can happen is a handshake failure, and 'correct'
  6125. behaviour would result in a handshake failure anyway).
  6126. [Bodo Moeller]
  6127. *) In SSL_CTX_add_session, take into account that there might be multiple
  6128. SSL_SESSION structures with the same session ID (e.g. when two threads
  6129. concurrently obtain them from an external cache).
  6130. The internal cache can handle only one SSL_SESSION with a given ID,
  6131. so if there's a conflict, we now throw out the old one to achieve
  6132. consistency.
  6133. [Bodo Moeller]
  6134. *) Add OIDs for idea and blowfish in CBC mode. This will allow both
  6135. to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
  6136. some routines that use cipher OIDs: some ciphers do not have OIDs
  6137. defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
  6138. example.
  6139. [Steve Henson]
  6140. *) Simplify the trust setting structure and code. Now we just have
  6141. two sequences of OIDs for trusted and rejected settings. These will
  6142. typically have values the same as the extended key usage extension
  6143. and any application specific purposes.
  6144. The trust checking code now has a default behaviour: it will just
  6145. check for an object with the same NID as the passed id. Functions can
  6146. be provided to override either the default behaviour or the behaviour
  6147. for a given id. SSL client, server and email already have functions
  6148. in place for compatibility: they check the NID and also return "trusted"
  6149. if the certificate is self signed.
  6150. [Steve Henson]
  6151. *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
  6152. traditional format into an EVP_PKEY structure.
  6153. [Steve Henson]
  6154. *) Add a password callback function PEM_cb() which either prompts for
  6155. a password if usr_data is NULL or otherwise assumes it is a null
  6156. terminated password. Allow passwords to be passed on command line
  6157. environment or config files in a few more utilities.
  6158. [Steve Henson]
  6159. *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
  6160. keys. Add some short names for PKCS#8 PBE algorithms and allow them
  6161. to be specified on the command line for the pkcs8 and pkcs12 utilities.
  6162. Update documentation.
  6163. [Steve Henson]
  6164. *) Support for ASN1 "NULL" type. This could be handled before by using
  6165. ASN1_TYPE but there wasn't any function that would try to read a NULL
  6166. and produce an error if it couldn't. For compatibility we also have
  6167. ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
  6168. don't allocate anything because they don't need to.
  6169. [Steve Henson]
  6170. *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
  6171. for details.
  6172. [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
  6173. *) Rebuild of the memory allocation routines used by OpenSSL code and
  6174. possibly others as well. The purpose is to make an interface that
  6175. provide hooks so anyone can build a separate set of allocation and
  6176. deallocation routines to be used by OpenSSL, for example memory
  6177. pool implementations, or something else, which was previously hard
  6178. since Malloc(), Realloc() and Free() were defined as macros having
  6179. the values malloc, realloc and free, respectively (except for Win32
  6180. compilations). The same is provided for memory debugging code.
  6181. OpenSSL already comes with functionality to find memory leaks, but
  6182. this gives people a chance to debug other memory problems.
  6183. With these changes, a new set of functions and macros have appeared:
  6184. CRYPTO_set_mem_debug_functions() [F]
  6185. CRYPTO_get_mem_debug_functions() [F]
  6186. CRYPTO_dbg_set_options() [F]
  6187. CRYPTO_dbg_get_options() [F]
  6188. CRYPTO_malloc_debug_init() [M]
  6189. The memory debug functions are NULL by default, unless the library
  6190. is compiled with CRYPTO_MDEBUG or friends is defined. If someone
  6191. wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
  6192. gives the standard debugging functions that come with OpenSSL) or
  6193. CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
  6194. provided by the library user) must be used. When the standard
  6195. debugging functions are used, CRYPTO_dbg_set_options can be used to
  6196. request additional information:
  6197. CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
  6198. the CRYPTO_MDEBUG_xxx macro when compiling the library.
  6199. Also, things like CRYPTO_set_mem_functions will always give the
  6200. expected result (the new set of functions is used for allocation
  6201. and deallocation) at all times, regardless of platform and compiler
  6202. options.
  6203. To finish it up, some functions that were never use in any other
  6204. way than through macros have a new API and new semantic:
  6205. CRYPTO_dbg_malloc()
  6206. CRYPTO_dbg_realloc()
  6207. CRYPTO_dbg_free()
  6208. All macros of value have retained their old syntax.
  6209. [Richard Levitte and Bodo Moeller]
  6210. *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
  6211. ordering of SMIMECapabilities wasn't in "strength order" and there
  6212. was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
  6213. algorithm.
  6214. [Steve Henson]
  6215. *) Some ASN1 types with illegal zero length encoding (INTEGER,
  6216. ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
  6217. [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
  6218. *) Merge in my S/MIME library for OpenSSL. This provides a simple
  6219. S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
  6220. functionality to handle multipart/signed properly) and a utility
  6221. called 'smime' to call all this stuff. This is based on code I
  6222. originally wrote for Celo who have kindly allowed it to be
  6223. included in OpenSSL.
  6224. [Steve Henson]
  6225. *) Add variants des_set_key_checked and des_set_key_unchecked of
  6226. des_set_key (aka des_key_sched). Global variable des_check_key
  6227. decides which of these is called by des_set_key; this way
  6228. des_check_key behaves as it always did, but applications and
  6229. the library itself, which was buggy for des_check_key == 1,
  6230. have a cleaner way to pick the version they need.
  6231. [Bodo Moeller]
  6232. *) New function PKCS12_newpass() which changes the password of a
  6233. PKCS12 structure.
  6234. [Steve Henson]
  6235. *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
  6236. dynamic mix. In both cases the ids can be used as an index into the
  6237. table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
  6238. functions so they accept a list of the field values and the
  6239. application doesn't need to directly manipulate the X509_TRUST
  6240. structure.
  6241. [Steve Henson]
  6242. *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
  6243. need initialising.
  6244. [Steve Henson]
  6245. *) Modify the way the V3 extension code looks up extensions. This now
  6246. works in a similar way to the object code: we have some "standard"
  6247. extensions in a static table which is searched with OBJ_bsearch()
  6248. and the application can add dynamic ones if needed. The file
  6249. crypto/x509v3/ext_dat.h now has the info: this file needs to be
  6250. updated whenever a new extension is added to the core code and kept
  6251. in ext_nid order. There is a simple program 'tabtest.c' which checks
  6252. this. New extensions are not added too often so this file can readily
  6253. be maintained manually.
  6254. There are two big advantages in doing things this way. The extensions
  6255. can be looked up immediately and no longer need to be "added" using
  6256. X509V3_add_standard_extensions(): this function now does nothing.
  6257. [Side note: I get *lots* of email saying the extension code doesn't
  6258. work because people forget to call this function]
  6259. Also no dynamic allocation is done unless new extensions are added:
  6260. so if we don't add custom extensions there is no need to call
  6261. X509V3_EXT_cleanup().
  6262. [Steve Henson]
  6263. *) Modify enc utility's salting as follows: make salting the default. Add a
  6264. magic header, so unsalted files fail gracefully instead of just decrypting
  6265. to garbage. This is because not salting is a big security hole, so people
  6266. should be discouraged from doing it.
  6267. [Ben Laurie]
  6268. *) Fixes and enhancements to the 'x509' utility. It allowed a message
  6269. digest to be passed on the command line but it only used this
  6270. parameter when signing a certificate. Modified so all relevant
  6271. operations are affected by the digest parameter including the
  6272. -fingerprint and -x509toreq options. Also -x509toreq choked if a
  6273. DSA key was used because it didn't fix the digest.
  6274. [Steve Henson]
  6275. *) Initial certificate chain verify code. Currently tests the untrusted
  6276. certificates for consistency with the verify purpose (which is set
  6277. when the X509_STORE_CTX structure is set up) and checks the pathlength.
  6278. There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
  6279. this is because it will reject chains with invalid extensions whereas
  6280. every previous version of OpenSSL and SSLeay made no checks at all.
  6281. Trust code: checks the root CA for the relevant trust settings. Trust
  6282. settings have an initial value consistent with the verify purpose: e.g.
  6283. if the verify purpose is for SSL client use it expects the CA to be
  6284. trusted for SSL client use. However the default value can be changed to
  6285. permit custom trust settings: one example of this would be to only trust
  6286. certificates from a specific "secure" set of CAs.
  6287. Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
  6288. which should be used for version portability: especially since the
  6289. verify structure is likely to change more often now.
  6290. SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
  6291. to set them. If not set then assume SSL clients will verify SSL servers
  6292. and vice versa.
  6293. Two new options to the verify program: -untrusted allows a set of
  6294. untrusted certificates to be passed in and -purpose which sets the
  6295. intended purpose of the certificate. If a purpose is set then the
  6296. new chain verify code is used to check extension consistency.
  6297. [Steve Henson]
  6298. *) Support for the authority information access extension.
  6299. [Steve Henson]
  6300. *) Modify RSA and DSA PEM read routines to transparently handle
  6301. PKCS#8 format private keys. New *_PUBKEY_* functions that handle
  6302. public keys in a format compatible with certificate
  6303. SubjectPublicKeyInfo structures. Unfortunately there were already
  6304. functions called *_PublicKey_* which used various odd formats so
  6305. these are retained for compatibility: however the DSA variants were
  6306. never in a public release so they have been deleted. Changed dsa/rsa
  6307. utilities to handle the new format: note no releases ever handled public
  6308. keys so we should be OK.
  6309. The primary motivation for this change is to avoid the same fiasco
  6310. that dogs private keys: there are several incompatible private key
  6311. formats some of which are standard and some OpenSSL specific and
  6312. require various evil hacks to allow partial transparent handling and
  6313. even then it doesn't work with DER formats. Given the option anything
  6314. other than PKCS#8 should be dumped: but the other formats have to
  6315. stay in the name of compatibility.
  6316. With public keys and the benefit of hindsight one standard format
  6317. is used which works with EVP_PKEY, RSA or DSA structures: though
  6318. it clearly returns an error if you try to read the wrong kind of key.
  6319. Added a -pubkey option to the 'x509' utility to output the public key.
  6320. Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
  6321. (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
  6322. EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
  6323. that do the same as the EVP_PKEY_assign_*() except they up the
  6324. reference count of the added key (they don't "swallow" the
  6325. supplied key).
  6326. [Steve Henson]
  6327. *) Fixes to crypto/x509/by_file.c the code to read in certificates and
  6328. CRLs would fail if the file contained no certificates or no CRLs:
  6329. added a new function to read in both types and return the number
  6330. read: this means that if none are read it will be an error. The
  6331. DER versions of the certificate and CRL reader would always fail
  6332. because it isn't possible to mix certificates and CRLs in DER format
  6333. without choking one or the other routine. Changed this to just read
  6334. a certificate: this is the best we can do. Also modified the code
  6335. in apps/verify.c to take notice of return codes: it was previously
  6336. attempting to read in certificates from NULL pointers and ignoring
  6337. any errors: this is one reason why the cert and CRL reader seemed
  6338. to work. It doesn't check return codes from the default certificate
  6339. routines: these may well fail if the certificates aren't installed.
  6340. [Steve Henson]
  6341. *) Code to support otherName option in GeneralName.
  6342. [Steve Henson]
  6343. *) First update to verify code. Change the verify utility
  6344. so it warns if it is passed a self signed certificate:
  6345. for consistency with the normal behaviour. X509_verify
  6346. has been modified to it will now verify a self signed
  6347. certificate if *exactly* the same certificate appears
  6348. in the store: it was previously impossible to trust a
  6349. single self signed certificate. This means that:
  6350. openssl verify ss.pem
  6351. now gives a warning about a self signed certificate but
  6352. openssl verify -CAfile ss.pem ss.pem
  6353. is OK.
  6354. [Steve Henson]
  6355. *) For servers, store verify_result in SSL_SESSION data structure
  6356. (and add it to external session representation).
  6357. This is needed when client certificate verifications fails,
  6358. but an application-provided verification callback (set by
  6359. SSL_CTX_set_cert_verify_callback) allows accepting the session
  6360. anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
  6361. but returns 1): When the session is reused, we have to set
  6362. ssl->verify_result to the appropriate error code to avoid
  6363. security holes.
  6364. [Bodo Moeller, problem pointed out by Lutz Jaenicke]
  6365. *) Fix a bug in the new PKCS#7 code: it didn't consider the
  6366. case in PKCS7_dataInit() where the signed PKCS7 structure
  6367. didn't contain any existing data because it was being created.
  6368. [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
  6369. *) Add a salt to the key derivation routines in enc.c. This
  6370. forms the first 8 bytes of the encrypted file. Also add a
  6371. -S option to allow a salt to be input on the command line.
  6372. [Steve Henson]
  6373. *) New function X509_cmp(). Oddly enough there wasn't a function
  6374. to compare two certificates. We do this by working out the SHA1
  6375. hash and comparing that. X509_cmp() will be needed by the trust
  6376. code.
  6377. [Steve Henson]
  6378. *) SSL_get1_session() is like SSL_get_session(), but increments
  6379. the reference count in the SSL_SESSION returned.
  6380. [Geoff Thorpe <geoff@eu.c2.net>]
  6381. *) Fix for 'req': it was adding a null to request attributes.
  6382. Also change the X509_LOOKUP and X509_INFO code to handle
  6383. certificate auxiliary information.
  6384. [Steve Henson]
  6385. *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
  6386. the 'enc' command.
  6387. [Steve Henson]
  6388. *) Add the possibility to add extra information to the memory leak
  6389. detecting output, to form tracebacks, showing from where each
  6390. allocation was originated: CRYPTO_push_info("constant string") adds
  6391. the string plus current file name and line number to a per-thread
  6392. stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
  6393. is like calling CYRPTO_pop_info() until the stack is empty.
  6394. Also updated memory leak detection code to be multi-thread-safe.
  6395. [Richard Levitte]
  6396. *) Add options -text and -noout to pkcs7 utility and delete the
  6397. encryption options which never did anything. Update docs.
  6398. [Steve Henson]
  6399. *) Add options to some of the utilities to allow the pass phrase
  6400. to be included on either the command line (not recommended on
  6401. OSes like Unix) or read from the environment. Update the
  6402. manpages and fix a few bugs.
  6403. [Steve Henson]
  6404. *) Add a few manpages for some of the openssl commands.
  6405. [Steve Henson]
  6406. *) Fix the -revoke option in ca. It was freeing up memory twice,
  6407. leaking and not finding already revoked certificates.
  6408. [Steve Henson]
  6409. *) Extensive changes to support certificate auxiliary information.
  6410. This involves the use of X509_CERT_AUX structure and X509_AUX
  6411. functions. An X509_AUX function such as PEM_read_X509_AUX()
  6412. can still read in a certificate file in the usual way but it
  6413. will also read in any additional "auxiliary information". By
  6414. doing things this way a fair degree of compatibility can be
  6415. retained: existing certificates can have this information added
  6416. using the new 'x509' options.
  6417. Current auxiliary information includes an "alias" and some trust
  6418. settings. The trust settings will ultimately be used in enhanced
  6419. certificate chain verification routines: currently a certificate
  6420. can only be trusted if it is self signed and then it is trusted
  6421. for all purposes.
  6422. [Steve Henson]
  6423. *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
  6424. The problem was that one of the replacement routines had not been working
  6425. since SSLeay releases. For now the offending routine has been replaced
  6426. with non-optimised assembler. Even so, this now gives around 95%
  6427. performance improvement for 1024 bit RSA signs.
  6428. [Mark Cox]
  6429. *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
  6430. handling. Most clients have the effective key size in bits equal to
  6431. the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
  6432. A few however don't do this and instead use the size of the decrypted key
  6433. to determine the RC2 key length and the AlgorithmIdentifier to determine
  6434. the effective key length. In this case the effective key length can still
  6435. be 40 bits but the key length can be 168 bits for example. This is fixed
  6436. by manually forcing an RC2 key into the EVP_PKEY structure because the
  6437. EVP code can't currently handle unusual RC2 key sizes: it always assumes
  6438. the key length and effective key length are equal.
  6439. [Steve Henson]
  6440. *) Add a bunch of functions that should simplify the creation of
  6441. X509_NAME structures. Now you should be able to do:
  6442. X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
  6443. and have it automatically work out the correct field type and fill in
  6444. the structures. The more adventurous can try:
  6445. X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
  6446. and it will (hopefully) work out the correct multibyte encoding.
  6447. [Steve Henson]
  6448. *) Change the 'req' utility to use the new field handling and multibyte
  6449. copy routines. Before the DN field creation was handled in an ad hoc
  6450. way in req, ca, and x509 which was rather broken and didn't support
  6451. BMPStrings or UTF8Strings. Since some software doesn't implement
  6452. BMPStrings or UTF8Strings yet, they can be enabled using the config file
  6453. using the dirstring_type option. See the new comment in the default
  6454. openssl.cnf for more info.
  6455. [Steve Henson]
  6456. *) Make crypto/rand/md_rand.c more robust:
  6457. - Assure unique random numbers after fork().
  6458. - Make sure that concurrent threads access the global counter and
  6459. md serializably so that we never lose entropy in them
  6460. or use exactly the same state in multiple threads.
  6461. Access to the large state is not always serializable because
  6462. the additional locking could be a performance killer, and
  6463. md should be large enough anyway.
  6464. [Bodo Moeller]
  6465. *) New file apps/app_rand.c with commonly needed functionality
  6466. for handling the random seed file.
  6467. Use the random seed file in some applications that previously did not:
  6468. ca,
  6469. dsaparam -genkey (which also ignored its '-rand' option),
  6470. s_client,
  6471. s_server,
  6472. x509 (when signing).
  6473. Except on systems with /dev/urandom, it is crucial to have a random
  6474. seed file at least for key creation, DSA signing, and for DH exchanges;
  6475. for RSA signatures we could do without one.
  6476. gendh and gendsa (unlike genrsa) used to read only the first byte
  6477. of each file listed in the '-rand' option. The function as previously
  6478. found in genrsa is now in app_rand.c and is used by all programs
  6479. that support '-rand'.
  6480. [Bodo Moeller]
  6481. *) In RAND_write_file, use mode 0600 for creating files;
  6482. don't just chmod when it may be too late.
  6483. [Bodo Moeller]
  6484. *) Report an error from X509_STORE_load_locations
  6485. when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
  6486. [Bill Perry]
  6487. *) New function ASN1_mbstring_copy() this copies a string in either
  6488. ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
  6489. into an ASN1_STRING type. A mask of permissible types is passed
  6490. and it chooses the "minimal" type to use or an error if not type
  6491. is suitable.
  6492. [Steve Henson]
  6493. *) Add function equivalents to the various macros in asn1.h. The old
  6494. macros are retained with an M_ prefix. Code inside the library can
  6495. use the M_ macros. External code (including the openssl utility)
  6496. should *NOT* in order to be "shared library friendly".
  6497. [Steve Henson]
  6498. *) Add various functions that can check a certificate's extensions
  6499. to see if it usable for various purposes such as SSL client,
  6500. server or S/MIME and CAs of these types. This is currently
  6501. VERY EXPERIMENTAL but will ultimately be used for certificate chain
  6502. verification. Also added a -purpose flag to x509 utility to
  6503. print out all the purposes.
  6504. [Steve Henson]
  6505. *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
  6506. functions.
  6507. [Steve Henson]
  6508. *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
  6509. for, obtain and decode and extension and obtain its critical flag.
  6510. This allows all the necessary extension code to be handled in a
  6511. single function call.
  6512. [Steve Henson]
  6513. *) RC4 tune-up featuring 30-40% performance improvement on most RISC
  6514. platforms. See crypto/rc4/rc4_enc.c for further details.
  6515. [Andy Polyakov]
  6516. *) New -noout option to asn1parse. This causes no output to be produced
  6517. its main use is when combined with -strparse and -out to extract data
  6518. from a file (which may not be in ASN.1 format).
  6519. [Steve Henson]
  6520. *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
  6521. when producing the local key id.
  6522. [Richard Levitte <levitte@stacken.kth.se>]
  6523. *) New option -dhparam in s_server. This allows a DH parameter file to be
  6524. stated explicitly. If it is not stated then it tries the first server
  6525. certificate file. The previous behaviour hard coded the filename
  6526. "server.pem".
  6527. [Steve Henson]
  6528. *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
  6529. a public key to be input or output. For example:
  6530. openssl rsa -in key.pem -pubout -out pubkey.pem
  6531. Also added necessary DSA public key functions to handle this.
  6532. [Steve Henson]
  6533. *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
  6534. in the message. This was handled by allowing
  6535. X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
  6536. [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
  6537. *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
  6538. to the end of the strings whereas this didn't. This would cause problems
  6539. if strings read with d2i_ASN1_bytes() were later modified.
  6540. [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
  6541. *) Fix for base64 decode bug. When a base64 bio reads only one line of
  6542. data and it contains EOF it will end up returning an error. This is
  6543. caused by input 46 bytes long. The cause is due to the way base64
  6544. BIOs find the start of base64 encoded data. They do this by trying a
  6545. trial decode on each line until they find one that works. When they
  6546. do a flag is set and it starts again knowing it can pass all the
  6547. data directly through the decoder. Unfortunately it doesn't reset
  6548. the context it uses. This means that if EOF is reached an attempt
  6549. is made to pass two EOFs through the context and this causes the
  6550. resulting error. This can also cause other problems as well. As is
  6551. usual with these problems it takes *ages* to find and the fix is
  6552. trivial: move one line.
  6553. [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
  6554. *) Ugly workaround to get s_client and s_server working under Windows. The
  6555. old code wouldn't work because it needed to select() on sockets and the
  6556. tty (for keypresses and to see if data could be written). Win32 only
  6557. supports select() on sockets so we select() with a 1s timeout on the
  6558. sockets and then see if any characters are waiting to be read, if none
  6559. are present then we retry, we also assume we can always write data to
  6560. the tty. This isn't nice because the code then blocks until we've
  6561. received a complete line of data and it is effectively polling the
  6562. keyboard at 1s intervals: however it's quite a bit better than not
  6563. working at all :-) A dedicated Windows application might handle this
  6564. with an event loop for example.
  6565. [Steve Henson]
  6566. *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
  6567. and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
  6568. will be called when RSA_sign() and RSA_verify() are used. This is useful
  6569. if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
  6570. For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
  6571. should *not* be used: RSA_sign() and RSA_verify() must be used instead.
  6572. This necessitated the support of an extra signature type NID_md5_sha1
  6573. for SSL signatures and modifications to the SSL library to use it instead
  6574. of calling RSA_public_decrypt() and RSA_private_encrypt().
  6575. [Steve Henson]
  6576. *) Add new -verify -CAfile and -CApath options to the crl program, these
  6577. will lookup a CRL issuers certificate and verify the signature in a
  6578. similar way to the verify program. Tidy up the crl program so it
  6579. no longer accesses structures directly. Make the ASN1 CRL parsing a bit
  6580. less strict. It will now permit CRL extensions even if it is not
  6581. a V2 CRL: this will allow it to tolerate some broken CRLs.
  6582. [Steve Henson]
  6583. *) Initialize all non-automatic variables each time one of the openssl
  6584. sub-programs is started (this is necessary as they may be started
  6585. multiple times from the "OpenSSL>" prompt).
  6586. [Lennart Bang, Bodo Moeller]
  6587. *) Preliminary compilation option RSA_NULL which disables RSA crypto without
  6588. removing all other RSA functionality (this is what NO_RSA does). This
  6589. is so (for example) those in the US can disable those operations covered
  6590. by the RSA patent while allowing storage and parsing of RSA keys and RSA
  6591. key generation.
  6592. [Steve Henson]
  6593. *) Non-copying interface to BIO pairs.
  6594. (still largely untested)
  6595. [Bodo Moeller]
  6596. *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
  6597. ASCII string. This was handled independently in various places before.
  6598. [Steve Henson]
  6599. *) New functions UTF8_getc() and UTF8_putc() that parse and generate
  6600. UTF8 strings a character at a time.
  6601. [Steve Henson]
  6602. *) Use client_version from client hello to select the protocol
  6603. (s23_srvr.c) and for RSA client key exchange verification
  6604. (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
  6605. [Bodo Moeller]
  6606. *) Add various utility functions to handle SPKACs, these were previously
  6607. handled by poking round in the structure internals. Added new function
  6608. NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
  6609. print, verify and generate SPKACs. Based on an original idea from
  6610. Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
  6611. [Steve Henson]
  6612. *) RIPEMD160 is operational on all platforms and is back in 'make test'.
  6613. [Andy Polyakov]
  6614. *) Allow the config file extension section to be overwritten on the
  6615. command line. Based on an original idea from Massimiliano Pala
  6616. <madwolf@comune.modena.it>. The new option is called -extensions
  6617. and can be applied to ca, req and x509. Also -reqexts to override
  6618. the request extensions in req and -crlexts to override the crl extensions
  6619. in ca.
  6620. [Steve Henson]
  6621. *) Add new feature to the SPKAC handling in ca. Now you can include
  6622. the same field multiple times by preceding it by "XXXX." for example:
  6623. 1.OU="Unit name 1"
  6624. 2.OU="Unit name 2"
  6625. this is the same syntax as used in the req config file.
  6626. [Steve Henson]
  6627. *) Allow certificate extensions to be added to certificate requests. These
  6628. are specified in a 'req_extensions' option of the req section of the
  6629. config file. They can be printed out with the -text option to req but
  6630. are otherwise ignored at present.
  6631. [Steve Henson]
  6632. *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
  6633. data read consists of only the final block it would not decrypted because
  6634. EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
  6635. A misplaced 'break' also meant the decrypted final block might not be
  6636. copied until the next read.
  6637. [Steve Henson]
  6638. *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
  6639. a few extra parameters to the DH structure: these will be useful if
  6640. for example we want the value of 'q' or implement X9.42 DH.
  6641. [Steve Henson]
  6642. *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
  6643. provides hooks that allow the default DSA functions or functions on a
  6644. "per key" basis to be replaced. This allows hardware acceleration and
  6645. hardware key storage to be handled without major modification to the
  6646. library. Also added low level modexp hooks and CRYPTO_EX structure and
  6647. associated functions.
  6648. [Steve Henson]
  6649. *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
  6650. as "read only": it can't be written to and the buffer it points to will
  6651. not be freed. Reading from a read only BIO is much more efficient than
  6652. a normal memory BIO. This was added because there are several times when
  6653. an area of memory needs to be read from a BIO. The previous method was
  6654. to create a memory BIO and write the data to it, this results in two
  6655. copies of the data and an O(n^2) reading algorithm. There is a new
  6656. function BIO_new_mem_buf() which creates a read only memory BIO from
  6657. an area of memory. Also modified the PKCS#7 routines to use read only
  6658. memory BIOs.
  6659. [Steve Henson]
  6660. *) Bugfix: ssl23_get_client_hello did not work properly when called in
  6661. state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
  6662. a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
  6663. but a retry condition occured while trying to read the rest.
  6664. [Bodo Moeller]
  6665. *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
  6666. NID_pkcs7_encrypted by default: this was wrong since this should almost
  6667. always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
  6668. the encrypted data type: this is a more sensible place to put it and it
  6669. allows the PKCS#12 code to be tidied up that duplicated this
  6670. functionality.
  6671. [Steve Henson]
  6672. *) Changed obj_dat.pl script so it takes its input and output files on
  6673. the command line. This should avoid shell escape redirection problems
  6674. under Win32.
  6675. [Steve Henson]
  6676. *) Initial support for certificate extension requests, these are included
  6677. in things like Xenroll certificate requests. Included functions to allow
  6678. extensions to be obtained and added.
  6679. [Steve Henson]
  6680. *) -crlf option to s_client and s_server for sending newlines as
  6681. CRLF (as required by many protocols).
  6682. [Bodo Moeller]
  6683. Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
  6684. *) Install libRSAglue.a when OpenSSL is built with RSAref.
  6685. [Ralf S. Engelschall]
  6686. *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
  6687. [Andrija Antonijevic <TheAntony2@bigfoot.com>]
  6688. *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
  6689. program.
  6690. [Steve Henson]
  6691. *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
  6692. DH parameters/keys (q is lost during that conversion, but the resulting
  6693. DH parameters contain its length).
  6694. For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
  6695. much faster than DH_generate_parameters (which creates parameters
  6696. where p = 2*q + 1), and also the smaller q makes DH computations
  6697. much more efficient (160-bit exponentiation instead of 1024-bit
  6698. exponentiation); so this provides a convenient way to support DHE
  6699. ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
  6700. utter importance to use
  6701. SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  6702. or
  6703. SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  6704. when such DH parameters are used, because otherwise small subgroup
  6705. attacks may become possible!
  6706. [Bodo Moeller]
  6707. *) Avoid memory leak in i2d_DHparams.
  6708. [Bodo Moeller]
  6709. *) Allow the -k option to be used more than once in the enc program:
  6710. this allows the same encrypted message to be read by multiple recipients.
  6711. [Steve Henson]
  6712. *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
  6713. an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
  6714. it will always use the numerical form of the OID, even if it has a short
  6715. or long name.
  6716. [Steve Henson]
  6717. *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
  6718. method only got called if p,q,dmp1,dmq1,iqmp components were present,
  6719. otherwise bn_mod_exp was called. In the case of hardware keys for example
  6720. no private key components need be present and it might store extra data
  6721. in the RSA structure, which cannot be accessed from bn_mod_exp.
  6722. By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
  6723. private key operations.
  6724. [Steve Henson]
  6725. *) Added support for SPARC Linux.
  6726. [Andy Polyakov]
  6727. *) pem_password_cb function type incompatibly changed from
  6728. typedef int pem_password_cb(char *buf, int size, int rwflag);
  6729. to
  6730. ....(char *buf, int size, int rwflag, void *userdata);
  6731. so that applications can pass data to their callbacks:
  6732. The PEM[_ASN1]_{read,write}... functions and macros now take an
  6733. additional void * argument, which is just handed through whenever
  6734. the password callback is called.
  6735. [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
  6736. New function SSL_CTX_set_default_passwd_cb_userdata.
  6737. Compatibility note: As many C implementations push function arguments
  6738. onto the stack in reverse order, the new library version is likely to
  6739. interoperate with programs that have been compiled with the old
  6740. pem_password_cb definition (PEM_whatever takes some data that
  6741. happens to be on the stack as its last argument, and the callback
  6742. just ignores this garbage); but there is no guarantee whatsoever that
  6743. this will work.
  6744. *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
  6745. (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
  6746. problems not only on Windows, but also on some Unix platforms.
  6747. To avoid problematic command lines, these definitions are now in an
  6748. auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
  6749. for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
  6750. [Bodo Moeller]
  6751. *) MIPS III/IV assembler module is reimplemented.
  6752. [Andy Polyakov]
  6753. *) More DES library cleanups: remove references to srand/rand and
  6754. delete an unused file.
  6755. [Ulf Möller]
  6756. *) Add support for the the free Netwide assembler (NASM) under Win32,
  6757. since not many people have MASM (ml) and it can be hard to obtain.
  6758. This is currently experimental but it seems to work OK and pass all
  6759. the tests. Check out INSTALL.W32 for info.
  6760. [Steve Henson]
  6761. *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
  6762. without temporary keys kept an extra copy of the server key,
  6763. and connections with temporary keys did not free everything in case
  6764. of an error.
  6765. [Bodo Moeller]
  6766. *) New function RSA_check_key and new openssl rsa option -check
  6767. for verifying the consistency of RSA keys.
  6768. [Ulf Moeller, Bodo Moeller]
  6769. *) Various changes to make Win32 compile work:
  6770. 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
  6771. 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
  6772. comparison" warnings.
  6773. 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
  6774. [Steve Henson]
  6775. *) Add a debugging option to PKCS#5 v2 key generation function: when
  6776. you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
  6777. derived keys are printed to stderr.
  6778. [Steve Henson]
  6779. *) Copy the flags in ASN1_STRING_dup().
  6780. [Roman E. Pavlov <pre@mo.msk.ru>]
  6781. *) The x509 application mishandled signing requests containing DSA
  6782. keys when the signing key was also DSA and the parameters didn't match.
  6783. It was supposed to omit the parameters when they matched the signing key:
  6784. the verifying software was then supposed to automatically use the CA's
  6785. parameters if they were absent from the end user certificate.
  6786. Omitting parameters is no longer recommended. The test was also
  6787. the wrong way round! This was probably due to unusual behaviour in
  6788. EVP_cmp_parameters() which returns 1 if the parameters match.
  6789. This meant that parameters were omitted when they *didn't* match and
  6790. the certificate was useless. Certificates signed with 'ca' didn't have
  6791. this bug.
  6792. [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
  6793. *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
  6794. The interface is as follows:
  6795. Applications can use
  6796. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
  6797. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
  6798. "off" is now the default.
  6799. The library internally uses
  6800. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
  6801. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
  6802. to disable memory-checking temporarily.
  6803. Some inconsistent states that previously were possible (and were
  6804. even the default) are now avoided.
  6805. -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
  6806. with each memory chunk allocated; this is occasionally more helpful
  6807. than just having a counter.
  6808. -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
  6809. -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
  6810. extensions.
  6811. [Bodo Moeller]
  6812. *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
  6813. which largely parallels "options", but is for changing API behaviour,
  6814. whereas "options" are about protocol behaviour.
  6815. Initial "mode" flags are:
  6816. SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
  6817. a single record has been written.
  6818. SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
  6819. retries use the same buffer location.
  6820. (But all of the contents must be
  6821. copied!)
  6822. [Bodo Moeller]
  6823. *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
  6824. worked.
  6825. *) Fix problems with no-hmac etc.
  6826. [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
  6827. *) New functions RSA_get_default_method(), RSA_set_method() and
  6828. RSA_get_method(). These allows replacement of RSA_METHODs without having
  6829. to mess around with the internals of an RSA structure.
  6830. [Steve Henson]
  6831. *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
  6832. Also really enable memory leak checks in openssl.c and in some
  6833. test programs.
  6834. [Chad C. Mulligan, Bodo Moeller]
  6835. *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
  6836. up the length of negative integers. This has now been simplified to just
  6837. store the length when it is first determined and use it later, rather
  6838. than trying to keep track of where data is copied and updating it to
  6839. point to the end.
  6840. [Steve Henson, reported by Brien Wheeler
  6841. <bwheeler@authentica-security.com>]
  6842. *) Add a new function PKCS7_signatureVerify. This allows the verification
  6843. of a PKCS#7 signature but with the signing certificate passed to the
  6844. function itself. This contrasts with PKCS7_dataVerify which assumes the
  6845. certificate is present in the PKCS#7 structure. This isn't always the
  6846. case: certificates can be omitted from a PKCS#7 structure and be
  6847. distributed by "out of band" means (such as a certificate database).
  6848. [Steve Henson]
  6849. *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
  6850. function prototypes in pem.h, also change util/mkdef.pl to add the
  6851. necessary function names.
  6852. [Steve Henson]
  6853. *) mk1mf.pl (used by Windows builds) did not properly read the
  6854. options set by Configure in the top level Makefile, and Configure
  6855. was not even able to write more than one option correctly.
  6856. Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
  6857. [Bodo Moeller]
  6858. *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
  6859. file to be loaded from a BIO or FILE pointer. The BIO version will
  6860. for example allow memory BIOs to contain config info.
  6861. [Steve Henson]
  6862. *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
  6863. Whoever hopes to achieve shared-library compatibility across versions
  6864. must use this, not the compile-time macro.
  6865. (Exercise 0.9.4: Which is the minimum library version required by
  6866. such programs?)
  6867. Note: All this applies only to multi-threaded programs, others don't
  6868. need locks.
  6869. [Bodo Moeller]
  6870. *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
  6871. through a BIO pair triggered the default case, i.e.
  6872. SSLerr(...,SSL_R_UNKNOWN_STATE).
  6873. [Bodo Moeller]
  6874. *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
  6875. can use the SSL library even if none of the specific BIOs is
  6876. appropriate.
  6877. [Bodo Moeller]
  6878. *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
  6879. for the encoded length.
  6880. [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
  6881. *) Add initial documentation of the X509V3 functions.
  6882. [Steve Henson]
  6883. *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
  6884. PEM_write_bio_PKCS8PrivateKey() that are equivalent to
  6885. PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
  6886. secure PKCS#8 private key format with a high iteration count.
  6887. [Steve Henson]
  6888. *) Fix determination of Perl interpreter: A perl or perl5
  6889. _directory_ in $PATH was also accepted as the interpreter.
  6890. [Ralf S. Engelschall]
  6891. *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
  6892. wrong with it but it was very old and did things like calling
  6893. PEM_ASN1_read() directly and used MD5 for the hash not to mention some
  6894. unusual formatting.
  6895. [Steve Henson]
  6896. *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
  6897. to use the new extension code.
  6898. [Steve Henson]
  6899. *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
  6900. with macros. This should make it easier to change their form, add extra
  6901. arguments etc. Fix a few PEM prototypes which didn't have cipher as a
  6902. constant.
  6903. [Steve Henson]
  6904. *) Add to configuration table a new entry that can specify an alternative
  6905. name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
  6906. according to Mark Crispin <MRC@Panda.COM>.
  6907. [Bodo Moeller]
  6908. #if 0
  6909. *) DES CBC did not update the IV. Weird.
  6910. [Ben Laurie]
  6911. #else
  6912. des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
  6913. Changing the behaviour of the former might break existing programs --
  6914. where IV updating is needed, des_ncbc_encrypt can be used.
  6915. #endif
  6916. *) When bntest is run from "make test" it drives bc to check its
  6917. calculations, as well as internally checking them. If an internal check
  6918. fails, it needs to cause bc to give a non-zero result or make test carries
  6919. on without noticing the failure. Fixed.
  6920. [Ben Laurie]
  6921. *) DES library cleanups.
  6922. [Ulf Möller]
  6923. *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
  6924. used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
  6925. ciphers. NOTE: although the key derivation function has been verified
  6926. against some published test vectors it has not been extensively tested
  6927. yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
  6928. of v2.0.
  6929. [Steve Henson]
  6930. *) Instead of "mkdir -p", which is not fully portable, use new
  6931. Perl script "util/mkdir-p.pl".
  6932. [Bodo Moeller]
  6933. *) Rewrite the way password based encryption (PBE) is handled. It used to
  6934. assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
  6935. structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
  6936. but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
  6937. the 'parameter' field of the AlgorithmIdentifier is passed to the
  6938. underlying key generation function so it must do its own ASN1 parsing.
  6939. This has also changed the EVP_PBE_CipherInit() function which now has a
  6940. 'parameter' argument instead of literal salt and iteration count values
  6941. and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
  6942. [Steve Henson]
  6943. *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
  6944. and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
  6945. Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
  6946. KEY" because this clashed with PKCS#8 unencrypted string. Since this
  6947. value was just used as a "magic string" and not used directly its
  6948. value doesn't matter.
  6949. [Steve Henson]
  6950. *) Introduce some semblance of const correctness to BN. Shame C doesn't
  6951. support mutable.
  6952. [Ben Laurie]
  6953. *) "linux-sparc64" configuration (ultrapenguin).
  6954. [Ray Miller <ray.miller@oucs.ox.ac.uk>]
  6955. "linux-sparc" configuration.
  6956. [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
  6957. *) config now generates no-xxx options for missing ciphers.
  6958. [Ulf Möller]
  6959. *) Support the EBCDIC character set (work in progress).
  6960. File ebcdic.c not yet included because it has a different license.
  6961. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6962. *) Support BS2000/OSD-POSIX.
  6963. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6964. *) Make callbacks for key generation use void * instead of char *.
  6965. [Ben Laurie]
  6966. *) Make S/MIME samples compile (not yet tested).
  6967. [Ben Laurie]
  6968. *) Additional typesafe stacks.
  6969. [Ben Laurie]
  6970. *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
  6971. [Bodo Moeller]
  6972. Changes between 0.9.3 and 0.9.3a [29 May 1999]
  6973. *) New configuration variant "sco5-gcc".
  6974. *) Updated some demos.
  6975. [Sean O Riordain, Wade Scholine]
  6976. *) Add missing BIO_free at exit of pkcs12 application.
  6977. [Wu Zhigang]
  6978. *) Fix memory leak in conf.c.
  6979. [Steve Henson]
  6980. *) Updates for Win32 to assembler version of MD5.
  6981. [Steve Henson]
  6982. *) Set #! path to perl in apps/der_chop to where we found it
  6983. instead of using a fixed path.
  6984. [Bodo Moeller]
  6985. *) SHA library changes for irix64-mips4-cc.
  6986. [Andy Polyakov]
  6987. *) Improvements for VMS support.
  6988. [Richard Levitte]
  6989. Changes between 0.9.2b and 0.9.3 [24 May 1999]
  6990. *) Bignum library bug fix. IRIX 6 passes "make test" now!
  6991. This also avoids the problems with SC4.2 and unpatched SC5.
  6992. [Andy Polyakov <appro@fy.chalmers.se>]
  6993. *) New functions sk_num, sk_value and sk_set to replace the previous macros.
  6994. These are required because of the typesafe stack would otherwise break
  6995. existing code. If old code used a structure member which used to be STACK
  6996. and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
  6997. sk_num or sk_value it would produce an error because the num, data members
  6998. are not present in STACK_OF. Now it just produces a warning. sk_set
  6999. replaces the old method of assigning a value to sk_value
  7000. (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
  7001. that does this will no longer work (and should use sk_set instead) but
  7002. this could be regarded as a "questionable" behaviour anyway.
  7003. [Steve Henson]
  7004. *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
  7005. correctly handle encrypted S/MIME data.
  7006. [Steve Henson]
  7007. *) Change type of various DES function arguments from des_cblock
  7008. (which means, in function argument declarations, pointer to char)
  7009. to des_cblock * (meaning pointer to array with 8 char elements),
  7010. which allows the compiler to do more typechecking; it was like
  7011. that back in SSLeay, but with lots of ugly casts.
  7012. Introduce new type const_des_cblock.
  7013. [Bodo Moeller]
  7014. *) Reorganise the PKCS#7 library and get rid of some of the more obvious
  7015. problems: find RecipientInfo structure that matches recipient certificate
  7016. and initialise the ASN1 structures properly based on passed cipher.
  7017. [Steve Henson]
  7018. *) Belatedly make the BN tests actually check the results.
  7019. [Ben Laurie]
  7020. *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
  7021. to and from BNs: it was completely broken. New compilation option
  7022. NEG_PUBKEY_BUG to allow for some broken certificates that encode public
  7023. key elements as negative integers.
  7024. [Steve Henson]
  7025. *) Reorganize and speed up MD5.
  7026. [Andy Polyakov <appro@fy.chalmers.se>]
  7027. *) VMS support.
  7028. [Richard Levitte <richard@levitte.org>]
  7029. *) New option -out to asn1parse to allow the parsed structure to be
  7030. output to a file. This is most useful when combined with the -strparse
  7031. option to examine the output of things like OCTET STRINGS.
  7032. [Steve Henson]
  7033. *) Make SSL library a little more fool-proof by not requiring any longer
  7034. that SSL_set_{accept,connect}_state be called before
  7035. SSL_{accept,connect} may be used (SSL_set_..._state is omitted
  7036. in many applications because usually everything *appeared* to work as
  7037. intended anyway -- now it really works as intended).
  7038. [Bodo Moeller]
  7039. *) Move openssl.cnf out of lib/.
  7040. [Ulf Möller]
  7041. *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
  7042. -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
  7043. -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
  7044. [Ralf S. Engelschall]
  7045. *) Various fixes to the EVP and PKCS#7 code. It may now be able to
  7046. handle PKCS#7 enveloped data properly.
  7047. [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
  7048. *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
  7049. copying pointers. The cert_st handling is changed by this in
  7050. various ways (and thus what used to be known as ctx->default_cert
  7051. is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
  7052. any longer when s->cert does not give us what we need).
  7053. ssl_cert_instantiate becomes obsolete by this change.
  7054. As soon as we've got the new code right (possibly it already is?),
  7055. we have solved a couple of bugs of the earlier code where s->cert
  7056. was used as if it could not have been shared with other SSL structures.
  7057. Note that using the SSL API in certain dirty ways now will result
  7058. in different behaviour than observed with earlier library versions:
  7059. Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
  7060. does not influence s as it used to.
  7061. In order to clean up things more thoroughly, inside SSL_SESSION
  7062. we don't use CERT any longer, but a new structure SESS_CERT
  7063. that holds per-session data (if available); currently, this is
  7064. the peer's certificate chain and, for clients, the server's certificate
  7065. and temporary key. CERT holds only those values that can have
  7066. meaningful defaults in an SSL_CTX.
  7067. [Bodo Moeller]
  7068. *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
  7069. from the internal representation. Various PKCS#7 fixes: remove some
  7070. evil casts and set the enc_dig_alg field properly based on the signing
  7071. key type.
  7072. [Steve Henson]
  7073. *) Allow PKCS#12 password to be set from the command line or the
  7074. environment. Let 'ca' get its config file name from the environment
  7075. variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
  7076. and 'x509').
  7077. [Steve Henson]
  7078. *) Allow certificate policies extension to use an IA5STRING for the
  7079. organization field. This is contrary to the PKIX definition but
  7080. VeriSign uses it and IE5 only recognises this form. Document 'x509'
  7081. extension option.
  7082. [Steve Henson]
  7083. *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
  7084. without disallowing inline assembler and the like for non-pedantic builds.
  7085. [Ben Laurie]
  7086. *) Support Borland C++ builder.
  7087. [Janez Jere <jj@void.si>, modified by Ulf Möller]
  7088. *) Support Mingw32.
  7089. [Ulf Möller]
  7090. *) SHA-1 cleanups and performance enhancements.
  7091. [Andy Polyakov <appro@fy.chalmers.se>]
  7092. *) Sparc v8plus assembler for the bignum library.
  7093. [Andy Polyakov <appro@fy.chalmers.se>]
  7094. *) Accept any -xxx and +xxx compiler options in Configure.
  7095. [Ulf Möller]
  7096. *) Update HPUX configuration.
  7097. [Anonymous]
  7098. *) Add missing sk_<type>_unshift() function to safestack.h
  7099. [Ralf S. Engelschall]
  7100. *) New function SSL_CTX_use_certificate_chain_file that sets the
  7101. "extra_cert"s in addition to the certificate. (This makes sense
  7102. only for "PEM" format files, as chains as a whole are not
  7103. DER-encoded.)
  7104. [Bodo Moeller]
  7105. *) Support verify_depth from the SSL API.
  7106. x509_vfy.c had what can be considered an off-by-one-error:
  7107. Its depth (which was not part of the external interface)
  7108. was actually counting the number of certificates in a chain;
  7109. now it really counts the depth.
  7110. [Bodo Moeller]
  7111. *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
  7112. instead of X509err, which often resulted in confusing error
  7113. messages since the error codes are not globally unique
  7114. (e.g. an alleged error in ssl3_accept when a certificate
  7115. didn't match the private key).
  7116. *) New function SSL_CTX_set_session_id_context that allows to set a default
  7117. value (so that you don't need SSL_set_session_id_context for each
  7118. connection using the SSL_CTX).
  7119. [Bodo Moeller]
  7120. *) OAEP decoding bug fix.
  7121. [Ulf Möller]
  7122. *) Support INSTALL_PREFIX for package builders, as proposed by
  7123. David Harris.
  7124. [Bodo Moeller]
  7125. *) New Configure options "threads" and "no-threads". For systems
  7126. where the proper compiler options are known (currently Solaris
  7127. and Linux), "threads" is the default.
  7128. [Bodo Moeller]
  7129. *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
  7130. [Bodo Moeller]
  7131. *) Install various scripts to $(OPENSSLDIR)/misc, not to
  7132. $(INSTALLTOP)/bin -- they shouldn't clutter directories
  7133. such as /usr/local/bin.
  7134. [Bodo Moeller]
  7135. *) "make linux-shared" to build shared libraries.
  7136. [Niels Poppe <niels@netbox.org>]
  7137. *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
  7138. [Ulf Möller]
  7139. *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
  7140. extension adding in x509 utility.
  7141. [Steve Henson]
  7142. *) Remove NOPROTO sections and error code comments.
  7143. [Ulf Möller]
  7144. *) Partial rewrite of the DEF file generator to now parse the ANSI
  7145. prototypes.
  7146. [Steve Henson]
  7147. *) New Configure options --prefix=DIR and --openssldir=DIR.
  7148. [Ulf Möller]
  7149. *) Complete rewrite of the error code script(s). It is all now handled
  7150. by one script at the top level which handles error code gathering,
  7151. header rewriting and C source file generation. It should be much better
  7152. than the old method: it now uses a modified version of Ulf's parser to
  7153. read the ANSI prototypes in all header files (thus the old K&R definitions
  7154. aren't needed for error creation any more) and do a better job of
  7155. translating function codes into names. The old 'ASN1 error code imbedded
  7156. in a comment' is no longer necessary and it doesn't use .err files which
  7157. have now been deleted. Also the error code call doesn't have to appear all
  7158. on one line (which resulted in some large lines...).
  7159. [Steve Henson]
  7160. *) Change #include filenames from <foo.h> to <openssl/foo.h>.
  7161. [Bodo Moeller]
  7162. *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
  7163. 0 (which usually indicates a closed connection), but continue reading.
  7164. [Bodo Moeller]
  7165. *) Fix some race conditions.
  7166. [Bodo Moeller]
  7167. *) Add support for CRL distribution points extension. Add Certificate
  7168. Policies and CRL distribution points documentation.
  7169. [Steve Henson]
  7170. *) Move the autogenerated header file parts to crypto/opensslconf.h.
  7171. [Ulf Möller]
  7172. *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
  7173. 8 of keying material. Merlin has also confirmed interop with this fix
  7174. between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
  7175. [Merlin Hughes <merlin@baltimore.ie>]
  7176. *) Fix lots of warnings.
  7177. [Richard Levitte <levitte@stacken.kth.se>]
  7178. *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
  7179. the directory spec didn't end with a LIST_SEPARATOR_CHAR.
  7180. [Richard Levitte <levitte@stacken.kth.se>]
  7181. *) Fix problems with sizeof(long) == 8.
  7182. [Andy Polyakov <appro@fy.chalmers.se>]
  7183. *) Change functions to ANSI C.
  7184. [Ulf Möller]
  7185. *) Fix typos in error codes.
  7186. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
  7187. *) Remove defunct assembler files from Configure.
  7188. [Ulf Möller]
  7189. *) SPARC v8 assembler BIGNUM implementation.
  7190. [Andy Polyakov <appro@fy.chalmers.se>]
  7191. *) Support for Certificate Policies extension: both print and set.
  7192. Various additions to support the r2i method this uses.
  7193. [Steve Henson]
  7194. *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
  7195. return a const string when you are expecting an allocated buffer.
  7196. [Ben Laurie]
  7197. *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
  7198. types DirectoryString and DisplayText.
  7199. [Steve Henson]
  7200. *) Add code to allow r2i extensions to access the configuration database,
  7201. add an LHASH database driver and add several ctx helper functions.
  7202. [Steve Henson]
  7203. *) Fix an evil bug in bn_expand2() which caused various BN functions to
  7204. fail when they extended the size of a BIGNUM.
  7205. [Steve Henson]
  7206. *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
  7207. support typesafe stack.
  7208. [Steve Henson]
  7209. *) Fix typo in SSL_[gs]et_options().
  7210. [Nils Frostberg <nils@medcom.se>]
  7211. *) Delete various functions and files that belonged to the (now obsolete)
  7212. old X509V3 handling code.
  7213. [Steve Henson]
  7214. *) New Configure option "rsaref".
  7215. [Ulf Möller]
  7216. *) Don't auto-generate pem.h.
  7217. [Bodo Moeller]
  7218. *) Introduce type-safe ASN.1 SETs.
  7219. [Ben Laurie]
  7220. *) Convert various additional casted stacks to type-safe STACK_OF() variants.
  7221. [Ben Laurie, Ralf S. Engelschall, Steve Henson]
  7222. *) Introduce type-safe STACKs. This will almost certainly break lots of code
  7223. that links with OpenSSL (well at least cause lots of warnings), but fear
  7224. not: the conversion is trivial, and it eliminates loads of evil casts. A
  7225. few STACKed things have been converted already. Feel free to convert more.
  7226. In the fullness of time, I'll do away with the STACK type altogether.
  7227. [Ben Laurie]
  7228. *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
  7229. specified in <certfile> by updating the entry in the index.txt file.
  7230. This way one no longer has to edit the index.txt file manually for
  7231. revoking a certificate. The -revoke option does the gory details now.
  7232. [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
  7233. *) Fix `openssl crl -noout -text' combination where `-noout' killed the
  7234. `-text' option at all and this way the `-noout -text' combination was
  7235. inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
  7236. [Ralf S. Engelschall]
  7237. *) Make sure a corresponding plain text error message exists for the
  7238. X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
  7239. verify callback function determined that a certificate was revoked.
  7240. [Ralf S. Engelschall]
  7241. *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
  7242. ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
  7243. all available cipers including rc5, which was forgotten until now.
  7244. In order to let the testing shell script know which algorithms
  7245. are available, a new (up to now undocumented) command
  7246. "openssl list-cipher-commands" is used.
  7247. [Bodo Moeller]
  7248. *) Bugfix: s_client occasionally would sleep in select() when
  7249. it should have checked SSL_pending() first.
  7250. [Bodo Moeller]
  7251. *) New functions DSA_do_sign and DSA_do_verify to provide access to
  7252. the raw DSA values prior to ASN.1 encoding.
  7253. [Ulf Möller]
  7254. *) Tweaks to Configure
  7255. [Niels Poppe <niels@netbox.org>]
  7256. *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
  7257. yet...
  7258. [Steve Henson]
  7259. *) New variables $(RANLIB) and $(PERL) in the Makefiles.
  7260. [Ulf Möller]
  7261. *) New config option to avoid instructions that are illegal on the 80386.
  7262. The default code is faster, but requires at least a 486.
  7263. [Ulf Möller]
  7264. *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
  7265. SSL2_SERVER_VERSION (not used at all) macros, which are now the
  7266. same as SSL2_VERSION anyway.
  7267. [Bodo Moeller]
  7268. *) New "-showcerts" option for s_client.
  7269. [Bodo Moeller]
  7270. *) Still more PKCS#12 integration. Add pkcs12 application to openssl
  7271. application. Various cleanups and fixes.
  7272. [Steve Henson]
  7273. *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
  7274. modify error routines to work internally. Add error codes and PBE init
  7275. to library startup routines.
  7276. [Steve Henson]
  7277. *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
  7278. packing functions to asn1 and evp. Changed function names and error
  7279. codes along the way.
  7280. [Steve Henson]
  7281. *) PKCS12 integration: and so it begins... First of several patches to
  7282. slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
  7283. objects to objects.h
  7284. [Steve Henson]
  7285. *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
  7286. and display support for Thawte strong extranet extension.
  7287. [Steve Henson]
  7288. *) Add LinuxPPC support.
  7289. [Jeff Dubrule <igor@pobox.org>]
  7290. *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
  7291. bn_div_words in alpha.s.
  7292. [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
  7293. *) Make sure the RSA OAEP test is skipped under -DRSAref because
  7294. OAEP isn't supported when OpenSSL is built with RSAref.
  7295. [Ulf Moeller <ulf@fitug.de>]
  7296. *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
  7297. so they no longer are missing under -DNOPROTO.
  7298. [Soren S. Jorvang <soren@t.dk>]
  7299. Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
  7300. *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
  7301. doesn't work when the session is reused. Coming soon!
  7302. [Ben Laurie]
  7303. *) Fix a security hole, that allows sessions to be reused in the wrong
  7304. context thus bypassing client cert protection! All software that uses
  7305. client certs and session caches in multiple contexts NEEDS PATCHING to
  7306. allow session reuse! A fuller solution is in the works.
  7307. [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
  7308. *) Some more source tree cleanups (removed obsolete files
  7309. crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
  7310. permission on "config" script to be executable) and a fix for the INSTALL
  7311. document.
  7312. [Ulf Moeller <ulf@fitug.de>]
  7313. *) Remove some legacy and erroneous uses of malloc, free instead of
  7314. Malloc, Free.
  7315. [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
  7316. *) Make rsa_oaep_test return non-zero on error.
  7317. [Ulf Moeller <ulf@fitug.de>]
  7318. *) Add support for native Solaris shared libraries. Configure
  7319. solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
  7320. if someone would make that last step automatic.
  7321. [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
  7322. *) ctx_size was not built with the right compiler during "make links". Fixed.
  7323. [Ben Laurie]
  7324. *) Change the meaning of 'ALL' in the cipher list. It now means "everything
  7325. except NULL ciphers". This means the default cipher list will no longer
  7326. enable NULL ciphers. They need to be specifically enabled e.g. with
  7327. the string "DEFAULT:eNULL".
  7328. [Steve Henson]
  7329. *) Fix to RSA private encryption routines: if p < q then it would
  7330. occasionally produce an invalid result. This will only happen with
  7331. externally generated keys because OpenSSL (and SSLeay) ensure p > q.
  7332. [Steve Henson]
  7333. *) Be less restrictive and allow also `perl util/perlpath.pl
  7334. /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
  7335. because this way one can also use an interpreter named `perl5' (which is
  7336. usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
  7337. installed as `perl').
  7338. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7339. *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
  7340. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7341. *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
  7342. advapi32.lib to Win32 build and change the pem test comparision
  7343. to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
  7344. suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
  7345. and crypto/des/ede_cbcm_enc.c.
  7346. [Steve Henson]
  7347. *) DES quad checksum was broken on big-endian architectures. Fixed.
  7348. [Ben Laurie]
  7349. *) Comment out two functions in bio.h that aren't implemented. Fix up the
  7350. Win32 test batch file so it (might) work again. The Win32 test batch file
  7351. is horrible: I feel ill....
  7352. [Steve Henson]
  7353. *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
  7354. in e_os.h. Audit of header files to check ANSI and non ANSI
  7355. sections: 10 functions were absent from non ANSI section and not exported
  7356. from Windows DLLs. Fixed up libeay.num for new functions.
  7357. [Steve Henson]
  7358. *) Make `openssl version' output lines consistent.
  7359. [Ralf S. Engelschall]
  7360. *) Fix Win32 symbol export lists for BIO functions: Added
  7361. BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
  7362. to ms/libeay{16,32}.def.
  7363. [Ralf S. Engelschall]
  7364. *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
  7365. fine under Unix and passes some trivial tests I've now added. But the
  7366. whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
  7367. added to make sure no one expects that this stuff really works in the
  7368. OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
  7369. up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
  7370. openssl_bio.xs.
  7371. [Ralf S. Engelschall]
  7372. *) Fix the generation of two part addresses in perl.
  7373. [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
  7374. *) Add config entry for Linux on MIPS.
  7375. [John Tobey <jtobey@channel1.com>]
  7376. *) Make links whenever Configure is run, unless we are on Windoze.
  7377. [Ben Laurie]
  7378. *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
  7379. Currently only issuerAltName and AuthorityKeyIdentifier make any sense
  7380. in CRLs.
  7381. [Steve Henson]
  7382. *) Add a useful kludge to allow package maintainers to specify compiler and
  7383. other platforms details on the command line without having to patch the
  7384. Configure script everytime: One now can use ``perl Configure
  7385. <id>:<details>'', i.e. platform ids are allowed to have details appended
  7386. to them (seperated by colons). This is treated as there would be a static
  7387. pre-configured entry in Configure's %table under key <id> with value
  7388. <details> and ``perl Configure <id>'' is called. So, when you want to
  7389. perform a quick test-compile under FreeBSD 3.1 with pgcc and without
  7390. assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
  7391. now, which overrides the FreeBSD-elf entry on-the-fly.
  7392. [Ralf S. Engelschall]
  7393. *) Disable new TLS1 ciphersuites by default: they aren't official yet.
  7394. [Ben Laurie]
  7395. *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
  7396. on the `perl Configure ...' command line. This way one can compile
  7397. OpenSSL libraries with Position Independent Code (PIC) which is needed
  7398. for linking it into DSOs.
  7399. [Ralf S. Engelschall]
  7400. *) Remarkably, export ciphers were totally broken and no-one had noticed!
  7401. Fixed.
  7402. [Ben Laurie]
  7403. *) Cleaned up the LICENSE document: The official contact for any license
  7404. questions now is the OpenSSL core team under openssl-core@openssl.org.
  7405. And add a paragraph about the dual-license situation to make sure people
  7406. recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
  7407. to the OpenSSL toolkit.
  7408. [Ralf S. Engelschall]
  7409. *) General source tree makefile cleanups: Made `making xxx in yyy...'
  7410. display consistent in the source tree and replaced `/bin/rm' by `rm'.
  7411. Additonally cleaned up the `make links' target: Remove unnecessary
  7412. semicolons, subsequent redundant removes, inline point.sh into mklink.sh
  7413. to speed processing and no longer clutter the display with confusing
  7414. stuff. Instead only the actually done links are displayed.
  7415. [Ralf S. Engelschall]
  7416. *) Permit null encryption ciphersuites, used for authentication only. It used
  7417. to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
  7418. It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
  7419. encryption.
  7420. [Ben Laurie]
  7421. *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
  7422. signed attributes when verifying signatures (this would break them),
  7423. the detached data encoding was wrong and public keys obtained using
  7424. X509_get_pubkey() weren't freed.
  7425. [Steve Henson]
  7426. *) Add text documentation for the BUFFER functions. Also added a work around
  7427. to a Win95 console bug. This was triggered by the password read stuff: the
  7428. last character typed gets carried over to the next fread(). If you were
  7429. generating a new cert request using 'req' for example then the last
  7430. character of the passphrase would be CR which would then enter the first
  7431. field as blank.
  7432. [Steve Henson]
  7433. *) Added the new `Includes OpenSSL Cryptography Software' button as
  7434. doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
  7435. button and can be used by applications based on OpenSSL to show the
  7436. relationship to the OpenSSL project.
  7437. [Ralf S. Engelschall]
  7438. *) Remove confusing variables in function signatures in files
  7439. ssl/ssl_lib.c and ssl/ssl.h.
  7440. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  7441. *) Don't install bss_file.c under PREFIX/include/
  7442. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  7443. *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
  7444. functions that return function pointers and has support for NT specific
  7445. stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
  7446. #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
  7447. unsigned to signed types: this was killing the Win32 compile.
  7448. [Steve Henson]
  7449. *) Add new certificate file to stack functions,
  7450. SSL_add_dir_cert_subjects_to_stack() and
  7451. SSL_add_file_cert_subjects_to_stack(). These largely supplant
  7452. SSL_load_client_CA_file(), and can be used to add multiple certs easily
  7453. to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
  7454. This means that Apache-SSL and similar packages don't have to mess around
  7455. to add as many CAs as they want to the preferred list.
  7456. [Ben Laurie]
  7457. *) Experiment with doxygen documentation. Currently only partially applied to
  7458. ssl/ssl_lib.c.
  7459. See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
  7460. openssl.doxy as the configuration file.
  7461. [Ben Laurie]
  7462. *) Get rid of remaining C++-style comments which strict C compilers hate.
  7463. [Ralf S. Engelschall, pointed out by Carlos Amengual]
  7464. *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
  7465. compiled in by default: it has problems with large keys.
  7466. [Steve Henson]
  7467. *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
  7468. DH private keys and/or callback functions which directly correspond to
  7469. their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
  7470. is needed for applications which have to configure certificates on a
  7471. per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
  7472. (e.g. s_server).
  7473. For the RSA certificate situation is makes no difference, but
  7474. for the DSA certificate situation this fixes the "no shared cipher"
  7475. problem where the OpenSSL cipher selection procedure failed because the
  7476. temporary keys were not overtaken from the context and the API provided
  7477. no way to reconfigure them.
  7478. The new functions now let applications reconfigure the stuff and they
  7479. are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
  7480. SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
  7481. non-public-API function ssl_cert_instantiate() is used as a helper
  7482. function and also to reduce code redundancy inside ssl_rsa.c.
  7483. [Ralf S. Engelschall]
  7484. *) Move s_server -dcert and -dkey options out of the undocumented feature
  7485. area because they are useful for the DSA situation and should be
  7486. recognized by the users.
  7487. [Ralf S. Engelschall]
  7488. *) Fix the cipher decision scheme for export ciphers: the export bits are
  7489. *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
  7490. SSL_EXP_MASK. So, the original variable has to be used instead of the
  7491. already masked variable.
  7492. [Richard Levitte <levitte@stacken.kth.se>]
  7493. *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
  7494. [Richard Levitte <levitte@stacken.kth.se>]
  7495. *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
  7496. from `int' to `unsigned int' because it's a length and initialized by
  7497. EVP_DigestFinal() which expects an `unsigned int *'.
  7498. [Richard Levitte <levitte@stacken.kth.se>]
  7499. *) Don't hard-code path to Perl interpreter on shebang line of Configure
  7500. script. Instead use the usual Shell->Perl transition trick.
  7501. [Ralf S. Engelschall]
  7502. *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
  7503. (in addition to RSA certificates) to match the behaviour of `openssl dsa
  7504. -noout -modulus' as it's already the case for `openssl rsa -noout
  7505. -modulus'. For RSA the -modulus is the real "modulus" while for DSA
  7506. currently the public key is printed (a decision which was already done by
  7507. `openssl dsa -modulus' in the past) which serves a similar purpose.
  7508. Additionally the NO_RSA no longer completely removes the whole -modulus
  7509. option; it now only avoids using the RSA stuff. Same applies to NO_DSA
  7510. now, too.
  7511. [Ralf S. Engelschall]
  7512. *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
  7513. BIO. See the source (crypto/evp/bio_ok.c) for more info.
  7514. [Arne Ansper <arne@ats.cyber.ee>]
  7515. *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
  7516. to be added. Now both 'req' and 'ca' can use new objects defined in the
  7517. config file.
  7518. [Steve Henson]
  7519. *) Add cool BIO that does syslog (or event log on NT).
  7520. [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
  7521. *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
  7522. TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
  7523. TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
  7524. Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
  7525. [Ben Laurie]
  7526. *) Add preliminary config info for new extension code.
  7527. [Steve Henson]
  7528. *) Make RSA_NO_PADDING really use no padding.
  7529. [Ulf Moeller <ulf@fitug.de>]
  7530. *) Generate errors when private/public key check is done.
  7531. [Ben Laurie]
  7532. *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
  7533. for some CRL extensions and new objects added.
  7534. [Steve Henson]
  7535. *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
  7536. key usage extension and fuller support for authority key id.
  7537. [Steve Henson]
  7538. *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
  7539. padding method for RSA, which is recommended for new applications in PKCS
  7540. #1 v2.0 (RFC 2437, October 1998).
  7541. OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
  7542. foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
  7543. against Bleichbacher's attack on RSA.
  7544. [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
  7545. Ben Laurie]
  7546. *) Updates to the new SSL compression code
  7547. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7548. *) Fix so that the version number in the master secret, when passed
  7549. via RSA, checks that if TLS was proposed, but we roll back to SSLv3
  7550. (because the server will not accept higher), that the version number
  7551. is 0x03,0x01, not 0x03,0x00
  7552. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7553. *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
  7554. leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
  7555. in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
  7556. [Steve Henson]
  7557. *) Support for RAW extensions where an arbitrary extension can be
  7558. created by including its DER encoding. See apps/openssl.cnf for
  7559. an example.
  7560. [Steve Henson]
  7561. *) Make sure latest Perl versions don't interpret some generated C array
  7562. code as Perl array code in the crypto/err/err_genc.pl script.
  7563. [Lars Weber <3weber@informatik.uni-hamburg.de>]
  7564. *) Modify ms/do_ms.bat to not generate assembly language makefiles since
  7565. not many people have the assembler. Various Win32 compilation fixes and
  7566. update to the INSTALL.W32 file with (hopefully) more accurate Win32
  7567. build instructions.
  7568. [Steve Henson]
  7569. *) Modify configure script 'Configure' to automatically create crypto/date.h
  7570. file under Win32 and also build pem.h from pem.org. New script
  7571. util/mkfiles.pl to create the MINFO file on environments that can't do a
  7572. 'make files': perl util/mkfiles.pl >MINFO should work.
  7573. [Steve Henson]
  7574. *) Major rework of DES function declarations, in the pursuit of correctness
  7575. and purity. As a result, many evil casts evaporated, and some weirdness,
  7576. too. You may find this causes warnings in your code. Zapping your evil
  7577. casts will probably fix them. Mostly.
  7578. [Ben Laurie]
  7579. *) Fix for a typo in asn1.h. Bug fix to object creation script
  7580. obj_dat.pl. It considered a zero in an object definition to mean
  7581. "end of object": none of the objects in objects.h have any zeros
  7582. so it wasn't spotted.
  7583. [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
  7584. *) Add support for Triple DES Cipher Block Chaining with Output Feedback
  7585. Masking (CBCM). In the absence of test vectors, the best I have been able
  7586. to do is check that the decrypt undoes the encrypt, so far. Send me test
  7587. vectors if you have them.
  7588. [Ben Laurie]
  7589. *) Correct calculation of key length for export ciphers (too much space was
  7590. allocated for null ciphers). This has not been tested!
  7591. [Ben Laurie]
  7592. *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
  7593. message is now correct (it understands "crypto" and "ssl" on its
  7594. command line). There is also now an "update" option. This will update
  7595. the util/ssleay.num and util/libeay.num files with any new functions.
  7596. If you do a:
  7597. perl util/mkdef.pl crypto ssl update
  7598. it will update them.
  7599. [Steve Henson]
  7600. *) Overhauled the Perl interface (perl/*):
  7601. - ported BN stuff to OpenSSL's different BN library
  7602. - made the perl/ source tree CVS-aware
  7603. - renamed the package from SSLeay to OpenSSL (the files still contain
  7604. their history because I've copied them in the repository)
  7605. - removed obsolete files (the test scripts will be replaced
  7606. by better Test::Harness variants in the future)
  7607. [Ralf S. Engelschall]
  7608. *) First cut for a very conservative source tree cleanup:
  7609. 1. merge various obsolete readme texts into doc/ssleay.txt
  7610. where we collect the old documents and readme texts.
  7611. 2. remove the first part of files where I'm already sure that we no
  7612. longer need them because of three reasons: either they are just temporary
  7613. files which were left by Eric or they are preserved original files where
  7614. I've verified that the diff is also available in the CVS via "cvs diff
  7615. -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
  7616. the crypto/md/ stuff).
  7617. [Ralf S. Engelschall]
  7618. *) More extension code. Incomplete support for subject and issuer alt
  7619. name, issuer and authority key id. Change the i2v function parameters
  7620. and add an extra 'crl' parameter in the X509V3_CTX structure: guess
  7621. what that's for :-) Fix to ASN1 macro which messed up
  7622. IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
  7623. [Steve Henson]
  7624. *) Preliminary support for ENUMERATED type. This is largely copied from the
  7625. INTEGER code.
  7626. [Steve Henson]
  7627. *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
  7628. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7629. *) Make sure `make rehash' target really finds the `openssl' program.
  7630. [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7631. *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
  7632. like to hear about it if this slows down other processors.
  7633. [Ben Laurie]
  7634. *) Add CygWin32 platform information to Configure script.
  7635. [Alan Batie <batie@aahz.jf.intel.com>]
  7636. *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
  7637. [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
  7638. *) New program nseq to manipulate netscape certificate sequences
  7639. [Steve Henson]
  7640. *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
  7641. few typos.
  7642. [Steve Henson]
  7643. *) Fixes to BN code. Previously the default was to define BN_RECURSION
  7644. but the BN code had some problems that would cause failures when
  7645. doing certificate verification and some other functions.
  7646. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7647. *) Add ASN1 and PEM code to support netscape certificate sequences.
  7648. [Steve Henson]
  7649. *) Add ASN1 and PEM code to support netscape certificate sequences.
  7650. [Steve Henson]
  7651. *) Add several PKIX and private extended key usage OIDs.
  7652. [Steve Henson]
  7653. *) Modify the 'ca' program to handle the new extension code. Modify
  7654. openssl.cnf for new extension format, add comments.
  7655. [Steve Henson]
  7656. *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
  7657. and add a sample to openssl.cnf so req -x509 now adds appropriate
  7658. CA extensions.
  7659. [Steve Henson]
  7660. *) Continued X509 V3 changes. Add to other makefiles, integrate with the
  7661. error code, add initial support to X509_print() and x509 application.
  7662. [Steve Henson]
  7663. *) Takes a deep breath and start addding X509 V3 extension support code. Add
  7664. files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
  7665. stuff is currently isolated and isn't even compiled yet.
  7666. [Steve Henson]
  7667. *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
  7668. ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
  7669. Removed the versions check from X509 routines when loading extensions:
  7670. this allows certain broken certificates that don't set the version
  7671. properly to be processed.
  7672. [Steve Henson]
  7673. *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
  7674. Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
  7675. can still be regenerated with "make depend".
  7676. [Ben Laurie]
  7677. *) Spelling mistake in C version of CAST-128.
  7678. [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
  7679. *) Changes to the error generation code. The perl script err-code.pl
  7680. now reads in the old error codes and retains the old numbers, only
  7681. adding new ones if necessary. It also only changes the .err files if new
  7682. codes are added. The makefiles have been modified to only insert errors
  7683. when needed (to avoid needlessly modifying header files). This is done
  7684. by only inserting errors if the .err file is newer than the auto generated
  7685. C file. To rebuild all the error codes from scratch (the old behaviour)
  7686. either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
  7687. or delete all the .err files.
  7688. [Steve Henson]
  7689. *) CAST-128 was incorrectly implemented for short keys. The C version has
  7690. been fixed, but is untested. The assembler versions are also fixed, but
  7691. new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
  7692. to regenerate it if needed.
  7693. [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
  7694. Hagino <itojun@kame.net>]
  7695. *) File was opened incorrectly in randfile.c.
  7696. [Ulf Möller <ulf@fitug.de>]
  7697. *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
  7698. functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
  7699. GeneralizedTime. ASN1_TIME is the proper type used in certificates et
  7700. al: it's just almost always a UTCTime. Note this patch adds new error
  7701. codes so do a "make errors" if there are problems.
  7702. [Steve Henson]
  7703. *) Correct Linux 1 recognition in config.
  7704. [Ulf Möller <ulf@fitug.de>]
  7705. *) Remove pointless MD5 hash when using DSA keys in ca.
  7706. [Anonymous <nobody@replay.com>]
  7707. *) Generate an error if given an empty string as a cert directory. Also
  7708. generate an error if handed NULL (previously returned 0 to indicate an
  7709. error, but didn't set one).
  7710. [Ben Laurie, reported by Anonymous <nobody@replay.com>]
  7711. *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
  7712. [Ben Laurie]
  7713. *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
  7714. parameters. This was causing a warning which killed off the Win32 compile.
  7715. [Steve Henson]
  7716. *) Remove C++ style comments from crypto/bn/bn_local.h.
  7717. [Neil Costigan <neil.costigan@celocom.com>]
  7718. *) The function OBJ_txt2nid was broken. It was supposed to return a nid
  7719. based on a text string, looking up short and long names and finally
  7720. "dot" format. The "dot" format stuff didn't work. Added new function
  7721. OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
  7722. OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
  7723. OID is not part of the table.
  7724. [Steve Henson]
  7725. *) Add prototypes to X509 lookup/verify methods, fixing a bug in
  7726. X509_LOOKUP_by_alias().
  7727. [Ben Laurie]
  7728. *) Sort openssl functions by name.
  7729. [Ben Laurie]
  7730. *) Get the gendsa program working (hopefully) and add it to app list. Remove
  7731. encryption from sample DSA keys (in case anyone is interested the password
  7732. was "1234").
  7733. [Steve Henson]
  7734. *) Make _all_ *_free functions accept a NULL pointer.
  7735. [Frans Heymans <fheymans@isaserver.be>]
  7736. *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
  7737. NULL pointers.
  7738. [Anonymous <nobody@replay.com>]
  7739. *) s_server should send the CAfile as acceptable CAs, not its own cert.
  7740. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  7741. *) Don't blow it for numeric -newkey arguments to apps/req.
  7742. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  7743. *) Temp key "for export" tests were wrong in s3_srvr.c.
  7744. [Anonymous <nobody@replay.com>]
  7745. *) Add prototype for temp key callback functions
  7746. SSL_CTX_set_tmp_{rsa,dh}_callback().
  7747. [Ben Laurie]
  7748. *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
  7749. DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
  7750. [Steve Henson]
  7751. *) X509_name_add_entry() freed the wrong thing after an error.
  7752. [Arne Ansper <arne@ats.cyber.ee>]
  7753. *) rsa_eay.c would attempt to free a NULL context.
  7754. [Arne Ansper <arne@ats.cyber.ee>]
  7755. *) BIO_s_socket() had a broken should_retry() on Windoze.
  7756. [Arne Ansper <arne@ats.cyber.ee>]
  7757. *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
  7758. [Arne Ansper <arne@ats.cyber.ee>]
  7759. *) Make sure the already existing X509_STORE->depth variable is initialized
  7760. in X509_STORE_new(), but document the fact that this variable is still
  7761. unused in the certificate verification process.
  7762. [Ralf S. Engelschall]
  7763. *) Fix the various library and apps files to free up pkeys obtained from
  7764. X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
  7765. [Steve Henson]
  7766. *) Fix reference counting in X509_PUBKEY_get(). This makes
  7767. demos/maurice/example2.c work, amongst others, probably.
  7768. [Steve Henson and Ben Laurie]
  7769. *) First cut of a cleanup for apps/. First the `ssleay' program is now named
  7770. `openssl' and second, the shortcut symlinks for the `openssl <command>'
  7771. are no longer created. This way we have a single and consistent command
  7772. line interface `openssl <command>', similar to `cvs <command>'.
  7773. [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
  7774. *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
  7775. BIT STRING wrapper always have zero unused bits.
  7776. [Steve Henson]
  7777. *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
  7778. [Steve Henson]
  7779. *) Make the top-level INSTALL documentation easier to understand.
  7780. [Paul Sutton]
  7781. *) Makefiles updated to exit if an error occurs in a sub-directory
  7782. make (including if user presses ^C) [Paul Sutton]
  7783. *) Make Montgomery context stuff explicit in RSA data structure.
  7784. [Ben Laurie]
  7785. *) Fix build order of pem and err to allow for generated pem.h.
  7786. [Ben Laurie]
  7787. *) Fix renumbering bug in X509_NAME_delete_entry().
  7788. [Ben Laurie]
  7789. *) Enhanced the err-ins.pl script so it makes the error library number
  7790. global and can add a library name. This is needed for external ASN1 and
  7791. other error libraries.
  7792. [Steve Henson]
  7793. *) Fixed sk_insert which never worked properly.
  7794. [Steve Henson]
  7795. *) Fix ASN1 macros so they can handle indefinite length construted
  7796. EXPLICIT tags. Some non standard certificates use these: they can now
  7797. be read in.
  7798. [Steve Henson]
  7799. *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
  7800. into a single doc/ssleay.txt bundle. This way the information is still
  7801. preserved but no longer messes up this directory. Now it's new room for
  7802. the new set of documenation files.
  7803. [Ralf S. Engelschall]
  7804. *) SETs were incorrectly DER encoded. This was a major pain, because they
  7805. shared code with SEQUENCEs, which aren't coded the same. This means that
  7806. almost everything to do with SETs or SEQUENCEs has either changed name or
  7807. number of arguments.
  7808. [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
  7809. *) Fix test data to work with the above.
  7810. [Ben Laurie]
  7811. *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
  7812. was already fixed by Eric for 0.9.1 it seems.
  7813. [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
  7814. *) Autodetect FreeBSD3.
  7815. [Ben Laurie]
  7816. *) Fix various bugs in Configure. This affects the following platforms:
  7817. nextstep
  7818. ncr-scde
  7819. unixware-2.0
  7820. unixware-2.0-pentium
  7821. sco5-cc.
  7822. [Ben Laurie]
  7823. *) Eliminate generated files from CVS. Reorder tests to regenerate files
  7824. before they are needed.
  7825. [Ben Laurie]
  7826. *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
  7827. [Ben Laurie]
  7828. Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
  7829. *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
  7830. changed SSLeay to OpenSSL in version strings.
  7831. [Ralf S. Engelschall]
  7832. *) Some fixups to the top-level documents.
  7833. [Paul Sutton]
  7834. *) Fixed the nasty bug where rsaref.h was not found under compile-time
  7835. because the symlink to include/ was missing.
  7836. [Ralf S. Engelschall]
  7837. *) Incorporated the popular no-RSA/DSA-only patches
  7838. which allow to compile a RSA-free SSLeay.
  7839. [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
  7840. *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
  7841. when "ssleay" is still not found.
  7842. [Ralf S. Engelschall]
  7843. *) Added more platforms to Configure: Cray T3E, HPUX 11,
  7844. [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
  7845. *) Updated the README file.
  7846. [Ralf S. Engelschall]
  7847. *) Added various .cvsignore files in the CVS repository subdirs
  7848. to make a "cvs update" really silent.
  7849. [Ralf S. Engelschall]
  7850. *) Recompiled the error-definition header files and added
  7851. missing symbols to the Win32 linker tables.
  7852. [Ralf S. Engelschall]
  7853. *) Cleaned up the top-level documents;
  7854. o new files: CHANGES and LICENSE
  7855. o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
  7856. o merged COPYRIGHT into LICENSE
  7857. o removed obsolete TODO file
  7858. o renamed MICROSOFT to INSTALL.W32
  7859. [Ralf S. Engelschall]
  7860. *) Removed dummy files from the 0.9.1b source tree:
  7861. crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
  7862. crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
  7863. crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
  7864. crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
  7865. util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
  7866. [Ralf S. Engelschall]
  7867. *) Added various platform portability fixes.
  7868. [Mark J. Cox]
  7869. *) The Genesis of the OpenSSL rpject:
  7870. We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
  7871. Young and Tim J. Hudson created while they were working for C2Net until
  7872. summer 1998.
  7873. [The OpenSSL Project]
  7874. Changes between 0.9.0b and 0.9.1b [not released]
  7875. *) Updated a few CA certificates under certs/
  7876. [Eric A. Young]
  7877. *) Changed some BIGNUM api stuff.
  7878. [Eric A. Young]
  7879. *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
  7880. DGUX x86, Linux Alpha, etc.
  7881. [Eric A. Young]
  7882. *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
  7883. RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
  7884. available).
  7885. [Eric A. Young]
  7886. *) Add -strparse option to asn1pars program which parses nested
  7887. binary structures
  7888. [Dr Stephen Henson <shenson@bigfoot.com>]
  7889. *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
  7890. [Eric A. Young]
  7891. *) DSA fix for "ca" program.
  7892. [Eric A. Young]
  7893. *) Added "-genkey" option to "dsaparam" program.
  7894. [Eric A. Young]
  7895. *) Added RIPE MD160 (rmd160) message digest.
  7896. [Eric A. Young]
  7897. *) Added -a (all) option to "ssleay version" command.
  7898. [Eric A. Young]
  7899. *) Added PLATFORM define which is the id given to Configure.
  7900. [Eric A. Young]
  7901. *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
  7902. [Eric A. Young]
  7903. *) Extended the ASN.1 parser routines.
  7904. [Eric A. Young]
  7905. *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
  7906. [Eric A. Young]
  7907. *) Added a BN_CTX to the BN library.
  7908. [Eric A. Young]
  7909. *) Fixed the weak key values in DES library
  7910. [Eric A. Young]
  7911. *) Changed API in EVP library for cipher aliases.
  7912. [Eric A. Young]
  7913. *) Added support for RC2/64bit cipher.
  7914. [Eric A. Young]
  7915. *) Converted the lhash library to the crypto/mem.c functions.
  7916. [Eric A. Young]
  7917. *) Added more recognized ASN.1 object ids.
  7918. [Eric A. Young]
  7919. *) Added more RSA padding checks for SSL/TLS.
  7920. [Eric A. Young]
  7921. *) Added BIO proxy/filter functionality.
  7922. [Eric A. Young]
  7923. *) Added extra_certs to SSL_CTX which can be used
  7924. send extra CA certificates to the client in the CA cert chain sending
  7925. process. It can be configured with SSL_CTX_add_extra_chain_cert().
  7926. [Eric A. Young]
  7927. *) Now Fortezza is denied in the authentication phase because
  7928. this is key exchange mechanism is not supported by SSLeay at all.
  7929. [Eric A. Young]
  7930. *) Additional PKCS1 checks.
  7931. [Eric A. Young]
  7932. *) Support the string "TLSv1" for all TLS v1 ciphers.
  7933. [Eric A. Young]
  7934. *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
  7935. ex_data index of the SSL context in the X509_STORE_CTX ex_data.
  7936. [Eric A. Young]
  7937. *) Fixed a few memory leaks.
  7938. [Eric A. Young]
  7939. *) Fixed various code and comment typos.
  7940. [Eric A. Young]
  7941. *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
  7942. bytes sent in the client random.
  7943. [Edward Bishop <ebishop@spyglass.com>]