CHANGES 422 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951
  1. OpenSSL CHANGES
  2. _______________
  3. Changes between 1.0.1 and 1.1.0 [xx XXX xxxx]
  4. *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
  5. [Steve Henson]
  6. *) Use separate DRBG fields for internal and external flags. New function
  7. FIPS_drbg_health_check() to perform on demand health checking. Add
  8. generation tests to fips_test_suite with reduced health check interval to
  9. demonstrate periodic health checking. Add "nodh" option to
  10. fips_test_suite to skip very slow DH test.
  11. [Steve Henson]
  12. *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
  13. based on NID.
  14. [Steve Henson]
  15. *) More extensive health check for DRBG checking many more failure modes.
  16. New function FIPS_selftest_drbg_all() to handle every possible DRBG
  17. combination: call this in fips_test_suite.
  18. [Steve Henson]
  19. *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
  20. and POST to handle Dual EC cases.
  21. [Steve Henson]
  22. *) Add support for canonical generation of DSA parameter 'g'. See
  23. FIPS 186-3 A.2.3.
  24. *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
  25. POST to handle HMAC cases.
  26. [Steve Henson]
  27. *) Add functions FIPS_module_version() and FIPS_module_version_text()
  28. to return numberical and string versions of the FIPS module number.
  29. [Steve Henson]
  30. *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
  31. FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implmeneted
  32. outside the validated module in the FIPS capable OpenSSL.
  33. [Steve Henson]
  34. *) Minor change to DRBG entropy callback semantics. In some cases
  35. there is no mutiple of the block length between min_len and
  36. max_len. Allow the callback to return more than max_len bytes
  37. of entropy but discard any extra: it is the callback's responsibility
  38. to ensure that the extra data discarded does not impact the
  39. requested amount of entropy.
  40. [Steve Henson]
  41. *) Add PRNG security strength checks to RSA, DSA and ECDSA using
  42. information in FIPS186-3, SP800-57 and SP800-131A.
  43. [Steve Henson]
  44. *) CCM support via EVP. Interface is very similar to GCM case except we
  45. must supply all data in one chunk (i.e. no update, final) and the
  46. message length must be supplied if AAD is used. Add algorithm test
  47. support.
  48. [Steve Henson]
  49. *) Initial version of POST overhaul. Add POST callback to allow the status
  50. of POST to be monitored and/or failures induced. Modify fips_test_suite
  51. to use callback. Always run all selftests even if one fails.
  52. [Steve Henson]
  53. *) XTS support including algorithm test driver in the fips_gcmtest program.
  54. Note: this does increase the maximum key length from 32 to 64 bytes but
  55. there should be no binary compatibility issues as existing applications
  56. will never use XTS mode.
  57. [Steve Henson]
  58. *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
  59. to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
  60. performs algorithm blocking for unapproved PRNG types. Also do not
  61. set PRNG type in FIPS_mode_set(): leave this to the application.
  62. Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
  63. the standard OpenSSL PRNG: set additional data to a date time vector.
  64. [Steve Henson]
  65. *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
  66. This shouldn't present any incompatibility problems because applications
  67. shouldn't be using these directly and any that are will need to rethink
  68. anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
  69. [Steve Henson]
  70. *) Extensive self tests and health checking required by SP800-90 DRBG.
  71. Remove strength parameter from FIPS_drbg_instantiate and always
  72. instantiate at maximum supported strength.
  73. [Steve Henson]
  74. *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
  75. [Steve Henson]
  76. *) New algorithm test program fips_dhvs to handle DH primitives only testing.
  77. [Steve Henson]
  78. *) New function DH_compute_key_padded() to compute a DH key and pad with
  79. leading zeroes if needed: this complies with SP800-56A et al.
  80. [Steve Henson]
  81. *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
  82. anything, incomplete, subject to change and largely untested at present.
  83. [Steve Henson]
  84. *) Modify fipscanisteronly build option to only build the necessary object
  85. files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
  86. [Steve Henson]
  87. *) Add experimental option FIPSSYMS to give all symbols in
  88. fipscanister.o and FIPS or fips prefix. This will avoid
  89. conflicts with future versions of OpenSSL. Add perl script
  90. util/fipsas.pl to preprocess assembly language source files
  91. and rename any affected symbols.
  92. [Steve Henson]
  93. *) Add selftest checks and algorithm block of non-fips algorithms in
  94. FIPS mode. Remove DES2 from selftests.
  95. [Steve Henson]
  96. *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
  97. return internal method without any ENGINE dependencies. Add new
  98. tiny fips sign and verify functions.
  99. [Steve Henson]
  100. *) New build option no-ec2m to disable characteristic 2 code.
  101. [Steve Henson]
  102. *) New build option "fipscanisteronly". This only builds fipscanister.o
  103. and (currently) associated fips utilities. Uses the file Makefile.fips
  104. instead of Makefile.org as the prototype.
  105. [Steve Henson]
  106. *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
  107. Update fips_gcmtest to use IV generator.
  108. [Steve Henson]
  109. *) Initial, experimental EVP support for AES-GCM. AAD can be input by
  110. setting output buffer to NULL. The *Final function must be
  111. called although it will not retrieve any additional data. The tag
  112. can be set or retrieved with a ctrl. The IV length is by default 12
  113. bytes (96 bits) but can be set to an alternative value. If the IV
  114. length exceeds the maximum IV length (currently 16 bytes) it cannot be
  115. set before the key.
  116. [Steve Henson]
  117. *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
  118. underlying do_cipher function handles all cipher semantics itself
  119. including padding and finalisation. This is useful if (for example)
  120. an ENGINE cipher handles block padding itself. The behaviour of
  121. do_cipher is subtly changed if this flag is set: the return value
  122. is the number of characters written to the output buffer (zero is
  123. no longer an error code) or a negative error code. Also if the
  124. input buffer is NULL and length 0 finalisation should be performed.
  125. [Steve Henson]
  126. *) If a candidate issuer certificate is already part of the constructed
  127. path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
  128. [Steve Henson]
  129. *) Improve forward-security support: add functions
  130. void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
  131. void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
  132. for use by SSL/TLS servers; the callback function will be called whenever a
  133. new session is created, and gets to decide whether the session may be
  134. cached to make it resumable (return 0) or not (return 1). (As by the
  135. SSL/TLS protocol specifications, the session_id sent by the server will be
  136. empty to indicate that the session is not resumable; also, the server will
  137. not generate RFC 4507 (RFC 5077) session tickets.)
  138. A simple reasonable callback implementation is to return is_forward_secure.
  139. This parameter will be set to 1 or 0 depending on the ciphersuite selected
  140. by the SSL/TLS server library, indicating whether it can provide forward
  141. security.
  142. [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
  143. *) Add Next Protocol Negotiation,
  144. http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
  145. disabled with a no-npn flag to config or Configure. Code donated
  146. by Google.
  147. [Adam Langley <agl@google.com> and Ben Laurie]
  148. *) New function OPENSSL_gmtime_diff to find the difference in days
  149. and seconds between two tm structures. This will be used to provide
  150. additional functionality for ASN1_TIME.
  151. [Steve Henson]
  152. *) Add -trusted_first option which attempts to find certificates in the
  153. trusted store even if an untrusted chain is also supplied.
  154. [Steve Henson]
  155. *) Initial experimental support for explicitly trusted non-root CAs.
  156. OpenSSL still tries to build a complete chain to a root but if an
  157. intermediate CA has a trust setting included that is used. The first
  158. setting is used: whether to trust or reject.
  159. [Steve Henson]
  160. *) New -verify_name option in command line utilities to set verification
  161. parameters by name.
  162. [Steve Henson]
  163. *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
  164. Add CMAC pkey methods.
  165. [Steve Henson]
  166. *) Experimental regnegotiation in s_server -www mode. If the client
  167. browses /reneg connection is renegotiated. If /renegcert it is
  168. renegotiated requesting a certificate.
  169. [Steve Henson]
  170. *) Add an "external" session cache for debugging purposes to s_server. This
  171. should help trace issues which normally are only apparent in deployed
  172. multi-process servers.
  173. [Steve Henson]
  174. *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
  175. return value is ignored. NB. The functions RAND_add(), RAND_seed(),
  176. BIO_set_cipher() and some obscure PEM functions were changed so they
  177. can now return an error. The RAND changes required a change to the
  178. RAND_METHOD structure.
  179. [Steve Henson]
  180. *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
  181. a gcc attribute to warn if the result of a function is ignored. This
  182. is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
  183. whose return value is often ignored.
  184. [Steve Henson]
  185. Changes between 1.0.0f and 1.0.1 [xx XXX xxxx]
  186. *) Use type ossl_ssize_t instad of ssize_t which isn't available on
  187. all platforms. Move ssize_t definition from e_os.h to the public
  188. header file e_os2.h as it now appears in public header file cms.h
  189. [Steve Henson]
  190. *) New -sigopt option to the ca, req and x509 utilities. Additional
  191. signature parameters can be passed using this option and in
  192. particular PSS.
  193. [Steve Henson]
  194. *) Add RSA PSS signing function. This will generate and set the
  195. appropriate AlgorithmIdentifiers for PSS based on those in the
  196. corresponding EVP_MD_CTX structure. No application support yet.
  197. [Steve Henson]
  198. *) Support for companion algorithm specific ASN1 signing routines.
  199. New function ASN1_item_sign_ctx() signs a pre-initialised
  200. EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
  201. the appropriate parameters.
  202. [Steve Henson]
  203. *) Add new algorithm specific ASN1 verification initialisation function
  204. to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
  205. handling will be the same no matter what EVP_PKEY_METHOD is used.
  206. Add a PSS handler to support verification of PSS signatures: checked
  207. against a number of sample certificates.
  208. [Steve Henson]
  209. *) Add signature printing for PSS. Add PSS OIDs.
  210. [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
  211. *) Add algorithm specific signature printing. An individual ASN1 method
  212. can now print out signatures instead of the standard hex dump.
  213. More complex signatures (e.g. PSS) can print out more meaningful
  214. information. Include DSA version that prints out the signature
  215. parameters r, s.
  216. [Steve Henson]
  217. *) Password based recipient info support for CMS library: implementing
  218. RFC3211.
  219. [Steve Henson]
  220. *) Split password based encryption into PBES2 and PBKDF2 functions. This
  221. neatly separates the code into cipher and PBE sections and is required
  222. for some algorithms that split PBES2 into separate pieces (such as
  223. password based CMS).
  224. [Steve Henson]
  225. *) Session-handling fixes:
  226. - Fix handling of connections that are resuming with a session ID,
  227. but also support Session Tickets.
  228. - Fix a bug that suppressed issuing of a new ticket if the client
  229. presented a ticket with an expired session.
  230. - Try to set the ticket lifetime hint to something reasonable.
  231. - Make tickets shorter by excluding irrelevant information.
  232. - On the client side, don't ignore renewed tickets.
  233. [Adam Langley, Bodo Moeller (Google)]
  234. *) Fix PSK session representation.
  235. [Bodo Moeller]
  236. *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
  237. This work was sponsored by Intel.
  238. [Andy Polyakov]
  239. *) Add GCM support to TLS library. Some custom code is needed to split
  240. the IV between the fixed (from PRF) and explicit (from TLS record)
  241. portions. This adds all GCM ciphersuites supported by RFC5288 and
  242. RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
  243. add a special AESGCM string for GCM only.
  244. [Steve Henson]
  245. *) Expand range of ctrls for AES GCM. Permit setting invocation
  246. field on decrypt and retrieval of invocation field only on encrypt.
  247. [Steve Henson]
  248. *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
  249. As required by RFC5289 these ciphersuites cannot be used if for
  250. versions of TLS earlier than 1.2.
  251. [Steve Henson]
  252. *) For FIPS capable OpenSSL interpret a NULL default public key method
  253. as unset and return the appopriate default but do *not* set the default.
  254. This means we can return the appopriate method in applications that
  255. swicth between FIPS and non-FIPS modes.
  256. [Steve Henson]
  257. *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
  258. ENGINE is used then we cannot handle that in the FIPS module so we
  259. keep original code iff non-FIPS operations are allowed.
  260. [Steve Henson]
  261. *) Add -attime option to openssl verify.
  262. [Peter Eckersley <pde@eff.org> and Ben Laurie]
  263. *) Redirect DSA and DH operations to FIPS module in FIPS mode.
  264. [Steve Henson]
  265. *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
  266. FIPS EC methods unconditionally for now.
  267. [Steve Henson]
  268. *) New build option no-ec2m to disable characteristic 2 code.
  269. [Steve Henson]
  270. *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
  271. all cases can be covered as some introduce binary incompatibilities.
  272. [Steve Henson]
  273. *) Redirect RSA operations to FIPS module including keygen,
  274. encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
  275. [Steve Henson]
  276. *) Add similar low level API blocking to ciphers.
  277. [Steve Henson]
  278. *) Low level digest APIs are not approved in FIPS mode: any attempt
  279. to use these will cause a fatal error. Applications that *really* want
  280. to use them can use the private_* version instead.
  281. [Steve Henson]
  282. *) Redirect cipher operations to FIPS module for FIPS builds.
  283. [Steve Henson]
  284. *) Redirect digest operations to FIPS module for FIPS builds.
  285. [Steve Henson]
  286. *) Update build system to add "fips" flag which will link in fipscanister.o
  287. for static and shared library builds embedding a signature if needed.
  288. [Steve Henson]
  289. *) Output TLS supported curves in preference order instead of numerical
  290. order. This is currently hardcoded for the highest order curves first.
  291. This should be configurable so applications can judge speed vs strength.
  292. [Steve Henson]
  293. *) Add TLS v1.2 server support for client authentication.
  294. [Steve Henson]
  295. *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
  296. and enable MD5.
  297. [Steve Henson]
  298. *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
  299. FIPS modules versions.
  300. [Steve Henson]
  301. *) Add TLS v1.2 client side support for client authentication. Keep cache
  302. of handshake records longer as we don't know the hash algorithm to use
  303. until after the certificate request message is received.
  304. [Steve Henson]
  305. *) Initial TLS v1.2 client support. Add a default signature algorithms
  306. extension including all the algorithms we support. Parse new signature
  307. format in client key exchange. Relax some ECC signing restrictions for
  308. TLS v1.2 as indicated in RFC5246.
  309. [Steve Henson]
  310. *) Add server support for TLS v1.2 signature algorithms extension. Switch
  311. to new signature format when needed using client digest preference.
  312. All server ciphersuites should now work correctly in TLS v1.2. No client
  313. support yet and no support for client certificates.
  314. [Steve Henson]
  315. *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
  316. to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
  317. ciphersuites. At present only RSA key exchange ciphersuites work with
  318. TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
  319. SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
  320. and version checking.
  321. [Steve Henson]
  322. *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
  323. with this defined it will not be affected by any changes to ssl internal
  324. structures. Add several utility functions to allow openssl application
  325. to work with OPENSSL_NO_SSL_INTERN defined.
  326. [Steve Henson]
  327. *) Add SRP support.
  328. [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
  329. *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
  330. [Steve Henson]
  331. *) Add EC_GFp_nistp224_method(), a 64-bit optimized implementation for
  332. elliptic curve NIST-P224 with constant-time single point multiplication on
  333. typical inputs. EC_GROUP_new_by_curve_name() will automatically use this
  334. (while EC_GROUP_new_curve_GFp() currently won't and prefers the more
  335. flexible implementations).
  336. The implementation requires support for the nonstandard type __uint128_t,
  337. and so is disabled by default. To include this in your build of OpenSSL,
  338. use -DEC_NISTP224_64_GCC_128 on the Configure (or config) command line,
  339. and run "make depend" (or "make update").
  340. [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
  341. *) Permit abbreviated handshakes when renegotiating using the function
  342. SSL_renegotiate_abbreviated().
  343. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  344. *) Add call to ENGINE_register_all_complete() to
  345. ENGINE_load_builtin_engines(), so some implementations get used
  346. automatically instead of needing explicit application support.
  347. [Steve Henson]
  348. *) Add support for TLS key exporter as described in RFC5705.
  349. [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
  350. *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
  351. a few changes are required:
  352. Add SSL_OP_NO_TLSv1_1 flag.
  353. Add TLSv1_1 methods.
  354. Update version checking logic to handle version 1.1.
  355. Add explicit IV handling (ported from DTLS code).
  356. Add command line options to s_client/s_server.
  357. [Steve Henson]
  358. Changes between 1.0.0e and 1.0.0f [xx XXX xxxx]
  359. *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
  360. [Bob Buckholz (Google)]
  361. Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
  362. *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
  363. by initialising X509_STORE_CTX properly. (CVE-2011-3207)
  364. [Kaspar Brand <ossl@velox.ch>]
  365. *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
  366. for multi-threaded use of ECDH. (CVE-2011-3210)
  367. [Adam Langley (Google)]
  368. *) Fix x509_name_ex_d2i memory leak on bad inputs.
  369. [Bodo Moeller]
  370. *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
  371. signature public key algorithm by using OID xref utilities instead.
  372. Before this you could only use some ECC ciphersuites with SHA1 only.
  373. [Steve Henson]
  374. *) Add protection against ECDSA timing attacks as mentioned in the paper
  375. by Billy Bob Brumley and Nicola Tuveri, see:
  376. http://eprint.iacr.org/2011/232.pdf
  377. [Billy Bob Brumley and Nicola Tuveri]
  378. Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
  379. *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
  380. [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
  381. *) Fix bug in string printing code: if *any* escaping is enabled we must
  382. escape the escape character (backslash) or the resulting string is
  383. ambiguous.
  384. [Steve Henson]
  385. Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
  386. *) Disable code workaround for ancient and obsolete Netscape browsers
  387. and servers: an attacker can use it in a ciphersuite downgrade attack.
  388. Thanks to Martin Rex for discovering this bug. CVE-2010-4180
  389. [Steve Henson]
  390. *) Fixed J-PAKE implementation error, originally discovered by
  391. Sebastien Martini, further info and confirmation from Stefan
  392. Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
  393. [Ben Laurie]
  394. Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
  395. *) Fix extension code to avoid race conditions which can result in a buffer
  396. overrun vulnerability: resumed sessions must not be modified as they can
  397. be shared by multiple threads. CVE-2010-3864
  398. [Steve Henson]
  399. *) Fix WIN32 build system to correctly link an ENGINE directory into
  400. a DLL.
  401. [Steve Henson]
  402. Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
  403. *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
  404. (CVE-2010-1633)
  405. [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
  406. Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
  407. *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
  408. context. The operation can be customised via the ctrl mechanism in
  409. case ENGINEs want to include additional functionality.
  410. [Steve Henson]
  411. *) Tolerate yet another broken PKCS#8 key format: private key value negative.
  412. [Steve Henson]
  413. *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
  414. output hashes compatible with older versions of OpenSSL.
  415. [Willy Weisz <weisz@vcpc.univie.ac.at>]
  416. *) Fix compression algorithm handling: if resuming a session use the
  417. compression algorithm of the resumed session instead of determining
  418. it from client hello again. Don't allow server to change algorithm.
  419. [Steve Henson]
  420. *) Add load_crls() function to apps tidying load_certs() too. Add option
  421. to verify utility to allow additional CRLs to be included.
  422. [Steve Henson]
  423. *) Update OCSP request code to permit adding custom headers to the request:
  424. some responders need this.
  425. [Steve Henson]
  426. *) The function EVP_PKEY_sign() returns <=0 on error: check return code
  427. correctly.
  428. [Julia Lawall <julia@diku.dk>]
  429. *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
  430. needlessly dereferenced structures, used obsolete functions and
  431. didn't handle all updated verify codes correctly.
  432. [Steve Henson]
  433. *) Disable MD2 in the default configuration.
  434. [Steve Henson]
  435. *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
  436. indicate the initial BIO being pushed or popped. This makes it possible
  437. to determine whether the BIO is the one explicitly called or as a result
  438. of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
  439. it handles reference counts correctly and doesn't zero out the I/O bio
  440. when it is not being explicitly popped. WARNING: applications which
  441. included workarounds for the old buggy behaviour will need to be modified
  442. or they could free up already freed BIOs.
  443. [Steve Henson]
  444. *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
  445. renaming to all platforms (within the 0.9.8 branch, this was
  446. done conditionally on Netware platforms to avoid a name clash).
  447. [Guenter <lists@gknw.net>]
  448. *) Add ECDHE and PSK support to DTLS.
  449. [Michael Tuexen <tuexen@fh-muenster.de>]
  450. *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
  451. be used on C++.
  452. [Steve Henson]
  453. *) Add "missing" function EVP_MD_flags() (without this the only way to
  454. retrieve a digest flags is by accessing the structure directly. Update
  455. EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
  456. or cipher is registered as in the "from" argument. Print out all
  457. registered digests in the dgst usage message instead of manually
  458. attempting to work them out.
  459. [Steve Henson]
  460. *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
  461. this allows the use of compression and extensions. Change default cipher
  462. string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
  463. by default unless an application cipher string requests it.
  464. [Steve Henson]
  465. *) Alter match criteria in PKCS12_parse(). It used to try to use local
  466. key ids to find matching certificates and keys but some PKCS#12 files
  467. don't follow the (somewhat unwritten) rules and this strategy fails.
  468. Now just gather all certificates together and the first private key
  469. then look for the first certificate that matches the key.
  470. [Steve Henson]
  471. *) Support use of registered digest and cipher names for dgst and cipher
  472. commands instead of having to add each one as a special case. So now
  473. you can do:
  474. openssl sha256 foo
  475. as well as:
  476. openssl dgst -sha256 foo
  477. and this works for ENGINE based algorithms too.
  478. [Steve Henson]
  479. *) Update Gost ENGINE to support parameter files.
  480. [Victor B. Wagner <vitus@cryptocom.ru>]
  481. *) Support GeneralizedTime in ca utility.
  482. [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
  483. *) Enhance the hash format used for certificate directory links. The new
  484. form uses the canonical encoding (meaning equivalent names will work
  485. even if they aren't identical) and uses SHA1 instead of MD5. This form
  486. is incompatible with the older format and as a result c_rehash should
  487. be used to rebuild symbolic links.
  488. [Steve Henson]
  489. *) Make PKCS#8 the default write format for private keys, replacing the
  490. traditional format. This form is standardised, more secure and doesn't
  491. include an implicit MD5 dependency.
  492. [Steve Henson]
  493. *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
  494. committed to OpenSSL should pass this lot as a minimum.
  495. [Steve Henson]
  496. *) Add session ticket override functionality for use by EAP-FAST.
  497. [Jouni Malinen <j@w1.fi>]
  498. *) Modify HMAC functions to return a value. Since these can be implemented
  499. in an ENGINE errors can occur.
  500. [Steve Henson]
  501. *) Type-checked OBJ_bsearch_ex.
  502. [Ben Laurie]
  503. *) Type-checked OBJ_bsearch. Also some constification necessitated
  504. by type-checking. Still to come: TXT_DB, bsearch(?),
  505. OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
  506. CONF_VALUE.
  507. [Ben Laurie]
  508. *) New function OPENSSL_gmtime_adj() to add a specific number of days and
  509. seconds to a tm structure directly, instead of going through OS
  510. specific date routines. This avoids any issues with OS routines such
  511. as the year 2038 bug. New *_adj() functions for ASN1 time structures
  512. and X509_time_adj_ex() to cover the extended range. The existing
  513. X509_time_adj() is still usable and will no longer have any date issues.
  514. [Steve Henson]
  515. *) Delta CRL support. New use deltas option which will attempt to locate
  516. and search any appropriate delta CRLs available.
  517. This work was sponsored by Google.
  518. [Steve Henson]
  519. *) Support for CRLs partitioned by reason code. Reorganise CRL processing
  520. code and add additional score elements. Validate alternate CRL paths
  521. as part of the CRL checking and indicate a new error "CRL path validation
  522. error" in this case. Applications wanting additional details can use
  523. the verify callback and check the new "parent" field. If this is not
  524. NULL CRL path validation is taking place. Existing applications wont
  525. see this because it requires extended CRL support which is off by
  526. default.
  527. This work was sponsored by Google.
  528. [Steve Henson]
  529. *) Support for freshest CRL extension.
  530. This work was sponsored by Google.
  531. [Steve Henson]
  532. *) Initial indirect CRL support. Currently only supported in the CRLs
  533. passed directly and not via lookup. Process certificate issuer
  534. CRL entry extension and lookup CRL entries by bother issuer name
  535. and serial number. Check and process CRL issuer entry in IDP extension.
  536. This work was sponsored by Google.
  537. [Steve Henson]
  538. *) Add support for distinct certificate and CRL paths. The CRL issuer
  539. certificate is validated separately in this case. Only enabled if
  540. an extended CRL support flag is set: this flag will enable additional
  541. CRL functionality in future.
  542. This work was sponsored by Google.
  543. [Steve Henson]
  544. *) Add support for policy mappings extension.
  545. This work was sponsored by Google.
  546. [Steve Henson]
  547. *) Fixes to pathlength constraint, self issued certificate handling,
  548. policy processing to align with RFC3280 and PKITS tests.
  549. This work was sponsored by Google.
  550. [Steve Henson]
  551. *) Support for name constraints certificate extension. DN, email, DNS
  552. and URI types are currently supported.
  553. This work was sponsored by Google.
  554. [Steve Henson]
  555. *) To cater for systems that provide a pointer-based thread ID rather
  556. than numeric, deprecate the current numeric thread ID mechanism and
  557. replace it with a structure and associated callback type. This
  558. mechanism allows a numeric "hash" to be extracted from a thread ID in
  559. either case, and on platforms where pointers are larger than 'long',
  560. mixing is done to help ensure the numeric 'hash' is usable even if it
  561. can't be guaranteed unique. The default mechanism is to use "&errno"
  562. as a pointer-based thread ID to distinguish between threads.
  563. Applications that want to provide their own thread IDs should now use
  564. CRYPTO_THREADID_set_callback() to register a callback that will call
  565. either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
  566. Note that ERR_remove_state() is now deprecated, because it is tied
  567. to the assumption that thread IDs are numeric. ERR_remove_state(0)
  568. to free the current thread's error state should be replaced by
  569. ERR_remove_thread_state(NULL).
  570. (This new approach replaces the functions CRYPTO_set_idptr_callback(),
  571. CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
  572. OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
  573. application was previously providing a numeric thread callback that
  574. was inappropriate for distinguishing threads, then uniqueness might
  575. have been obtained with &errno that happened immediately in the
  576. intermediate development versions of OpenSSL; this is no longer the
  577. case, the numeric thread callback will now override the automatic use
  578. of &errno.)
  579. [Geoff Thorpe, with help from Bodo Moeller]
  580. *) Initial support for different CRL issuing certificates. This covers a
  581. simple case where the self issued certificates in the chain exist and
  582. the real CRL issuer is higher in the existing chain.
  583. This work was sponsored by Google.
  584. [Steve Henson]
  585. *) Removed effectively defunct crypto/store from the build.
  586. [Ben Laurie]
  587. *) Revamp of STACK to provide stronger type-checking. Still to come:
  588. TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
  589. ASN1_STRING, CONF_VALUE.
  590. [Ben Laurie]
  591. *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
  592. RAM on SSL connections. This option can save about 34k per idle SSL.
  593. [Nick Mathewson]
  594. *) Revamp of LHASH to provide stronger type-checking. Still to come:
  595. STACK, TXT_DB, bsearch, qsort.
  596. [Ben Laurie]
  597. *) Initial support for Cryptographic Message Syntax (aka CMS) based
  598. on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
  599. support for data, signedData, compressedData, digestedData and
  600. encryptedData, envelopedData types included. Scripts to check against
  601. RFC4134 examples draft and interop and consistency checks of many
  602. content types and variants.
  603. [Steve Henson]
  604. *) Add options to enc utility to support use of zlib compression BIO.
  605. [Steve Henson]
  606. *) Extend mk1mf to support importing of options and assembly language
  607. files from Configure script, currently only included in VC-WIN32.
  608. The assembly language rules can now optionally generate the source
  609. files from the associated perl scripts.
  610. [Steve Henson]
  611. *) Implement remaining functionality needed to support GOST ciphersuites.
  612. Interop testing has been performed using CryptoPro implementations.
  613. [Victor B. Wagner <vitus@cryptocom.ru>]
  614. *) s390x assembler pack.
  615. [Andy Polyakov]
  616. *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
  617. "family."
  618. [Andy Polyakov]
  619. *) Implement Opaque PRF Input TLS extension as specified in
  620. draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
  621. official specification yet and no extension type assignment by
  622. IANA exists, this extension (for now) will have to be explicitly
  623. enabled when building OpenSSL by providing the extension number
  624. to use. For example, specify an option
  625. -DTLSEXT_TYPE_opaque_prf_input=0x9527
  626. to the "config" or "Configure" script to enable the extension,
  627. assuming extension number 0x9527 (which is a completely arbitrary
  628. and unofficial assignment based on the MD5 hash of the Internet
  629. Draft). Note that by doing so, you potentially lose
  630. interoperability with other TLS implementations since these might
  631. be using the same extension number for other purposes.
  632. SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
  633. opaque PRF input value to use in the handshake. This will create
  634. an interal copy of the length-'len' string at 'src', and will
  635. return non-zero for success.
  636. To get more control and flexibility, provide a callback function
  637. by using
  638. SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
  639. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
  640. where
  641. int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
  642. void *arg;
  643. Callback function 'cb' will be called in handshakes, and is
  644. expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
  645. Argument 'arg' is for application purposes (the value as given to
  646. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
  647. be provided to the callback function). The callback function
  648. has to return non-zero to report success: usually 1 to use opaque
  649. PRF input just if possible, or 2 to enforce use of the opaque PRF
  650. input. In the latter case, the library will abort the handshake
  651. if opaque PRF input is not successfully negotiated.
  652. Arguments 'peerinput' and 'len' given to the callback function
  653. will always be NULL and 0 in the case of a client. A server will
  654. see the client's opaque PRF input through these variables if
  655. available (NULL and 0 otherwise). Note that if the server
  656. provides an opaque PRF input, the length must be the same as the
  657. length of the client's opaque PRF input.
  658. Note that the callback function will only be called when creating
  659. a new session (session resumption can resume whatever was
  660. previously negotiated), and will not be called in SSL 2.0
  661. handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
  662. SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
  663. for applications that need to enforce opaque PRF input.
  664. [Bodo Moeller]
  665. *) Update ssl code to support digests other than SHA1+MD5 for handshake
  666. MAC.
  667. [Victor B. Wagner <vitus@cryptocom.ru>]
  668. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  669. RFC4507bis. The encrypted ticket format is an encrypted encoded
  670. SSL_SESSION structure, that way new session features are automatically
  671. supported.
  672. If a client application caches session in an SSL_SESSION structure
  673. support is transparent because tickets are now stored in the encoded
  674. SSL_SESSION.
  675. The SSL_CTX structure automatically generates keys for ticket
  676. protection in servers so again support should be possible
  677. with no application modification.
  678. If a client or server wishes to disable RFC4507 support then the option
  679. SSL_OP_NO_TICKET can be set.
  680. Add a TLS extension debugging callback to allow the contents of any client
  681. or server extensions to be examined.
  682. This work was sponsored by Google.
  683. [Steve Henson]
  684. *) Final changes to avoid use of pointer pointer casts in OpenSSL.
  685. OpenSSL should now compile cleanly on gcc 4.2
  686. [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
  687. *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
  688. support including streaming MAC support: this is required for GOST
  689. ciphersuite support.
  690. [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
  691. *) Add option -stream to use PKCS#7 streaming in smime utility. New
  692. function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
  693. to output in BER and PEM format.
  694. [Steve Henson]
  695. *) Experimental support for use of HMAC via EVP_PKEY interface. This
  696. allows HMAC to be handled via the EVP_DigestSign*() interface. The
  697. EVP_PKEY "key" in this case is the HMAC key, potentially allowing
  698. ENGINE support for HMAC keys which are unextractable. New -mac and
  699. -macopt options to dgst utility.
  700. [Steve Henson]
  701. *) New option -sigopt to dgst utility. Update dgst to use
  702. EVP_Digest{Sign,Verify}*. These two changes make it possible to use
  703. alternative signing paramaters such as X9.31 or PSS in the dgst
  704. utility.
  705. [Steve Henson]
  706. *) Change ssl_cipher_apply_rule(), the internal function that does
  707. the work each time a ciphersuite string requests enabling
  708. ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
  709. removing ("!foo+bar") a class of ciphersuites: Now it maintains
  710. the order of disabled ciphersuites such that those ciphersuites
  711. that most recently went from enabled to disabled not only stay
  712. in order with respect to each other, but also have higher priority
  713. than other disabled ciphersuites the next time ciphersuites are
  714. enabled again.
  715. This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
  716. the same ciphersuites as with "HIGH" alone, but in a specific
  717. order where the PSK ciphersuites come first (since they are the
  718. most recently disabled ciphersuites when "HIGH" is parsed).
  719. Also, change ssl_create_cipher_list() (using this new
  720. funcionality) such that between otherwise identical
  721. cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
  722. the default order.
  723. [Bodo Moeller]
  724. *) Change ssl_create_cipher_list() so that it automatically
  725. arranges the ciphersuites in reasonable order before starting
  726. to process the rule string. Thus, the definition for "DEFAULT"
  727. (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
  728. remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
  729. This makes it much easier to arrive at a reasonable default order
  730. in applications for which anonymous ciphers are OK (meaning
  731. that you can't actually use DEFAULT).
  732. [Bodo Moeller; suggested by Victor Duchovni]
  733. *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
  734. processing) into multiple integers instead of setting
  735. "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
  736. "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
  737. (These masks as well as the individual bit definitions are hidden
  738. away into the non-exported interface ssl/ssl_locl.h, so this
  739. change to the definition of the SSL_CIPHER structure shouldn't
  740. affect applications.) This give us more bits for each of these
  741. categories, so there is no longer a need to coagulate AES128 and
  742. AES256 into a single algorithm bit, and to coagulate Camellia128
  743. and Camellia256 into a single algorithm bit, which has led to all
  744. kinds of kludges.
  745. Thus, among other things, the kludge introduced in 0.9.7m and
  746. 0.9.8e for masking out AES256 independently of AES128 or masking
  747. out Camellia256 independently of AES256 is not needed here in 0.9.9.
  748. With the change, we also introduce new ciphersuite aliases that
  749. so far were missing: "AES128", "AES256", "CAMELLIA128", and
  750. "CAMELLIA256".
  751. [Bodo Moeller]
  752. *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
  753. Use the leftmost N bytes of the signature input if the input is
  754. larger than the prime q (with N being the size in bytes of q).
  755. [Nils Larsch]
  756. *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
  757. it yet and it is largely untested.
  758. [Steve Henson]
  759. *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
  760. [Nils Larsch]
  761. *) Initial incomplete changes to avoid need for function casts in OpenSSL
  762. some compilers (gcc 4.2 and later) reject their use. Safestack is
  763. reimplemented. Update ASN1 to avoid use of legacy functions.
  764. [Steve Henson]
  765. *) Win32/64 targets are linked with Winsock2.
  766. [Andy Polyakov]
  767. *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
  768. to external functions. This can be used to increase CRL handling
  769. efficiency especially when CRLs are very large by (for example) storing
  770. the CRL revoked certificates in a database.
  771. [Steve Henson]
  772. *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
  773. new CRLs added to a directory can be used. New command line option
  774. -verify_return_error to s_client and s_server. This causes real errors
  775. to be returned by the verify callback instead of carrying on no matter
  776. what. This reflects the way a "real world" verify callback would behave.
  777. [Steve Henson]
  778. *) GOST engine, supporting several GOST algorithms and public key formats.
  779. Kindly donated by Cryptocom.
  780. [Cryptocom]
  781. *) Partial support for Issuing Distribution Point CRL extension. CRLs
  782. partitioned by DP are handled but no indirect CRL or reason partitioning
  783. (yet). Complete overhaul of CRL handling: now the most suitable CRL is
  784. selected via a scoring technique which handles IDP and AKID in CRLs.
  785. [Steve Henson]
  786. *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
  787. will ultimately be used for all verify operations: this will remove the
  788. X509_STORE dependency on certificate verification and allow alternative
  789. lookup methods. X509_STORE based implementations of these two callbacks.
  790. [Steve Henson]
  791. *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
  792. Modify get_crl() to find a valid (unexpired) CRL if possible.
  793. [Steve Henson]
  794. *) New function X509_CRL_match() to check if two CRLs are identical. Normally
  795. this would be called X509_CRL_cmp() but that name is already used by
  796. a function that just compares CRL issuer names. Cache several CRL
  797. extensions in X509_CRL structure and cache CRLDP in X509.
  798. [Steve Henson]
  799. *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
  800. this maps equivalent X509_NAME structures into a consistent structure.
  801. Name comparison can then be performed rapidly using memcmp().
  802. [Steve Henson]
  803. *) Non-blocking OCSP request processing. Add -timeout option to ocsp
  804. utility.
  805. [Steve Henson]
  806. *) Allow digests to supply their own micalg string for S/MIME type using
  807. the ctrl EVP_MD_CTRL_MICALG.
  808. [Steve Henson]
  809. *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
  810. EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
  811. ctrl. It can then customise the structure before and/or after signing
  812. if necessary.
  813. [Steve Henson]
  814. *) New function OBJ_add_sigid() to allow application defined signature OIDs
  815. to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
  816. to free up any added signature OIDs.
  817. [Steve Henson]
  818. *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
  819. EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
  820. digest and cipher tables. New options added to openssl utility:
  821. list-message-digest-algorithms and list-cipher-algorithms.
  822. [Steve Henson]
  823. *) Change the array representation of binary polynomials: the list
  824. of degrees of non-zero coefficients is now terminated with -1.
  825. Previously it was terminated with 0, which was also part of the
  826. value; thus, the array representation was not applicable to
  827. polynomials where t^0 has coefficient zero. This change makes
  828. the array representation useful in a more general context.
  829. [Douglas Stebila]
  830. *) Various modifications and fixes to SSL/TLS cipher string
  831. handling. For ECC, the code now distinguishes between fixed ECDH
  832. with RSA certificates on the one hand and with ECDSA certificates
  833. on the other hand, since these are separate ciphersuites. The
  834. unused code for Fortezza ciphersuites has been removed.
  835. For consistency with EDH, ephemeral ECDH is now called "EECDH"
  836. (not "ECDHE"). For consistency with the code for DH
  837. certificates, use of ECDH certificates is now considered ECDH
  838. authentication, not RSA or ECDSA authentication (the latter is
  839. merely the CA's signing algorithm and not actively used in the
  840. protocol).
  841. The temporary ciphersuite alias "ECCdraft" is no longer
  842. available, and ECC ciphersuites are no longer excluded from "ALL"
  843. and "DEFAULT". The following aliases now exist for RFC 4492
  844. ciphersuites, most of these by analogy with the DH case:
  845. kECDHr - ECDH cert, signed with RSA
  846. kECDHe - ECDH cert, signed with ECDSA
  847. kECDH - ECDH cert (signed with either RSA or ECDSA)
  848. kEECDH - ephemeral ECDH
  849. ECDH - ECDH cert or ephemeral ECDH
  850. aECDH - ECDH cert
  851. aECDSA - ECDSA cert
  852. ECDSA - ECDSA cert
  853. AECDH - anonymous ECDH
  854. EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
  855. [Bodo Moeller]
  856. *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
  857. Use correct micalg parameters depending on digest(s) in signed message.
  858. [Steve Henson]
  859. *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
  860. an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
  861. [Steve Henson]
  862. *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
  863. an engine to register a method. Add ENGINE lookups for methods and
  864. functional reference processing.
  865. [Steve Henson]
  866. *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
  867. EVP_{Sign,Verify}* which allow an application to customise the signature
  868. process.
  869. [Steve Henson]
  870. *) New -resign option to smime utility. This adds one or more signers
  871. to an existing PKCS#7 signedData structure. Also -md option to use an
  872. alternative message digest algorithm for signing.
  873. [Steve Henson]
  874. *) Tidy up PKCS#7 routines and add new functions to make it easier to
  875. create PKCS7 structures containing multiple signers. Update smime
  876. application to support multiple signers.
  877. [Steve Henson]
  878. *) New -macalg option to pkcs12 utility to allow setting of an alternative
  879. digest MAC.
  880. [Steve Henson]
  881. *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
  882. Reorganize PBE internals to lookup from a static table using NIDs,
  883. add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
  884. EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
  885. PRF which will be automatically used with PBES2.
  886. [Steve Henson]
  887. *) Replace the algorithm specific calls to generate keys in "req" with the
  888. new API.
  889. [Steve Henson]
  890. *) Update PKCS#7 enveloped data routines to use new API. This is now
  891. supported by any public key method supporting the encrypt operation. A
  892. ctrl is added to allow the public key algorithm to examine or modify
  893. the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
  894. a no op.
  895. [Steve Henson]
  896. *) Add a ctrl to asn1 method to allow a public key algorithm to express
  897. a default digest type to use. In most cases this will be SHA1 but some
  898. algorithms (such as GOST) need to specify an alternative digest. The
  899. return value indicates how strong the prefernce is 1 means optional and
  900. 2 is mandatory (that is it is the only supported type). Modify
  901. ASN1_item_sign() to accept a NULL digest argument to indicate it should
  902. use the default md. Update openssl utilities to use the default digest
  903. type for signing if it is not explicitly indicated.
  904. [Steve Henson]
  905. *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
  906. EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
  907. signing method from the key type. This effectively removes the link
  908. between digests and public key types.
  909. [Steve Henson]
  910. *) Add an OID cross reference table and utility functions. Its purpose is to
  911. translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
  912. rsaEncryption. This will allow some of the algorithm specific hackery
  913. needed to use the correct OID to be removed.
  914. [Steve Henson]
  915. *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
  916. structures for PKCS7_sign(). They are now set up by the relevant public
  917. key ASN1 method.
  918. [Steve Henson]
  919. *) Add provisional EC pkey method with support for ECDSA and ECDH.
  920. [Steve Henson]
  921. *) Add support for key derivation (agreement) in the API, DH method and
  922. pkeyutl.
  923. [Steve Henson]
  924. *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
  925. public and private key formats. As a side effect these add additional
  926. command line functionality not previously available: DSA signatures can be
  927. generated and verified using pkeyutl and DH key support and generation in
  928. pkey, genpkey.
  929. [Steve Henson]
  930. *) BeOS support.
  931. [Oliver Tappe <zooey@hirschkaefer.de>]
  932. *) New make target "install_html_docs" installs HTML renditions of the
  933. manual pages.
  934. [Oliver Tappe <zooey@hirschkaefer.de>]
  935. *) New utility "genpkey" this is analagous to "genrsa" etc except it can
  936. generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
  937. support key and parameter generation and add initial key generation
  938. functionality for RSA.
  939. [Steve Henson]
  940. *) Add functions for main EVP_PKEY_method operations. The undocumented
  941. functions EVP_PKEY_{encrypt,decrypt} have been renamed to
  942. EVP_PKEY_{encrypt,decrypt}_old.
  943. [Steve Henson]
  944. *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
  945. key API, doesn't do much yet.
  946. [Steve Henson]
  947. *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
  948. public key algorithms. New option to openssl utility:
  949. "list-public-key-algorithms" to print out info.
  950. [Steve Henson]
  951. *) Implement the Supported Elliptic Curves Extension for
  952. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  953. [Douglas Stebila]
  954. *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
  955. EVP_CIPHER structures to avoid later problems in EVP_cleanup().
  956. [Steve Henson]
  957. *) New utilities pkey and pkeyparam. These are similar to algorithm specific
  958. utilities such as rsa, dsa, dsaparam etc except they process any key
  959. type.
  960. [Steve Henson]
  961. *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
  962. functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
  963. EVP_PKEY_print_param() to print public key data from an EVP_PKEY
  964. structure.
  965. [Steve Henson]
  966. *) Initial support for pluggable public key ASN1.
  967. De-spaghettify the public key ASN1 handling. Move public and private
  968. key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
  969. algorithm specific handling to a single module within the relevant
  970. algorithm directory. Add functions to allow (near) opaque processing
  971. of public and private key structures.
  972. [Steve Henson]
  973. *) Implement the Supported Point Formats Extension for
  974. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  975. [Douglas Stebila]
  976. *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
  977. for the psk identity [hint] and the psk callback functions to the
  978. SSL_SESSION, SSL and SSL_CTX structure.
  979. New ciphersuites:
  980. PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
  981. PSK-AES256-CBC-SHA
  982. New functions:
  983. SSL_CTX_use_psk_identity_hint
  984. SSL_get_psk_identity_hint
  985. SSL_get_psk_identity
  986. SSL_use_psk_identity_hint
  987. [Mika Kousa and Pasi Eronen of Nokia Corporation]
  988. *) Add RFC 3161 compliant time stamp request creation, response generation
  989. and response verification functionality.
  990. [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
  991. *) Add initial support for TLS extensions, specifically for the server_name
  992. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  993. have new members for a host name. The SSL data structure has an
  994. additional member SSL_CTX *initial_ctx so that new sessions can be
  995. stored in that context to allow for session resumption, even after the
  996. SSL has been switched to a new SSL_CTX in reaction to a client's
  997. server_name extension.
  998. New functions (subject to change):
  999. SSL_get_servername()
  1000. SSL_get_servername_type()
  1001. SSL_set_SSL_CTX()
  1002. New CTRL codes and macros (subject to change):
  1003. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  1004. - SSL_CTX_set_tlsext_servername_callback()
  1005. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  1006. - SSL_CTX_set_tlsext_servername_arg()
  1007. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  1008. openssl s_client has a new '-servername ...' option.
  1009. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  1010. '-key2 ...', '-servername_fatal' (subject to change). This allows
  1011. testing the HostName extension for a specific single host name ('-cert'
  1012. and '-key' remain fallbacks for handshakes without HostName
  1013. negotiation). If the unrecogninzed_name alert has to be sent, this by
  1014. default is a warning; it becomes fatal with the '-servername_fatal'
  1015. option.
  1016. [Peter Sylvester, Remy Allais, Christophe Renou]
  1017. *) Whirlpool hash implementation is added.
  1018. [Andy Polyakov]
  1019. *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
  1020. bn(64,32). Because of instruction set limitations it doesn't have
  1021. any negative impact on performance. This was done mostly in order
  1022. to make it possible to share assembler modules, such as bn_mul_mont
  1023. implementations, between 32- and 64-bit builds without hassle.
  1024. [Andy Polyakov]
  1025. *) Move code previously exiled into file crypto/ec/ec2_smpt.c
  1026. to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
  1027. macro.
  1028. [Bodo Moeller]
  1029. *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
  1030. dedicated Montgomery multiplication procedure, is introduced.
  1031. BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
  1032. "64-bit" performance on certain 32-bit targets.
  1033. [Andy Polyakov]
  1034. *) New option SSL_OP_NO_COMP to disable use of compression selectively
  1035. in SSL structures. New SSL ctrl to set maximum send fragment size.
  1036. Save memory by seeting the I/O buffer sizes dynamically instead of
  1037. using the maximum available value.
  1038. [Steve Henson]
  1039. *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
  1040. in addition to the text details.
  1041. [Bodo Moeller]
  1042. *) Very, very preliminary EXPERIMENTAL support for printing of general
  1043. ASN1 structures. This currently produces rather ugly output and doesn't
  1044. handle several customised structures at all.
  1045. [Steve Henson]
  1046. *) Integrated support for PVK file format and some related formats such
  1047. as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
  1048. these in the 'rsa' and 'dsa' utilities.
  1049. [Steve Henson]
  1050. *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
  1051. [Steve Henson]
  1052. *) Remove the ancient ASN1_METHOD code. This was only ever used in one
  1053. place for the (very old) "NETSCAPE" format certificates which are now
  1054. handled using new ASN1 code equivalents.
  1055. [Steve Henson]
  1056. *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
  1057. pointer and make the SSL_METHOD parameter in SSL_CTX_new,
  1058. SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
  1059. [Nils Larsch]
  1060. *) Modify CRL distribution points extension code to print out previously
  1061. unsupported fields. Enhance extension setting code to allow setting of
  1062. all fields.
  1063. [Steve Henson]
  1064. *) Add print and set support for Issuing Distribution Point CRL extension.
  1065. [Steve Henson]
  1066. *) Change 'Configure' script to enable Camellia by default.
  1067. [NTT]
  1068. Changes between 0.9.8r and 0.9.8s [xx XXX xxxx]
  1069. *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
  1070. [Bob Buckholz (Google)]
  1071. *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
  1072. for multi-threaded use of ECDH.
  1073. [Adam Langley (Google)]
  1074. *) Fix x509_name_ex_d2i memory leak on bad inputs.
  1075. [Bodo Moeller]
  1076. *) Add protection against ECDSA timing attacks as mentioned in the paper
  1077. by Billy Bob Brumley and Nicola Tuveri, see:
  1078. http://eprint.iacr.org/2011/232.pdf
  1079. [Billy Bob Brumley and Nicola Tuveri]
  1080. Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
  1081. *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
  1082. [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
  1083. *) Fix bug in string printing code: if *any* escaping is enabled we must
  1084. escape the escape character (backslash) or the resulting string is
  1085. ambiguous.
  1086. [Steve Henson]
  1087. Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
  1088. *) Disable code workaround for ancient and obsolete Netscape browsers
  1089. and servers: an attacker can use it in a ciphersuite downgrade attack.
  1090. Thanks to Martin Rex for discovering this bug. CVE-2010-4180
  1091. [Steve Henson]
  1092. *) Fixed J-PAKE implementation error, originally discovered by
  1093. Sebastien Martini, further info and confirmation from Stefan
  1094. Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
  1095. [Ben Laurie]
  1096. Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
  1097. *) Fix extension code to avoid race conditions which can result in a buffer
  1098. overrun vulnerability: resumed sessions must not be modified as they can
  1099. be shared by multiple threads. CVE-2010-3864
  1100. [Steve Henson]
  1101. *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
  1102. [Steve Henson]
  1103. *) Don't reencode certificate when calculating signature: cache and use
  1104. the original encoding instead. This makes signature verification of
  1105. some broken encodings work correctly.
  1106. [Steve Henson]
  1107. *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
  1108. is also one of the inputs.
  1109. [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
  1110. *) Don't repeatedly append PBE algorithms to table if they already exist.
  1111. Sort table on each new add. This effectively makes the table read only
  1112. after all algorithms are added and subsequent calls to PKCS12_pbe_add
  1113. etc are non-op.
  1114. [Steve Henson]
  1115. Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
  1116. [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
  1117. OpenSSL 1.0.0.]
  1118. *) Correct a typo in the CMS ASN1 module which can result in invalid memory
  1119. access or freeing data twice (CVE-2010-0742)
  1120. [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
  1121. *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
  1122. common in certificates and some applications which only call
  1123. SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
  1124. [Steve Henson]
  1125. *) VMS fixes:
  1126. Reduce copying into .apps and .test in makevms.com
  1127. Don't try to use blank CA certificate in CA.com
  1128. Allow use of C files from original directories in maketests.com
  1129. [Steven M. Schweda" <sms@antinode.info>]
  1130. Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
  1131. *) When rejecting SSL/TLS records due to an incorrect version number, never
  1132. update s->server with a new major version number. As of
  1133. - OpenSSL 0.9.8m if 'short' is a 16-bit type,
  1134. - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
  1135. the previous behavior could result in a read attempt at NULL when
  1136. receiving specific incorrect SSL/TLS records once record payload
  1137. protection is active. (CVE-2010-0740)
  1138. [Bodo Moeller, Adam Langley <agl@chromium.org>]
  1139. *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
  1140. could be crashed if the relevant tables were not present (e.g. chrooted).
  1141. [Tomas Hoger <thoger@redhat.com>]
  1142. Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
  1143. *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
  1144. [Martin Olsson, Neel Mehta]
  1145. *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
  1146. accommodate for stack sorting, always a write lock!).
  1147. [Bodo Moeller]
  1148. *) On some versions of WIN32 Heap32Next is very slow. This can cause
  1149. excessive delays in the RAND_poll(): over a minute. As a workaround
  1150. include a time check in the inner Heap32Next loop too.
  1151. [Steve Henson]
  1152. *) The code that handled flushing of data in SSL/TLS originally used the
  1153. BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
  1154. the problem outlined in PR#1949. The fix suggested there however can
  1155. trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
  1156. of Apache). So instead simplify the code to flush unconditionally.
  1157. This should be fine since flushing with no data to flush is a no op.
  1158. [Steve Henson]
  1159. *) Handle TLS versions 2.0 and later properly and correctly use the
  1160. highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
  1161. off ancient servers have a habit of sticking around for a while...
  1162. [Steve Henson]
  1163. *) Modify compression code so it frees up structures without using the
  1164. ex_data callbacks. This works around a problem where some applications
  1165. call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
  1166. restarting) then use compression (e.g. SSL with compression) later.
  1167. This results in significant per-connection memory leaks and
  1168. has caused some security issues including CVE-2008-1678 and
  1169. CVE-2009-4355.
  1170. [Steve Henson]
  1171. *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
  1172. change when encrypting or decrypting.
  1173. [Bodo Moeller]
  1174. *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
  1175. connect and renegotiate with servers which do not support RI.
  1176. Until RI is more widely deployed this option is enabled by default.
  1177. [Steve Henson]
  1178. *) Add "missing" ssl ctrls to clear options and mode.
  1179. [Steve Henson]
  1180. *) If client attempts to renegotiate and doesn't support RI respond with
  1181. a no_renegotiation alert as required by RFC5746. Some renegotiating
  1182. TLS clients will continue a connection gracefully when they receive
  1183. the alert. Unfortunately OpenSSL mishandled this alert and would hang
  1184. waiting for a server hello which it will never receive. Now we treat a
  1185. received no_renegotiation alert as a fatal error. This is because
  1186. applications requesting a renegotiation might well expect it to succeed
  1187. and would have no code in place to handle the server denying it so the
  1188. only safe thing to do is to terminate the connection.
  1189. [Steve Henson]
  1190. *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
  1191. peer supports secure renegotiation and 0 otherwise. Print out peer
  1192. renegotiation support in s_client/s_server.
  1193. [Steve Henson]
  1194. *) Replace the highly broken and deprecated SPKAC certification method with
  1195. the updated NID creation version. This should correctly handle UTF8.
  1196. [Steve Henson]
  1197. *) Implement RFC5746. Re-enable renegotiation but require the extension
  1198. as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  1199. turns out to be a bad idea. It has been replaced by
  1200. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
  1201. SSL_CTX_set_options(). This is really not recommended unless you
  1202. know what you are doing.
  1203. [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
  1204. *) Fixes to stateless session resumption handling. Use initial_ctx when
  1205. issuing and attempting to decrypt tickets in case it has changed during
  1206. servername handling. Use a non-zero length session ID when attempting
  1207. stateless session resumption: this makes it possible to determine if
  1208. a resumption has occurred immediately after receiving server hello
  1209. (several places in OpenSSL subtly assume this) instead of later in
  1210. the handshake.
  1211. [Steve Henson]
  1212. *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
  1213. CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
  1214. fixes for a few places where the return code is not checked
  1215. correctly.
  1216. [Julia Lawall <julia@diku.dk>]
  1217. *) Add --strict-warnings option to Configure script to include devteam
  1218. warnings in other configurations.
  1219. [Steve Henson]
  1220. *) Add support for --libdir option and LIBDIR variable in makefiles. This
  1221. makes it possible to install openssl libraries in locations which
  1222. have names other than "lib", for example "/usr/lib64" which some
  1223. systems need.
  1224. [Steve Henson, based on patch from Jeremy Utley]
  1225. *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
  1226. X690 8.9.12 and can produce some misleading textual output of OIDs.
  1227. [Steve Henson, reported by Dan Kaminsky]
  1228. *) Delete MD2 from algorithm tables. This follows the recommendation in
  1229. several standards that it is not used in new applications due to
  1230. several cryptographic weaknesses. For binary compatibility reasons
  1231. the MD2 API is still compiled in by default.
  1232. [Steve Henson]
  1233. *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
  1234. and restored.
  1235. [Steve Henson]
  1236. *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
  1237. OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
  1238. clash.
  1239. [Guenter <lists@gknw.net>]
  1240. *) Fix the server certificate chain building code to use X509_verify_cert(),
  1241. it used to have an ad-hoc builder which was unable to cope with anything
  1242. other than a simple chain.
  1243. [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
  1244. *) Don't check self signed certificate signatures in X509_verify_cert()
  1245. by default (a flag can override this): it just wastes time without
  1246. adding any security. As a useful side effect self signed root CAs
  1247. with non-FIPS digests are now usable in FIPS mode.
  1248. [Steve Henson]
  1249. *) In dtls1_process_out_of_seq_message() the check if the current message
  1250. is already buffered was missing. For every new message was memory
  1251. allocated, allowing an attacker to perform an denial of service attack
  1252. with sending out of seq handshake messages until there is no memory
  1253. left. Additionally every future messege was buffered, even if the
  1254. sequence number made no sense and would be part of another handshake.
  1255. So only messages with sequence numbers less than 10 in advance will be
  1256. buffered. (CVE-2009-1378)
  1257. [Robin Seggelmann, discovered by Daniel Mentz]
  1258. *) Records are buffered if they arrive with a future epoch to be
  1259. processed after finishing the corresponding handshake. There is
  1260. currently no limitation to this buffer allowing an attacker to perform
  1261. a DOS attack with sending records with future epochs until there is no
  1262. memory left. This patch adds the pqueue_size() function to detemine
  1263. the size of a buffer and limits the record buffer to 100 entries.
  1264. (CVE-2009-1377)
  1265. [Robin Seggelmann, discovered by Daniel Mentz]
  1266. *) Keep a copy of frag->msg_header.frag_len so it can be used after the
  1267. parent structure is freed. (CVE-2009-1379)
  1268. [Daniel Mentz]
  1269. *) Handle non-blocking I/O properly in SSL_shutdown() call.
  1270. [Darryl Miles <darryl-mailinglists@netbauds.net>]
  1271. *) Add 2.5.4.* OIDs
  1272. [Ilya O. <vrghost@gmail.com>]
  1273. Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
  1274. *) Disable renegotiation completely - this fixes a severe security
  1275. problem (CVE-2009-3555) at the cost of breaking all
  1276. renegotiation. Renegotiation can be re-enabled by setting
  1277. SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
  1278. run-time. This is really not recommended unless you know what
  1279. you're doing.
  1280. [Ben Laurie]
  1281. Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
  1282. *) Don't set val to NULL when freeing up structures, it is freed up by
  1283. underlying code. If sizeof(void *) > sizeof(long) this can result in
  1284. zeroing past the valid field. (CVE-2009-0789)
  1285. [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
  1286. *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
  1287. checked correctly. This would allow some invalid signed attributes to
  1288. appear to verify correctly. (CVE-2009-0591)
  1289. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  1290. *) Reject UniversalString and BMPString types with invalid lengths. This
  1291. prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
  1292. a legal length. (CVE-2009-0590)
  1293. [Steve Henson]
  1294. *) Set S/MIME signing as the default purpose rather than setting it
  1295. unconditionally. This allows applications to override it at the store
  1296. level.
  1297. [Steve Henson]
  1298. *) Permit restricted recursion of ASN1 strings. This is needed in practice
  1299. to handle some structures.
  1300. [Steve Henson]
  1301. *) Improve efficiency of mem_gets: don't search whole buffer each time
  1302. for a '\n'
  1303. [Jeremy Shapiro <jnshapir@us.ibm.com>]
  1304. *) New -hex option for openssl rand.
  1305. [Matthieu Herrb]
  1306. *) Print out UTF8String and NumericString when parsing ASN1.
  1307. [Steve Henson]
  1308. *) Support NumericString type for name components.
  1309. [Steve Henson]
  1310. *) Allow CC in the environment to override the automatically chosen
  1311. compiler. Note that nothing is done to ensure flags work with the
  1312. chosen compiler.
  1313. [Ben Laurie]
  1314. Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
  1315. *) Properly check EVP_VerifyFinal() and similar return values
  1316. (CVE-2008-5077).
  1317. [Ben Laurie, Bodo Moeller, Google Security Team]
  1318. *) Enable TLS extensions by default.
  1319. [Ben Laurie]
  1320. *) Allow the CHIL engine to be loaded, whether the application is
  1321. multithreaded or not. (This does not release the developer from the
  1322. obligation to set up the dynamic locking callbacks.)
  1323. [Sander Temme <sander@temme.net>]
  1324. *) Use correct exit code if there is an error in dgst command.
  1325. [Steve Henson; problem pointed out by Roland Dirlewanger]
  1326. *) Tweak Configure so that you need to say "experimental-jpake" to enable
  1327. JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
  1328. [Bodo Moeller]
  1329. *) Add experimental JPAKE support, including demo authentication in
  1330. s_client and s_server.
  1331. [Ben Laurie]
  1332. *) Set the comparison function in v3_addr_canonize().
  1333. [Rob Austein <sra@hactrn.net>]
  1334. *) Add support for XMPP STARTTLS in s_client.
  1335. [Philip Paeps <philip@freebsd.org>]
  1336. *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
  1337. to ensure that even with this option, only ciphersuites in the
  1338. server's preference list will be accepted. (Note that the option
  1339. applies only when resuming a session, so the earlier behavior was
  1340. just about the algorithm choice for symmetric cryptography.)
  1341. [Bodo Moeller]
  1342. Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
  1343. *) Fix NULL pointer dereference if a DTLS server received
  1344. ChangeCipherSpec as first record (CVE-2009-1386).
  1345. [PR #1679]
  1346. *) Fix a state transitition in s3_srvr.c and d1_srvr.c
  1347. (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
  1348. [Nagendra Modadugu]
  1349. *) The fix in 0.9.8c that supposedly got rid of unsafe
  1350. double-checked locking was incomplete for RSA blinding,
  1351. addressing just one layer of what turns out to have been
  1352. doubly unsafe triple-checked locking.
  1353. So now fix this for real by retiring the MONT_HELPER macro
  1354. in crypto/rsa/rsa_eay.c.
  1355. [Bodo Moeller; problem pointed out by Marius Schilder]
  1356. *) Various precautionary measures:
  1357. - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
  1358. - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
  1359. (NB: This would require knowledge of the secret session ticket key
  1360. to exploit, in which case you'd be SOL either way.)
  1361. - Change bn_nist.c so that it will properly handle input BIGNUMs
  1362. outside the expected range.
  1363. - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
  1364. builds.
  1365. [Neel Mehta, Bodo Moeller]
  1366. *) Allow engines to be "soft loaded" - i.e. optionally don't die if
  1367. the load fails. Useful for distros.
  1368. [Ben Laurie and the FreeBSD team]
  1369. *) Add support for Local Machine Keyset attribute in PKCS#12 files.
  1370. [Steve Henson]
  1371. *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
  1372. [Huang Ying]
  1373. *) Expand ENGINE to support engine supplied SSL client certificate functions.
  1374. This work was sponsored by Logica.
  1375. [Steve Henson]
  1376. *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
  1377. keystores. Support for SSL/TLS client authentication too.
  1378. Not compiled unless enable-capieng specified to Configure.
  1379. This work was sponsored by Logica.
  1380. [Steve Henson]
  1381. *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
  1382. ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
  1383. attribute creation routines such as certifcate requests and PKCS#12
  1384. files.
  1385. [Steve Henson]
  1386. Changes between 0.9.8g and 0.9.8h [28 May 2008]
  1387. *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
  1388. handshake which could lead to a cilent crash as found using the
  1389. Codenomicon TLS test suite (CVE-2008-1672)
  1390. [Steve Henson, Mark Cox]
  1391. *) Fix double free in TLS server name extensions which could lead to
  1392. a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
  1393. [Joe Orton]
  1394. *) Clear error queue in SSL_CTX_use_certificate_chain_file()
  1395. Clear the error queue to ensure that error entries left from
  1396. older function calls do not interfere with the correct operation.
  1397. [Lutz Jaenicke, Erik de Castro Lopo]
  1398. *) Remove root CA certificates of commercial CAs:
  1399. The OpenSSL project does not recommend any specific CA and does not
  1400. have any policy with respect to including or excluding any CA.
  1401. Therefore it does not make any sense to ship an arbitrary selection
  1402. of root CA certificates with the OpenSSL software.
  1403. [Lutz Jaenicke]
  1404. *) RSA OAEP patches to fix two separate invalid memory reads.
  1405. The first one involves inputs when 'lzero' is greater than
  1406. 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
  1407. before the beginning of from). The second one involves inputs where
  1408. the 'db' section contains nothing but zeroes (there is a one-byte
  1409. invalid read after the end of 'db').
  1410. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  1411. *) Partial backport from 0.9.9-dev:
  1412. Introduce bn_mul_mont (dedicated Montgomery multiplication
  1413. procedure) as a candidate for BIGNUM assembler implementation.
  1414. While 0.9.9-dev uses assembler for various architectures, only
  1415. x86_64 is available by default here in the 0.9.8 branch, and
  1416. 32-bit x86 is available through a compile-time setting.
  1417. To try the 32-bit x86 assembler implementation, use Configure
  1418. option "enable-montasm" (which exists only for this backport).
  1419. As "enable-montasm" for 32-bit x86 disclaims code stability
  1420. anyway, in this constellation we activate additional code
  1421. backported from 0.9.9-dev for further performance improvements,
  1422. namely BN_from_montgomery_word. (To enable this otherwise,
  1423. e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
  1424. [Andy Polyakov (backport partially by Bodo Moeller)]
  1425. *) Add TLS session ticket callback. This allows an application to set
  1426. TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
  1427. values. This is useful for key rollover for example where several key
  1428. sets may exist with different names.
  1429. [Steve Henson]
  1430. *) Reverse ENGINE-internal logic for caching default ENGINE handles.
  1431. This was broken until now in 0.9.8 releases, such that the only way
  1432. a registered ENGINE could be used (assuming it initialises
  1433. successfully on the host) was to explicitly set it as the default
  1434. for the relevant algorithms. This is in contradiction with 0.9.7
  1435. behaviour and the documentation. With this fix, when an ENGINE is
  1436. registered into a given algorithm's table of implementations, the
  1437. 'uptodate' flag is reset so that auto-discovery will be used next
  1438. time a new context for that algorithm attempts to select an
  1439. implementation.
  1440. [Ian Lister (tweaked by Geoff Thorpe)]
  1441. *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
  1442. implemention in the following ways:
  1443. Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
  1444. hard coded.
  1445. Lack of BER streaming support means one pass streaming processing is
  1446. only supported if data is detached: setting the streaming flag is
  1447. ignored for embedded content.
  1448. CMS support is disabled by default and must be explicitly enabled
  1449. with the enable-cms configuration option.
  1450. [Steve Henson]
  1451. *) Update the GMP engine glue to do direct copies between BIGNUM and
  1452. mpz_t when openssl and GMP use the same limb size. Otherwise the
  1453. existing "conversion via a text string export" trick is still used.
  1454. [Paul Sheer <paulsheer@gmail.com>]
  1455. *) Zlib compression BIO. This is a filter BIO which compressed and
  1456. uncompresses any data passed through it.
  1457. [Steve Henson]
  1458. *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
  1459. RFC3394 compatible AES key wrapping.
  1460. [Steve Henson]
  1461. *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
  1462. sets string data without copying. X509_ALGOR_set0() and
  1463. X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
  1464. data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
  1465. from an X509_ATTRIBUTE structure optionally checking it occurs only
  1466. once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
  1467. data.
  1468. [Steve Henson]
  1469. *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
  1470. to get the expected BN_FLG_CONSTTIME behavior.
  1471. [Bodo Moeller (Google)]
  1472. *) Netware support:
  1473. - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
  1474. - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
  1475. - added some more tests to do_tests.pl
  1476. - fixed RunningProcess usage so that it works with newer LIBC NDKs too
  1477. - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
  1478. - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
  1479. netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
  1480. - various changes to netware.pl to enable gcc-cross builds on Win32
  1481. platform
  1482. - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
  1483. - various changes to fix missing prototype warnings
  1484. - fixed x86nasm.pl to create correct asm files for NASM COFF output
  1485. - added AES, WHIRLPOOL and CPUID assembler code to build files
  1486. - added missing AES assembler make rules to mk1mf.pl
  1487. - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
  1488. [Guenter Knauf <eflash@gmx.net>]
  1489. *) Implement certificate status request TLS extension defined in RFC3546.
  1490. A client can set the appropriate parameters and receive the encoded
  1491. OCSP response via a callback. A server can query the supplied parameters
  1492. and set the encoded OCSP response in the callback. Add simplified examples
  1493. to s_client and s_server.
  1494. [Steve Henson]
  1495. Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
  1496. *) Fix various bugs:
  1497. + Binary incompatibility of ssl_ctx_st structure
  1498. + DTLS interoperation with non-compliant servers
  1499. + Don't call get_session_cb() without proposed session
  1500. + Fix ia64 assembler code
  1501. [Andy Polyakov, Steve Henson]
  1502. Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
  1503. *) DTLS Handshake overhaul. There were longstanding issues with
  1504. OpenSSL DTLS implementation, which were making it impossible for
  1505. RFC 4347 compliant client to communicate with OpenSSL server.
  1506. Unfortunately just fixing these incompatibilities would "cut off"
  1507. pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
  1508. server keeps tolerating non RFC compliant syntax. The opposite is
  1509. not true, 0.9.8f client can not communicate with earlier server.
  1510. This update even addresses CVE-2007-4995.
  1511. [Andy Polyakov]
  1512. *) Changes to avoid need for function casts in OpenSSL: some compilers
  1513. (gcc 4.2 and later) reject their use.
  1514. [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
  1515. Steve Henson]
  1516. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  1517. RFC4507bis. The encrypted ticket format is an encrypted encoded
  1518. SSL_SESSION structure, that way new session features are automatically
  1519. supported.
  1520. If a client application caches session in an SSL_SESSION structure
  1521. support is transparent because tickets are now stored in the encoded
  1522. SSL_SESSION.
  1523. The SSL_CTX structure automatically generates keys for ticket
  1524. protection in servers so again support should be possible
  1525. with no application modification.
  1526. If a client or server wishes to disable RFC4507 support then the option
  1527. SSL_OP_NO_TICKET can be set.
  1528. Add a TLS extension debugging callback to allow the contents of any client
  1529. or server extensions to be examined.
  1530. This work was sponsored by Google.
  1531. [Steve Henson]
  1532. *) Add initial support for TLS extensions, specifically for the server_name
  1533. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  1534. have new members for a host name. The SSL data structure has an
  1535. additional member SSL_CTX *initial_ctx so that new sessions can be
  1536. stored in that context to allow for session resumption, even after the
  1537. SSL has been switched to a new SSL_CTX in reaction to a client's
  1538. server_name extension.
  1539. New functions (subject to change):
  1540. SSL_get_servername()
  1541. SSL_get_servername_type()
  1542. SSL_set_SSL_CTX()
  1543. New CTRL codes and macros (subject to change):
  1544. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  1545. - SSL_CTX_set_tlsext_servername_callback()
  1546. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  1547. - SSL_CTX_set_tlsext_servername_arg()
  1548. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  1549. openssl s_client has a new '-servername ...' option.
  1550. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  1551. '-key2 ...', '-servername_fatal' (subject to change). This allows
  1552. testing the HostName extension for a specific single host name ('-cert'
  1553. and '-key' remain fallbacks for handshakes without HostName
  1554. negotiation). If the unrecogninzed_name alert has to be sent, this by
  1555. default is a warning; it becomes fatal with the '-servername_fatal'
  1556. option.
  1557. [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
  1558. *) Add AES and SSE2 assembly language support to VC++ build.
  1559. [Steve Henson]
  1560. *) Mitigate attack on final subtraction in Montgomery reduction.
  1561. [Andy Polyakov]
  1562. *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
  1563. (which previously caused an internal error).
  1564. [Bodo Moeller]
  1565. *) Squeeze another 10% out of IGE mode when in != out.
  1566. [Ben Laurie]
  1567. *) AES IGE mode speedup.
  1568. [Dean Gaudet (Google)]
  1569. *) Add the Korean symmetric 128-bit cipher SEED (see
  1570. http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
  1571. add SEED ciphersuites from RFC 4162:
  1572. TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
  1573. TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
  1574. TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
  1575. TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
  1576. To minimize changes between patchlevels in the OpenSSL 0.9.8
  1577. series, SEED remains excluded from compilation unless OpenSSL
  1578. is configured with 'enable-seed'.
  1579. [KISA, Bodo Moeller]
  1580. *) Mitigate branch prediction attacks, which can be practical if a
  1581. single processor is shared, allowing a spy process to extract
  1582. information. For detailed background information, see
  1583. http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
  1584. J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
  1585. and Necessary Software Countermeasures"). The core of the change
  1586. are new versions BN_div_no_branch() and
  1587. BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
  1588. respectively, which are slower, but avoid the security-relevant
  1589. conditional branches. These are automatically called by BN_div()
  1590. and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
  1591. of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
  1592. remove a conditional branch.
  1593. BN_FLG_CONSTTIME is the new name for the previous
  1594. BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
  1595. modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
  1596. in the exponent causes BN_mod_exp_mont() to use the alternative
  1597. implementation in BN_mod_exp_mont_consttime().) The old name
  1598. remains as a deprecated alias.
  1599. Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
  1600. RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
  1601. constant-time implementations for more than just exponentiation.
  1602. Here too the old name is kept as a deprecated alias.
  1603. BN_BLINDING_new() will now use BN_dup() for the modulus so that
  1604. the BN_BLINDING structure gets an independent copy of the
  1605. modulus. This means that the previous "BIGNUM *m" argument to
  1606. BN_BLINDING_new() and to BN_BLINDING_create_param() now
  1607. essentially becomes "const BIGNUM *m", although we can't actually
  1608. change this in the header file before 0.9.9. It allows
  1609. RSA_setup_blinding() to use BN_with_flags() on the modulus to
  1610. enable BN_FLG_CONSTTIME.
  1611. [Matthew D Wood (Intel Corp)]
  1612. *) In the SSL/TLS server implementation, be strict about session ID
  1613. context matching (which matters if an application uses a single
  1614. external cache for different purposes). Previously,
  1615. out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
  1616. set. This did ensure strict client verification, but meant that,
  1617. with applications using a single external cache for quite
  1618. different requirements, clients could circumvent ciphersuite
  1619. restrictions for a given session ID context by starting a session
  1620. in a different context.
  1621. [Bodo Moeller]
  1622. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  1623. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  1624. authentication-only ciphersuites.
  1625. [Bodo Moeller]
  1626. *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
  1627. not complete and could lead to a possible single byte overflow
  1628. (CVE-2007-5135) [Ben Laurie]
  1629. Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
  1630. *) Since AES128 and AES256 (and similarly Camellia128 and
  1631. Camellia256) share a single mask bit in the logic of
  1632. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  1633. kludge to work properly if AES128 is available and AES256 isn't
  1634. (or if Camellia128 is available and Camellia256 isn't).
  1635. [Victor Duchovni]
  1636. *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
  1637. (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
  1638. When a point or a seed is encoded in a BIT STRING, we need to
  1639. prevent the removal of trailing zero bits to get the proper DER
  1640. encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
  1641. of a NamedBitList, for which trailing 0 bits need to be removed.)
  1642. [Bodo Moeller]
  1643. *) Have SSL/TLS server implementation tolerate "mismatched" record
  1644. protocol version while receiving ClientHello even if the
  1645. ClientHello is fragmented. (The server can't insist on the
  1646. particular protocol version it has chosen before the ServerHello
  1647. message has informed the client about his choice.)
  1648. [Bodo Moeller]
  1649. *) Add RFC 3779 support.
  1650. [Rob Austein for ARIN, Ben Laurie]
  1651. *) Load error codes if they are not already present instead of using a
  1652. static variable. This allows them to be cleanly unloaded and reloaded.
  1653. Improve header file function name parsing.
  1654. [Steve Henson]
  1655. *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
  1656. or CAPABILITY handshake as required by RFCs.
  1657. [Goetz Babin-Ebell]
  1658. Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
  1659. *) Introduce limits to prevent malicious keys being able to
  1660. cause a denial of service. (CVE-2006-2940)
  1661. [Steve Henson, Bodo Moeller]
  1662. *) Fix ASN.1 parsing of certain invalid structures that can result
  1663. in a denial of service. (CVE-2006-2937) [Steve Henson]
  1664. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  1665. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  1666. *) Fix SSL client code which could crash if connecting to a
  1667. malicious SSLv2 server. (CVE-2006-4343)
  1668. [Tavis Ormandy and Will Drewry, Google Security Team]
  1669. *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
  1670. match only those. Before that, "AES256-SHA" would be interpreted
  1671. as a pattern and match "AES128-SHA" too (since AES128-SHA got
  1672. the same strength classification in 0.9.7h) as we currently only
  1673. have a single AES bit in the ciphersuite description bitmap.
  1674. That change, however, also applied to ciphersuite strings such as
  1675. "RC4-MD5" that intentionally matched multiple ciphersuites --
  1676. namely, SSL 2.0 ciphersuites in addition to the more common ones
  1677. from SSL 3.0/TLS 1.0.
  1678. So we change the selection algorithm again: Naming an explicit
  1679. ciphersuite selects this one ciphersuite, and any other similar
  1680. ciphersuite (same bitmap) from *other* protocol versions.
  1681. Thus, "RC4-MD5" again will properly select both the SSL 2.0
  1682. ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
  1683. Since SSL 2.0 does not have any ciphersuites for which the
  1684. 128/256 bit distinction would be relevant, this works for now.
  1685. The proper fix will be to use different bits for AES128 and
  1686. AES256, which would have avoided the problems from the beginning;
  1687. however, bits are scarce, so we can only do this in a new release
  1688. (not just a patchlevel) when we can change the SSL_CIPHER
  1689. definition to split the single 'unsigned long mask' bitmap into
  1690. multiple values to extend the available space.
  1691. [Bodo Moeller]
  1692. Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
  1693. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  1694. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  1695. *) Add AES IGE and biIGE modes.
  1696. [Ben Laurie]
  1697. *) Change the Unix randomness entropy gathering to use poll() when
  1698. possible instead of select(), since the latter has some
  1699. undesirable limitations.
  1700. [Darryl Miles via Richard Levitte and Bodo Moeller]
  1701. *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
  1702. treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
  1703. cannot be implicitly activated as part of, e.g., the "AES" alias.
  1704. However, please upgrade to OpenSSL 0.9.9[-dev] for
  1705. non-experimental use of the ECC ciphersuites to get TLS extension
  1706. support, which is required for curve and point format negotiation
  1707. to avoid potential handshake problems.
  1708. [Bodo Moeller]
  1709. *) Disable rogue ciphersuites:
  1710. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  1711. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  1712. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  1713. The latter two were purportedly from
  1714. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  1715. appear there.
  1716. Also deactivate the remaining ciphersuites from
  1717. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  1718. unofficial, and the ID has long expired.
  1719. [Bodo Moeller]
  1720. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  1721. dual-core machines) and other potential thread-safety issues.
  1722. [Bodo Moeller]
  1723. *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
  1724. versions), which is now available for royalty-free use
  1725. (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
  1726. Also, add Camellia TLS ciphersuites from RFC 4132.
  1727. To minimize changes between patchlevels in the OpenSSL 0.9.8
  1728. series, Camellia remains excluded from compilation unless OpenSSL
  1729. is configured with 'enable-camellia'.
  1730. [NTT]
  1731. *) Disable the padding bug check when compression is in use. The padding
  1732. bug check assumes the first packet is of even length, this is not
  1733. necessarily true if compresssion is enabled and can result in false
  1734. positives causing handshake failure. The actual bug test is ancient
  1735. code so it is hoped that implementations will either have fixed it by
  1736. now or any which still have the bug do not support compression.
  1737. [Steve Henson]
  1738. Changes between 0.9.8a and 0.9.8b [04 May 2006]
  1739. *) When applying a cipher rule check to see if string match is an explicit
  1740. cipher suite and only match that one cipher suite if it is.
  1741. [Steve Henson]
  1742. *) Link in manifests for VC++ if needed.
  1743. [Austin Ziegler <halostatue@gmail.com>]
  1744. *) Update support for ECC-based TLS ciphersuites according to
  1745. draft-ietf-tls-ecc-12.txt with proposed changes (but without
  1746. TLS extensions, which are supported starting with the 0.9.9
  1747. branch, not in the OpenSSL 0.9.8 branch).
  1748. [Douglas Stebila]
  1749. *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
  1750. opaque EVP_CIPHER_CTX handling.
  1751. [Steve Henson]
  1752. *) Fixes and enhancements to zlib compression code. We now only use
  1753. "zlib1.dll" and use the default __cdecl calling convention on Win32
  1754. to conform with the standards mentioned here:
  1755. http://www.zlib.net/DLL_FAQ.txt
  1756. Static zlib linking now works on Windows and the new --with-zlib-include
  1757. --with-zlib-lib options to Configure can be used to supply the location
  1758. of the headers and library. Gracefully handle case where zlib library
  1759. can't be loaded.
  1760. [Steve Henson]
  1761. *) Several fixes and enhancements to the OID generation code. The old code
  1762. sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
  1763. handle numbers larger than ULONG_MAX, truncated printing and had a
  1764. non standard OBJ_obj2txt() behaviour.
  1765. [Steve Henson]
  1766. *) Add support for building of engines under engine/ as shared libraries
  1767. under VC++ build system.
  1768. [Steve Henson]
  1769. *) Corrected the numerous bugs in the Win32 path splitter in DSO.
  1770. Hopefully, we will not see any false combination of paths any more.
  1771. [Richard Levitte]
  1772. Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
  1773. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  1774. (part of SSL_OP_ALL). This option used to disable the
  1775. countermeasure against man-in-the-middle protocol-version
  1776. rollback in the SSL 2.0 server implementation, which is a bad
  1777. idea. (CVE-2005-2969)
  1778. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  1779. for Information Security, National Institute of Advanced Industrial
  1780. Science and Technology [AIST], Japan)]
  1781. *) Add two function to clear and return the verify parameter flags.
  1782. [Steve Henson]
  1783. *) Keep cipherlists sorted in the source instead of sorting them at
  1784. runtime, thus removing the need for a lock.
  1785. [Nils Larsch]
  1786. *) Avoid some small subgroup attacks in Diffie-Hellman.
  1787. [Nick Mathewson and Ben Laurie]
  1788. *) Add functions for well-known primes.
  1789. [Nick Mathewson]
  1790. *) Extended Windows CE support.
  1791. [Satoshi Nakamura and Andy Polyakov]
  1792. *) Initialize SSL_METHOD structures at compile time instead of during
  1793. runtime, thus removing the need for a lock.
  1794. [Steve Henson]
  1795. *) Make PKCS7_decrypt() work even if no certificate is supplied by
  1796. attempting to decrypt each encrypted key in turn. Add support to
  1797. smime utility.
  1798. [Steve Henson]
  1799. Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
  1800. [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
  1801. OpenSSL 0.9.8.]
  1802. *) Add libcrypto.pc and libssl.pc for those who feel they need them.
  1803. [Richard Levitte]
  1804. *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
  1805. key into the same file any more.
  1806. [Richard Levitte]
  1807. *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
  1808. [Andy Polyakov]
  1809. *) Add -utf8 command line and config file option to 'ca'.
  1810. [Stefan <stf@udoma.org]
  1811. *) Removed the macro des_crypt(), as it seems to conflict with some
  1812. libraries. Use DES_crypt().
  1813. [Richard Levitte]
  1814. *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
  1815. involves renaming the source and generated shared-libs for
  1816. both. The engines will accept the corrected or legacy ids
  1817. ('ncipher' and '4758_cca' respectively) when binding. NB,
  1818. this only applies when building 'shared'.
  1819. [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
  1820. *) Add attribute functions to EVP_PKEY structure. Modify
  1821. PKCS12_create() to recognize a CSP name attribute and
  1822. use it. Make -CSP option work again in pkcs12 utility.
  1823. [Steve Henson]
  1824. *) Add new functionality to the bn blinding code:
  1825. - automatic re-creation of the BN_BLINDING parameters after
  1826. a fixed number of uses (currently 32)
  1827. - add new function for parameter creation
  1828. - introduce flags to control the update behaviour of the
  1829. BN_BLINDING parameters
  1830. - hide BN_BLINDING structure
  1831. Add a second BN_BLINDING slot to the RSA structure to improve
  1832. performance when a single RSA object is shared among several
  1833. threads.
  1834. [Nils Larsch]
  1835. *) Add support for DTLS.
  1836. [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
  1837. *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
  1838. to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
  1839. [Walter Goulet]
  1840. *) Remove buggy and incompletet DH cert support from
  1841. ssl/ssl_rsa.c and ssl/s3_both.c
  1842. [Nils Larsch]
  1843. *) Use SHA-1 instead of MD5 as the default digest algorithm for
  1844. the apps/openssl applications.
  1845. [Nils Larsch]
  1846. *) Compile clean with "-Wall -Wmissing-prototypes
  1847. -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
  1848. DEBUG_SAFESTACK must also be set.
  1849. [Ben Laurie]
  1850. *) Change ./Configure so that certain algorithms can be disabled by default.
  1851. The new counterpiece to "no-xxx" is "enable-xxx".
  1852. The patented RC5 and MDC2 algorithms will now be disabled unless
  1853. "enable-rc5" and "enable-mdc2", respectively, are specified.
  1854. (IDEA remains enabled despite being patented. This is because IDEA
  1855. is frequently required for interoperability, and there is no license
  1856. fee for non-commercial use. As before, "no-idea" can be used to
  1857. avoid this algorithm.)
  1858. [Bodo Moeller]
  1859. *) Add processing of proxy certificates (see RFC 3820). This work was
  1860. sponsored by KTH (The Royal Institute of Technology in Stockholm) and
  1861. EGEE (Enabling Grids for E-science in Europe).
  1862. [Richard Levitte]
  1863. *) RC4 performance overhaul on modern architectures/implementations, such
  1864. as Intel P4, IA-64 and AMD64.
  1865. [Andy Polyakov]
  1866. *) New utility extract-section.pl. This can be used specify an alternative
  1867. section number in a pod file instead of having to treat each file as
  1868. a separate case in Makefile. This can be done by adding two lines to the
  1869. pod file:
  1870. =for comment openssl_section:XXX
  1871. The blank line is mandatory.
  1872. [Steve Henson]
  1873. *) New arguments -certform, -keyform and -pass for s_client and s_server
  1874. to allow alternative format key and certificate files and passphrase
  1875. sources.
  1876. [Steve Henson]
  1877. *) New structure X509_VERIFY_PARAM which combines current verify parameters,
  1878. update associated structures and add various utility functions.
  1879. Add new policy related verify parameters, include policy checking in
  1880. standard verify code. Enhance 'smime' application with extra parameters
  1881. to support policy checking and print out.
  1882. [Steve Henson]
  1883. *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
  1884. Nehemiah processors. These extensions support AES encryption in hardware
  1885. as well as RNG (though RNG support is currently disabled).
  1886. [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
  1887. *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
  1888. [Geoff Thorpe]
  1889. *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
  1890. [Andy Polyakov and a number of other people]
  1891. *) Improved PowerPC platform support. Most notably BIGNUM assembler
  1892. implementation contributed by IBM.
  1893. [Suresh Chari, Peter Waltenberg, Andy Polyakov]
  1894. *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
  1895. exponent rather than 'unsigned long'. There is a corresponding change to
  1896. the new 'rsa_keygen' element of the RSA_METHOD structure.
  1897. [Jelte Jansen, Geoff Thorpe]
  1898. *) Functionality for creating the initial serial number file is now
  1899. moved from CA.pl to the 'ca' utility with a new option -create_serial.
  1900. (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
  1901. number file to 1, which is bound to cause problems. To avoid
  1902. the problems while respecting compatibility between different 0.9.7
  1903. patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
  1904. CA.pl for serial number initialization. With the new release 0.9.8,
  1905. we can fix the problem directly in the 'ca' utility.)
  1906. [Steve Henson]
  1907. *) Reduced header interdepencies by declaring more opaque objects in
  1908. ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
  1909. give fewer recursive includes, which could break lazy source code - so
  1910. this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
  1911. developers should define this symbol when building and using openssl to
  1912. ensure they track the recommended behaviour, interfaces, [etc], but
  1913. backwards-compatible behaviour prevails when this isn't defined.
  1914. [Geoff Thorpe]
  1915. *) New function X509_POLICY_NODE_print() which prints out policy nodes.
  1916. [Steve Henson]
  1917. *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
  1918. This will generate a random key of the appropriate length based on the
  1919. cipher context. The EVP_CIPHER can provide its own random key generation
  1920. routine to support keys of a specific form. This is used in the des and
  1921. 3des routines to generate a key of the correct parity. Update S/MIME
  1922. code to use new functions and hence generate correct parity DES keys.
  1923. Add EVP_CHECK_DES_KEY #define to return an error if the key is not
  1924. valid (weak or incorrect parity).
  1925. [Steve Henson]
  1926. *) Add a local set of CRLs that can be used by X509_verify_cert() as well
  1927. as looking them up. This is useful when the verified structure may contain
  1928. CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
  1929. present unless the new PKCS7_NO_CRL flag is asserted.
  1930. [Steve Henson]
  1931. *) Extend ASN1 oid configuration module. It now additionally accepts the
  1932. syntax:
  1933. shortName = some long name, 1.2.3.4
  1934. [Steve Henson]
  1935. *) Reimplemented the BN_CTX implementation. There is now no more static
  1936. limitation on the number of variables it can handle nor the depth of the
  1937. "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
  1938. information can now expand as required, and rather than having a single
  1939. static array of bignums, BN_CTX now uses a linked-list of such arrays
  1940. allowing it to expand on demand whilst maintaining the usefulness of
  1941. BN_CTX's "bundling".
  1942. [Geoff Thorpe]
  1943. *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
  1944. to allow all RSA operations to function using a single BN_CTX.
  1945. [Geoff Thorpe]
  1946. *) Preliminary support for certificate policy evaluation and checking. This
  1947. is initially intended to pass the tests outlined in "Conformance Testing
  1948. of Relying Party Client Certificate Path Processing Logic" v1.07.
  1949. [Steve Henson]
  1950. *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
  1951. remained unused and not that useful. A variety of other little bignum
  1952. tweaks and fixes have also been made continuing on from the audit (see
  1953. below).
  1954. [Geoff Thorpe]
  1955. *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
  1956. associated ASN1, EVP and SSL functions and old ASN1 macros.
  1957. [Richard Levitte]
  1958. *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
  1959. and this should never fail. So the return value from the use of
  1960. BN_set_word() (which can fail due to needless expansion) is now deprecated;
  1961. if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
  1962. [Geoff Thorpe]
  1963. *) BN_CTX_get() should return zero-valued bignums, providing the same
  1964. initialised value as BN_new().
  1965. [Geoff Thorpe, suggested by Ulf Möller]
  1966. *) Support for inhibitAnyPolicy certificate extension.
  1967. [Steve Henson]
  1968. *) An audit of the BIGNUM code is underway, for which debugging code is
  1969. enabled when BN_DEBUG is defined. This makes stricter enforcements on what
  1970. is considered valid when processing BIGNUMs, and causes execution to
  1971. assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
  1972. further steps are taken to deliberately pollute unused data in BIGNUM
  1973. structures to try and expose faulty code further on. For now, openssl will
  1974. (in its default mode of operation) continue to tolerate the inconsistent
  1975. forms that it has tolerated in the past, but authors and packagers should
  1976. consider trying openssl and their own applications when compiled with
  1977. these debugging symbols defined. It will help highlight potential bugs in
  1978. their own code, and will improve the test coverage for OpenSSL itself. At
  1979. some point, these tighter rules will become openssl's default to improve
  1980. maintainability, though the assert()s and other overheads will remain only
  1981. in debugging configurations. See bn.h for more details.
  1982. [Geoff Thorpe, Nils Larsch, Ulf Möller]
  1983. *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
  1984. that can only be obtained through BN_CTX_new() (which implicitly
  1985. initialises it). The presence of this function only made it possible
  1986. to overwrite an existing structure (and cause memory leaks).
  1987. [Geoff Thorpe]
  1988. *) Because of the callback-based approach for implementing LHASH as a
  1989. template type, lh_insert() adds opaque objects to hash-tables and
  1990. lh_doall() or lh_doall_arg() are typically used with a destructor callback
  1991. to clean up those corresponding objects before destroying the hash table
  1992. (and losing the object pointers). So some over-zealous constifications in
  1993. LHASH have been relaxed so that lh_insert() does not take (nor store) the
  1994. objects as "const" and the lh_doall[_arg] callback wrappers are not
  1995. prototyped to have "const" restrictions on the object pointers they are
  1996. given (and so aren't required to cast them away any more).
  1997. [Geoff Thorpe]
  1998. *) The tmdiff.h API was so ugly and minimal that our own timing utility
  1999. (speed) prefers to use its own implementation. The two implementations
  2000. haven't been consolidated as yet (volunteers?) but the tmdiff API has had
  2001. its object type properly exposed (MS_TM) instead of casting to/from "char
  2002. *". This may still change yet if someone realises MS_TM and "ms_time_***"
  2003. aren't necessarily the greatest nomenclatures - but this is what was used
  2004. internally to the implementation so I've used that for now.
  2005. [Geoff Thorpe]
  2006. *) Ensure that deprecated functions do not get compiled when
  2007. OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
  2008. the self-tests were still using deprecated key-generation functions so
  2009. these have been updated also.
  2010. [Geoff Thorpe]
  2011. *) Reorganise PKCS#7 code to separate the digest location functionality
  2012. into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
  2013. New function PKCS7_set_digest() to set the digest type for PKCS#7
  2014. digestedData type. Add additional code to correctly generate the
  2015. digestedData type and add support for this type in PKCS7 initialization
  2016. functions.
  2017. [Steve Henson]
  2018. *) New function PKCS7_set0_type_other() this initializes a PKCS7
  2019. structure of type "other".
  2020. [Steve Henson]
  2021. *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
  2022. sure the loop does correctly stop and breaking ("division by zero")
  2023. modulus operations are not performed. The (pre-generated) prime
  2024. table crypto/bn/bn_prime.h was already correct, but it could not be
  2025. re-generated on some platforms because of the "division by zero"
  2026. situation in the script.
  2027. [Ralf S. Engelschall]
  2028. *) Update support for ECC-based TLS ciphersuites according to
  2029. draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
  2030. SHA-1 now is only used for "small" curves (where the
  2031. representation of a field element takes up to 24 bytes); for
  2032. larger curves, the field element resulting from ECDH is directly
  2033. used as premaster secret.
  2034. [Douglas Stebila (Sun Microsystems Laboratories)]
  2035. *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
  2036. curve secp160r1 to the tests.
  2037. [Douglas Stebila (Sun Microsystems Laboratories)]
  2038. *) Add the possibility to load symbols globally with DSO.
  2039. [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
  2040. *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
  2041. control of the error stack.
  2042. [Richard Levitte]
  2043. *) Add support for STORE in ENGINE.
  2044. [Richard Levitte]
  2045. *) Add the STORE type. The intention is to provide a common interface
  2046. to certificate and key stores, be they simple file-based stores, or
  2047. HSM-type store, or LDAP stores, or...
  2048. NOTE: The code is currently UNTESTED and isn't really used anywhere.
  2049. [Richard Levitte]
  2050. *) Add a generic structure called OPENSSL_ITEM. This can be used to
  2051. pass a list of arguments to any function as well as provide a way
  2052. for a function to pass data back to the caller.
  2053. [Richard Levitte]
  2054. *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
  2055. works like BUF_strdup() but can be used to duplicate a portion of
  2056. a string. The copy gets NUL-terminated. BUF_memdup() duplicates
  2057. a memory area.
  2058. [Richard Levitte]
  2059. *) Add the function sk_find_ex() which works like sk_find(), but will
  2060. return an index to an element even if an exact match couldn't be
  2061. found. The index is guaranteed to point at the element where the
  2062. searched-for key would be inserted to preserve sorting order.
  2063. [Richard Levitte]
  2064. *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
  2065. takes an extra flags argument for optional functionality. Currently,
  2066. the following flags are defined:
  2067. OBJ_BSEARCH_VALUE_ON_NOMATCH
  2068. This one gets OBJ_bsearch_ex() to return a pointer to the first
  2069. element where the comparing function returns a negative or zero
  2070. number.
  2071. OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
  2072. This one gets OBJ_bsearch_ex() to return a pointer to the first
  2073. element where the comparing function returns zero. This is useful
  2074. if there are more than one element where the comparing function
  2075. returns zero.
  2076. [Richard Levitte]
  2077. *) Make it possible to create self-signed certificates with 'openssl ca'
  2078. in such a way that the self-signed certificate becomes part of the
  2079. CA database and uses the same mechanisms for serial number generation
  2080. as all other certificate signing. The new flag '-selfsign' enables
  2081. this functionality. Adapt CA.sh and CA.pl.in.
  2082. [Richard Levitte]
  2083. *) Add functionality to check the public key of a certificate request
  2084. against a given private. This is useful to check that a certificate
  2085. request can be signed by that key (self-signing).
  2086. [Richard Levitte]
  2087. *) Make it possible to have multiple active certificates with the same
  2088. subject in the CA index file. This is done only if the keyword
  2089. 'unique_subject' is set to 'no' in the main CA section (default
  2090. if 'CA_default') of the configuration file. The value is saved
  2091. with the database itself in a separate index attribute file,
  2092. named like the index file with '.attr' appended to the name.
  2093. [Richard Levitte]
  2094. *) Generate muti valued AVAs using '+' notation in config files for
  2095. req and dirName.
  2096. [Steve Henson]
  2097. *) Support for nameConstraints certificate extension.
  2098. [Steve Henson]
  2099. *) Support for policyConstraints certificate extension.
  2100. [Steve Henson]
  2101. *) Support for policyMappings certificate extension.
  2102. [Steve Henson]
  2103. *) Make sure the default DSA_METHOD implementation only uses its
  2104. dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
  2105. and change its own handlers to be NULL so as to remove unnecessary
  2106. indirection. This lets alternative implementations fallback to the
  2107. default implementation more easily.
  2108. [Geoff Thorpe]
  2109. *) Support for directoryName in GeneralName related extensions
  2110. in config files.
  2111. [Steve Henson]
  2112. *) Make it possible to link applications using Makefile.shared.
  2113. Make that possible even when linking against static libraries!
  2114. [Richard Levitte]
  2115. *) Support for single pass processing for S/MIME signing. This now
  2116. means that S/MIME signing can be done from a pipe, in addition
  2117. cleartext signing (multipart/signed type) is effectively streaming
  2118. and the signed data does not need to be all held in memory.
  2119. This is done with a new flag PKCS7_STREAM. When this flag is set
  2120. PKCS7_sign() only initializes the PKCS7 structure and the actual signing
  2121. is done after the data is output (and digests calculated) in
  2122. SMIME_write_PKCS7().
  2123. [Steve Henson]
  2124. *) Add full support for -rpath/-R, both in shared libraries and
  2125. applications, at least on the platforms where it's known how
  2126. to do it.
  2127. [Richard Levitte]
  2128. *) In crypto/ec/ec_mult.c, implement fast point multiplication with
  2129. precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
  2130. will now compute a table of multiples of the generator that
  2131. makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
  2132. faster (notably in the case of a single point multiplication,
  2133. scalar * generator).
  2134. [Nils Larsch, Bodo Moeller]
  2135. *) IPv6 support for certificate extensions. The various extensions
  2136. which use the IP:a.b.c.d can now take IPv6 addresses using the
  2137. formats of RFC1884 2.2 . IPv6 addresses are now also displayed
  2138. correctly.
  2139. [Steve Henson]
  2140. *) Added an ENGINE that implements RSA by performing private key
  2141. exponentiations with the GMP library. The conversions to and from
  2142. GMP's mpz_t format aren't optimised nor are any montgomery forms
  2143. cached, and on x86 it appears OpenSSL's own performance has caught up.
  2144. However there are likely to be other architectures where GMP could
  2145. provide a boost. This ENGINE is not built in by default, but it can be
  2146. specified at Configure time and should be accompanied by the necessary
  2147. linker additions, eg;
  2148. ./config -DOPENSSL_USE_GMP -lgmp
  2149. [Geoff Thorpe]
  2150. *) "openssl engine" will not display ENGINE/DSO load failure errors when
  2151. testing availability of engines with "-t" - the old behaviour is
  2152. produced by increasing the feature's verbosity with "-tt".
  2153. [Geoff Thorpe]
  2154. *) ECDSA routines: under certain error conditions uninitialized BN objects
  2155. could be freed. Solution: make sure initialization is performed early
  2156. enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
  2157. via PR#459)
  2158. [Lutz Jaenicke]
  2159. *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
  2160. and DH_METHOD (eg. by ENGINE implementations) to override the normal
  2161. software implementations. For DSA and DH, parameter generation can
  2162. also be overriden by providing the appropriate method callbacks.
  2163. [Geoff Thorpe]
  2164. *) Change the "progress" mechanism used in key-generation and
  2165. primality testing to functions that take a new BN_GENCB pointer in
  2166. place of callback/argument pairs. The new API functions have "_ex"
  2167. postfixes and the older functions are reimplemented as wrappers for
  2168. the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
  2169. declarations of the old functions to help (graceful) attempts to
  2170. migrate to the new functions. Also, the new key-generation API
  2171. functions operate on a caller-supplied key-structure and return
  2172. success/failure rather than returning a key or NULL - this is to
  2173. help make "keygen" another member function of RSA_METHOD etc.
  2174. Example for using the new callback interface:
  2175. int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
  2176. void *my_arg = ...;
  2177. BN_GENCB my_cb;
  2178. BN_GENCB_set(&my_cb, my_callback, my_arg);
  2179. return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
  2180. /* For the meaning of a, b in calls to my_callback(), see the
  2181. * documentation of the function that calls the callback.
  2182. * cb will point to my_cb; my_arg can be retrieved as cb->arg.
  2183. * my_callback should return 1 if it wants BN_is_prime_ex()
  2184. * to continue, or 0 to stop.
  2185. */
  2186. [Geoff Thorpe]
  2187. *) Change the ZLIB compression method to be stateful, and make it
  2188. available to TLS with the number defined in
  2189. draft-ietf-tls-compression-04.txt.
  2190. [Richard Levitte]
  2191. *) Add the ASN.1 structures and functions for CertificatePair, which
  2192. is defined as follows (according to X.509_4thEditionDraftV6.pdf):
  2193. CertificatePair ::= SEQUENCE {
  2194. forward [0] Certificate OPTIONAL,
  2195. reverse [1] Certificate OPTIONAL,
  2196. -- at least one of the pair shall be present -- }
  2197. Also implement the PEM functions to read and write certificate
  2198. pairs, and defined the PEM tag as "CERTIFICATE PAIR".
  2199. This needed to be defined, mostly for the sake of the LDAP
  2200. attribute crossCertificatePair, but may prove useful elsewhere as
  2201. well.
  2202. [Richard Levitte]
  2203. *) Make it possible to inhibit symlinking of shared libraries in
  2204. Makefile.shared, for Cygwin's sake.
  2205. [Richard Levitte]
  2206. *) Extend the BIGNUM API by creating a function
  2207. void BN_set_negative(BIGNUM *a, int neg);
  2208. and a macro that behave like
  2209. int BN_is_negative(const BIGNUM *a);
  2210. to avoid the need to access 'a->neg' directly in applications.
  2211. [Nils Larsch]
  2212. *) Implement fast modular reduction for pseudo-Mersenne primes
  2213. used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
  2214. EC_GROUP_new_curve_GFp() will now automatically use this
  2215. if applicable.
  2216. [Nils Larsch <nla@trustcenter.de>]
  2217. *) Add new lock type (CRYPTO_LOCK_BN).
  2218. [Bodo Moeller]
  2219. *) Change the ENGINE framework to automatically load engines
  2220. dynamically from specific directories unless they could be
  2221. found to already be built in or loaded. Move all the
  2222. current engines except for the cryptodev one to a new
  2223. directory engines/.
  2224. The engines in engines/ are built as shared libraries if
  2225. the "shared" options was given to ./Configure or ./config.
  2226. Otherwise, they are inserted in libcrypto.a.
  2227. /usr/local/ssl/engines is the default directory for dynamic
  2228. engines, but that can be overriden at configure time through
  2229. the usual use of --prefix and/or --openssldir, and at run
  2230. time with the environment variable OPENSSL_ENGINES.
  2231. [Geoff Thorpe and Richard Levitte]
  2232. *) Add Makefile.shared, a helper makefile to build shared
  2233. libraries. Addapt Makefile.org.
  2234. [Richard Levitte]
  2235. *) Add version info to Win32 DLLs.
  2236. [Peter 'Luna' Runestig" <peter@runestig.com>]
  2237. *) Add new 'medium level' PKCS#12 API. Certificates and keys
  2238. can be added using this API to created arbitrary PKCS#12
  2239. files while avoiding the low level API.
  2240. New options to PKCS12_create(), key or cert can be NULL and
  2241. will then be omitted from the output file. The encryption
  2242. algorithm NIDs can be set to -1 for no encryption, the mac
  2243. iteration count can be set to 0 to omit the mac.
  2244. Enhance pkcs12 utility by making the -nokeys and -nocerts
  2245. options work when creating a PKCS#12 file. New option -nomac
  2246. to omit the mac, NONE can be set for an encryption algorithm.
  2247. New code is modified to use the enhanced PKCS12_create()
  2248. instead of the low level API.
  2249. [Steve Henson]
  2250. *) Extend ASN1 encoder to support indefinite length constructed
  2251. encoding. This can output sequences tags and octet strings in
  2252. this form. Modify pk7_asn1.c to support indefinite length
  2253. encoding. This is experimental and needs additional code to
  2254. be useful, such as an ASN1 bio and some enhanced streaming
  2255. PKCS#7 code.
  2256. Extend template encode functionality so that tagging is passed
  2257. down to the template encoder.
  2258. [Steve Henson]
  2259. *) Let 'openssl req' fail if an argument to '-newkey' is not
  2260. recognized instead of using RSA as a default.
  2261. [Bodo Moeller]
  2262. *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
  2263. As these are not official, they are not included in "ALL";
  2264. the "ECCdraft" ciphersuite group alias can be used to select them.
  2265. [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
  2266. *) Add ECDH engine support.
  2267. [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
  2268. *) Add ECDH in new directory crypto/ecdh/.
  2269. [Douglas Stebila (Sun Microsystems Laboratories)]
  2270. *) Let BN_rand_range() abort with an error after 100 iterations
  2271. without success (which indicates a broken PRNG).
  2272. [Bodo Moeller]
  2273. *) Change BN_mod_sqrt() so that it verifies that the input value
  2274. is really the square of the return value. (Previously,
  2275. BN_mod_sqrt would show GIGO behaviour.)
  2276. [Bodo Moeller]
  2277. *) Add named elliptic curves over binary fields from X9.62, SECG,
  2278. and WAP/WTLS; add OIDs that were still missing.
  2279. [Sheueling Chang Shantz and Douglas Stebila
  2280. (Sun Microsystems Laboratories)]
  2281. *) Extend the EC library for elliptic curves over binary fields
  2282. (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
  2283. New EC_METHOD:
  2284. EC_GF2m_simple_method
  2285. New API functions:
  2286. EC_GROUP_new_curve_GF2m
  2287. EC_GROUP_set_curve_GF2m
  2288. EC_GROUP_get_curve_GF2m
  2289. EC_POINT_set_affine_coordinates_GF2m
  2290. EC_POINT_get_affine_coordinates_GF2m
  2291. EC_POINT_set_compressed_coordinates_GF2m
  2292. Point compression for binary fields is disabled by default for
  2293. patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
  2294. enable it).
  2295. As binary polynomials are represented as BIGNUMs, various members
  2296. of the EC_GROUP and EC_POINT data structures can be shared
  2297. between the implementations for prime fields and binary fields;
  2298. the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
  2299. are essentially identical to their ..._GFp counterparts.
  2300. (For simplicity, the '..._GFp' prefix has been dropped from
  2301. various internal method names.)
  2302. An internal 'field_div' method (similar to 'field_mul' and
  2303. 'field_sqr') has been added; this is used only for binary fields.
  2304. [Sheueling Chang Shantz and Douglas Stebila
  2305. (Sun Microsystems Laboratories)]
  2306. *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
  2307. through methods ('mul', 'precompute_mult').
  2308. The generic implementations (now internally called 'ec_wNAF_mul'
  2309. and 'ec_wNAF_precomputed_mult') remain the default if these
  2310. methods are undefined.
  2311. [Sheueling Chang Shantz and Douglas Stebila
  2312. (Sun Microsystems Laboratories)]
  2313. *) New function EC_GROUP_get_degree, which is defined through
  2314. EC_METHOD. For curves over prime fields, this returns the bit
  2315. length of the modulus.
  2316. [Sheueling Chang Shantz and Douglas Stebila
  2317. (Sun Microsystems Laboratories)]
  2318. *) New functions EC_GROUP_dup, EC_POINT_dup.
  2319. (These simply call ..._new and ..._copy).
  2320. [Sheueling Chang Shantz and Douglas Stebila
  2321. (Sun Microsystems Laboratories)]
  2322. *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
  2323. Polynomials are represented as BIGNUMs (where the sign bit is not
  2324. used) in the following functions [macros]:
  2325. BN_GF2m_add
  2326. BN_GF2m_sub [= BN_GF2m_add]
  2327. BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
  2328. BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
  2329. BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
  2330. BN_GF2m_mod_inv
  2331. BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
  2332. BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
  2333. BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
  2334. BN_GF2m_cmp [= BN_ucmp]
  2335. (Note that only the 'mod' functions are actually for fields GF(2^m).
  2336. BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
  2337. For some functions, an the irreducible polynomial defining a
  2338. field can be given as an 'unsigned int[]' with strictly
  2339. decreasing elements giving the indices of those bits that are set;
  2340. i.e., p[] represents the polynomial
  2341. f(t) = t^p[0] + t^p[1] + ... + t^p[k]
  2342. where
  2343. p[0] > p[1] > ... > p[k] = 0.
  2344. This applies to the following functions:
  2345. BN_GF2m_mod_arr
  2346. BN_GF2m_mod_mul_arr
  2347. BN_GF2m_mod_sqr_arr
  2348. BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
  2349. BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
  2350. BN_GF2m_mod_exp_arr
  2351. BN_GF2m_mod_sqrt_arr
  2352. BN_GF2m_mod_solve_quad_arr
  2353. BN_GF2m_poly2arr
  2354. BN_GF2m_arr2poly
  2355. Conversion can be performed by the following functions:
  2356. BN_GF2m_poly2arr
  2357. BN_GF2m_arr2poly
  2358. bntest.c has additional tests for binary polynomial arithmetic.
  2359. Two implementations for BN_GF2m_mod_div() are available.
  2360. The default algorithm simply uses BN_GF2m_mod_inv() and
  2361. BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
  2362. if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
  2363. copyright notice in crypto/bn/bn_gf2m.c before enabling it).
  2364. [Sheueling Chang Shantz and Douglas Stebila
  2365. (Sun Microsystems Laboratories)]
  2366. *) Add new error code 'ERR_R_DISABLED' that can be used when some
  2367. functionality is disabled at compile-time.
  2368. [Douglas Stebila <douglas.stebila@sun.com>]
  2369. *) Change default behaviour of 'openssl asn1parse' so that more
  2370. information is visible when viewing, e.g., a certificate:
  2371. Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
  2372. mode the content of non-printable OCTET STRINGs is output in a
  2373. style similar to INTEGERs, but with '[HEX DUMP]' prepended to
  2374. avoid the appearance of a printable string.
  2375. [Nils Larsch <nla@trustcenter.de>]
  2376. *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
  2377. functions
  2378. EC_GROUP_set_asn1_flag()
  2379. EC_GROUP_get_asn1_flag()
  2380. EC_GROUP_set_point_conversion_form()
  2381. EC_GROUP_get_point_conversion_form()
  2382. These control ASN1 encoding details:
  2383. - Curves (i.e., groups) are encoded explicitly unless asn1_flag
  2384. has been set to OPENSSL_EC_NAMED_CURVE.
  2385. - Points are encoded in uncompressed form by default; options for
  2386. asn1_for are as for point2oct, namely
  2387. POINT_CONVERSION_COMPRESSED
  2388. POINT_CONVERSION_UNCOMPRESSED
  2389. POINT_CONVERSION_HYBRID
  2390. Also add 'seed' and 'seed_len' members to EC_GROUP with access
  2391. functions
  2392. EC_GROUP_set_seed()
  2393. EC_GROUP_get0_seed()
  2394. EC_GROUP_get_seed_len()
  2395. This is used only for ASN1 purposes (so far).
  2396. [Nils Larsch <nla@trustcenter.de>]
  2397. *) Add 'field_type' member to EC_METHOD, which holds the NID
  2398. of the appropriate field type OID. The new function
  2399. EC_METHOD_get_field_type() returns this value.
  2400. [Nils Larsch <nla@trustcenter.de>]
  2401. *) Add functions
  2402. EC_POINT_point2bn()
  2403. EC_POINT_bn2point()
  2404. EC_POINT_point2hex()
  2405. EC_POINT_hex2point()
  2406. providing useful interfaces to EC_POINT_point2oct() and
  2407. EC_POINT_oct2point().
  2408. [Nils Larsch <nla@trustcenter.de>]
  2409. *) Change internals of the EC library so that the functions
  2410. EC_GROUP_set_generator()
  2411. EC_GROUP_get_generator()
  2412. EC_GROUP_get_order()
  2413. EC_GROUP_get_cofactor()
  2414. are implemented directly in crypto/ec/ec_lib.c and not dispatched
  2415. to methods, which would lead to unnecessary code duplication when
  2416. adding different types of curves.
  2417. [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
  2418. *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
  2419. arithmetic, and such that modified wNAFs are generated
  2420. (which avoid length expansion in many cases).
  2421. [Bodo Moeller]
  2422. *) Add a function EC_GROUP_check_discriminant() (defined via
  2423. EC_METHOD) that verifies that the curve discriminant is non-zero.
  2424. Add a function EC_GROUP_check() that makes some sanity tests
  2425. on a EC_GROUP, its generator and order. This includes
  2426. EC_GROUP_check_discriminant().
  2427. [Nils Larsch <nla@trustcenter.de>]
  2428. *) Add ECDSA in new directory crypto/ecdsa/.
  2429. Add applications 'openssl ecparam' and 'openssl ecdsa'
  2430. (these are based on 'openssl dsaparam' and 'openssl dsa').
  2431. ECDSA support is also included in various other files across the
  2432. library. Most notably,
  2433. - 'openssl req' now has a '-newkey ecdsa:file' option;
  2434. - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
  2435. - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
  2436. d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
  2437. them suitable for ECDSA where domain parameters must be
  2438. extracted before the specific public key;
  2439. - ECDSA engine support has been added.
  2440. [Nils Larsch <nla@trustcenter.de>]
  2441. *) Include some named elliptic curves, and add OIDs from X9.62,
  2442. SECG, and WAP/WTLS. Each curve can be obtained from the new
  2443. function
  2444. EC_GROUP_new_by_curve_name(),
  2445. and the list of available named curves can be obtained with
  2446. EC_get_builtin_curves().
  2447. Also add a 'curve_name' member to EC_GROUP objects, which can be
  2448. accessed via
  2449. EC_GROUP_set_curve_name()
  2450. EC_GROUP_get_curve_name()
  2451. [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
  2452. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  2453. was actually never needed) and in BN_mul(). The removal in BN_mul()
  2454. required a small change in bn_mul_part_recursive() and the addition
  2455. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  2456. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  2457. bn_sub_words() and bn_add_words() except they take arrays with
  2458. differing sizes.
  2459. [Richard Levitte]
  2460. Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
  2461. *) Cleanse PEM buffers before freeing them since they may contain
  2462. sensitive data.
  2463. [Benjamin Bennett <ben@psc.edu>]
  2464. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  2465. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  2466. authentication-only ciphersuites.
  2467. [Bodo Moeller]
  2468. *) Since AES128 and AES256 share a single mask bit in the logic of
  2469. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  2470. kludge to work properly if AES128 is available and AES256 isn't.
  2471. [Victor Duchovni]
  2472. *) Expand security boundary to match 1.1.1 module.
  2473. [Steve Henson]
  2474. *) Remove redundant features: hash file source, editing of test vectors
  2475. modify fipsld to use external fips_premain.c signature.
  2476. [Steve Henson]
  2477. *) New perl script mkfipsscr.pl to create shell scripts or batch files to
  2478. run algorithm test programs.
  2479. [Steve Henson]
  2480. *) Make algorithm test programs more tolerant of whitespace.
  2481. [Steve Henson]
  2482. *) Have SSL/TLS server implementation tolerate "mismatched" record
  2483. protocol version while receiving ClientHello even if the
  2484. ClientHello is fragmented. (The server can't insist on the
  2485. particular protocol version it has chosen before the ServerHello
  2486. message has informed the client about his choice.)
  2487. [Bodo Moeller]
  2488. *) Load error codes if they are not already present instead of using a
  2489. static variable. This allows them to be cleanly unloaded and reloaded.
  2490. [Steve Henson]
  2491. Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
  2492. *) Introduce limits to prevent malicious keys being able to
  2493. cause a denial of service. (CVE-2006-2940)
  2494. [Steve Henson, Bodo Moeller]
  2495. *) Fix ASN.1 parsing of certain invalid structures that can result
  2496. in a denial of service. (CVE-2006-2937) [Steve Henson]
  2497. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  2498. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  2499. *) Fix SSL client code which could crash if connecting to a
  2500. malicious SSLv2 server. (CVE-2006-4343)
  2501. [Tavis Ormandy and Will Drewry, Google Security Team]
  2502. *) Change ciphersuite string processing so that an explicit
  2503. ciphersuite selects this one ciphersuite (so that "AES256-SHA"
  2504. will no longer include "AES128-SHA"), and any other similar
  2505. ciphersuite (same bitmap) from *other* protocol versions (so that
  2506. "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
  2507. SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
  2508. changes from 0.9.8b and 0.9.8d.
  2509. [Bodo Moeller]
  2510. Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
  2511. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  2512. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  2513. *) Change the Unix randomness entropy gathering to use poll() when
  2514. possible instead of select(), since the latter has some
  2515. undesirable limitations.
  2516. [Darryl Miles via Richard Levitte and Bodo Moeller]
  2517. *) Disable rogue ciphersuites:
  2518. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  2519. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  2520. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  2521. The latter two were purportedly from
  2522. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  2523. appear there.
  2524. Also deactive the remaining ciphersuites from
  2525. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  2526. unofficial, and the ID has long expired.
  2527. [Bodo Moeller]
  2528. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  2529. dual-core machines) and other potential thread-safety issues.
  2530. [Bodo Moeller]
  2531. Changes between 0.9.7i and 0.9.7j [04 May 2006]
  2532. *) Adapt fipsld and the build system to link against the validated FIPS
  2533. module in FIPS mode.
  2534. [Steve Henson]
  2535. *) Fixes for VC++ 2005 build under Windows.
  2536. [Steve Henson]
  2537. *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
  2538. from a Windows bash shell such as MSYS. It is autodetected from the
  2539. "config" script when run from a VC++ environment. Modify standard VC++
  2540. build to use fipscanister.o from the GNU make build.
  2541. [Steve Henson]
  2542. Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
  2543. *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
  2544. The value now differs depending on if you build for FIPS or not.
  2545. BEWARE! A program linked with a shared FIPSed libcrypto can't be
  2546. safely run with a non-FIPSed libcrypto, as it may crash because of
  2547. the difference induced by this change.
  2548. [Andy Polyakov]
  2549. Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
  2550. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  2551. (part of SSL_OP_ALL). This option used to disable the
  2552. countermeasure against man-in-the-middle protocol-version
  2553. rollback in the SSL 2.0 server implementation, which is a bad
  2554. idea. (CVE-2005-2969)
  2555. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  2556. for Information Security, National Institute of Advanced Industrial
  2557. Science and Technology [AIST], Japan)]
  2558. *) Minimal support for X9.31 signatures and PSS padding modes. This is
  2559. mainly for FIPS compliance and not fully integrated at this stage.
  2560. [Steve Henson]
  2561. *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
  2562. the exponentiation using a fixed-length exponent. (Otherwise,
  2563. the information leaked through timing could expose the secret key
  2564. after many signatures; cf. Bleichenbacher's attack on DSA with
  2565. biased k.)
  2566. [Bodo Moeller]
  2567. *) Make a new fixed-window mod_exp implementation the default for
  2568. RSA, DSA, and DH private-key operations so that the sequence of
  2569. squares and multiplies and the memory access pattern are
  2570. independent of the particular secret key. This will mitigate
  2571. cache-timing and potential related attacks.
  2572. BN_mod_exp_mont_consttime() is the new exponentiation implementation,
  2573. and this is automatically used by BN_mod_exp_mont() if the new flag
  2574. BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
  2575. will use this BN flag for private exponents unless the flag
  2576. RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
  2577. DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
  2578. [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
  2579. *) Change the client implementation for SSLv23_method() and
  2580. SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
  2581. Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
  2582. (Previously, the SSL 2.0 backwards compatible Client Hello
  2583. message format would be used even with SSL_OP_NO_SSLv2.)
  2584. [Bodo Moeller]
  2585. *) Add support for smime-type MIME parameter in S/MIME messages which some
  2586. clients need.
  2587. [Steve Henson]
  2588. *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
  2589. a threadsafe manner. Modify rsa code to use new function and add calls
  2590. to dsa and dh code (which had race conditions before).
  2591. [Steve Henson]
  2592. *) Include the fixed error library code in the C error file definitions
  2593. instead of fixing them up at runtime. This keeps the error code
  2594. structures constant.
  2595. [Steve Henson]
  2596. Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
  2597. [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
  2598. OpenSSL 0.9.8.]
  2599. *) Fixes for newer kerberos headers. NB: the casts are needed because
  2600. the 'length' field is signed on one version and unsigned on another
  2601. with no (?) obvious way to tell the difference, without these VC++
  2602. complains. Also the "definition" of FAR (blank) is no longer included
  2603. nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
  2604. some needed definitions.
  2605. [Steve Henson]
  2606. *) Undo Cygwin change.
  2607. [Ulf Möller]
  2608. *) Added support for proxy certificates according to RFC 3820.
  2609. Because they may be a security thread to unaware applications,
  2610. they must be explicitely allowed in run-time. See
  2611. docs/HOWTO/proxy_certificates.txt for further information.
  2612. [Richard Levitte]
  2613. Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
  2614. *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
  2615. server and client random values. Previously
  2616. (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
  2617. less random data when sizeof(time_t) > 4 (some 64 bit platforms).
  2618. This change has negligible security impact because:
  2619. 1. Server and client random values still have 24 bytes of pseudo random
  2620. data.
  2621. 2. Server and client random values are sent in the clear in the initial
  2622. handshake.
  2623. 3. The master secret is derived using the premaster secret (48 bytes in
  2624. size for static RSA ciphersuites) as well as client server and random
  2625. values.
  2626. The OpenSSL team would like to thank the UK NISCC for bringing this issue
  2627. to our attention.
  2628. [Stephen Henson, reported by UK NISCC]
  2629. *) Use Windows randomness collection on Cygwin.
  2630. [Ulf Möller]
  2631. *) Fix hang in EGD/PRNGD query when communication socket is closed
  2632. prematurely by EGD/PRNGD.
  2633. [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
  2634. *) Prompt for pass phrases when appropriate for PKCS12 input format.
  2635. [Steve Henson]
  2636. *) Back-port of selected performance improvements from development
  2637. branch, as well as improved support for PowerPC platforms.
  2638. [Andy Polyakov]
  2639. *) Add lots of checks for memory allocation failure, error codes to indicate
  2640. failure and freeing up memory if a failure occurs.
  2641. [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
  2642. *) Add new -passin argument to dgst.
  2643. [Steve Henson]
  2644. *) Perform some character comparisons of different types in X509_NAME_cmp:
  2645. this is needed for some certificates that reencode DNs into UTF8Strings
  2646. (in violation of RFC3280) and can't or wont issue name rollover
  2647. certificates.
  2648. [Steve Henson]
  2649. *) Make an explicit check during certificate validation to see that
  2650. the CA setting in each certificate on the chain is correct. As a
  2651. side effect always do the following basic checks on extensions,
  2652. not just when there's an associated purpose to the check:
  2653. - if there is an unhandled critical extension (unless the user
  2654. has chosen to ignore this fault)
  2655. - if the path length has been exceeded (if one is set at all)
  2656. - that certain extensions fit the associated purpose (if one has
  2657. been given)
  2658. [Richard Levitte]
  2659. Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
  2660. *) Avoid a race condition when CRLs are checked in a multi threaded
  2661. environment. This would happen due to the reordering of the revoked
  2662. entries during signature checking and serial number lookup. Now the
  2663. encoding is cached and the serial number sort performed under a lock.
  2664. Add new STACK function sk_is_sorted().
  2665. [Steve Henson]
  2666. *) Add Delta CRL to the extension code.
  2667. [Steve Henson]
  2668. *) Various fixes to s3_pkt.c so alerts are sent properly.
  2669. [David Holmes <d.holmes@f5.com>]
  2670. *) Reduce the chances of duplicate issuer name and serial numbers (in
  2671. violation of RFC3280) using the OpenSSL certificate creation utilities.
  2672. This is done by creating a random 64 bit value for the initial serial
  2673. number when a serial number file is created or when a self signed
  2674. certificate is created using 'openssl req -x509'. The initial serial
  2675. number file is created using 'openssl x509 -next_serial' in CA.pl
  2676. rather than being initialized to 1.
  2677. [Steve Henson]
  2678. Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
  2679. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  2680. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  2681. [Joe Orton, Steve Henson]
  2682. *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
  2683. (CVE-2004-0112)
  2684. [Joe Orton, Steve Henson]
  2685. *) Make it possible to have multiple active certificates with the same
  2686. subject in the CA index file. This is done only if the keyword
  2687. 'unique_subject' is set to 'no' in the main CA section (default
  2688. if 'CA_default') of the configuration file. The value is saved
  2689. with the database itself in a separate index attribute file,
  2690. named like the index file with '.attr' appended to the name.
  2691. [Richard Levitte]
  2692. *) X509 verify fixes. Disable broken certificate workarounds when
  2693. X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
  2694. keyUsage extension present. Don't accept CRLs with unhandled critical
  2695. extensions: since verify currently doesn't process CRL extensions this
  2696. rejects a CRL with *any* critical extensions. Add new verify error codes
  2697. for these cases.
  2698. [Steve Henson]
  2699. *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
  2700. A clarification of RFC2560 will require the use of OCTET STRINGs and
  2701. some implementations cannot handle the current raw format. Since OpenSSL
  2702. copies and compares OCSP nonces as opaque blobs without any attempt at
  2703. parsing them this should not create any compatibility issues.
  2704. [Steve Henson]
  2705. *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
  2706. calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
  2707. this HMAC (and other) operations are several times slower than OpenSSL
  2708. < 0.9.7.
  2709. [Steve Henson]
  2710. *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
  2711. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  2712. *) Use the correct content when signing type "other".
  2713. [Steve Henson]
  2714. Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
  2715. *) Fix various bugs revealed by running the NISCC test suite:
  2716. Stop out of bounds reads in the ASN1 code when presented with
  2717. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  2718. Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
  2719. If verify callback ignores invalid public key errors don't try to check
  2720. certificate signature with the NULL public key.
  2721. [Steve Henson]
  2722. *) New -ignore_err option in ocsp application to stop the server
  2723. exiting on the first error in a request.
  2724. [Steve Henson]
  2725. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  2726. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  2727. specifications.
  2728. [Steve Henson]
  2729. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  2730. extra data after the compression methods not only for TLS 1.0
  2731. but also for SSL 3.0 (as required by the specification).
  2732. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  2733. *) Change X509_certificate_type() to mark the key as exported/exportable
  2734. when it's 512 *bits* long, not 512 bytes.
  2735. [Richard Levitte]
  2736. *) Change AES_cbc_encrypt() so it outputs exact multiple of
  2737. blocks during encryption.
  2738. [Richard Levitte]
  2739. *) Various fixes to base64 BIO and non blocking I/O. On write
  2740. flushes were not handled properly if the BIO retried. On read
  2741. data was not being buffered properly and had various logic bugs.
  2742. This also affects blocking I/O when the data being decoded is a
  2743. certain size.
  2744. [Steve Henson]
  2745. *) Various S/MIME bugfixes and compatibility changes:
  2746. output correct application/pkcs7 MIME type if
  2747. PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
  2748. Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
  2749. of files as .eml work). Correctly handle very long lines in MIME
  2750. parser.
  2751. [Steve Henson]
  2752. Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
  2753. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  2754. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  2755. a protocol version number mismatch like a decryption error
  2756. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  2757. [Bodo Moeller]
  2758. *) Turn on RSA blinding by default in the default implementation
  2759. to avoid a timing attack. Applications that don't want it can call
  2760. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  2761. They would be ill-advised to do so in most cases.
  2762. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  2763. *) Change RSA blinding code so that it works when the PRNG is not
  2764. seeded (in this case, the secret RSA exponent is abused as
  2765. an unpredictable seed -- if it is not unpredictable, there
  2766. is no point in blinding anyway). Make RSA blinding thread-safe
  2767. by remembering the creator's thread ID in rsa->blinding and
  2768. having all other threads use local one-time blinding factors
  2769. (this requires more computation than sharing rsa->blinding, but
  2770. avoids excessive locking; and if an RSA object is not shared
  2771. between threads, blinding will still be very fast).
  2772. [Bodo Moeller]
  2773. *) Fixed a typo bug that would cause ENGINE_set_default() to set an
  2774. ENGINE as defaults for all supported algorithms irrespective of
  2775. the 'flags' parameter. 'flags' is now honoured, so applications
  2776. should make sure they are passing it correctly.
  2777. [Geoff Thorpe]
  2778. *) Target "mingw" now allows native Windows code to be generated in
  2779. the Cygwin environment as well as with the MinGW compiler.
  2780. [Ulf Moeller]
  2781. Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
  2782. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  2783. via timing by performing a MAC computation even if incorrrect
  2784. block cipher padding has been found. This is a countermeasure
  2785. against active attacks where the attacker has to distinguish
  2786. between bad padding and a MAC verification error. (CVE-2003-0078)
  2787. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  2788. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  2789. Martin Vuagnoux (EPFL, Ilion)]
  2790. *) Make the no-err option work as intended. The intention with no-err
  2791. is not to have the whole error stack handling routines removed from
  2792. libcrypto, it's only intended to remove all the function name and
  2793. reason texts, thereby removing some of the footprint that may not
  2794. be interesting if those errors aren't displayed anyway.
  2795. NOTE: it's still possible for any application or module to have it's
  2796. own set of error texts inserted. The routines are there, just not
  2797. used by default when no-err is given.
  2798. [Richard Levitte]
  2799. *) Add support for FreeBSD on IA64.
  2800. [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
  2801. *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
  2802. Kerberos function mit_des_cbc_cksum(). Before this change,
  2803. the value returned by DES_cbc_cksum() was like the one from
  2804. mit_des_cbc_cksum(), except the bytes were swapped.
  2805. [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
  2806. *) Allow an application to disable the automatic SSL chain building.
  2807. Before this a rather primitive chain build was always performed in
  2808. ssl3_output_cert_chain(): an application had no way to send the
  2809. correct chain if the automatic operation produced an incorrect result.
  2810. Now the chain builder is disabled if either:
  2811. 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
  2812. 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
  2813. The reasoning behind this is that an application would not want the
  2814. auto chain building to take place if extra chain certificates are
  2815. present and it might also want a means of sending no additional
  2816. certificates (for example the chain has two certificates and the
  2817. root is omitted).
  2818. [Steve Henson]
  2819. *) Add the possibility to build without the ENGINE framework.
  2820. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  2821. *) Under Win32 gmtime() can return NULL: check return value in
  2822. OPENSSL_gmtime(). Add error code for case where gmtime() fails.
  2823. [Steve Henson]
  2824. *) DSA routines: under certain error conditions uninitialized BN objects
  2825. could be freed. Solution: make sure initialization is performed early
  2826. enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
  2827. Nils Larsch <nla@trustcenter.de> via PR#459)
  2828. [Lutz Jaenicke]
  2829. *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
  2830. checked on reconnect on the client side, therefore session resumption
  2831. could still fail with a "ssl session id is different" error. This
  2832. behaviour is masked when SSL_OP_ALL is used due to
  2833. SSL_OP_MICROSOFT_SESS_ID_BUG being set.
  2834. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  2835. followup to PR #377.
  2836. [Lutz Jaenicke]
  2837. *) IA-32 assembler support enhancements: unified ELF targets, support
  2838. for SCO/Caldera platforms, fix for Cygwin shared build.
  2839. [Andy Polyakov]
  2840. *) Add support for FreeBSD on sparc64. As a consequence, support for
  2841. FreeBSD on non-x86 processors is separate from x86 processors on
  2842. the config script, much like the NetBSD support.
  2843. [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
  2844. Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
  2845. [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
  2846. OpenSSL 0.9.7.]
  2847. *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
  2848. code (06) was taken as the first octet of the session ID and the last
  2849. octet was ignored consequently. As a result SSLv2 client side session
  2850. caching could not have worked due to the session ID mismatch between
  2851. client and server.
  2852. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  2853. PR #377.
  2854. [Lutz Jaenicke]
  2855. *) Change the declaration of needed Kerberos libraries to use EX_LIBS
  2856. instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
  2857. removed entirely.
  2858. [Richard Levitte]
  2859. *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
  2860. seems that in spite of existing for more than a year, many application
  2861. author have done nothing to provide the necessary callbacks, which
  2862. means that this particular engine will not work properly anywhere.
  2863. This is a very unfortunate situation which forces us, in the name
  2864. of usability, to give the hw_ncipher.c a static lock, which is part
  2865. of libcrypto.
  2866. NOTE: This is for the 0.9.7 series ONLY. This hack will never
  2867. appear in 0.9.8 or later. We EXPECT application authors to have
  2868. dealt properly with this when 0.9.8 is released (unless we actually
  2869. make such changes in the libcrypto locking code that changes will
  2870. have to be made anyway).
  2871. [Richard Levitte]
  2872. *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
  2873. octets have been read, EOF or an error occurs. Without this change
  2874. some truncated ASN1 structures will not produce an error.
  2875. [Steve Henson]
  2876. *) Disable Heimdal support, since it hasn't been fully implemented.
  2877. Still give the possibility to force the use of Heimdal, but with
  2878. warnings and a request that patches get sent to openssl-dev.
  2879. [Richard Levitte]
  2880. *) Add the VC-CE target, introduce the WINCE sysname, and add
  2881. INSTALL.WCE and appropriate conditionals to make it build.
  2882. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  2883. *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
  2884. cygssl-x.y.z.dll, where x, y and z are the major, minor and
  2885. edit numbers of the version.
  2886. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  2887. *) Introduce safe string copy and catenation functions
  2888. (BUF_strlcpy() and BUF_strlcat()).
  2889. [Ben Laurie (CHATS) and Richard Levitte]
  2890. *) Avoid using fixed-size buffers for one-line DNs.
  2891. [Ben Laurie (CHATS)]
  2892. *) Add BUF_MEM_grow_clean() to avoid information leakage when
  2893. resizing buffers containing secrets, and use where appropriate.
  2894. [Ben Laurie (CHATS)]
  2895. *) Avoid using fixed size buffers for configuration file location.
  2896. [Ben Laurie (CHATS)]
  2897. *) Avoid filename truncation for various CA files.
  2898. [Ben Laurie (CHATS)]
  2899. *) Use sizeof in preference to magic numbers.
  2900. [Ben Laurie (CHATS)]
  2901. *) Avoid filename truncation in cert requests.
  2902. [Ben Laurie (CHATS)]
  2903. *) Add assertions to check for (supposedly impossible) buffer
  2904. overflows.
  2905. [Ben Laurie (CHATS)]
  2906. *) Don't cache truncated DNS entries in the local cache (this could
  2907. potentially lead to a spoofing attack).
  2908. [Ben Laurie (CHATS)]
  2909. *) Fix various buffers to be large enough for hex/decimal
  2910. representations in a platform independent manner.
  2911. [Ben Laurie (CHATS)]
  2912. *) Add CRYPTO_realloc_clean() to avoid information leakage when
  2913. resizing buffers containing secrets, and use where appropriate.
  2914. [Ben Laurie (CHATS)]
  2915. *) Add BIO_indent() to avoid much slightly worrying code to do
  2916. indents.
  2917. [Ben Laurie (CHATS)]
  2918. *) Convert sprintf()/BIO_puts() to BIO_printf().
  2919. [Ben Laurie (CHATS)]
  2920. *) buffer_gets() could terminate with the buffer only half
  2921. full. Fixed.
  2922. [Ben Laurie (CHATS)]
  2923. *) Add assertions to prevent user-supplied crypto functions from
  2924. overflowing internal buffers by having large block sizes, etc.
  2925. [Ben Laurie (CHATS)]
  2926. *) New OPENSSL_assert() macro (similar to assert(), but enabled
  2927. unconditionally).
  2928. [Ben Laurie (CHATS)]
  2929. *) Eliminate unused copy of key in RC4.
  2930. [Ben Laurie (CHATS)]
  2931. *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
  2932. [Ben Laurie (CHATS)]
  2933. *) Fix off-by-one error in EGD path.
  2934. [Ben Laurie (CHATS)]
  2935. *) If RANDFILE path is too long, ignore instead of truncating.
  2936. [Ben Laurie (CHATS)]
  2937. *) Eliminate unused and incorrectly sized X.509 structure
  2938. CBCParameter.
  2939. [Ben Laurie (CHATS)]
  2940. *) Eliminate unused and dangerous function knumber().
  2941. [Ben Laurie (CHATS)]
  2942. *) Eliminate unused and dangerous structure, KSSL_ERR.
  2943. [Ben Laurie (CHATS)]
  2944. *) Protect against overlong session ID context length in an encoded
  2945. session object. Since these are local, this does not appear to be
  2946. exploitable.
  2947. [Ben Laurie (CHATS)]
  2948. *) Change from security patch (see 0.9.6e below) that did not affect
  2949. the 0.9.6 release series:
  2950. Remote buffer overflow in SSL3 protocol - an attacker could
  2951. supply an oversized master key in Kerberos-enabled versions.
  2952. (CVE-2002-0657)
  2953. [Ben Laurie (CHATS)]
  2954. *) Change the SSL kerb5 codes to match RFC 2712.
  2955. [Richard Levitte]
  2956. *) Make -nameopt work fully for req and add -reqopt switch.
  2957. [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
  2958. *) The "block size" for block ciphers in CFB and OFB mode should be 1.
  2959. [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
  2960. *) Make sure tests can be performed even if the corresponding algorithms
  2961. have been removed entirely. This was also the last step to make
  2962. OpenSSL compilable with DJGPP under all reasonable conditions.
  2963. [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
  2964. *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
  2965. to allow version independent disabling of normally unselected ciphers,
  2966. which may be activated as a side-effect of selecting a single cipher.
  2967. (E.g., cipher list string "RSA" enables ciphersuites that are left
  2968. out of "ALL" because they do not provide symmetric encryption.
  2969. "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
  2970. [Lutz Jaenicke, Bodo Moeller]
  2971. *) Add appropriate support for separate platform-dependent build
  2972. directories. The recommended way to make a platform-dependent
  2973. build directory is the following (tested on Linux), maybe with
  2974. some local tweaks:
  2975. # Place yourself outside of the OpenSSL source tree. In
  2976. # this example, the environment variable OPENSSL_SOURCE
  2977. # is assumed to contain the absolute OpenSSL source directory.
  2978. mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
  2979. cd objtree/"`uname -s`-`uname -r`-`uname -m`"
  2980. (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
  2981. mkdir -p `dirname $F`
  2982. ln -s $OPENSSL_SOURCE/$F $F
  2983. done
  2984. To be absolutely sure not to disturb the source tree, a "make clean"
  2985. is a good thing. If it isn't successfull, don't worry about it,
  2986. it probably means the source directory is very clean.
  2987. [Richard Levitte]
  2988. *) Make sure any ENGINE control commands make local copies of string
  2989. pointers passed to them whenever necessary. Otherwise it is possible
  2990. the caller may have overwritten (or deallocated) the original string
  2991. data when a later ENGINE operation tries to use the stored values.
  2992. [Götz Babin-Ebell <babinebell@trustcenter.de>]
  2993. *) Improve diagnostics in file reading and command-line digests.
  2994. [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
  2995. *) Add AES modes CFB and OFB to the object database. Correct an
  2996. error in AES-CFB decryption.
  2997. [Richard Levitte]
  2998. *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
  2999. allows existing EVP_CIPHER_CTX structures to be reused after
  3000. calling EVP_*Final(). This behaviour is used by encryption
  3001. BIOs and some applications. This has the side effect that
  3002. applications must explicitly clean up cipher contexts with
  3003. EVP_CIPHER_CTX_cleanup() or they will leak memory.
  3004. [Steve Henson]
  3005. *) Check the values of dna and dnb in bn_mul_recursive before calling
  3006. bn_mul_comba (a non zero value means the a or b arrays do not contain
  3007. n2 elements) and fallback to bn_mul_normal if either is not zero.
  3008. [Steve Henson]
  3009. *) Fix escaping of non-ASCII characters when using the -subj option
  3010. of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
  3011. [Lutz Jaenicke]
  3012. *) Make object definitions compliant to LDAP (RFC2256): SN is the short
  3013. form for "surname", serialNumber has no short form.
  3014. Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
  3015. therefore remove "mail" short name for "internet 7".
  3016. The OID for unique identifiers in X509 certificates is
  3017. x500UniqueIdentifier, not uniqueIdentifier.
  3018. Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
  3019. [Lutz Jaenicke]
  3020. *) Add an "init" command to the ENGINE config module and auto initialize
  3021. ENGINEs. Without any "init" command the ENGINE will be initialized
  3022. after all ctrl commands have been executed on it. If init=1 the
  3023. ENGINE is initailized at that point (ctrls before that point are run
  3024. on the uninitialized ENGINE and after on the initialized one). If
  3025. init=0 then the ENGINE will not be iniatialized at all.
  3026. [Steve Henson]
  3027. *) Fix the 'app_verify_callback' interface so that the user-defined
  3028. argument is actually passed to the callback: In the
  3029. SSL_CTX_set_cert_verify_callback() prototype, the callback
  3030. declaration has been changed from
  3031. int (*cb)()
  3032. into
  3033. int (*cb)(X509_STORE_CTX *,void *);
  3034. in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
  3035. i=s->ctx->app_verify_callback(&ctx)
  3036. has been changed into
  3037. i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
  3038. To update applications using SSL_CTX_set_cert_verify_callback(),
  3039. a dummy argument can be added to their callback functions.
  3040. [D. K. Smetters <smetters@parc.xerox.com>]
  3041. *) Added the '4758cca' ENGINE to support IBM 4758 cards.
  3042. [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
  3043. *) Add and OPENSSL_LOAD_CONF define which will cause
  3044. OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
  3045. This allows older applications to transparently support certain
  3046. OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
  3047. Two new functions OPENSSL_add_all_algorithms_noconf() which will never
  3048. load the config file and OPENSSL_add_all_algorithms_conf() which will
  3049. always load it have also been added.
  3050. [Steve Henson]
  3051. *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
  3052. Adjust NIDs and EVP layer.
  3053. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  3054. *) Config modules support in openssl utility.
  3055. Most commands now load modules from the config file,
  3056. though in a few (such as version) this isn't done
  3057. because it couldn't be used for anything.
  3058. In the case of ca and req the config file used is
  3059. the same as the utility itself: that is the -config
  3060. command line option can be used to specify an
  3061. alternative file.
  3062. [Steve Henson]
  3063. *) Move default behaviour from OPENSSL_config(). If appname is NULL
  3064. use "openssl_conf" if filename is NULL use default openssl config file.
  3065. [Steve Henson]
  3066. *) Add an argument to OPENSSL_config() to allow the use of an alternative
  3067. config section name. Add a new flag to tolerate a missing config file
  3068. and move code to CONF_modules_load_file().
  3069. [Steve Henson]
  3070. *) Support for crypto accelerator cards from Accelerated Encryption
  3071. Processing, www.aep.ie. (Use engine 'aep')
  3072. The support was copied from 0.9.6c [engine] and adapted/corrected
  3073. to work with the new engine framework.
  3074. [AEP Inc. and Richard Levitte]
  3075. *) Support for SureWare crypto accelerator cards from Baltimore
  3076. Technologies. (Use engine 'sureware')
  3077. The support was copied from 0.9.6c [engine] and adapted
  3078. to work with the new engine framework.
  3079. [Richard Levitte]
  3080. *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
  3081. make the newer ENGINE framework commands for the CHIL engine work.
  3082. [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
  3083. *) Make it possible to produce shared libraries on ReliantUNIX.
  3084. [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
  3085. *) Add the configuration target debug-linux-ppro.
  3086. Make 'openssl rsa' use the general key loading routines
  3087. implemented in apps.c, and make those routines able to
  3088. handle the key format FORMAT_NETSCAPE and the variant
  3089. FORMAT_IISSGC.
  3090. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  3091. *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  3092. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  3093. *) Add -keyform to rsautl, and document -engine.
  3094. [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
  3095. *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
  3096. BIO_R_NO_SUCH_FILE error code rather than the generic
  3097. ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
  3098. [Ben Laurie]
  3099. *) Add new functions
  3100. ERR_peek_last_error
  3101. ERR_peek_last_error_line
  3102. ERR_peek_last_error_line_data.
  3103. These are similar to
  3104. ERR_peek_error
  3105. ERR_peek_error_line
  3106. ERR_peek_error_line_data,
  3107. but report on the latest error recorded rather than the first one
  3108. still in the error queue.
  3109. [Ben Laurie, Bodo Moeller]
  3110. *) default_algorithms option in ENGINE config module. This allows things
  3111. like:
  3112. default_algorithms = ALL
  3113. default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
  3114. [Steve Henson]
  3115. *) Prelminary ENGINE config module.
  3116. [Steve Henson]
  3117. *) New experimental application configuration code.
  3118. [Steve Henson]
  3119. *) Change the AES code to follow the same name structure as all other
  3120. symmetric ciphers, and behave the same way. Move everything to
  3121. the directory crypto/aes, thereby obsoleting crypto/rijndael.
  3122. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  3123. *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
  3124. [Ben Laurie and Theo de Raadt]
  3125. *) Add option to output public keys in req command.
  3126. [Massimiliano Pala madwolf@openca.org]
  3127. *) Use wNAFs in EC_POINTs_mul() for improved efficiency
  3128. (up to about 10% better than before for P-192 and P-224).
  3129. [Bodo Moeller]
  3130. *) New functions/macros
  3131. SSL_CTX_set_msg_callback(ctx, cb)
  3132. SSL_CTX_set_msg_callback_arg(ctx, arg)
  3133. SSL_set_msg_callback(ssl, cb)
  3134. SSL_set_msg_callback_arg(ssl, arg)
  3135. to request calling a callback function
  3136. void cb(int write_p, int version, int content_type,
  3137. const void *buf, size_t len, SSL *ssl, void *arg)
  3138. whenever a protocol message has been completely received
  3139. (write_p == 0) or sent (write_p == 1). Here 'version' is the
  3140. protocol version according to which the SSL library interprets
  3141. the current protocol message (SSL2_VERSION, SSL3_VERSION, or
  3142. TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
  3143. the content type as defined in the SSL 3.0/TLS 1.0 protocol
  3144. specification (change_cipher_spec(20), alert(21), handshake(22)).
  3145. 'buf' and 'len' point to the actual message, 'ssl' to the
  3146. SSL object, and 'arg' is the application-defined value set by
  3147. SSL[_CTX]_set_msg_callback_arg().
  3148. 'openssl s_client' and 'openssl s_server' have new '-msg' options
  3149. to enable a callback that displays all protocol messages.
  3150. [Bodo Moeller]
  3151. *) Change the shared library support so shared libraries are built as
  3152. soon as the corresponding static library is finished, and thereby get
  3153. openssl and the test programs linked against the shared library.
  3154. This still only happens when the keyword "shard" has been given to
  3155. the configuration scripts.
  3156. NOTE: shared library support is still an experimental thing, and
  3157. backward binary compatibility is still not guaranteed.
  3158. ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
  3159. *) Add support for Subject Information Access extension.
  3160. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  3161. *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
  3162. additional bytes when new memory had to be allocated, not just
  3163. when reusing an existing buffer.
  3164. [Bodo Moeller]
  3165. *) New command line and configuration option 'utf8' for the req command.
  3166. This allows field values to be specified as UTF8 strings.
  3167. [Steve Henson]
  3168. *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
  3169. runs for the former and machine-readable output for the latter.
  3170. [Ben Laurie]
  3171. *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
  3172. of the e-mail address in the DN (i.e., it will go into a certificate
  3173. extension only). The new configuration file option 'email_in_dn = no'
  3174. has the same effect.
  3175. [Massimiliano Pala madwolf@openca.org]
  3176. *) Change all functions with names starting with des_ to be starting
  3177. with DES_ instead. Add wrappers that are compatible with libdes,
  3178. but are named _ossl_old_des_*. Finally, add macros that map the
  3179. des_* symbols to the corresponding _ossl_old_des_* if libdes
  3180. compatibility is desired. If OpenSSL 0.9.6c compatibility is
  3181. desired, the des_* symbols will be mapped to DES_*, with one
  3182. exception.
  3183. Since we provide two compatibility mappings, the user needs to
  3184. define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
  3185. compatibility is desired. The default (i.e., when that macro
  3186. isn't defined) is OpenSSL 0.9.6c compatibility.
  3187. There are also macros that enable and disable the support of old
  3188. des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
  3189. and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
  3190. are defined, the default will apply: to support the old des routines.
  3191. In either case, one must include openssl/des.h to get the correct
  3192. definitions. Do not try to just include openssl/des_old.h, that
  3193. won't work.
  3194. NOTE: This is a major break of an old API into a new one. Software
  3195. authors are encouraged to switch to the DES_ style functions. Some
  3196. time in the future, des_old.h and the libdes compatibility functions
  3197. will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
  3198. default), and then completely removed.
  3199. [Richard Levitte]
  3200. *) Test for certificates which contain unsupported critical extensions.
  3201. If such a certificate is found during a verify operation it is
  3202. rejected by default: this behaviour can be overridden by either
  3203. handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
  3204. by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
  3205. X509_supported_extension() has also been added which returns 1 if a
  3206. particular extension is supported.
  3207. [Steve Henson]
  3208. *) Modify the behaviour of EVP cipher functions in similar way to digests
  3209. to retain compatibility with existing code.
  3210. [Steve Henson]
  3211. *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
  3212. compatibility with existing code. In particular the 'ctx' parameter does
  3213. not have to be to be initialized before the call to EVP_DigestInit() and
  3214. it is tidied up after a call to EVP_DigestFinal(). New function
  3215. EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
  3216. EVP_MD_CTX_copy() changed to not require the destination to be
  3217. initialized valid and new function EVP_MD_CTX_copy_ex() added which
  3218. requires the destination to be valid.
  3219. Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
  3220. EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
  3221. [Steve Henson]
  3222. *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
  3223. so that complete 'Handshake' protocol structures are kept in memory
  3224. instead of overwriting 'msg_type' and 'length' with 'body' data.
  3225. [Bodo Moeller]
  3226. *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
  3227. [Massimo Santin via Richard Levitte]
  3228. *) Major restructuring to the underlying ENGINE code. This includes
  3229. reduction of linker bloat, separation of pure "ENGINE" manipulation
  3230. (initialisation, etc) from functionality dealing with implementations
  3231. of specific crypto iterfaces. This change also introduces integrated
  3232. support for symmetric ciphers and digest implementations - so ENGINEs
  3233. can now accelerate these by providing EVP_CIPHER and EVP_MD
  3234. implementations of their own. This is detailed in crypto/engine/README
  3235. as it couldn't be adequately described here. However, there are a few
  3236. API changes worth noting - some RSA, DSA, DH, and RAND functions that
  3237. were changed in the original introduction of ENGINE code have now
  3238. reverted back - the hooking from this code to ENGINE is now a good
  3239. deal more passive and at run-time, operations deal directly with
  3240. RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
  3241. dereferencing through an ENGINE pointer any more. Also, the ENGINE
  3242. functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
  3243. they were not being used by the framework as there is no concept of a
  3244. BIGNUM_METHOD and they could not be generalised to the new
  3245. 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
  3246. ENGINE_cpy() has been removed as it cannot be consistently defined in
  3247. the new code.
  3248. [Geoff Thorpe]
  3249. *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
  3250. [Steve Henson]
  3251. *) Change mkdef.pl to sort symbols that get the same entry number,
  3252. and make sure the automatically generated functions ERR_load_*
  3253. become part of libeay.num as well.
  3254. [Richard Levitte]
  3255. *) New function SSL_renegotiate_pending(). This returns true once
  3256. renegotiation has been requested (either SSL_renegotiate() call
  3257. or HelloRequest/ClientHello receveived from the peer) and becomes
  3258. false once a handshake has been completed.
  3259. (For servers, SSL_renegotiate() followed by SSL_do_handshake()
  3260. sends a HelloRequest, but does not ensure that a handshake takes
  3261. place. SSL_renegotiate_pending() is useful for checking if the
  3262. client has followed the request.)
  3263. [Bodo Moeller]
  3264. *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
  3265. By default, clients may request session resumption even during
  3266. renegotiation (if session ID contexts permit); with this option,
  3267. session resumption is possible only in the first handshake.
  3268. SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
  3269. more bits available for options that should not be part of
  3270. SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
  3271. [Bodo Moeller]
  3272. *) Add some demos for certificate and certificate request creation.
  3273. [Steve Henson]
  3274. *) Make maximum certificate chain size accepted from the peer application
  3275. settable (SSL*_get/set_max_cert_list()), as proposed by
  3276. "Douglas E. Engert" <deengert@anl.gov>.
  3277. [Lutz Jaenicke]
  3278. *) Add support for shared libraries for Unixware-7
  3279. (Boyd Lynn Gerber <gerberb@zenez.com>).
  3280. [Lutz Jaenicke]
  3281. *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
  3282. be done prior to destruction. Use this to unload error strings from
  3283. ENGINEs that load their own error strings. NB: This adds two new API
  3284. functions to "get" and "set" this destroy handler in an ENGINE.
  3285. [Geoff Thorpe]
  3286. *) Alter all existing ENGINE implementations (except "openssl" and
  3287. "openbsd") to dynamically instantiate their own error strings. This
  3288. makes them more flexible to be built both as statically-linked ENGINEs
  3289. and self-contained shared-libraries loadable via the "dynamic" ENGINE.
  3290. Also, add stub code to each that makes building them as self-contained
  3291. shared-libraries easier (see README.ENGINE).
  3292. [Geoff Thorpe]
  3293. *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
  3294. implementations into applications that are completely implemented in
  3295. self-contained shared-libraries. The "dynamic" ENGINE exposes control
  3296. commands that can be used to configure what shared-library to load and
  3297. to control aspects of the way it is handled. Also, made an update to
  3298. the README.ENGINE file that brings its information up-to-date and
  3299. provides some information and instructions on the "dynamic" ENGINE
  3300. (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
  3301. [Geoff Thorpe]
  3302. *) Make it possible to unload ranges of ERR strings with a new
  3303. "ERR_unload_strings" function.
  3304. [Geoff Thorpe]
  3305. *) Add a copy() function to EVP_MD.
  3306. [Ben Laurie]
  3307. *) Make EVP_MD routines take a context pointer instead of just the
  3308. md_data void pointer.
  3309. [Ben Laurie]
  3310. *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
  3311. that the digest can only process a single chunk of data
  3312. (typically because it is provided by a piece of
  3313. hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
  3314. is only going to provide a single chunk of data, and hence the
  3315. framework needn't accumulate the data for oneshot drivers.
  3316. [Ben Laurie]
  3317. *) As with "ERR", make it possible to replace the underlying "ex_data"
  3318. functions. This change also alters the storage and management of global
  3319. ex_data state - it's now all inside ex_data.c and all "class" code (eg.
  3320. RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
  3321. index counters. The API functions that use this state have been changed
  3322. to take a "class_index" rather than pointers to the class's local STACK
  3323. and counter, and there is now an API function to dynamically create new
  3324. classes. This centralisation allows us to (a) plug a lot of the
  3325. thread-safety problems that existed, and (b) makes it possible to clean
  3326. up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
  3327. such data would previously have always leaked in application code and
  3328. workarounds were in place to make the memory debugging turn a blind eye
  3329. to it. Application code that doesn't use this new function will still
  3330. leak as before, but their memory debugging output will announce it now
  3331. rather than letting it slide.
  3332. Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
  3333. induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
  3334. has a return value to indicate success or failure.
  3335. [Geoff Thorpe]
  3336. *) Make it possible to replace the underlying "ERR" functions such that the
  3337. global state (2 LHASH tables and 2 locks) is only used by the "default"
  3338. implementation. This change also adds two functions to "get" and "set"
  3339. the implementation prior to it being automatically set the first time
  3340. any other ERR function takes place. Ie. an application can call "get",
  3341. pass the return value to a module it has just loaded, and that module
  3342. can call its own "set" function using that value. This means the
  3343. module's "ERR" operations will use (and modify) the error state in the
  3344. application and not in its own statically linked copy of OpenSSL code.
  3345. [Geoff Thorpe]
  3346. *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
  3347. reference counts. This performs normal REF_PRINT/REF_CHECK macros on
  3348. the operation, and provides a more encapsulated way for external code
  3349. (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
  3350. to use these functions rather than manually incrementing the counts.
  3351. Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
  3352. [Geoff Thorpe]
  3353. *) Add EVP test program.
  3354. [Ben Laurie]
  3355. *) Add symmetric cipher support to ENGINE. Expect the API to change!
  3356. [Ben Laurie]
  3357. *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
  3358. X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
  3359. X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
  3360. These allow a CRL to be built without having to access X509_CRL fields
  3361. directly. Modify 'ca' application to use new functions.
  3362. [Steve Henson]
  3363. *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
  3364. bug workarounds. Rollback attack detection is a security feature.
  3365. The problem will only arise on OpenSSL servers when TLSv1 is not
  3366. available (sslv3_server_method() or SSL_OP_NO_TLSv1).
  3367. Software authors not wanting to support TLSv1 will have special reasons
  3368. for their choice and can explicitly enable this option.
  3369. [Bodo Moeller, Lutz Jaenicke]
  3370. *) Rationalise EVP so it can be extended: don't include a union of
  3371. cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
  3372. (similar to those existing for EVP_CIPHER_CTX).
  3373. Usage example:
  3374. EVP_MD_CTX md;
  3375. EVP_MD_CTX_init(&md); /* new function call */
  3376. EVP_DigestInit(&md, EVP_sha1());
  3377. EVP_DigestUpdate(&md, in, len);
  3378. EVP_DigestFinal(&md, out, NULL);
  3379. EVP_MD_CTX_cleanup(&md); /* new function call */
  3380. [Ben Laurie]
  3381. *) Make DES key schedule conform to the usual scheme, as well as
  3382. correcting its structure. This means that calls to DES functions
  3383. now have to pass a pointer to a des_key_schedule instead of a
  3384. plain des_key_schedule (which was actually always a pointer
  3385. anyway): E.g.,
  3386. des_key_schedule ks;
  3387. des_set_key_checked(..., &ks);
  3388. des_ncbc_encrypt(..., &ks, ...);
  3389. (Note that a later change renames 'des_...' into 'DES_...'.)
  3390. [Ben Laurie]
  3391. *) Initial reduction of linker bloat: the use of some functions, such as
  3392. PEM causes large amounts of unused functions to be linked in due to
  3393. poor organisation. For example pem_all.c contains every PEM function
  3394. which has a knock on effect of linking in large amounts of (unused)
  3395. ASN1 code. Grouping together similar functions and splitting unrelated
  3396. functions prevents this.
  3397. [Steve Henson]
  3398. *) Cleanup of EVP macros.
  3399. [Ben Laurie]
  3400. *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
  3401. correct _ecb suffix.
  3402. [Ben Laurie]
  3403. *) Add initial OCSP responder support to ocsp application. The
  3404. revocation information is handled using the text based index
  3405. use by the ca application. The responder can either handle
  3406. requests generated internally, supplied in files (for example
  3407. via a CGI script) or using an internal minimal server.
  3408. [Steve Henson]
  3409. *) Add configuration choices to get zlib compression for TLS.
  3410. [Richard Levitte]
  3411. *) Changes to Kerberos SSL for RFC 2712 compliance:
  3412. 1. Implemented real KerberosWrapper, instead of just using
  3413. KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
  3414. 2. Implemented optional authenticator field of KerberosWrapper.
  3415. Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
  3416. and authenticator structs; see crypto/krb5/.
  3417. Generalized Kerberos calls to support multiple Kerberos libraries.
  3418. [Vern Staats <staatsvr@asc.hpc.mil>,
  3419. Jeffrey Altman <jaltman@columbia.edu>
  3420. via Richard Levitte]
  3421. *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
  3422. already does with RSA. testdsa.h now has 'priv_key/pub_key'
  3423. values for each of the key sizes rather than having just
  3424. parameters (and 'speed' generating keys each time).
  3425. [Geoff Thorpe]
  3426. *) Speed up EVP routines.
  3427. Before:
  3428. encrypt
  3429. type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
  3430. des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
  3431. des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
  3432. des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
  3433. decrypt
  3434. des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
  3435. des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
  3436. des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
  3437. After:
  3438. encrypt
  3439. des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
  3440. decrypt
  3441. des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
  3442. [Ben Laurie]
  3443. *) Added the OS2-EMX target.
  3444. ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
  3445. *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
  3446. to support NCONF routines in extension code. New function CONF_set_nconf()
  3447. to allow functions which take an NCONF to also handle the old LHASH
  3448. structure: this means that the old CONF compatible routines can be
  3449. retained (in particular wrt extensions) without having to duplicate the
  3450. code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
  3451. [Steve Henson]
  3452. *) Enhance the general user interface with mechanisms for inner control
  3453. and with possibilities to have yes/no kind of prompts.
  3454. [Richard Levitte]
  3455. *) Change all calls to low level digest routines in the library and
  3456. applications to use EVP. Add missing calls to HMAC_cleanup() and
  3457. don't assume HMAC_CTX can be copied using memcpy().
  3458. [Verdon Walker <VWalker@novell.com>, Steve Henson]
  3459. *) Add the possibility to control engines through control names but with
  3460. arbitrary arguments instead of just a string.
  3461. Change the key loaders to take a UI_METHOD instead of a callback
  3462. function pointer. NOTE: this breaks binary compatibility with earlier
  3463. versions of OpenSSL [engine].
  3464. Adapt the nCipher code for these new conditions and add a card insertion
  3465. callback.
  3466. [Richard Levitte]
  3467. *) Enhance the general user interface with mechanisms to better support
  3468. dialog box interfaces, application-defined prompts, the possibility
  3469. to use defaults (for example default passwords from somewhere else)
  3470. and interrupts/cancellations.
  3471. [Richard Levitte]
  3472. *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
  3473. attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
  3474. [Steve Henson]
  3475. *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
  3476. tidy up some unnecessarily weird code in 'sk_new()').
  3477. [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
  3478. *) Change the key loading routines for ENGINEs to use the same kind
  3479. callback (pem_password_cb) as all other routines that need this
  3480. kind of callback.
  3481. [Richard Levitte]
  3482. *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
  3483. 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
  3484. than this minimum value is recommended.
  3485. [Lutz Jaenicke]
  3486. *) New random seeder for OpenVMS, using the system process statistics
  3487. that are easily reachable.
  3488. [Richard Levitte]
  3489. *) Windows apparently can't transparently handle global
  3490. variables defined in DLLs. Initialisations such as:
  3491. const ASN1_ITEM *it = &ASN1_INTEGER_it;
  3492. wont compile. This is used by the any applications that need to
  3493. declare their own ASN1 modules. This was fixed by adding the option
  3494. EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
  3495. needed for static libraries under Win32.
  3496. [Steve Henson]
  3497. *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
  3498. setting of purpose and trust fields. New X509_STORE trust and
  3499. purpose functions and tidy up setting in other SSL functions.
  3500. [Steve Henson]
  3501. *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
  3502. structure. These are inherited by X509_STORE_CTX when it is
  3503. initialised. This allows various defaults to be set in the
  3504. X509_STORE structure (such as flags for CRL checking and custom
  3505. purpose or trust settings) for functions which only use X509_STORE_CTX
  3506. internally such as S/MIME.
  3507. Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
  3508. trust settings if they are not set in X509_STORE. This allows X509_STORE
  3509. purposes and trust (in S/MIME for example) to override any set by default.
  3510. Add command line options for CRL checking to smime, s_client and s_server
  3511. applications.
  3512. [Steve Henson]
  3513. *) Initial CRL based revocation checking. If the CRL checking flag(s)
  3514. are set then the CRL is looked up in the X509_STORE structure and
  3515. its validity and signature checked, then if the certificate is found
  3516. in the CRL the verify fails with a revoked error.
  3517. Various new CRL related callbacks added to X509_STORE_CTX structure.
  3518. Command line options added to 'verify' application to support this.
  3519. This needs some additional work, such as being able to handle multiple
  3520. CRLs with different times, extension based lookup (rather than just
  3521. by subject name) and ultimately more complete V2 CRL extension
  3522. handling.
  3523. [Steve Henson]
  3524. *) Add a general user interface API (crypto/ui/). This is designed
  3525. to replace things like des_read_password and friends (backward
  3526. compatibility functions using this new API are provided).
  3527. The purpose is to remove prompting functions from the DES code
  3528. section as well as provide for prompting through dialog boxes in
  3529. a window system and the like.
  3530. [Richard Levitte]
  3531. *) Add "ex_data" support to ENGINE so implementations can add state at a
  3532. per-structure level rather than having to store it globally.
  3533. [Geoff]
  3534. *) Make it possible for ENGINE structures to be copied when retrieved by
  3535. ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
  3536. This causes the "original" ENGINE structure to act like a template,
  3537. analogous to the RSA vs. RSA_METHOD type of separation. Because of this
  3538. operational state can be localised to each ENGINE structure, despite the
  3539. fact they all share the same "methods". New ENGINE structures returned in
  3540. this case have no functional references and the return value is the single
  3541. structural reference. This matches the single structural reference returned
  3542. by ENGINE_by_id() normally, when it is incremented on the pre-existing
  3543. ENGINE structure.
  3544. [Geoff]
  3545. *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
  3546. needs to match any other type at all we need to manually clear the
  3547. tag cache.
  3548. [Steve Henson]
  3549. *) Changes to the "openssl engine" utility to include;
  3550. - verbosity levels ('-v', '-vv', and '-vvv') that provide information
  3551. about an ENGINE's available control commands.
  3552. - executing control commands from command line arguments using the
  3553. '-pre' and '-post' switches. '-post' is only used if '-t' is
  3554. specified and the ENGINE is successfully initialised. The syntax for
  3555. the individual commands are colon-separated, for example;
  3556. openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
  3557. [Geoff]
  3558. *) New dynamic control command support for ENGINEs. ENGINEs can now
  3559. declare their own commands (numbers), names (strings), descriptions,
  3560. and input types for run-time discovery by calling applications. A
  3561. subset of these commands are implicitly classed as "executable"
  3562. depending on their input type, and only these can be invoked through
  3563. the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
  3564. can be based on user input, config files, etc). The distinction is
  3565. that "executable" commands cannot return anything other than a boolean
  3566. result and can only support numeric or string input, whereas some
  3567. discoverable commands may only be for direct use through
  3568. ENGINE_ctrl(), eg. supporting the exchange of binary data, function
  3569. pointers, or other custom uses. The "executable" commands are to
  3570. support parameterisations of ENGINE behaviour that can be
  3571. unambiguously defined by ENGINEs and used consistently across any
  3572. OpenSSL-based application. Commands have been added to all the
  3573. existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
  3574. control over shared-library paths without source code alterations.
  3575. [Geoff]
  3576. *) Changed all ENGINE implementations to dynamically allocate their
  3577. ENGINEs rather than declaring them statically. Apart from this being
  3578. necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
  3579. this also allows the implementations to compile without using the
  3580. internal engine_int.h header.
  3581. [Geoff]
  3582. *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
  3583. 'const' value. Any code that should be able to modify a RAND_METHOD
  3584. should already have non-const pointers to it (ie. they should only
  3585. modify their own ones).
  3586. [Geoff]
  3587. *) Made a variety of little tweaks to the ENGINE code.
  3588. - "atalla" and "ubsec" string definitions were moved from header files
  3589. to C code. "nuron" string definitions were placed in variables
  3590. rather than hard-coded - allowing parameterisation of these values
  3591. later on via ctrl() commands.
  3592. - Removed unused "#if 0"'d code.
  3593. - Fixed engine list iteration code so it uses ENGINE_free() to release
  3594. structural references.
  3595. - Constified the RAND_METHOD element of ENGINE structures.
  3596. - Constified various get/set functions as appropriate and added
  3597. missing functions (including a catch-all ENGINE_cpy that duplicates
  3598. all ENGINE values onto a new ENGINE except reference counts/state).
  3599. - Removed NULL parameter checks in get/set functions. Setting a method
  3600. or function to NULL is a way of cancelling out a previously set
  3601. value. Passing a NULL ENGINE parameter is just plain stupid anyway
  3602. and doesn't justify the extra error symbols and code.
  3603. - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
  3604. flags from engine_int.h to engine.h.
  3605. - Changed prototypes for ENGINE handler functions (init(), finish(),
  3606. ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
  3607. [Geoff]
  3608. *) Implement binary inversion algorithm for BN_mod_inverse in addition
  3609. to the algorithm using long division. The binary algorithm can be
  3610. used only if the modulus is odd. On 32-bit systems, it is faster
  3611. only for relatively small moduli (roughly 20-30% for 128-bit moduli,
  3612. roughly 5-15% for 256-bit moduli), so we use it only for moduli
  3613. up to 450 bits. In 64-bit environments, the binary algorithm
  3614. appears to be advantageous for much longer moduli; here we use it
  3615. for moduli up to 2048 bits.
  3616. [Bodo Moeller]
  3617. *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
  3618. could not support the combine flag in choice fields.
  3619. [Steve Henson]
  3620. *) Add a 'copy_extensions' option to the 'ca' utility. This copies
  3621. extensions from a certificate request to the certificate.
  3622. [Steve Henson]
  3623. *) Allow multiple 'certopt' and 'nameopt' options to be separated
  3624. by commas. Add 'namopt' and 'certopt' options to the 'ca' config
  3625. file: this allows the display of the certificate about to be
  3626. signed to be customised, to allow certain fields to be included
  3627. or excluded and extension details. The old system didn't display
  3628. multicharacter strings properly, omitted fields not in the policy
  3629. and couldn't display additional details such as extensions.
  3630. [Steve Henson]
  3631. *) Function EC_POINTs_mul for multiple scalar multiplication
  3632. of an arbitrary number of elliptic curve points
  3633. \sum scalars[i]*points[i],
  3634. optionally including the generator defined for the EC_GROUP:
  3635. scalar*generator + \sum scalars[i]*points[i].
  3636. EC_POINT_mul is a simple wrapper function for the typical case
  3637. that the point list has just one item (besides the optional
  3638. generator).
  3639. [Bodo Moeller]
  3640. *) First EC_METHODs for curves over GF(p):
  3641. EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
  3642. operations and provides various method functions that can also
  3643. operate with faster implementations of modular arithmetic.
  3644. EC_GFp_mont_method() reuses most functions that are part of
  3645. EC_GFp_simple_method, but uses Montgomery arithmetic.
  3646. [Bodo Moeller; point addition and point doubling
  3647. implementation directly derived from source code provided by
  3648. Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
  3649. *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
  3650. crypto/ec/ec_lib.c):
  3651. Curves are EC_GROUP objects (with an optional group generator)
  3652. based on EC_METHODs that are built into the library.
  3653. Points are EC_POINT objects based on EC_GROUP objects.
  3654. Most of the framework would be able to handle curves over arbitrary
  3655. finite fields, but as there are no obvious types for fields other
  3656. than GF(p), some functions are limited to that for now.
  3657. [Bodo Moeller]
  3658. *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
  3659. that the file contains a complete HTTP response.
  3660. [Richard Levitte]
  3661. *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
  3662. change the def and num file printf format specifier from "%-40sXXX"
  3663. to "%-39s XXX". The latter will always guarantee a space after the
  3664. field while the former will cause them to run together if the field
  3665. is 40 of more characters long.
  3666. [Steve Henson]
  3667. *) Constify the cipher and digest 'method' functions and structures
  3668. and modify related functions to take constant EVP_MD and EVP_CIPHER
  3669. pointers.
  3670. [Steve Henson]
  3671. *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
  3672. in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
  3673. [Bodo Moeller]
  3674. *) Modify EVP_Digest*() routines so they now return values. Although the
  3675. internal software routines can never fail additional hardware versions
  3676. might.
  3677. [Steve Henson]
  3678. *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
  3679. Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
  3680. (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
  3681. ASN1 error codes
  3682. ERR_R_NESTED_ASN1_ERROR
  3683. ...
  3684. ERR_R_MISSING_ASN1_EOS
  3685. were 4 .. 9, conflicting with
  3686. ERR_LIB_RSA (= ERR_R_RSA_LIB)
  3687. ...
  3688. ERR_LIB_PEM (= ERR_R_PEM_LIB).
  3689. They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
  3690. Add new error code 'ERR_R_INTERNAL_ERROR'.
  3691. [Bodo Moeller]
  3692. *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
  3693. suffices.
  3694. [Bodo Moeller]
  3695. *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
  3696. sets the subject name for a new request or supersedes the
  3697. subject name in a given request. Formats that can be parsed are
  3698. 'CN=Some Name, OU=myOU, C=IT'
  3699. and
  3700. 'CN=Some Name/OU=myOU/C=IT'.
  3701. Add options '-batch' and '-verbose' to 'openssl req'.
  3702. [Massimiliano Pala <madwolf@hackmasters.net>]
  3703. *) Introduce the possibility to access global variables through
  3704. functions on platform were that's the best way to handle exporting
  3705. global variables in shared libraries. To enable this functionality,
  3706. one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
  3707. "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
  3708. is normally done by Configure or something similar).
  3709. To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
  3710. in the source file (foo.c) like this:
  3711. OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
  3712. OPENSSL_IMPLEMENT_GLOBAL(double,bar);
  3713. To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
  3714. and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
  3715. OPENSSL_DECLARE_GLOBAL(int,foo);
  3716. #define foo OPENSSL_GLOBAL_REF(foo)
  3717. OPENSSL_DECLARE_GLOBAL(double,bar);
  3718. #define bar OPENSSL_GLOBAL_REF(bar)
  3719. The #defines are very important, and therefore so is including the
  3720. header file everywhere where the defined globals are used.
  3721. The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
  3722. of ASN.1 items, but that structure is a bit different.
  3723. The largest change is in util/mkdef.pl which has been enhanced with
  3724. better and easier to understand logic to choose which symbols should
  3725. go into the Windows .def files as well as a number of fixes and code
  3726. cleanup (among others, algorithm keywords are now sorted
  3727. lexicographically to avoid constant rewrites).
  3728. [Richard Levitte]
  3729. *) In BN_div() keep a copy of the sign of 'num' before writing the
  3730. result to 'rm' because if rm==num the value will be overwritten
  3731. and produce the wrong result if 'num' is negative: this caused
  3732. problems with BN_mod() and BN_nnmod().
  3733. [Steve Henson]
  3734. *) Function OCSP_request_verify(). This checks the signature on an
  3735. OCSP request and verifies the signer certificate. The signer
  3736. certificate is just checked for a generic purpose and OCSP request
  3737. trust settings.
  3738. [Steve Henson]
  3739. *) Add OCSP_check_validity() function to check the validity of OCSP
  3740. responses. OCSP responses are prepared in real time and may only
  3741. be a few seconds old. Simply checking that the current time lies
  3742. between thisUpdate and nextUpdate max reject otherwise valid responses
  3743. caused by either OCSP responder or client clock inaccuracy. Instead
  3744. we allow thisUpdate and nextUpdate to fall within a certain period of
  3745. the current time. The age of the response can also optionally be
  3746. checked. Two new options -validity_period and -status_age added to
  3747. ocsp utility.
  3748. [Steve Henson]
  3749. *) If signature or public key algorithm is unrecognized print out its
  3750. OID rather that just UNKNOWN.
  3751. [Steve Henson]
  3752. *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
  3753. OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
  3754. ID to be generated from the issuer certificate alone which can then be
  3755. passed to OCSP_id_issuer_cmp().
  3756. [Steve Henson]
  3757. *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
  3758. ASN1 modules to export functions returning ASN1_ITEM pointers
  3759. instead of the ASN1_ITEM structures themselves. This adds several
  3760. new macros which allow the underlying ASN1 function/structure to
  3761. be accessed transparently. As a result code should not use ASN1_ITEM
  3762. references directly (such as &X509_it) but instead use the relevant
  3763. macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
  3764. use of the new ASN1 code on platforms where exporting structures
  3765. is problematical (for example in shared libraries) but exporting
  3766. functions returning pointers to structures is not.
  3767. [Steve Henson]
  3768. *) Add support for overriding the generation of SSL/TLS session IDs.
  3769. These callbacks can be registered either in an SSL_CTX or per SSL.
  3770. The purpose of this is to allow applications to control, if they wish,
  3771. the arbitrary values chosen for use as session IDs, particularly as it
  3772. can be useful for session caching in multiple-server environments. A
  3773. command-line switch for testing this (and any client code that wishes
  3774. to use such a feature) has been added to "s_server".
  3775. [Geoff Thorpe, Lutz Jaenicke]
  3776. *) Modify mkdef.pl to recognise and parse preprocessor conditionals
  3777. of the form '#if defined(...) || defined(...) || ...' and
  3778. '#if !defined(...) && !defined(...) && ...'. This also avoids
  3779. the growing number of special cases it was previously handling.
  3780. [Richard Levitte]
  3781. *) Make all configuration macros available for application by making
  3782. sure they are available in opensslconf.h, by giving them names starting
  3783. with "OPENSSL_" to avoid conflicts with other packages and by making
  3784. sure e_os2.h will cover all platform-specific cases together with
  3785. opensslconf.h.
  3786. Additionally, it is now possible to define configuration/platform-
  3787. specific names (called "system identities"). In the C code, these
  3788. are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
  3789. macro with the name beginning with "OPENSSL_SYS_", which is determined
  3790. from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
  3791. what is available.
  3792. [Richard Levitte]
  3793. *) New option -set_serial to 'req' and 'x509' this allows the serial
  3794. number to use to be specified on the command line. Previously self
  3795. signed certificates were hard coded with serial number 0 and the
  3796. CA options of 'x509' had to use a serial number in a file which was
  3797. auto incremented.
  3798. [Steve Henson]
  3799. *) New options to 'ca' utility to support V2 CRL entry extensions.
  3800. Currently CRL reason, invalidity date and hold instruction are
  3801. supported. Add new CRL extensions to V3 code and some new objects.
  3802. [Steve Henson]
  3803. *) New function EVP_CIPHER_CTX_set_padding() this is used to
  3804. disable standard block padding (aka PKCS#5 padding) in the EVP
  3805. API, which was previously mandatory. This means that the data is
  3806. not padded in any way and so the total length much be a multiple
  3807. of the block size, otherwise an error occurs.
  3808. [Steve Henson]
  3809. *) Initial (incomplete) OCSP SSL support.
  3810. [Steve Henson]
  3811. *) New function OCSP_parse_url(). This splits up a URL into its host,
  3812. port and path components: primarily to parse OCSP URLs. New -url
  3813. option to ocsp utility.
  3814. [Steve Henson]
  3815. *) New nonce behavior. The return value of OCSP_check_nonce() now
  3816. reflects the various checks performed. Applications can decide
  3817. whether to tolerate certain situations such as an absent nonce
  3818. in a response when one was present in a request: the ocsp application
  3819. just prints out a warning. New function OCSP_add1_basic_nonce()
  3820. this is to allow responders to include a nonce in a response even if
  3821. the request is nonce-less.
  3822. [Steve Henson]
  3823. *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
  3824. skipped when using openssl x509 multiple times on a single input file,
  3825. e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
  3826. [Bodo Moeller]
  3827. *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
  3828. set string type: to handle setting ASN1_TIME structures. Fix ca
  3829. utility to correctly initialize revocation date of CRLs.
  3830. [Steve Henson]
  3831. *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
  3832. the clients preferred ciphersuites and rather use its own preferences.
  3833. Should help to work around M$ SGC (Server Gated Cryptography) bug in
  3834. Internet Explorer by ensuring unchanged hash method during stepup.
  3835. (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
  3836. [Lutz Jaenicke]
  3837. *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
  3838. to aes and add a new 'exist' option to print out symbols that don't
  3839. appear to exist.
  3840. [Steve Henson]
  3841. *) Additional options to ocsp utility to allow flags to be set and
  3842. additional certificates supplied.
  3843. [Steve Henson]
  3844. *) Add the option -VAfile to 'openssl ocsp', so the user can give the
  3845. OCSP client a number of certificate to only verify the response
  3846. signature against.
  3847. [Richard Levitte]
  3848. *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
  3849. handle the new API. Currently only ECB, CBC modes supported. Add new
  3850. AES OIDs.
  3851. Add TLS AES ciphersuites as described in RFC3268, "Advanced
  3852. Encryption Standard (AES) Ciphersuites for Transport Layer
  3853. Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
  3854. not enabled by default and were not part of the "ALL" ciphersuite
  3855. alias because they were not yet official; they could be
  3856. explicitly requested by specifying the "AESdraft" ciphersuite
  3857. group alias. In the final release of OpenSSL 0.9.7, the group
  3858. alias is called "AES" and is part of "ALL".)
  3859. [Ben Laurie, Steve Henson, Bodo Moeller]
  3860. *) New function OCSP_copy_nonce() to copy nonce value (if present) from
  3861. request to response.
  3862. [Steve Henson]
  3863. *) Functions for OCSP responders. OCSP_request_onereq_count(),
  3864. OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
  3865. extract information from a certificate request. OCSP_response_create()
  3866. creates a response and optionally adds a basic response structure.
  3867. OCSP_basic_add1_status() adds a complete single response to a basic
  3868. response and returns the OCSP_SINGLERESP structure just added (to allow
  3869. extensions to be included for example). OCSP_basic_add1_cert() adds a
  3870. certificate to a basic response and OCSP_basic_sign() signs a basic
  3871. response with various flags. New helper functions ASN1_TIME_check()
  3872. (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
  3873. (converts ASN1_TIME to GeneralizedTime).
  3874. [Steve Henson]
  3875. *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
  3876. in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
  3877. structure from a certificate. X509_pubkey_digest() digests the public_key
  3878. contents: this is used in various key identifiers.
  3879. [Steve Henson]
  3880. *) Make sk_sort() tolerate a NULL argument.
  3881. [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
  3882. *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
  3883. passed by the function are trusted implicitly. If any of them signed the
  3884. response then it is assumed to be valid and is not verified.
  3885. [Steve Henson]
  3886. *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
  3887. to data. This was previously part of the PKCS7 ASN1 code. This
  3888. was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
  3889. [Steve Henson, reported by Kenneth R. Robinette
  3890. <support@securenetterm.com>]
  3891. *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
  3892. routines: without these tracing memory leaks is very painful.
  3893. Fix leaks in PKCS12 and PKCS7 routines.
  3894. [Steve Henson]
  3895. *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
  3896. Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
  3897. effectively meant GeneralizedTime would never be used. Now it
  3898. is initialised to -1 but X509_time_adj() now has to check the value
  3899. and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
  3900. V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
  3901. [Steve Henson, reported by Kenneth R. Robinette
  3902. <support@securenetterm.com>]
  3903. *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
  3904. result in a zero length in the ASN1_INTEGER structure which was
  3905. not consistent with the structure when d2i_ASN1_INTEGER() was used
  3906. and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
  3907. to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
  3908. where it did not print out a minus for negative ASN1_INTEGER.
  3909. [Steve Henson]
  3910. *) Add summary printout to ocsp utility. The various functions which
  3911. convert status values to strings have been renamed to:
  3912. OCSP_response_status_str(), OCSP_cert_status_str() and
  3913. OCSP_crl_reason_str() and are no longer static. New options
  3914. to verify nonce values and to disable verification. OCSP response
  3915. printout format cleaned up.
  3916. [Steve Henson]
  3917. *) Add additional OCSP certificate checks. These are those specified
  3918. in RFC2560. This consists of two separate checks: the CA of the
  3919. certificate being checked must either be the OCSP signer certificate
  3920. or the issuer of the OCSP signer certificate. In the latter case the
  3921. OCSP signer certificate must contain the OCSP signing extended key
  3922. usage. This check is performed by attempting to match the OCSP
  3923. signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
  3924. in the OCSP_CERTID structures of the response.
  3925. [Steve Henson]
  3926. *) Initial OCSP certificate verification added to OCSP_basic_verify()
  3927. and related routines. This uses the standard OpenSSL certificate
  3928. verify routines to perform initial checks (just CA validity) and
  3929. to obtain the certificate chain. Then additional checks will be
  3930. performed on the chain. Currently the root CA is checked to see
  3931. if it is explicitly trusted for OCSP signing. This is used to set
  3932. a root CA as a global signing root: that is any certificate that
  3933. chains to that CA is an acceptable OCSP signing certificate.
  3934. [Steve Henson]
  3935. *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
  3936. extensions from a separate configuration file.
  3937. As when reading extensions from the main configuration file,
  3938. the '-extensions ...' option may be used for specifying the
  3939. section to use.
  3940. [Massimiliano Pala <madwolf@comune.modena.it>]
  3941. *) New OCSP utility. Allows OCSP requests to be generated or
  3942. read. The request can be sent to a responder and the output
  3943. parsed, outputed or printed in text form. Not complete yet:
  3944. still needs to check the OCSP response validity.
  3945. [Steve Henson]
  3946. *) New subcommands for 'openssl ca':
  3947. 'openssl ca -status <serial>' prints the status of the cert with
  3948. the given serial number (according to the index file).
  3949. 'openssl ca -updatedb' updates the expiry status of certificates
  3950. in the index file.
  3951. [Massimiliano Pala <madwolf@comune.modena.it>]
  3952. *) New '-newreq-nodes' command option to CA.pl. This is like
  3953. '-newreq', but calls 'openssl req' with the '-nodes' option
  3954. so that the resulting key is not encrypted.
  3955. [Damien Miller <djm@mindrot.org>]
  3956. *) New configuration for the GNU Hurd.
  3957. [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
  3958. *) Initial code to implement OCSP basic response verify. This
  3959. is currently incomplete. Currently just finds the signer's
  3960. certificate and verifies the signature on the response.
  3961. [Steve Henson]
  3962. *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
  3963. value of OPENSSLDIR. This is available via the new '-d' option
  3964. to 'openssl version', and is also included in 'openssl version -a'.
  3965. [Bodo Moeller]
  3966. *) Allowing defining memory allocation callbacks that will be given
  3967. file name and line number information in additional arguments
  3968. (a const char* and an int). The basic functionality remains, as
  3969. well as the original possibility to just replace malloc(),
  3970. realloc() and free() by functions that do not know about these
  3971. additional arguments. To register and find out the current
  3972. settings for extended allocation functions, the following
  3973. functions are provided:
  3974. CRYPTO_set_mem_ex_functions
  3975. CRYPTO_set_locked_mem_ex_functions
  3976. CRYPTO_get_mem_ex_functions
  3977. CRYPTO_get_locked_mem_ex_functions
  3978. These work the same way as CRYPTO_set_mem_functions and friends.
  3979. CRYPTO_get_[locked_]mem_functions now writes 0 where such an
  3980. extended allocation function is enabled.
  3981. Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
  3982. a conventional allocation function is enabled.
  3983. [Richard Levitte, Bodo Moeller]
  3984. *) Finish off removing the remaining LHASH function pointer casts.
  3985. There should no longer be any prototype-casting required when using
  3986. the LHASH abstraction, and any casts that remain are "bugs". See
  3987. the callback types and macros at the head of lhash.h for details
  3988. (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
  3989. [Geoff Thorpe]
  3990. *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
  3991. If /dev/[u]random devices are not available or do not return enough
  3992. entropy, EGD style sockets (served by EGD or PRNGD) will automatically
  3993. be queried.
  3994. The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
  3995. /etc/entropy will be queried once each in this sequence, quering stops
  3996. when enough entropy was collected without querying more sockets.
  3997. [Lutz Jaenicke]
  3998. *) Change the Unix RAND_poll() variant to be able to poll several
  3999. random devices, as specified by DEVRANDOM, until a sufficient amount
  4000. of data has been collected. We spend at most 10 ms on each file
  4001. (select timeout) and read in non-blocking mode. DEVRANDOM now
  4002. defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
  4003. (previously it was just the string "/dev/urandom"), so on typical
  4004. platforms the 10 ms delay will never occur.
  4005. Also separate out the Unix variant to its own file, rand_unix.c.
  4006. For VMS, there's a currently-empty rand_vms.c.
  4007. [Richard Levitte]
  4008. *) Move OCSP client related routines to ocsp_cl.c. These
  4009. provide utility functions which an application needing
  4010. to issue a request to an OCSP responder and analyse the
  4011. response will typically need: as opposed to those which an
  4012. OCSP responder itself would need which will be added later.
  4013. OCSP_request_sign() signs an OCSP request with an API similar
  4014. to PKCS7_sign(). OCSP_response_status() returns status of OCSP
  4015. response. OCSP_response_get1_basic() extracts basic response
  4016. from response. OCSP_resp_find_status(): finds and extracts status
  4017. information from an OCSP_CERTID structure (which will be created
  4018. when the request structure is built). These are built from lower
  4019. level functions which work on OCSP_SINGLERESP structures but
  4020. wont normally be used unless the application wishes to examine
  4021. extensions in the OCSP response for example.
  4022. Replace nonce routines with a pair of functions.
  4023. OCSP_request_add1_nonce() adds a nonce value and optionally
  4024. generates a random value. OCSP_check_nonce() checks the
  4025. validity of the nonce in an OCSP response.
  4026. [Steve Henson]
  4027. *) Change function OCSP_request_add() to OCSP_request_add0_id().
  4028. This doesn't copy the supplied OCSP_CERTID and avoids the
  4029. need to free up the newly created id. Change return type
  4030. to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
  4031. This can then be used to add extensions to the request.
  4032. Deleted OCSP_request_new(), since most of its functionality
  4033. is now in OCSP_REQUEST_new() (and the case insensitive name
  4034. clash) apart from the ability to set the request name which
  4035. will be added elsewhere.
  4036. [Steve Henson]
  4037. *) Update OCSP API. Remove obsolete extensions argument from
  4038. various functions. Extensions are now handled using the new
  4039. OCSP extension code. New simple OCSP HTTP function which
  4040. can be used to send requests and parse the response.
  4041. [Steve Henson]
  4042. *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
  4043. ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
  4044. uses the special reorder version of SET OF to sort the attributes
  4045. and reorder them to match the encoded order. This resolves a long
  4046. standing problem: a verify on a PKCS7 structure just after signing
  4047. it used to fail because the attribute order did not match the
  4048. encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
  4049. it uses the received order. This is necessary to tolerate some broken
  4050. software that does not order SET OF. This is handled by encoding
  4051. as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
  4052. to produce the required SET OF.
  4053. [Steve Henson]
  4054. *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
  4055. OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
  4056. files to get correct declarations of the ASN.1 item variables.
  4057. [Richard Levitte]
  4058. *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
  4059. PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
  4060. asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
  4061. NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
  4062. New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
  4063. ASN1_ITEM and no wrapper functions.
  4064. [Steve Henson]
  4065. *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
  4066. replace the old function pointer based I/O routines. Change most of
  4067. the *_d2i_bio() and *_d2i_fp() functions to use these.
  4068. [Steve Henson]
  4069. *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
  4070. lines, recognice more "algorithms" that can be deselected, and make
  4071. it complain about algorithm deselection that isn't recognised.
  4072. [Richard Levitte]
  4073. *) New ASN1 functions to handle dup, sign, verify, digest, pack and
  4074. unpack operations in terms of ASN1_ITEM. Modify existing wrappers
  4075. to use new functions. Add NO_ASN1_OLD which can be set to remove
  4076. some old style ASN1 functions: this can be used to determine if old
  4077. code will still work when these eventually go away.
  4078. [Steve Henson]
  4079. *) New extension functions for OCSP structures, these follow the
  4080. same conventions as certificates and CRLs.
  4081. [Steve Henson]
  4082. *) New function X509V3_add1_i2d(). This automatically encodes and
  4083. adds an extension. Its behaviour can be customised with various
  4084. flags to append, replace or delete. Various wrappers added for
  4085. certifcates and CRLs.
  4086. [Steve Henson]
  4087. *) Fix to avoid calling the underlying ASN1 print routine when
  4088. an extension cannot be parsed. Correct a typo in the
  4089. OCSP_SERVICELOC extension. Tidy up print OCSP format.
  4090. [Steve Henson]
  4091. *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
  4092. entries for variables.
  4093. [Steve Henson]
  4094. *) Add functionality to apps/openssl.c for detecting locking
  4095. problems: As the program is single-threaded, all we have
  4096. to do is register a locking callback using an array for
  4097. storing which locks are currently held by the program.
  4098. [Bodo Moeller]
  4099. *) Use a lock around the call to CRYPTO_get_ex_new_index() in
  4100. SSL_get_ex_data_X509_STORE_idx(), which is used in
  4101. ssl_verify_cert_chain() and thus can be called at any time
  4102. during TLS/SSL handshakes so that thread-safety is essential.
  4103. Unfortunately, the ex_data design is not at all suited
  4104. for multi-threaded use, so it probably should be abolished.
  4105. [Bodo Moeller]
  4106. *) Added Broadcom "ubsec" ENGINE to OpenSSL.
  4107. [Broadcom, tweaked and integrated by Geoff Thorpe]
  4108. *) Move common extension printing code to new function
  4109. X509V3_print_extensions(). Reorganise OCSP print routines and
  4110. implement some needed OCSP ASN1 functions. Add OCSP extensions.
  4111. [Steve Henson]
  4112. *) New function X509_signature_print() to remove duplication in some
  4113. print routines.
  4114. [Steve Henson]
  4115. *) Add a special meaning when SET OF and SEQUENCE OF flags are both
  4116. set (this was treated exactly the same as SET OF previously). This
  4117. is used to reorder the STACK representing the structure to match the
  4118. encoding. This will be used to get round a problem where a PKCS7
  4119. structure which was signed could not be verified because the STACK
  4120. order did not reflect the encoded order.
  4121. [Steve Henson]
  4122. *) Reimplement the OCSP ASN1 module using the new code.
  4123. [Steve Henson]
  4124. *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
  4125. for its ASN1 operations. The old style function pointers still exist
  4126. for now but they will eventually go away.
  4127. [Steve Henson]
  4128. *) Merge in replacement ASN1 code from the ASN1 branch. This almost
  4129. completely replaces the old ASN1 functionality with a table driven
  4130. encoder and decoder which interprets an ASN1_ITEM structure describing
  4131. the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
  4132. largely maintained. Almost all of the old asn1_mac.h macro based ASN1
  4133. has also been converted to the new form.
  4134. [Steve Henson]
  4135. *) Change BN_mod_exp_recp so that negative moduli are tolerated
  4136. (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
  4137. so that BN_mod_exp_mont and BN_mod_exp_mont_word work
  4138. for negative moduli.
  4139. [Bodo Moeller]
  4140. *) Fix BN_uadd and BN_usub: Always return non-negative results instead
  4141. of not touching the result's sign bit.
  4142. [Bodo Moeller]
  4143. *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
  4144. set.
  4145. [Bodo Moeller]
  4146. *) Changed the LHASH code to use prototypes for callbacks, and created
  4147. macros to declare and implement thin (optionally static) functions
  4148. that provide type-safety and avoid function pointer casting for the
  4149. type-specific callbacks.
  4150. [Geoff Thorpe]
  4151. *) Added Kerberos Cipher Suites to be used with TLS, as written in
  4152. RFC 2712.
  4153. [Veers Staats <staatsvr@asc.hpc.mil>,
  4154. Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
  4155. *) Reformat the FAQ so the different questions and answers can be divided
  4156. in sections depending on the subject.
  4157. [Richard Levitte]
  4158. *) Have the zlib compression code load ZLIB.DLL dynamically under
  4159. Windows.
  4160. [Richard Levitte]
  4161. *) New function BN_mod_sqrt for computing square roots modulo a prime
  4162. (using the probabilistic Tonelli-Shanks algorithm unless
  4163. p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
  4164. be handled deterministically).
  4165. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  4166. *) Make BN_mod_inverse faster by explicitly handling small quotients
  4167. in the Euclid loop. (Speed gain about 20% for small moduli [256 or
  4168. 512 bits], about 30% for larger ones [1024 or 2048 bits].)
  4169. [Bodo Moeller]
  4170. *) New function BN_kronecker.
  4171. [Bodo Moeller]
  4172. *) Fix BN_gcd so that it works on negative inputs; the result is
  4173. positive unless both parameters are zero.
  4174. Previously something reasonably close to an infinite loop was
  4175. possible because numbers could be growing instead of shrinking
  4176. in the implementation of Euclid's algorithm.
  4177. [Bodo Moeller]
  4178. *) Fix BN_is_word() and BN_is_one() macros to take into account the
  4179. sign of the number in question.
  4180. Fix BN_is_word(a,w) to work correctly for w == 0.
  4181. The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
  4182. because its test if the absolute value of 'a' equals 'w'.
  4183. Note that BN_abs_is_word does *not* handle w == 0 reliably;
  4184. it exists mostly for use in the implementations of BN_is_zero(),
  4185. BN_is_one(), and BN_is_word().
  4186. [Bodo Moeller]
  4187. *) New function BN_swap.
  4188. [Bodo Moeller]
  4189. *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
  4190. the exponentiation functions are more likely to produce reasonable
  4191. results on negative inputs.
  4192. [Bodo Moeller]
  4193. *) Change BN_mod_mul so that the result is always non-negative.
  4194. Previously, it could be negative if one of the factors was negative;
  4195. I don't think anyone really wanted that behaviour.
  4196. [Bodo Moeller]
  4197. *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
  4198. (except for exponentiation, which stays in crypto/bn/bn_exp.c,
  4199. and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
  4200. and add new functions:
  4201. BN_nnmod
  4202. BN_mod_sqr
  4203. BN_mod_add
  4204. BN_mod_add_quick
  4205. BN_mod_sub
  4206. BN_mod_sub_quick
  4207. BN_mod_lshift1
  4208. BN_mod_lshift1_quick
  4209. BN_mod_lshift
  4210. BN_mod_lshift_quick
  4211. These functions always generate non-negative results.
  4212. BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
  4213. such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
  4214. BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
  4215. BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
  4216. be reduced modulo m.
  4217. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  4218. #if 0
  4219. The following entry accidentily appeared in the CHANGES file
  4220. distributed with OpenSSL 0.9.7. The modifications described in
  4221. it do *not* apply to OpenSSL 0.9.7.
  4222. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  4223. was actually never needed) and in BN_mul(). The removal in BN_mul()
  4224. required a small change in bn_mul_part_recursive() and the addition
  4225. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  4226. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  4227. bn_sub_words() and bn_add_words() except they take arrays with
  4228. differing sizes.
  4229. [Richard Levitte]
  4230. #endif
  4231. *) In 'openssl passwd', verify passwords read from the terminal
  4232. unless the '-salt' option is used (which usually means that
  4233. verification would just waste user's time since the resulting
  4234. hash is going to be compared with some given password hash)
  4235. or the new '-noverify' option is used.
  4236. This is an incompatible change, but it does not affect
  4237. non-interactive use of 'openssl passwd' (passwords on the command
  4238. line, '-stdin' option, '-in ...' option) and thus should not
  4239. cause any problems.
  4240. [Bodo Moeller]
  4241. *) Remove all references to RSAref, since there's no more need for it.
  4242. [Richard Levitte]
  4243. *) Make DSO load along a path given through an environment variable
  4244. (SHLIB_PATH) with shl_load().
  4245. [Richard Levitte]
  4246. *) Constify the ENGINE code as a result of BIGNUM constification.
  4247. Also constify the RSA code and most things related to it. In a
  4248. few places, most notable in the depth of the ASN.1 code, ugly
  4249. casts back to non-const were required (to be solved at a later
  4250. time)
  4251. [Richard Levitte]
  4252. *) Make it so the openssl application has all engines loaded by default.
  4253. [Richard Levitte]
  4254. *) Constify the BIGNUM routines a little more.
  4255. [Richard Levitte]
  4256. *) Add the following functions:
  4257. ENGINE_load_cswift()
  4258. ENGINE_load_chil()
  4259. ENGINE_load_atalla()
  4260. ENGINE_load_nuron()
  4261. ENGINE_load_builtin_engines()
  4262. That way, an application can itself choose if external engines that
  4263. are built-in in OpenSSL shall ever be used or not. The benefit is
  4264. that applications won't have to be linked with libdl or other dso
  4265. libraries unless it's really needed.
  4266. Changed 'openssl engine' to load all engines on demand.
  4267. Changed the engine header files to avoid the duplication of some
  4268. declarations (they differed!).
  4269. [Richard Levitte]
  4270. *) 'openssl engine' can now list capabilities.
  4271. [Richard Levitte]
  4272. *) Better error reporting in 'openssl engine'.
  4273. [Richard Levitte]
  4274. *) Never call load_dh_param(NULL) in s_server.
  4275. [Bodo Moeller]
  4276. *) Add engine application. It can currently list engines by name and
  4277. identity, and test if they are actually available.
  4278. [Richard Levitte]
  4279. *) Improve RPM specification file by forcing symbolic linking and making
  4280. sure the installed documentation is also owned by root.root.
  4281. [Damien Miller <djm@mindrot.org>]
  4282. *) Give the OpenSSL applications more possibilities to make use of
  4283. keys (public as well as private) handled by engines.
  4284. [Richard Levitte]
  4285. *) Add OCSP code that comes from CertCo.
  4286. [Richard Levitte]
  4287. *) Add VMS support for the Rijndael code.
  4288. [Richard Levitte]
  4289. *) Added untested support for Nuron crypto accelerator.
  4290. [Ben Laurie]
  4291. *) Add support for external cryptographic devices. This code was
  4292. previously distributed separately as the "engine" branch.
  4293. [Geoff Thorpe, Richard Levitte]
  4294. *) Rework the filename-translation in the DSO code. It is now possible to
  4295. have far greater control over how a "name" is turned into a filename
  4296. depending on the operating environment and any oddities about the
  4297. different shared library filenames on each system.
  4298. [Geoff Thorpe]
  4299. *) Support threads on FreeBSD-elf in Configure.
  4300. [Richard Levitte]
  4301. *) Fix for SHA1 assembly problem with MASM: it produces
  4302. warnings about corrupt line number information when assembling
  4303. with debugging information. This is caused by the overlapping
  4304. of two sections.
  4305. [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
  4306. *) NCONF changes.
  4307. NCONF_get_number() has no error checking at all. As a replacement,
  4308. NCONF_get_number_e() is defined (_e for "error checking") and is
  4309. promoted strongly. The old NCONF_get_number is kept around for
  4310. binary backward compatibility.
  4311. Make it possible for methods to load from something other than a BIO,
  4312. by providing a function pointer that is given a name instead of a BIO.
  4313. For example, this could be used to load configuration data from an
  4314. LDAP server.
  4315. [Richard Levitte]
  4316. *) Fix for non blocking accept BIOs. Added new I/O special reason
  4317. BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
  4318. with non blocking I/O was not possible because no retry code was
  4319. implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
  4320. this case.
  4321. [Steve Henson]
  4322. *) Added the beginnings of Rijndael support.
  4323. [Ben Laurie]
  4324. *) Fix for bug in DirectoryString mask setting. Add support for
  4325. X509_NAME_print_ex() in 'req' and X509_print_ex() function
  4326. to allow certificate printing to more controllable, additional
  4327. 'certopt' option to 'x509' to allow new printing options to be
  4328. set.
  4329. [Steve Henson]
  4330. *) Clean old EAY MD5 hack from e_os.h.
  4331. [Richard Levitte]
  4332. Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
  4333. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  4334. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  4335. [Joe Orton, Steve Henson]
  4336. Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
  4337. *) Fix additional bug revealed by the NISCC test suite:
  4338. Stop bug triggering large recursion when presented with
  4339. certain ASN.1 tags (CVE-2003-0851)
  4340. [Steve Henson]
  4341. Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
  4342. *) Fix various bugs revealed by running the NISCC test suite:
  4343. Stop out of bounds reads in the ASN1 code when presented with
  4344. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  4345. If verify callback ignores invalid public key errors don't try to check
  4346. certificate signature with the NULL public key.
  4347. [Steve Henson]
  4348. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  4349. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  4350. specifications.
  4351. [Steve Henson]
  4352. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  4353. extra data after the compression methods not only for TLS 1.0
  4354. but also for SSL 3.0 (as required by the specification).
  4355. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  4356. *) Change X509_certificate_type() to mark the key as exported/exportable
  4357. when it's 512 *bits* long, not 512 bytes.
  4358. [Richard Levitte]
  4359. Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
  4360. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  4361. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  4362. a protocol version number mismatch like a decryption error
  4363. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  4364. [Bodo Moeller]
  4365. *) Turn on RSA blinding by default in the default implementation
  4366. to avoid a timing attack. Applications that don't want it can call
  4367. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  4368. They would be ill-advised to do so in most cases.
  4369. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  4370. *) Change RSA blinding code so that it works when the PRNG is not
  4371. seeded (in this case, the secret RSA exponent is abused as
  4372. an unpredictable seed -- if it is not unpredictable, there
  4373. is no point in blinding anyway). Make RSA blinding thread-safe
  4374. by remembering the creator's thread ID in rsa->blinding and
  4375. having all other threads use local one-time blinding factors
  4376. (this requires more computation than sharing rsa->blinding, but
  4377. avoids excessive locking; and if an RSA object is not shared
  4378. between threads, blinding will still be very fast).
  4379. [Bodo Moeller]
  4380. Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
  4381. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  4382. via timing by performing a MAC computation even if incorrrect
  4383. block cipher padding has been found. This is a countermeasure
  4384. against active attacks where the attacker has to distinguish
  4385. between bad padding and a MAC verification error. (CVE-2003-0078)
  4386. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  4387. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  4388. Martin Vuagnoux (EPFL, Ilion)]
  4389. Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
  4390. *) New function OPENSSL_cleanse(), which is used to cleanse a section of
  4391. memory from it's contents. This is done with a counter that will
  4392. place alternating values in each byte. This can be used to solve
  4393. two issues: 1) the removal of calls to memset() by highly optimizing
  4394. compilers, and 2) cleansing with other values than 0, since those can
  4395. be read through on certain media, for example a swap space on disk.
  4396. [Geoff Thorpe]
  4397. *) Bugfix: client side session caching did not work with external caching,
  4398. because the session->cipher setting was not restored when reloading
  4399. from the external cache. This problem was masked, when
  4400. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
  4401. (Found by Steve Haslam <steve@araqnid.ddts.net>.)
  4402. [Lutz Jaenicke]
  4403. *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
  4404. length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
  4405. [Zeev Lieber <zeev-l@yahoo.com>]
  4406. *) Undo an undocumented change introduced in 0.9.6e which caused
  4407. repeated calls to OpenSSL_add_all_ciphers() and
  4408. OpenSSL_add_all_digests() to be ignored, even after calling
  4409. EVP_cleanup().
  4410. [Richard Levitte]
  4411. *) Change the default configuration reader to deal with last line not
  4412. being properly terminated.
  4413. [Richard Levitte]
  4414. *) Change X509_NAME_cmp() so it applies the special rules on handling
  4415. DN values that are of type PrintableString, as well as RDNs of type
  4416. emailAddress where the value has the type ia5String.
  4417. [stefank@valicert.com via Richard Levitte]
  4418. *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
  4419. the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
  4420. doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
  4421. the bitwise-OR of the two for use by the majority of applications
  4422. wanting this behaviour, and update the docs. The documented
  4423. behaviour and actual behaviour were inconsistent and had been
  4424. changing anyway, so this is more a bug-fix than a behavioural
  4425. change.
  4426. [Geoff Thorpe, diagnosed by Nadav Har'El]
  4427. *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  4428. (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  4429. [Bodo Moeller]
  4430. *) Fix initialization code race conditions in
  4431. SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
  4432. SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
  4433. SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
  4434. TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
  4435. ssl2_get_cipher_by_char(),
  4436. ssl3_get_cipher_by_char().
  4437. [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  4438. *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  4439. the cached sessions are flushed, as the remove_cb() might use ex_data
  4440. contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  4441. (see [openssl.org #212]).
  4442. [Geoff Thorpe, Lutz Jaenicke]
  4443. *) Fix typo in OBJ_txt2obj which incorrectly passed the content
  4444. length, instead of the encoding length to d2i_ASN1_OBJECT.
  4445. [Steve Henson]
  4446. Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
  4447. *) [In 0.9.6g-engine release:]
  4448. Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
  4449. [Lynn Gazis <lgazis@rainbow.com>]
  4450. Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
  4451. *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
  4452. and get fix the header length calculation.
  4453. [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
  4454. Alon Kantor <alonk@checkpoint.com> (and others),
  4455. Steve Henson]
  4456. *) Use proper error handling instead of 'assertions' in buffer
  4457. overflow checks added in 0.9.6e. This prevents DoS (the
  4458. assertions could call abort()).
  4459. [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
  4460. Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
  4461. *) Add various sanity checks to asn1_get_length() to reject
  4462. the ASN1 length bytes if they exceed sizeof(long), will appear
  4463. negative or the content length exceeds the length of the
  4464. supplied buffer.
  4465. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  4466. *) Fix cipher selection routines: ciphers without encryption had no flags
  4467. for the cipher strength set and where therefore not handled correctly
  4468. by the selection routines (PR #130).
  4469. [Lutz Jaenicke]
  4470. *) Fix EVP_dsa_sha macro.
  4471. [Nils Larsch]
  4472. *) New option
  4473. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  4474. for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
  4475. that was added in OpenSSL 0.9.6d.
  4476. As the countermeasure turned out to be incompatible with some
  4477. broken SSL implementations, the new option is part of SSL_OP_ALL.
  4478. SSL_OP_ALL is usually employed when compatibility with weird SSL
  4479. implementations is desired (e.g. '-bugs' option to 's_client' and
  4480. 's_server'), so the new option is automatically set in many
  4481. applications.
  4482. [Bodo Moeller]
  4483. *) Changes in security patch:
  4484. Changes marked "(CHATS)" were sponsored by the Defense Advanced
  4485. Research Projects Agency (DARPA) and Air Force Research Laboratory,
  4486. Air Force Materiel Command, USAF, under agreement number
  4487. F30602-01-2-0537.
  4488. *) Add various sanity checks to asn1_get_length() to reject
  4489. the ASN1 length bytes if they exceed sizeof(long), will appear
  4490. negative or the content length exceeds the length of the
  4491. supplied buffer. (CVE-2002-0659)
  4492. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  4493. *) Assertions for various potential buffer overflows, not known to
  4494. happen in practice.
  4495. [Ben Laurie (CHATS)]
  4496. *) Various temporary buffers to hold ASCII versions of integers were
  4497. too small for 64 bit platforms. (CVE-2002-0655)
  4498. [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
  4499. *) Remote buffer overflow in SSL3 protocol - an attacker could
  4500. supply an oversized session ID to a client. (CVE-2002-0656)
  4501. [Ben Laurie (CHATS)]
  4502. *) Remote buffer overflow in SSL2 protocol - an attacker could
  4503. supply an oversized client master key. (CVE-2002-0656)
  4504. [Ben Laurie (CHATS)]
  4505. Changes between 0.9.6c and 0.9.6d [9 May 2002]
  4506. *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
  4507. encoded as NULL) with id-dsa-with-sha1.
  4508. [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
  4509. *) Check various X509_...() return values in apps/req.c.
  4510. [Nils Larsch <nla@trustcenter.de>]
  4511. *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
  4512. an end-of-file condition would erronously be flagged, when the CRLF
  4513. was just at the end of a processed block. The bug was discovered when
  4514. processing data through a buffering memory BIO handing the data to a
  4515. BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
  4516. <ptsekov@syntrex.com> and Nedelcho Stanev.
  4517. [Lutz Jaenicke]
  4518. *) Implement a countermeasure against a vulnerability recently found
  4519. in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
  4520. before application data chunks to avoid the use of known IVs
  4521. with data potentially chosen by the attacker.
  4522. [Bodo Moeller]
  4523. *) Fix length checks in ssl3_get_client_hello().
  4524. [Bodo Moeller]
  4525. *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
  4526. to prevent ssl3_read_internal() from incorrectly assuming that
  4527. ssl3_read_bytes() found application data while handshake
  4528. processing was enabled when in fact s->s3->in_read_app_data was
  4529. merely automatically cleared during the initial handshake.
  4530. [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
  4531. *) Fix object definitions for Private and Enterprise: they were not
  4532. recognized in their shortname (=lowercase) representation. Extend
  4533. obj_dat.pl to issue an error when using undefined keywords instead
  4534. of silently ignoring the problem (Svenning Sorensen
  4535. <sss@sss.dnsalias.net>).
  4536. [Lutz Jaenicke]
  4537. *) Fix DH_generate_parameters() so that it works for 'non-standard'
  4538. generators, i.e. generators other than 2 and 5. (Previously, the
  4539. code did not properly initialise the 'add' and 'rem' values to
  4540. BN_generate_prime().)
  4541. In the new general case, we do not insist that 'generator' is
  4542. actually a primitive root: This requirement is rather pointless;
  4543. a generator of the order-q subgroup is just as good, if not
  4544. better.
  4545. [Bodo Moeller]
  4546. *) Map new X509 verification errors to alerts. Discovered and submitted by
  4547. Tom Wu <tom@arcot.com>.
  4548. [Lutz Jaenicke]
  4549. *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
  4550. returning non-zero before the data has been completely received
  4551. when using non-blocking I/O.
  4552. [Bodo Moeller; problem pointed out by John Hughes]
  4553. *) Some of the ciphers missed the strength entry (SSL_LOW etc).
  4554. [Ben Laurie, Lutz Jaenicke]
  4555. *) Fix bug in SSL_clear(): bad sessions were not removed (found by
  4556. Yoram Zahavi <YoramZ@gilian.com>).
  4557. [Lutz Jaenicke]
  4558. *) Add information about CygWin 1.3 and on, and preserve proper
  4559. configuration for the versions before that.
  4560. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  4561. *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
  4562. check whether we deal with a copy of a session and do not delete from
  4563. the cache in this case. Problem reported by "Izhar Shoshani Levi"
  4564. <izhar@checkpoint.com>.
  4565. [Lutz Jaenicke]
  4566. *) Do not store session data into the internal session cache, if it
  4567. is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  4568. flag is set). Proposed by Aslam <aslam@funk.com>.
  4569. [Lutz Jaenicke]
  4570. *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
  4571. value is 0.
  4572. [Richard Levitte]
  4573. *) [In 0.9.6d-engine release:]
  4574. Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  4575. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  4576. *) Add the configuration target linux-s390x.
  4577. [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
  4578. *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
  4579. ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
  4580. variable as an indication that a ClientHello message has been
  4581. received. As the flag value will be lost between multiple
  4582. invocations of ssl3_accept when using non-blocking I/O, the
  4583. function may not be aware that a handshake has actually taken
  4584. place, thus preventing a new session from being added to the
  4585. session cache.
  4586. To avoid this problem, we now set s->new_session to 2 instead of
  4587. using a local variable.
  4588. [Lutz Jaenicke, Bodo Moeller]
  4589. *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
  4590. if the SSL_R_LENGTH_MISMATCH error is detected.
  4591. [Geoff Thorpe, Bodo Moeller]
  4592. *) New 'shared_ldflag' column in Configure platform table.
  4593. [Richard Levitte]
  4594. *) Fix EVP_CIPHER_mode macro.
  4595. ["Dan S. Camper" <dan@bti.net>]
  4596. *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
  4597. type, we must throw them away by setting rr->length to 0.
  4598. [D P Chang <dpc@qualys.com>]
  4599. Changes between 0.9.6b and 0.9.6c [21 dec 2001]
  4600. *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
  4601. <Dominikus.Scherkl@biodata.com>. (The previous implementation
  4602. worked incorrectly for those cases where range = 10..._2 and
  4603. 3*range is two bits longer than range.)
  4604. [Bodo Moeller]
  4605. *) Only add signing time to PKCS7 structures if it is not already
  4606. present.
  4607. [Steve Henson]
  4608. *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
  4609. OBJ_ld_ce should be OBJ_id_ce.
  4610. Also some ip-pda OIDs in crypto/objects/objects.txt were
  4611. incorrect (cf. RFC 3039).
  4612. [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
  4613. *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
  4614. returns early because it has nothing to do.
  4615. [Andy Schneider <andy.schneider@bjss.co.uk>]
  4616. *) [In 0.9.6c-engine release:]
  4617. Fix mutex callback return values in crypto/engine/hw_ncipher.c.
  4618. [Andy Schneider <andy.schneider@bjss.co.uk>]
  4619. *) [In 0.9.6c-engine release:]
  4620. Add support for Cryptographic Appliance's keyserver technology.
  4621. (Use engine 'keyclient')
  4622. [Cryptographic Appliances and Geoff Thorpe]
  4623. *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
  4624. is called via tools/c89.sh because arguments have to be
  4625. rearranged (all '-L' options must appear before the first object
  4626. modules).
  4627. [Richard Shapiro <rshapiro@abinitio.com>]
  4628. *) [In 0.9.6c-engine release:]
  4629. Add support for Broadcom crypto accelerator cards, backported
  4630. from 0.9.7.
  4631. [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
  4632. *) [In 0.9.6c-engine release:]
  4633. Add support for SureWare crypto accelerator cards from
  4634. Baltimore Technologies. (Use engine 'sureware')
  4635. [Baltimore Technologies and Mark Cox]
  4636. *) [In 0.9.6c-engine release:]
  4637. Add support for crypto accelerator cards from Accelerated
  4638. Encryption Processing, www.aep.ie. (Use engine 'aep')
  4639. [AEP Inc. and Mark Cox]
  4640. *) Add a configuration entry for gcc on UnixWare.
  4641. [Gary Benson <gbenson@redhat.com>]
  4642. *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
  4643. messages are stored in a single piece (fixed-length part and
  4644. variable-length part combined) and fix various bugs found on the way.
  4645. [Bodo Moeller]
  4646. *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
  4647. instead. BIO_gethostbyname() does not know what timeouts are
  4648. appropriate, so entries would stay in cache even when they have
  4649. become invalid.
  4650. [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
  4651. *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
  4652. faced with a pathologically small ClientHello fragment that does
  4653. not contain client_version: Instead of aborting with an error,
  4654. simply choose the highest available protocol version (i.e.,
  4655. TLS 1.0 unless it is disabled). In practice, ClientHello
  4656. messages are never sent like this, but this change gives us
  4657. strictly correct behaviour at least for TLS.
  4658. [Bodo Moeller]
  4659. *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
  4660. never resets s->method to s->ctx->method when called from within
  4661. one of the SSL handshake functions.
  4662. [Bodo Moeller; problem pointed out by Niko Baric]
  4663. *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
  4664. (sent using the client's version number) if client_version is
  4665. smaller than the protocol version in use. Also change
  4666. ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
  4667. the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
  4668. the client will at least see that alert.
  4669. [Bodo Moeller]
  4670. *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
  4671. correctly.
  4672. [Bodo Moeller]
  4673. *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
  4674. client receives HelloRequest while in a handshake.
  4675. [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
  4676. *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
  4677. should end in 'break', not 'goto end' which circuments various
  4678. cleanups done in state SSL_ST_OK. But session related stuff
  4679. must be disabled for SSL_ST_OK in the case that we just sent a
  4680. HelloRequest.
  4681. Also avoid some overhead by not calling ssl_init_wbio_buffer()
  4682. before just sending a HelloRequest.
  4683. [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
  4684. *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
  4685. reveal whether illegal block cipher padding was found or a MAC
  4686. verification error occured. (Neither SSLerr() codes nor alerts
  4687. are directly visible to potential attackers, but the information
  4688. may leak via logfiles.)
  4689. Similar changes are not required for the SSL 2.0 implementation
  4690. because the number of padding bytes is sent in clear for SSL 2.0,
  4691. and the extra bytes are just ignored. However ssl/s2_pkt.c
  4692. failed to verify that the purported number of padding bytes is in
  4693. the legal range.
  4694. [Bodo Moeller]
  4695. *) Add OpenUNIX-8 support including shared libraries
  4696. (Boyd Lynn Gerber <gerberb@zenez.com>).
  4697. [Lutz Jaenicke]
  4698. *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
  4699. 'wristwatch attack' using huge encoding parameters (cf.
  4700. James H. Manger's CRYPTO 2001 paper). Note that the
  4701. RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
  4702. encoding parameters and hence was not vulnerable.
  4703. [Bodo Moeller]
  4704. *) BN_sqr() bug fix.
  4705. [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
  4706. *) Rabin-Miller test analyses assume uniformly distributed witnesses,
  4707. so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
  4708. followed by modular reduction.
  4709. [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
  4710. *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
  4711. equivalent based on BN_pseudo_rand() instead of BN_rand().
  4712. [Bodo Moeller]
  4713. *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
  4714. This function was broken, as the check for a new client hello message
  4715. to handle SGC did not allow these large messages.
  4716. (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
  4717. [Lutz Jaenicke]
  4718. *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
  4719. [Lutz Jaenicke]
  4720. *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
  4721. for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
  4722. [Lutz Jaenicke]
  4723. *) Rework the configuration and shared library support for Tru64 Unix.
  4724. The configuration part makes use of modern compiler features and
  4725. still retains old compiler behavior for those that run older versions
  4726. of the OS. The shared library support part includes a variant that
  4727. uses the RPATH feature, and is available through the special
  4728. configuration target "alpha-cc-rpath", which will never be selected
  4729. automatically.
  4730. [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
  4731. *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
  4732. with the same message size as in ssl3_get_certificate_request().
  4733. Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
  4734. messages might inadvertently be reject as too long.
  4735. [Petr Lampa <lampa@fee.vutbr.cz>]
  4736. *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
  4737. [Andy Polyakov]
  4738. *) Modified SSL library such that the verify_callback that has been set
  4739. specificly for an SSL object with SSL_set_verify() is actually being
  4740. used. Before the change, a verify_callback set with this function was
  4741. ignored and the verify_callback() set in the SSL_CTX at the time of
  4742. the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
  4743. to allow the necessary settings.
  4744. [Lutz Jaenicke]
  4745. *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
  4746. explicitly to NULL, as at least on Solaris 8 this seems not always to be
  4747. done automatically (in contradiction to the requirements of the C
  4748. standard). This made problems when used from OpenSSH.
  4749. [Lutz Jaenicke]
  4750. *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
  4751. dh->length and always used
  4752. BN_rand_range(priv_key, dh->p).
  4753. BN_rand_range() is not necessary for Diffie-Hellman, and this
  4754. specific range makes Diffie-Hellman unnecessarily inefficient if
  4755. dh->length (recommended exponent length) is much smaller than the
  4756. length of dh->p. We could use BN_rand_range() if the order of
  4757. the subgroup was stored in the DH structure, but we only have
  4758. dh->length.
  4759. So switch back to
  4760. BN_rand(priv_key, l, ...)
  4761. where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
  4762. otherwise.
  4763. [Bodo Moeller]
  4764. *) In
  4765. RSA_eay_public_encrypt
  4766. RSA_eay_private_decrypt
  4767. RSA_eay_private_encrypt (signing)
  4768. RSA_eay_public_decrypt (signature verification)
  4769. (default implementations for RSA_public_encrypt,
  4770. RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
  4771. always reject numbers >= n.
  4772. [Bodo Moeller]
  4773. *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
  4774. to synchronize access to 'locking_thread'. This is necessary on
  4775. systems where access to 'locking_thread' (an 'unsigned long'
  4776. variable) is not atomic.
  4777. [Bodo Moeller]
  4778. *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
  4779. *before* setting the 'crypto_lock_rand' flag. The previous code had
  4780. a race condition if 0 is a valid thread ID.
  4781. [Travis Vitek <vitek@roguewave.com>]
  4782. *) Add support for shared libraries under Irix.
  4783. [Albert Chin-A-Young <china@thewrittenword.com>]
  4784. *) Add configuration option to build on Linux on both big-endian and
  4785. little-endian MIPS.
  4786. [Ralf Baechle <ralf@uni-koblenz.de>]
  4787. *) Add the possibility to create shared libraries on HP-UX.
  4788. [Richard Levitte]
  4789. Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
  4790. *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
  4791. to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
  4792. Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
  4793. PRNG state recovery was possible based on the output of
  4794. one PRNG request appropriately sized to gain knowledge on
  4795. 'md' followed by enough consecutive 1-byte PRNG requests
  4796. to traverse all of 'state'.
  4797. 1. When updating 'md_local' (the current thread's copy of 'md')
  4798. during PRNG output generation, hash all of the previous
  4799. 'md_local' value, not just the half used for PRNG output.
  4800. 2. Make the number of bytes from 'state' included into the hash
  4801. independent from the number of PRNG bytes requested.
  4802. The first measure alone would be sufficient to avoid
  4803. Markku-Juhani's attack. (Actually it had never occurred
  4804. to me that the half of 'md_local' used for chaining was the
  4805. half from which PRNG output bytes were taken -- I had always
  4806. assumed that the secret half would be used.) The second
  4807. measure makes sure that additional data from 'state' is never
  4808. mixed into 'md_local' in small portions; this heuristically
  4809. further strengthens the PRNG.
  4810. [Bodo Moeller]
  4811. *) Fix crypto/bn/asm/mips3.s.
  4812. [Andy Polyakov]
  4813. *) When only the key is given to "enc", the IV is undefined. Print out
  4814. an error message in this case.
  4815. [Lutz Jaenicke]
  4816. *) Handle special case when X509_NAME is empty in X509 printing routines.
  4817. [Steve Henson]
  4818. *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
  4819. positive and less than q.
  4820. [Bodo Moeller]
  4821. *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
  4822. used: it isn't thread safe and the add_lock_callback should handle
  4823. that itself.
  4824. [Paul Rose <Paul.Rose@bridge.com>]
  4825. *) Verify that incoming data obeys the block size in
  4826. ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
  4827. [Bodo Moeller]
  4828. *) Fix OAEP check.
  4829. [Ulf Möller, Bodo Möller]
  4830. *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
  4831. RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
  4832. when fixing the server behaviour for backwards-compatible 'client
  4833. hello' messages. (Note that the attack is impractical against
  4834. SSL 3.0 and TLS 1.0 anyway because length and version checking
  4835. means that the probability of guessing a valid ciphertext is
  4836. around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
  4837. paper.)
  4838. Before 0.9.5, the countermeasure (hide the error by generating a
  4839. random 'decryption result') did not work properly because
  4840. ERR_clear_error() was missing, meaning that SSL_get_error() would
  4841. detect the supposedly ignored error.
  4842. Both problems are now fixed.
  4843. [Bodo Moeller]
  4844. *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
  4845. (previously it was 1024).
  4846. [Bodo Moeller]
  4847. *) Fix for compatibility mode trust settings: ignore trust settings
  4848. unless some valid trust or reject settings are present.
  4849. [Steve Henson]
  4850. *) Fix for blowfish EVP: its a variable length cipher.
  4851. [Steve Henson]
  4852. *) Fix various bugs related to DSA S/MIME verification. Handle missing
  4853. parameters in DSA public key structures and return an error in the
  4854. DSA routines if parameters are absent.
  4855. [Steve Henson]
  4856. *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
  4857. in the current directory if neither $RANDFILE nor $HOME was set.
  4858. RAND_file_name() in 0.9.6a returned NULL in this case. This has
  4859. caused some confusion to Windows users who haven't defined $HOME.
  4860. Thus RAND_file_name() is changed again: e_os.h can define a
  4861. DEFAULT_HOME, which will be used if $HOME is not set.
  4862. For Windows, we use "C:"; on other platforms, we still require
  4863. environment variables.
  4864. *) Move 'if (!initialized) RAND_poll()' into regions protected by
  4865. CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
  4866. having multiple threads call RAND_poll() concurrently.
  4867. [Bodo Moeller]
  4868. *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
  4869. combination of a flag and a thread ID variable.
  4870. Otherwise while one thread is in ssleay_rand_bytes (which sets the
  4871. flag), *other* threads can enter ssleay_add_bytes without obeying
  4872. the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
  4873. that they do not hold after the first thread unsets add_do_not_lock).
  4874. [Bodo Moeller]
  4875. *) Change bctest again: '-x' expressions are not available in all
  4876. versions of 'test'.
  4877. [Bodo Moeller]
  4878. Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
  4879. *) Fix a couple of memory leaks in PKCS7_dataDecode()
  4880. [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
  4881. *) Change Configure and Makefiles to provide EXE_EXT, which will contain
  4882. the default extension for executables, if any. Also, make the perl
  4883. scripts that use symlink() to test if it really exists and use "cp"
  4884. if it doesn't. All this made OpenSSL compilable and installable in
  4885. CygWin.
  4886. [Richard Levitte]
  4887. *) Fix for asn1_GetSequence() for indefinite length constructed data.
  4888. If SEQUENCE is length is indefinite just set c->slen to the total
  4889. amount of data available.
  4890. [Steve Henson, reported by shige@FreeBSD.org]
  4891. [This change does not apply to 0.9.7.]
  4892. *) Change bctest to avoid here-documents inside command substitution
  4893. (workaround for FreeBSD /bin/sh bug).
  4894. For compatibility with Ultrix, avoid shell functions (introduced
  4895. in the bctest version that searches along $PATH).
  4896. [Bodo Moeller]
  4897. *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
  4898. with des_encrypt() defined on some operating systems, like Solaris
  4899. and UnixWare.
  4900. [Richard Levitte]
  4901. *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
  4902. On the Importance of Eliminating Errors in Cryptographic
  4903. Computations, J. Cryptology 14 (2001) 2, 101-119,
  4904. http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
  4905. [Ulf Moeller]
  4906. *) MIPS assembler BIGNUM division bug fix.
  4907. [Andy Polyakov]
  4908. *) Disabled incorrect Alpha assembler code.
  4909. [Richard Levitte]
  4910. *) Fix PKCS#7 decode routines so they correctly update the length
  4911. after reading an EOC for the EXPLICIT tag.
  4912. [Steve Henson]
  4913. [This change does not apply to 0.9.7.]
  4914. *) Fix bug in PKCS#12 key generation routines. This was triggered
  4915. if a 3DES key was generated with a 0 initial byte. Include
  4916. PKCS12_BROKEN_KEYGEN compilation option to retain the old
  4917. (but broken) behaviour.
  4918. [Steve Henson]
  4919. *) Enhance bctest to search for a working bc along $PATH and print
  4920. it when found.
  4921. [Tim Rice <tim@multitalents.net> via Richard Levitte]
  4922. *) Fix memory leaks in err.c: free err_data string if necessary;
  4923. don't write to the wrong index in ERR_set_error_data.
  4924. [Bodo Moeller]
  4925. *) Implement ssl23_peek (analogous to ssl23_read), which previously
  4926. did not exist.
  4927. [Bodo Moeller]
  4928. *) Replace rdtsc with _emit statements for VC++ version 5.
  4929. [Jeremy Cooper <jeremy@baymoo.org>]
  4930. *) Make it possible to reuse SSLv2 sessions.
  4931. [Richard Levitte]
  4932. *) In copy_email() check for >= 0 as a return value for
  4933. X509_NAME_get_index_by_NID() since 0 is a valid index.
  4934. [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
  4935. *) Avoid coredump with unsupported or invalid public keys by checking if
  4936. X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
  4937. PKCS7_verify() fails with non detached data.
  4938. [Steve Henson]
  4939. *) Don't use getenv in library functions when run as setuid/setgid.
  4940. New function OPENSSL_issetugid().
  4941. [Ulf Moeller]
  4942. *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
  4943. due to incorrect handling of multi-threading:
  4944. 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
  4945. 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
  4946. 3. Count how many times MemCheck_off() has been called so that
  4947. nested use can be treated correctly. This also avoids
  4948. inband-signalling in the previous code (which relied on the
  4949. assumption that thread ID 0 is impossible).
  4950. [Bodo Moeller]
  4951. *) Add "-rand" option also to s_client and s_server.
  4952. [Lutz Jaenicke]
  4953. *) Fix CPU detection on Irix 6.x.
  4954. [Kurt Hockenbury <khockenb@stevens-tech.edu> and
  4955. "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  4956. *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
  4957. was empty.
  4958. [Steve Henson]
  4959. [This change does not apply to 0.9.7.]
  4960. *) Use the cached encoding of an X509_NAME structure rather than
  4961. copying it. This is apparently the reason for the libsafe "errors"
  4962. but the code is actually correct.
  4963. [Steve Henson]
  4964. *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
  4965. Bleichenbacher's DSA attack.
  4966. Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
  4967. to be set and top=0 forces the highest bit to be set; top=-1 is new
  4968. and leaves the highest bit random.
  4969. [Ulf Moeller, Bodo Moeller]
  4970. *) In the NCONF_...-based implementations for CONF_... queries
  4971. (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
  4972. a temporary CONF structure with the data component set to NULL
  4973. (which gives segmentation faults in lh_retrieve).
  4974. Instead, use NULL for the CONF pointer in CONF_get_string and
  4975. CONF_get_number (which may use environment variables) and directly
  4976. return NULL from CONF_get_section.
  4977. [Bodo Moeller]
  4978. *) Fix potential buffer overrun for EBCDIC.
  4979. [Ulf Moeller]
  4980. *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
  4981. keyUsage if basicConstraints absent for a CA.
  4982. [Steve Henson]
  4983. *) Make SMIME_write_PKCS7() write mail header values with a format that
  4984. is more generally accepted (no spaces before the semicolon), since
  4985. some programs can't parse those values properly otherwise. Also make
  4986. sure BIO's that break lines after each write do not create invalid
  4987. headers.
  4988. [Richard Levitte]
  4989. *) Make the CRL encoding routines work with empty SEQUENCE OF. The
  4990. macros previously used would not encode an empty SEQUENCE OF
  4991. and break the signature.
  4992. [Steve Henson]
  4993. [This change does not apply to 0.9.7.]
  4994. *) Zero the premaster secret after deriving the master secret in
  4995. DH ciphersuites.
  4996. [Steve Henson]
  4997. *) Add some EVP_add_digest_alias registrations (as found in
  4998. OpenSSL_add_all_digests()) to SSL_library_init()
  4999. aka OpenSSL_add_ssl_algorithms(). This provides improved
  5000. compatibility with peers using X.509 certificates
  5001. with unconventional AlgorithmIdentifier OIDs.
  5002. [Bodo Moeller]
  5003. *) Fix for Irix with NO_ASM.
  5004. ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  5005. *) ./config script fixes.
  5006. [Ulf Moeller, Richard Levitte]
  5007. *) Fix 'openssl passwd -1'.
  5008. [Bodo Moeller]
  5009. *) Change PKCS12_key_gen_asc() so it can cope with non null
  5010. terminated strings whose length is passed in the passlen
  5011. parameter, for example from PEM callbacks. This was done
  5012. by adding an extra length parameter to asc2uni().
  5013. [Steve Henson, reported by <oddissey@samsung.co.kr>]
  5014. *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
  5015. call failed, free the DSA structure.
  5016. [Bodo Moeller]
  5017. *) Fix to uni2asc() to cope with zero length Unicode strings.
  5018. These are present in some PKCS#12 files.
  5019. [Steve Henson]
  5020. *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
  5021. Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
  5022. when writing a 32767 byte record.
  5023. [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
  5024. *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
  5025. obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
  5026. (RSA objects have a reference count access to which is protected
  5027. by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
  5028. so they are meant to be shared between threads.)
  5029. [Bodo Moeller, Geoff Thorpe; original patch submitted by
  5030. "Reddie, Steven" <Steven.Reddie@ca.com>]
  5031. *) Fix a deadlock in CRYPTO_mem_leaks().
  5032. [Bodo Moeller]
  5033. *) Use better test patterns in bntest.
  5034. [Ulf Möller]
  5035. *) rand_win.c fix for Borland C.
  5036. [Ulf Möller]
  5037. *) BN_rshift bugfix for n == 0.
  5038. [Bodo Moeller]
  5039. *) Add a 'bctest' script that checks for some known 'bc' bugs
  5040. so that 'make test' does not abort just because 'bc' is broken.
  5041. [Bodo Moeller]
  5042. *) Store verify_result within SSL_SESSION also for client side to
  5043. avoid potential security hole. (Re-used sessions on the client side
  5044. always resulted in verify_result==X509_V_OK, not using the original
  5045. result of the server certificate verification.)
  5046. [Lutz Jaenicke]
  5047. *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
  5048. SSL3_RT_APPLICATION_DATA, return 0.
  5049. Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
  5050. [Bodo Moeller]
  5051. *) Fix SSL_peek:
  5052. Both ssl2_peek and ssl3_peek, which were totally broken in earlier
  5053. releases, have been re-implemented by renaming the previous
  5054. implementations of ssl2_read and ssl3_read to ssl2_read_internal
  5055. and ssl3_read_internal, respectively, and adding 'peek' parameters
  5056. to them. The new ssl[23]_{read,peek} functions are calls to
  5057. ssl[23]_read_internal with the 'peek' flag set appropriately.
  5058. A 'peek' parameter has also been added to ssl3_read_bytes, which
  5059. does the actual work for ssl3_read_internal.
  5060. [Bodo Moeller]
  5061. *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
  5062. the method-specific "init()" handler. Also clean up ex_data after
  5063. calling the method-specific "finish()" handler. Previously, this was
  5064. happening the other way round.
  5065. [Geoff Thorpe]
  5066. *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
  5067. The previous value, 12, was not always sufficient for BN_mod_exp().
  5068. [Bodo Moeller]
  5069. *) Make sure that shared libraries get the internal name engine with
  5070. the full version number and not just 0. This should mark the
  5071. shared libraries as not backward compatible. Of course, this should
  5072. be changed again when we can guarantee backward binary compatibility.
  5073. [Richard Levitte]
  5074. *) Fix typo in get_cert_by_subject() in by_dir.c
  5075. [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
  5076. *) Rework the system to generate shared libraries:
  5077. - Make note of the expected extension for the shared libraries and
  5078. if there is a need for symbolic links from for example libcrypto.so.0
  5079. to libcrypto.so.0.9.7. There is extended info in Configure for
  5080. that.
  5081. - Make as few rebuilds of the shared libraries as possible.
  5082. - Still avoid linking the OpenSSL programs with the shared libraries.
  5083. - When installing, install the shared libraries separately from the
  5084. static ones.
  5085. [Richard Levitte]
  5086. *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
  5087. Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
  5088. and not in SSL_clear because the latter is also used by the
  5089. accept/connect functions; previously, the settings made by
  5090. SSL_set_read_ahead would be lost during the handshake.
  5091. [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
  5092. *) Correct util/mkdef.pl to be selective about disabled algorithms.
  5093. Previously, it would create entries for disableed algorithms no
  5094. matter what.
  5095. [Richard Levitte]
  5096. *) Added several new manual pages for SSL_* function.
  5097. [Lutz Jaenicke]
  5098. Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
  5099. *) In ssl23_get_client_hello, generate an error message when faced
  5100. with an initial SSL 3.0/TLS record that is too small to contain the
  5101. first two bytes of the ClientHello message, i.e. client_version.
  5102. (Note that this is a pathologic case that probably has never happened
  5103. in real life.) The previous approach was to use the version number
  5104. from the record header as a substitute; but our protocol choice
  5105. should not depend on that one because it is not authenticated
  5106. by the Finished messages.
  5107. [Bodo Moeller]
  5108. *) More robust randomness gathering functions for Windows.
  5109. [Jeffrey Altman <jaltman@columbia.edu>]
  5110. *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
  5111. not set then we don't setup the error code for issuer check errors
  5112. to avoid possibly overwriting other errors which the callback does
  5113. handle. If an application does set the flag then we assume it knows
  5114. what it is doing and can handle the new informational codes
  5115. appropriately.
  5116. [Steve Henson]
  5117. *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
  5118. a general "ANY" type, as such it should be able to decode anything
  5119. including tagged types. However it didn't check the class so it would
  5120. wrongly interpret tagged types in the same way as their universal
  5121. counterpart and unknown types were just rejected. Changed so that the
  5122. tagged and unknown types are handled in the same way as a SEQUENCE:
  5123. that is the encoding is stored intact. There is also a new type
  5124. "V_ASN1_OTHER" which is used when the class is not universal, in this
  5125. case we have no idea what the actual type is so we just lump them all
  5126. together.
  5127. [Steve Henson]
  5128. *) On VMS, stdout may very well lead to a file that is written to
  5129. in a record-oriented fashion. That means that every write() will
  5130. write a separate record, which will be read separately by the
  5131. programs trying to read from it. This can be very confusing.
  5132. The solution is to put a BIO filter in the way that will buffer
  5133. text until a linefeed is reached, and then write everything a
  5134. line at a time, so every record written will be an actual line,
  5135. not chunks of lines and not (usually doesn't happen, but I've
  5136. seen it once) several lines in one record. BIO_f_linebuffer() is
  5137. the answer.
  5138. Currently, it's a VMS-only method, because that's where it has
  5139. been tested well enough.
  5140. [Richard Levitte]
  5141. *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
  5142. it can return incorrect results.
  5143. (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
  5144. but it was in 0.9.6-beta[12].)
  5145. [Bodo Moeller]
  5146. *) Disable the check for content being present when verifying detached
  5147. signatures in pk7_smime.c. Some versions of Netscape (wrongly)
  5148. include zero length content when signing messages.
  5149. [Steve Henson]
  5150. *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
  5151. BIO_ctrl (for BIO pairs).
  5152. [Bodo Möller]
  5153. *) Add DSO method for VMS.
  5154. [Richard Levitte]
  5155. *) Bug fix: Montgomery multiplication could produce results with the
  5156. wrong sign.
  5157. [Ulf Möller]
  5158. *) Add RPM specification openssl.spec and modify it to build three
  5159. packages. The default package contains applications, application
  5160. documentation and run-time libraries. The devel package contains
  5161. include files, static libraries and function documentation. The
  5162. doc package contains the contents of the doc directory. The original
  5163. openssl.spec was provided by Damien Miller <djm@mindrot.org>.
  5164. [Richard Levitte]
  5165. *) Add a large number of documentation files for many SSL routines.
  5166. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  5167. *) Add a configuration entry for Sony News 4.
  5168. [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
  5169. *) Don't set the two most significant bits to one when generating a
  5170. random number < q in the DSA library.
  5171. [Ulf Möller]
  5172. *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
  5173. behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
  5174. the underlying transport is blocking) if a handshake took place.
  5175. (The default behaviour is needed by applications such as s_client
  5176. and s_server that use select() to determine when to use SSL_read;
  5177. but for applications that know in advance when to expect data, it
  5178. just makes things more complicated.)
  5179. [Bodo Moeller]
  5180. *) Add RAND_egd_bytes(), which gives control over the number of bytes read
  5181. from EGD.
  5182. [Ben Laurie]
  5183. *) Add a few more EBCDIC conditionals that make `req' and `x509'
  5184. work better on such systems.
  5185. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  5186. *) Add two demo programs for PKCS12_parse() and PKCS12_create().
  5187. Update PKCS12_parse() so it copies the friendlyName and the
  5188. keyid to the certificates aux info.
  5189. [Steve Henson]
  5190. *) Fix bug in PKCS7_verify() which caused an infinite loop
  5191. if there was more than one signature.
  5192. [Sven Uszpelkat <su@celocom.de>]
  5193. *) Major change in util/mkdef.pl to include extra information
  5194. about each symbol, as well as presentig variables as well
  5195. as functions. This change means that there's n more need
  5196. to rebuild the .num files when some algorithms are excluded.
  5197. [Richard Levitte]
  5198. *) Allow the verify time to be set by an application,
  5199. rather than always using the current time.
  5200. [Steve Henson]
  5201. *) Phase 2 verify code reorganisation. The certificate
  5202. verify code now looks up an issuer certificate by a
  5203. number of criteria: subject name, authority key id
  5204. and key usage. It also verifies self signed certificates
  5205. by the same criteria. The main comparison function is
  5206. X509_check_issued() which performs these checks.
  5207. Lot of changes were necessary in order to support this
  5208. without completely rewriting the lookup code.
  5209. Authority and subject key identifier are now cached.
  5210. The LHASH 'certs' is X509_STORE has now been replaced
  5211. by a STACK_OF(X509_OBJECT). This is mainly because an
  5212. LHASH can't store or retrieve multiple objects with
  5213. the same hash value.
  5214. As a result various functions (which were all internal
  5215. use only) have changed to handle the new X509_STORE
  5216. structure. This will break anything that messed round
  5217. with X509_STORE internally.
  5218. The functions X509_STORE_add_cert() now checks for an
  5219. exact match, rather than just subject name.
  5220. The X509_STORE API doesn't directly support the retrieval
  5221. of multiple certificates matching a given criteria, however
  5222. this can be worked round by performing a lookup first
  5223. (which will fill the cache with candidate certificates)
  5224. and then examining the cache for matches. This is probably
  5225. the best we can do without throwing out X509_LOOKUP
  5226. entirely (maybe later...).
  5227. The X509_VERIFY_CTX structure has been enhanced considerably.
  5228. All certificate lookup operations now go via a get_issuer()
  5229. callback. Although this currently uses an X509_STORE it
  5230. can be replaced by custom lookups. This is a simple way
  5231. to bypass the X509_STORE hackery necessary to make this
  5232. work and makes it possible to use more efficient techniques
  5233. in future. A very simple version which uses a simple
  5234. STACK for its trusted certificate store is also provided
  5235. using X509_STORE_CTX_trusted_stack().
  5236. The verify_cb() and verify() callbacks now have equivalents
  5237. in the X509_STORE_CTX structure.
  5238. X509_STORE_CTX also has a 'flags' field which can be used
  5239. to customise the verify behaviour.
  5240. [Steve Henson]
  5241. *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
  5242. excludes S/MIME capabilities.
  5243. [Steve Henson]
  5244. *) When a certificate request is read in keep a copy of the
  5245. original encoding of the signed data and use it when outputing
  5246. again. Signatures then use the original encoding rather than
  5247. a decoded, encoded version which may cause problems if the
  5248. request is improperly encoded.
  5249. [Steve Henson]
  5250. *) For consistency with other BIO_puts implementations, call
  5251. buffer_write(b, ...) directly in buffer_puts instead of calling
  5252. BIO_write(b, ...).
  5253. In BIO_puts, increment b->num_write as in BIO_write.
  5254. [Peter.Sylvester@EdelWeb.fr]
  5255. *) Fix BN_mul_word for the case where the word is 0. (We have to use
  5256. BN_zero, we may not return a BIGNUM with an array consisting of
  5257. words set to zero.)
  5258. [Bodo Moeller]
  5259. *) Avoid calling abort() from within the library when problems are
  5260. detected, except if preprocessor symbols have been defined
  5261. (such as REF_CHECK, BN_DEBUG etc.).
  5262. [Bodo Moeller]
  5263. *) New openssl application 'rsautl'. This utility can be
  5264. used for low level RSA operations. DER public key
  5265. BIO/fp routines also added.
  5266. [Steve Henson]
  5267. *) New Configure entry and patches for compiling on QNX 4.
  5268. [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
  5269. *) A demo state-machine implementation was sponsored by
  5270. Nuron (http://www.nuron.com/) and is now available in
  5271. demos/state_machine.
  5272. [Ben Laurie]
  5273. *) New options added to the 'dgst' utility for signature
  5274. generation and verification.
  5275. [Steve Henson]
  5276. *) Unrecognized PKCS#7 content types are now handled via a
  5277. catch all ASN1_TYPE structure. This allows unsupported
  5278. types to be stored as a "blob" and an application can
  5279. encode and decode it manually.
  5280. [Steve Henson]
  5281. *) Fix various signed/unsigned issues to make a_strex.c
  5282. compile under VC++.
  5283. [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
  5284. *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
  5285. length if passed a buffer. ASN1_INTEGER_to_BN failed
  5286. if passed a NULL BN and its argument was negative.
  5287. [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
  5288. *) Modification to PKCS#7 encoding routines to output definite
  5289. length encoding. Since currently the whole structures are in
  5290. memory there's not real point in using indefinite length
  5291. constructed encoding. However if OpenSSL is compiled with
  5292. the flag PKCS7_INDEFINITE_ENCODING the old form is used.
  5293. [Steve Henson]
  5294. *) Added BIO_vprintf() and BIO_vsnprintf().
  5295. [Richard Levitte]
  5296. *) Added more prefixes to parse for in the the strings written
  5297. through a logging bio, to cover all the levels that are available
  5298. through syslog. The prefixes are now:
  5299. PANIC, EMERG, EMR => LOG_EMERG
  5300. ALERT, ALR => LOG_ALERT
  5301. CRIT, CRI => LOG_CRIT
  5302. ERROR, ERR => LOG_ERR
  5303. WARNING, WARN, WAR => LOG_WARNING
  5304. NOTICE, NOTE, NOT => LOG_NOTICE
  5305. INFO, INF => LOG_INFO
  5306. DEBUG, DBG => LOG_DEBUG
  5307. and as before, if none of those prefixes are present at the
  5308. beginning of the string, LOG_ERR is chosen.
  5309. On Win32, the LOG_* levels are mapped according to this:
  5310. LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
  5311. LOG_WARNING => EVENTLOG_WARNING_TYPE
  5312. LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
  5313. [Richard Levitte]
  5314. *) Made it possible to reconfigure with just the configuration
  5315. argument "reconf" or "reconfigure". The command line arguments
  5316. are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
  5317. and are retrieved from there when reconfiguring.
  5318. [Richard Levitte]
  5319. *) MD4 implemented.
  5320. [Assar Westerlund <assar@sics.se>, Richard Levitte]
  5321. *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
  5322. [Richard Levitte]
  5323. *) The obj_dat.pl script was messing up the sorting of object
  5324. names. The reason was that it compared the quoted version
  5325. of strings as a result "OCSP" > "OCSP Signing" because
  5326. " > SPACE. Changed script to store unquoted versions of
  5327. names and add quotes on output. It was also omitting some
  5328. names from the lookup table if they were given a default
  5329. value (that is if SN is missing it is given the same
  5330. value as LN and vice versa), these are now added on the
  5331. grounds that if an object has a name we should be able to
  5332. look it up. Finally added warning output when duplicate
  5333. short or long names are found.
  5334. [Steve Henson]
  5335. *) Changes needed for Tandem NSK.
  5336. [Scott Uroff <scott@xypro.com>]
  5337. *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
  5338. RSA_padding_check_SSLv23(), special padding was never detected
  5339. and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
  5340. version rollback attacks was not effective.
  5341. In s23_clnt.c, don't use special rollback-attack detection padding
  5342. (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
  5343. client; similarly, in s23_srvr.c, don't do the rollback check if
  5344. SSL 2.0 is the only protocol enabled in the server.
  5345. [Bodo Moeller]
  5346. *) Make it possible to get hexdumps of unprintable data with 'openssl
  5347. asn1parse'. By implication, the functions ASN1_parse_dump() and
  5348. BIO_dump_indent() are added.
  5349. [Richard Levitte]
  5350. *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
  5351. these print out strings and name structures based on various
  5352. flags including RFC2253 support and proper handling of
  5353. multibyte characters. Added options to the 'x509' utility
  5354. to allow the various flags to be set.
  5355. [Steve Henson]
  5356. *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
  5357. Also change the functions X509_cmp_current_time() and
  5358. X509_gmtime_adj() work with an ASN1_TIME structure,
  5359. this will enable certificates using GeneralizedTime in validity
  5360. dates to be checked.
  5361. [Steve Henson]
  5362. *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
  5363. negative public key encodings) on by default,
  5364. NO_NEG_PUBKEY_BUG can be set to disable it.
  5365. [Steve Henson]
  5366. *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
  5367. content octets. An i2c_ASN1_OBJECT is unnecessary because
  5368. the encoding can be trivially obtained from the structure.
  5369. [Steve Henson]
  5370. *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
  5371. not read locks (CRYPTO_r_[un]lock).
  5372. [Bodo Moeller]
  5373. *) A first attempt at creating official support for shared
  5374. libraries through configuration. I've kept it so the
  5375. default is static libraries only, and the OpenSSL programs
  5376. are always statically linked for now, but there are
  5377. preparations for dynamic linking in place.
  5378. This has been tested on Linux and Tru64.
  5379. [Richard Levitte]
  5380. *) Randomness polling function for Win9x, as described in:
  5381. Peter Gutmann, Software Generation of Practically Strong
  5382. Random Numbers.
  5383. [Ulf Möller]
  5384. *) Fix so PRNG is seeded in req if using an already existing
  5385. DSA key.
  5386. [Steve Henson]
  5387. *) New options to smime application. -inform and -outform
  5388. allow alternative formats for the S/MIME message including
  5389. PEM and DER. The -content option allows the content to be
  5390. specified separately. This should allow things like Netscape
  5391. form signing output easier to verify.
  5392. [Steve Henson]
  5393. *) Fix the ASN1 encoding of tags using the 'long form'.
  5394. [Steve Henson]
  5395. *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
  5396. STRING types. These convert content octets to and from the
  5397. underlying type. The actual tag and length octets are
  5398. already assumed to have been read in and checked. These
  5399. are needed because all other string types have virtually
  5400. identical handling apart from the tag. By having versions
  5401. of the ASN1 functions that just operate on content octets
  5402. IMPLICIT tagging can be handled properly. It also allows
  5403. the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
  5404. and ASN1_INTEGER are identical apart from the tag.
  5405. [Steve Henson]
  5406. *) Change the handling of OID objects as follows:
  5407. - New object identifiers are inserted in objects.txt, following
  5408. the syntax given in objects.README.
  5409. - objects.pl is used to process obj_mac.num and create a new
  5410. obj_mac.h.
  5411. - obj_dat.pl is used to create a new obj_dat.h, using the data in
  5412. obj_mac.h.
  5413. This is currently kind of a hack, and the perl code in objects.pl
  5414. isn't very elegant, but it works as I intended. The simplest way
  5415. to check that it worked correctly is to look in obj_dat.h and
  5416. check the array nid_objs and make sure the objects haven't moved
  5417. around (this is important!). Additions are OK, as well as
  5418. consistent name changes.
  5419. [Richard Levitte]
  5420. *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
  5421. [Bodo Moeller]
  5422. *) Addition of the command line parameter '-rand file' to 'openssl req'.
  5423. The given file adds to whatever has already been seeded into the
  5424. random pool through the RANDFILE configuration file option or
  5425. environment variable, or the default random state file.
  5426. [Richard Levitte]
  5427. *) mkstack.pl now sorts each macro group into lexical order.
  5428. Previously the output order depended on the order the files
  5429. appeared in the directory, resulting in needless rewriting
  5430. of safestack.h .
  5431. [Steve Henson]
  5432. *) Patches to make OpenSSL compile under Win32 again. Mostly
  5433. work arounds for the VC++ problem that it treats func() as
  5434. func(void). Also stripped out the parts of mkdef.pl that
  5435. added extra typesafe functions: these no longer exist.
  5436. [Steve Henson]
  5437. *) Reorganisation of the stack code. The macros are now all
  5438. collected in safestack.h . Each macro is defined in terms of
  5439. a "stack macro" of the form SKM_<name>(type, a, b). The
  5440. DEBUG_SAFESTACK is now handled in terms of function casts,
  5441. this has the advantage of retaining type safety without the
  5442. use of additional functions. If DEBUG_SAFESTACK is not defined
  5443. then the non typesafe macros are used instead. Also modified the
  5444. mkstack.pl script to handle the new form. Needs testing to see
  5445. if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
  5446. the default if no major problems. Similar behaviour for ASN1_SET_OF
  5447. and PKCS12_STACK_OF.
  5448. [Steve Henson]
  5449. *) When some versions of IIS use the 'NET' form of private key the
  5450. key derivation algorithm is different. Normally MD5(password) is
  5451. used as a 128 bit RC4 key. In the modified case
  5452. MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
  5453. new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
  5454. as the old Netscape_RSA functions except they have an additional
  5455. 'sgckey' parameter which uses the modified algorithm. Also added
  5456. an -sgckey command line option to the rsa utility. Thanks to
  5457. Adrian Peck <bertie@ncipher.com> for posting details of the modified
  5458. algorithm to openssl-dev.
  5459. [Steve Henson]
  5460. *) The evp_local.h macros were using 'c.##kname' which resulted in
  5461. invalid expansion on some systems (SCO 5.0.5 for example).
  5462. Corrected to 'c.kname'.
  5463. [Phillip Porch <root@theporch.com>]
  5464. *) New X509_get1_email() and X509_REQ_get1_email() functions that return
  5465. a STACK of email addresses from a certificate or request, these look
  5466. in the subject name and the subject alternative name extensions and
  5467. omit any duplicate addresses.
  5468. [Steve Henson]
  5469. *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
  5470. This makes DSA verification about 2 % faster.
  5471. [Bodo Moeller]
  5472. *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
  5473. (meaning that now 2^5 values will be precomputed, which is only 4 KB
  5474. plus overhead for 1024 bit moduli).
  5475. This makes exponentiations about 0.5 % faster for 1024 bit
  5476. exponents (as measured by "openssl speed rsa2048").
  5477. [Bodo Moeller]
  5478. *) Rename memory handling macros to avoid conflicts with other
  5479. software:
  5480. Malloc => OPENSSL_malloc
  5481. Malloc_locked => OPENSSL_malloc_locked
  5482. Realloc => OPENSSL_realloc
  5483. Free => OPENSSL_free
  5484. [Richard Levitte]
  5485. *) New function BN_mod_exp_mont_word for small bases (roughly 15%
  5486. faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
  5487. [Bodo Moeller]
  5488. *) CygWin32 support.
  5489. [John Jarvie <jjarvie@newsguy.com>]
  5490. *) The type-safe stack code has been rejigged. It is now only compiled
  5491. in when OpenSSL is configured with the DEBUG_SAFESTACK option and
  5492. by default all type-specific stack functions are "#define"d back to
  5493. standard stack functions. This results in more streamlined output
  5494. but retains the type-safety checking possibilities of the original
  5495. approach.
  5496. [Geoff Thorpe]
  5497. *) The STACK code has been cleaned up, and certain type declarations
  5498. that didn't make a lot of sense have been brought in line. This has
  5499. also involved a cleanup of sorts in safestack.h to more correctly
  5500. map type-safe stack functions onto their plain stack counterparts.
  5501. This work has also resulted in a variety of "const"ifications of
  5502. lots of the code, especially "_cmp" operations which should normally
  5503. be prototyped with "const" parameters anyway.
  5504. [Geoff Thorpe]
  5505. *) When generating bytes for the first time in md_rand.c, 'stir the pool'
  5506. by seeding with STATE_SIZE dummy bytes (with zero entropy count).
  5507. (The PRNG state consists of two parts, the large pool 'state' and 'md',
  5508. where all of 'md' is used each time the PRNG is used, but 'state'
  5509. is used only indexed by a cyclic counter. As entropy may not be
  5510. well distributed from the beginning, 'md' is important as a
  5511. chaining variable. However, the output function chains only half
  5512. of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
  5513. all of 'md', and seeding with STATE_SIZE dummy bytes will result
  5514. in all of 'state' being rewritten, with the new values depending
  5515. on virtually all of 'md'. This overcomes the 80 bit limitation.)
  5516. [Bodo Moeller]
  5517. *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
  5518. the handshake is continued after ssl_verify_cert_chain();
  5519. otherwise, if SSL_VERIFY_NONE is set, remaining error codes
  5520. can lead to 'unexplainable' connection aborts later.
  5521. [Bodo Moeller; problem tracked down by Lutz Jaenicke]
  5522. *) Major EVP API cipher revision.
  5523. Add hooks for extra EVP features. This allows various cipher
  5524. parameters to be set in the EVP interface. Support added for variable
  5525. key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
  5526. setting of RC2 and RC5 parameters.
  5527. Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
  5528. ciphers.
  5529. Remove lots of duplicated code from the EVP library. For example *every*
  5530. cipher init() function handles the 'iv' in the same way according to the
  5531. cipher mode. They also all do nothing if the 'key' parameter is NULL and
  5532. for CFB and OFB modes they zero ctx->num.
  5533. New functionality allows removal of S/MIME code RC2 hack.
  5534. Most of the routines have the same form and so can be declared in terms
  5535. of macros.
  5536. By shifting this to the top level EVP_CipherInit() it can be removed from
  5537. all individual ciphers. If the cipher wants to handle IVs or keys
  5538. differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
  5539. flags.
  5540. Change lots of functions like EVP_EncryptUpdate() to now return a
  5541. value: although software versions of the algorithms cannot fail
  5542. any installed hardware versions can.
  5543. [Steve Henson]
  5544. *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
  5545. this option is set, tolerate broken clients that send the negotiated
  5546. protocol version number instead of the requested protocol version
  5547. number.
  5548. [Bodo Moeller]
  5549. *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
  5550. i.e. non-zero for export ciphersuites, zero otherwise.
  5551. Previous versions had this flag inverted, inconsistent with
  5552. rsa_tmp_cb (..._TMP_RSA_CB).
  5553. [Bodo Moeller; problem reported by Amit Chopra]
  5554. *) Add missing DSA library text string. Work around for some IIS
  5555. key files with invalid SEQUENCE encoding.
  5556. [Steve Henson]
  5557. *) Add a document (doc/standards.txt) that list all kinds of standards
  5558. and so on that are implemented in OpenSSL.
  5559. [Richard Levitte]
  5560. *) Enhance c_rehash script. Old version would mishandle certificates
  5561. with the same subject name hash and wouldn't handle CRLs at all.
  5562. Added -fingerprint option to crl utility, to support new c_rehash
  5563. features.
  5564. [Steve Henson]
  5565. *) Eliminate non-ANSI declarations in crypto.h and stack.h.
  5566. [Ulf Möller]
  5567. *) Fix for SSL server purpose checking. Server checking was
  5568. rejecting certificates which had extended key usage present
  5569. but no ssl client purpose.
  5570. [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
  5571. *) Make PKCS#12 code work with no password. The PKCS#12 spec
  5572. is a little unclear about how a blank password is handled.
  5573. Since the password in encoded as a BMPString with terminating
  5574. double NULL a zero length password would end up as just the
  5575. double NULL. However no password at all is different and is
  5576. handled differently in the PKCS#12 key generation code. NS
  5577. treats a blank password as zero length. MSIE treats it as no
  5578. password on export: but it will try both on import. We now do
  5579. the same: PKCS12_parse() tries zero length and no password if
  5580. the password is set to "" or NULL (NULL is now a valid password:
  5581. it wasn't before) as does the pkcs12 application.
  5582. [Steve Henson]
  5583. *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
  5584. perror when PEM_read_bio_X509_REQ fails, the error message must
  5585. be obtained from the error queue.
  5586. [Bodo Moeller]
  5587. *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
  5588. it in ERR_remove_state if appropriate, and change ERR_get_state
  5589. accordingly to avoid race conditions (this is necessary because
  5590. thread_hash is no longer constant once set).
  5591. [Bodo Moeller]
  5592. *) Bugfix for linux-elf makefile.one.
  5593. [Ulf Möller]
  5594. *) RSA_get_default_method() will now cause a default
  5595. RSA_METHOD to be chosen if one doesn't exist already.
  5596. Previously this was only set during a call to RSA_new()
  5597. or RSA_new_method(NULL) meaning it was possible for
  5598. RSA_get_default_method() to return NULL.
  5599. [Geoff Thorpe]
  5600. *) Added native name translation to the existing DSO code
  5601. that will convert (if the flag to do so is set) filenames
  5602. that are sufficiently small and have no path information
  5603. into a canonical native form. Eg. "blah" converted to
  5604. "libblah.so" or "blah.dll" etc.
  5605. [Geoff Thorpe]
  5606. *) New function ERR_error_string_n(e, buf, len) which is like
  5607. ERR_error_string(e, buf), but writes at most 'len' bytes
  5608. including the 0 terminator. For ERR_error_string_n, 'buf'
  5609. may not be NULL.
  5610. [Damien Miller <djm@mindrot.org>, Bodo Moeller]
  5611. *) CONF library reworked to become more general. A new CONF
  5612. configuration file reader "class" is implemented as well as a
  5613. new functions (NCONF_*, for "New CONF") to handle it. The now
  5614. old CONF_* functions are still there, but are reimplemented to
  5615. work in terms of the new functions. Also, a set of functions
  5616. to handle the internal storage of the configuration data is
  5617. provided to make it easier to write new configuration file
  5618. reader "classes" (I can definitely see something reading a
  5619. configuration file in XML format, for example), called _CONF_*,
  5620. or "the configuration storage API"...
  5621. The new configuration file reading functions are:
  5622. NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
  5623. NCONF_get_section, NCONF_get_string, NCONF_get_numbre
  5624. NCONF_default, NCONF_WIN32
  5625. NCONF_dump_fp, NCONF_dump_bio
  5626. NCONF_default and NCONF_WIN32 are method (or "class") choosers,
  5627. NCONF_new creates a new CONF object. This works in the same way
  5628. as other interfaces in OpenSSL, like the BIO interface.
  5629. NCONF_dump_* dump the internal storage of the configuration file,
  5630. which is useful for debugging. All other functions take the same
  5631. arguments as the old CONF_* functions wth the exception of the
  5632. first that must be a `CONF *' instead of a `LHASH *'.
  5633. To make it easer to use the new classes with the old CONF_* functions,
  5634. the function CONF_set_default_method is provided.
  5635. [Richard Levitte]
  5636. *) Add '-tls1' option to 'openssl ciphers', which was already
  5637. mentioned in the documentation but had not been implemented.
  5638. (This option is not yet really useful because even the additional
  5639. experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
  5640. [Bodo Moeller]
  5641. *) Initial DSO code added into libcrypto for letting OpenSSL (and
  5642. OpenSSL-based applications) load shared libraries and bind to
  5643. them in a portable way.
  5644. [Geoff Thorpe, with contributions from Richard Levitte]
  5645. Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
  5646. *) Make sure _lrotl and _lrotr are only used with MSVC.
  5647. *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
  5648. (the default implementation of RAND_status).
  5649. *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
  5650. to '-clrext' (= clear extensions), as intended and documented.
  5651. [Bodo Moeller; inconsistency pointed out by Michael Attili
  5652. <attili@amaxo.com>]
  5653. *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
  5654. was larger than the MD block size.
  5655. [Steve Henson, pointed out by Yost William <YostW@tce.com>]
  5656. *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
  5657. fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
  5658. using the passed key: if the passed key was a private key the result
  5659. of X509_print(), for example, would be to print out all the private key
  5660. components.
  5661. [Steve Henson]
  5662. *) des_quad_cksum() byte order bug fix.
  5663. [Ulf Möller, using the problem description in krb4-0.9.7, where
  5664. the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
  5665. *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
  5666. discouraged.
  5667. [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
  5668. *) For easily testing in shell scripts whether some command
  5669. 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
  5670. returns with exit code 0 iff no command of the given name is available.
  5671. 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
  5672. the output goes to stdout and nothing is printed to stderr.
  5673. Additional arguments are always ignored.
  5674. Since for each cipher there is a command of the same name,
  5675. the 'no-cipher' compilation switches can be tested this way.
  5676. ('openssl no-XXX' is not able to detect pseudo-commands such
  5677. as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
  5678. [Bodo Moeller]
  5679. *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
  5680. [Bodo Moeller]
  5681. *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
  5682. is set; it will be thrown away anyway because each handshake creates
  5683. its own key.
  5684. ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
  5685. to parameters -- in previous versions (since OpenSSL 0.9.3) the
  5686. 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
  5687. you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
  5688. [Bodo Moeller]
  5689. *) New s_client option -ign_eof: EOF at stdin is ignored, and
  5690. 'Q' and 'R' lose their special meanings (quit/renegotiate).
  5691. This is part of what -quiet does; unlike -quiet, -ign_eof
  5692. does not suppress any output.
  5693. [Richard Levitte]
  5694. *) Add compatibility options to the purpose and trust code. The
  5695. purpose X509_PURPOSE_ANY is "any purpose" which automatically
  5696. accepts a certificate or CA, this was the previous behaviour,
  5697. with all the associated security issues.
  5698. X509_TRUST_COMPAT is the old trust behaviour: only and
  5699. automatically trust self signed roots in certificate store. A
  5700. new trust setting X509_TRUST_DEFAULT is used to specify that
  5701. a purpose has no associated trust setting and it should instead
  5702. use the value in the default purpose.
  5703. [Steve Henson]
  5704. *) Fix the PKCS#8 DSA private key code so it decodes keys again
  5705. and fix a memory leak.
  5706. [Steve Henson]
  5707. *) In util/mkerr.pl (which implements 'make errors'), preserve
  5708. reason strings from the previous version of the .c file, as
  5709. the default to have only downcase letters (and digits) in
  5710. automatically generated reasons codes is not always appropriate.
  5711. [Bodo Moeller]
  5712. *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
  5713. using strerror. Previously, ERR_reason_error_string() returned
  5714. library names as reason strings for SYSerr; but SYSerr is a special
  5715. case where small numbers are errno values, not library numbers.
  5716. [Bodo Moeller]
  5717. *) Add '-dsaparam' option to 'openssl dhparam' application. This
  5718. converts DSA parameters into DH parameters. (When creating parameters,
  5719. DSA_generate_parameters is used.)
  5720. [Bodo Moeller]
  5721. *) Include 'length' (recommended exponent length) in C code generated
  5722. by 'openssl dhparam -C'.
  5723. [Bodo Moeller]
  5724. *) The second argument to set_label in perlasm was already being used
  5725. so couldn't be used as a "file scope" flag. Moved to third argument
  5726. which was free.
  5727. [Steve Henson]
  5728. *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
  5729. instead of RAND_bytes for encryption IVs and salts.
  5730. [Bodo Moeller]
  5731. *) Include RAND_status() into RAND_METHOD instead of implementing
  5732. it only for md_rand.c Otherwise replacing the PRNG by calling
  5733. RAND_set_rand_method would be impossible.
  5734. [Bodo Moeller]
  5735. *) Don't let DSA_generate_key() enter an infinite loop if the random
  5736. number generation fails.
  5737. [Bodo Moeller]
  5738. *) New 'rand' application for creating pseudo-random output.
  5739. [Bodo Moeller]
  5740. *) Added configuration support for Linux/IA64
  5741. [Rolf Haberrecker <rolf@suse.de>]
  5742. *) Assembler module support for Mingw32.
  5743. [Ulf Möller]
  5744. *) Shared library support for HPUX (in shlib/).
  5745. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
  5746. *) Shared library support for Solaris gcc.
  5747. [Lutz Behnke <behnke@trustcenter.de>]
  5748. Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
  5749. *) PKCS7_encrypt() was adding text MIME headers twice because they
  5750. were added manually and by SMIME_crlf_copy().
  5751. [Steve Henson]
  5752. *) In bntest.c don't call BN_rand with zero bits argument.
  5753. [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
  5754. *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
  5755. case was implemented. This caused BN_div_recp() to fail occasionally.
  5756. [Ulf Möller]
  5757. *) Add an optional second argument to the set_label() in the perl
  5758. assembly language builder. If this argument exists and is set
  5759. to 1 it signals that the assembler should use a symbol whose
  5760. scope is the entire file, not just the current function. This
  5761. is needed with MASM which uses the format label:: for this scope.
  5762. [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
  5763. *) Change the ASN1 types so they are typedefs by default. Before
  5764. almost all types were #define'd to ASN1_STRING which was causing
  5765. STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
  5766. for example.
  5767. [Steve Henson]
  5768. *) Change names of new functions to the new get1/get0 naming
  5769. convention: After 'get1', the caller owns a reference count
  5770. and has to call ..._free; 'get0' returns a pointer to some
  5771. data structure without incrementing reference counters.
  5772. (Some of the existing 'get' functions increment a reference
  5773. counter, some don't.)
  5774. Similarly, 'set1' and 'add1' functions increase reference
  5775. counters or duplicate objects.
  5776. [Steve Henson]
  5777. *) Allow for the possibility of temp RSA key generation failure:
  5778. the code used to assume it always worked and crashed on failure.
  5779. [Steve Henson]
  5780. *) Fix potential buffer overrun problem in BIO_printf().
  5781. [Ulf Möller, using public domain code by Patrick Powell; problem
  5782. pointed out by David Sacerdote <das33@cornell.edu>]
  5783. *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
  5784. RAND_egd() and RAND_status(). In the command line application,
  5785. the EGD socket can be specified like a seed file using RANDFILE
  5786. or -rand.
  5787. [Ulf Möller]
  5788. *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
  5789. Some CAs (e.g. Verisign) distribute certificates in this form.
  5790. [Steve Henson]
  5791. *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
  5792. list to exclude them. This means that no special compilation option
  5793. is needed to use anonymous DH: it just needs to be included in the
  5794. cipher list.
  5795. [Steve Henson]
  5796. *) Change the EVP_MD_CTX_type macro so its meaning consistent with
  5797. EVP_MD_type. The old functionality is available in a new macro called
  5798. EVP_MD_md(). Change code that uses it and update docs.
  5799. [Steve Henson]
  5800. *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
  5801. where the 'void *' argument is replaced by a function pointer argument.
  5802. Previously 'void *' was abused to point to functions, which works on
  5803. many platforms, but is not correct. As these functions are usually
  5804. called by macros defined in OpenSSL header files, most source code
  5805. should work without changes.
  5806. [Richard Levitte]
  5807. *) <openssl/opensslconf.h> (which is created by Configure) now contains
  5808. sections with information on -D... compiler switches used for
  5809. compiling the library so that applications can see them. To enable
  5810. one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
  5811. must be defined. E.g.,
  5812. #define OPENSSL_ALGORITHM_DEFINES
  5813. #include <openssl/opensslconf.h>
  5814. defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
  5815. [Richard Levitte, Ulf and Bodo Möller]
  5816. *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
  5817. record layer.
  5818. [Bodo Moeller]
  5819. *) Change the 'other' type in certificate aux info to a STACK_OF
  5820. X509_ALGOR. Although not an AlgorithmIdentifier as such it has
  5821. the required ASN1 format: arbitrary types determined by an OID.
  5822. [Steve Henson]
  5823. *) Add some PEM_write_X509_REQ_NEW() functions and a command line
  5824. argument to 'req'. This is not because the function is newer or
  5825. better than others it just uses the work 'NEW' in the certificate
  5826. request header lines. Some software needs this.
  5827. [Steve Henson]
  5828. *) Reorganise password command line arguments: now passwords can be
  5829. obtained from various sources. Delete the PEM_cb function and make
  5830. it the default behaviour: i.e. if the callback is NULL and the
  5831. usrdata argument is not NULL interpret it as a null terminated pass
  5832. phrase. If usrdata and the callback are NULL then the pass phrase
  5833. is prompted for as usual.
  5834. [Steve Henson]
  5835. *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
  5836. the support is automatically enabled. The resulting binaries will
  5837. autodetect the card and use it if present.
  5838. [Ben Laurie and Compaq Inc.]
  5839. *) Work around for Netscape hang bug. This sends certificate request
  5840. and server done in one record. Since this is perfectly legal in the
  5841. SSL/TLS protocol it isn't a "bug" option and is on by default. See
  5842. the bugs/SSLv3 entry for more info.
  5843. [Steve Henson]
  5844. *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
  5845. [Andy Polyakov]
  5846. *) Add -rand argument to smime and pkcs12 applications and read/write
  5847. of seed file.
  5848. [Steve Henson]
  5849. *) New 'passwd' tool for crypt(3) and apr1 password hashes.
  5850. [Bodo Moeller]
  5851. *) Add command line password options to the remaining applications.
  5852. [Steve Henson]
  5853. *) Bug fix for BN_div_recp() for numerators with an even number of
  5854. bits.
  5855. [Ulf Möller]
  5856. *) More tests in bntest.c, and changed test_bn output.
  5857. [Ulf Möller]
  5858. *) ./config recognizes MacOS X now.
  5859. [Andy Polyakov]
  5860. *) Bug fix for BN_div() when the first words of num and divsor are
  5861. equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
  5862. [Ulf Möller]
  5863. *) Add support for various broken PKCS#8 formats, and command line
  5864. options to produce them.
  5865. [Steve Henson]
  5866. *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
  5867. get temporary BIGNUMs from a BN_CTX.
  5868. [Ulf Möller]
  5869. *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
  5870. for p == 0.
  5871. [Ulf Möller]
  5872. *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
  5873. include a #define from the old name to the new. The original intent
  5874. was that statically linked binaries could for example just call
  5875. SSLeay_add_all_ciphers() to just add ciphers to the table and not
  5876. link with digests. This never worked becayse SSLeay_add_all_digests()
  5877. and SSLeay_add_all_ciphers() were in the same source file so calling
  5878. one would link with the other. They are now in separate source files.
  5879. [Steve Henson]
  5880. *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
  5881. [Steve Henson]
  5882. *) Use a less unusual form of the Miller-Rabin primality test (it used
  5883. a binary algorithm for exponentiation integrated into the Miller-Rabin
  5884. loop, our standard modexp algorithms are faster).
  5885. [Bodo Moeller]
  5886. *) Support for the EBCDIC character set completed.
  5887. [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
  5888. *) Source code cleanups: use const where appropriate, eliminate casts,
  5889. use void * instead of char * in lhash.
  5890. [Ulf Möller]
  5891. *) Bugfix: ssl3_send_server_key_exchange was not restartable
  5892. (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
  5893. this the server could overwrite ephemeral keys that the client
  5894. has already seen).
  5895. [Bodo Moeller]
  5896. *) Turn DSA_is_prime into a macro that calls BN_is_prime,
  5897. using 50 iterations of the Rabin-Miller test.
  5898. DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
  5899. iterations of the Rabin-Miller test as required by the appendix
  5900. to FIPS PUB 186[-1]) instead of DSA_is_prime.
  5901. As BN_is_prime_fasttest includes trial division, DSA parameter
  5902. generation becomes much faster.
  5903. This implies a change for the callback functions in DSA_is_prime
  5904. and DSA_generate_parameters: The callback function is called once
  5905. for each positive witness in the Rabin-Miller test, not just
  5906. occasionally in the inner loop; and the parameters to the
  5907. callback function now provide an iteration count for the outer
  5908. loop rather than for the current invocation of the inner loop.
  5909. DSA_generate_parameters additionally can call the callback
  5910. function with an 'iteration count' of -1, meaning that a
  5911. candidate has passed the trial division test (when q is generated
  5912. from an application-provided seed, trial division is skipped).
  5913. [Bodo Moeller]
  5914. *) New function BN_is_prime_fasttest that optionally does trial
  5915. division before starting the Rabin-Miller test and has
  5916. an additional BN_CTX * argument (whereas BN_is_prime always
  5917. has to allocate at least one BN_CTX).
  5918. 'callback(1, -1, cb_arg)' is called when a number has passed the
  5919. trial division stage.
  5920. [Bodo Moeller]
  5921. *) Fix for bug in CRL encoding. The validity dates weren't being handled
  5922. as ASN1_TIME.
  5923. [Steve Henson]
  5924. *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
  5925. [Steve Henson]
  5926. *) New function BN_pseudo_rand().
  5927. [Ulf Möller]
  5928. *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
  5929. bignum version of BN_from_montgomery() with the working code from
  5930. SSLeay 0.9.0 (the word based version is faster anyway), and clean up
  5931. the comments.
  5932. [Ulf Möller]
  5933. *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
  5934. made it impossible to use the same SSL_SESSION data structure in
  5935. SSL2 clients in multiple threads.
  5936. [Bodo Moeller]
  5937. *) The return value of RAND_load_file() no longer counts bytes obtained
  5938. by stat(). RAND_load_file(..., -1) is new and uses the complete file
  5939. to seed the PRNG (previously an explicit byte count was required).
  5940. [Ulf Möller, Bodo Möller]
  5941. *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
  5942. used (char *) instead of (void *) and had casts all over the place.
  5943. [Steve Henson]
  5944. *) Make BN_generate_prime() return NULL on error if ret!=NULL.
  5945. [Ulf Möller]
  5946. *) Retain source code compatibility for BN_prime_checks macro:
  5947. BN_is_prime(..., BN_prime_checks, ...) now uses
  5948. BN_prime_checks_for_size to determine the appropriate number of
  5949. Rabin-Miller iterations.
  5950. [Ulf Möller]
  5951. *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
  5952. DH_CHECK_P_NOT_SAFE_PRIME.
  5953. (Check if this is true? OpenPGP calls them "strong".)
  5954. [Ulf Möller]
  5955. *) Merge the functionality of "dh" and "gendh" programs into a new program
  5956. "dhparam". The old programs are retained for now but will handle DH keys
  5957. (instead of parameters) in future.
  5958. [Steve Henson]
  5959. *) Make the ciphers, s_server and s_client programs check the return values
  5960. when a new cipher list is set.
  5961. [Steve Henson]
  5962. *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
  5963. ciphers. Before when the 56bit ciphers were enabled the sorting was
  5964. wrong.
  5965. The syntax for the cipher sorting has been extended to support sorting by
  5966. cipher-strength (using the strength_bits hard coded in the tables).
  5967. The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
  5968. Fix a bug in the cipher-command parser: when supplying a cipher command
  5969. string with an "undefined" symbol (neither command nor alphanumeric
  5970. [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
  5971. an error is flagged.
  5972. Due to the strength-sorting extension, the code of the
  5973. ssl_create_cipher_list() function was completely rearranged. I hope that
  5974. the readability was also increased :-)
  5975. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  5976. *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
  5977. for the first serial number and places 2 in the serial number file. This
  5978. avoids problems when the root CA is created with serial number zero and
  5979. the first user certificate has the same issuer name and serial number
  5980. as the root CA.
  5981. [Steve Henson]
  5982. *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
  5983. the new code. Add documentation for this stuff.
  5984. [Steve Henson]
  5985. *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
  5986. X509_*() to X509at_*() on the grounds that they don't handle X509
  5987. structures and behave in an analagous way to the X509v3 functions:
  5988. they shouldn't be called directly but wrapper functions should be used
  5989. instead.
  5990. So we also now have some wrapper functions that call the X509at functions
  5991. when passed certificate requests. (TO DO: similar things can be done with
  5992. PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
  5993. things. Some of these need some d2i or i2d and print functionality
  5994. because they handle more complex structures.)
  5995. [Steve Henson]
  5996. *) Add missing #ifndefs that caused missing symbols when building libssl
  5997. as a shared library without RSA. Use #ifndef NO_SSL2 instead of
  5998. NO_RSA in ssl/s2*.c.
  5999. [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
  6000. *) Precautions against using the PRNG uninitialized: RAND_bytes() now
  6001. has a return value which indicates the quality of the random data
  6002. (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
  6003. error queue. New function RAND_pseudo_bytes() generates output that is
  6004. guaranteed to be unique but not unpredictable. RAND_add is like
  6005. RAND_seed, but takes an extra argument for an entropy estimate
  6006. (RAND_seed always assumes full entropy).
  6007. [Ulf Möller]
  6008. *) Do more iterations of Rabin-Miller probable prime test (specifically,
  6009. 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
  6010. instead of only 2 for all lengths; see BN_prime_checks_for_size definition
  6011. in crypto/bn/bn_prime.c for the complete table). This guarantees a
  6012. false-positive rate of at most 2^-80 for random input.
  6013. [Bodo Moeller]
  6014. *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
  6015. [Bodo Moeller]
  6016. *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
  6017. in the 0.9.5 release), this returns the chain
  6018. from an X509_CTX structure with a dup of the stack and all
  6019. the X509 reference counts upped: so the stack will exist
  6020. after X509_CTX_cleanup() has been called. Modify pkcs12.c
  6021. to use this.
  6022. Also make SSL_SESSION_print() print out the verify return
  6023. code.
  6024. [Steve Henson]
  6025. *) Add manpage for the pkcs12 command. Also change the default
  6026. behaviour so MAC iteration counts are used unless the new
  6027. -nomaciter option is used. This improves file security and
  6028. only older versions of MSIE (4.0 for example) need it.
  6029. [Steve Henson]
  6030. *) Honor the no-xxx Configure options when creating .DEF files.
  6031. [Ulf Möller]
  6032. *) Add PKCS#10 attributes to field table: challengePassword,
  6033. unstructuredName and unstructuredAddress. These are taken from
  6034. draft PKCS#9 v2.0 but are compatible with v1.2 provided no
  6035. international characters are used.
  6036. More changes to X509_ATTRIBUTE code: allow the setting of types
  6037. based on strings. Remove the 'loc' parameter when adding
  6038. attributes because these will be a SET OF encoding which is sorted
  6039. in ASN1 order.
  6040. [Steve Henson]
  6041. *) Initial changes to the 'req' utility to allow request generation
  6042. automation. This will allow an application to just generate a template
  6043. file containing all the field values and have req construct the
  6044. request.
  6045. Initial support for X509_ATTRIBUTE handling. Stacks of these are
  6046. used all over the place including certificate requests and PKCS#7
  6047. structures. They are currently handled manually where necessary with
  6048. some primitive wrappers for PKCS#7. The new functions behave in a
  6049. manner analogous to the X509 extension functions: they allow
  6050. attributes to be looked up by NID and added.
  6051. Later something similar to the X509V3 code would be desirable to
  6052. automatically handle the encoding, decoding and printing of the
  6053. more complex types. The string types like challengePassword can
  6054. be handled by the string table functions.
  6055. Also modified the multi byte string table handling. Now there is
  6056. a 'global mask' which masks out certain types. The table itself
  6057. can use the flag STABLE_NO_MASK to ignore the mask setting: this
  6058. is useful when for example there is only one permissible type
  6059. (as in countryName) and using the mask might result in no valid
  6060. types at all.
  6061. [Steve Henson]
  6062. *) Clean up 'Finished' handling, and add functions SSL_get_finished and
  6063. SSL_get_peer_finished to allow applications to obtain the latest
  6064. Finished messages sent to the peer or expected from the peer,
  6065. respectively. (SSL_get_peer_finished is usually the Finished message
  6066. actually received from the peer, otherwise the protocol will be aborted.)
  6067. As the Finished message are message digests of the complete handshake
  6068. (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
  6069. be used for external authentication procedures when the authentication
  6070. provided by SSL/TLS is not desired or is not enough.
  6071. [Bodo Moeller]
  6072. *) Enhanced support for Alpha Linux is added. Now ./config checks if
  6073. the host supports BWX extension and if Compaq C is present on the
  6074. $PATH. Just exploiting of the BWX extension results in 20-30%
  6075. performance kick for some algorithms, e.g. DES and RC4 to mention
  6076. a couple. Compaq C in turn generates ~20% faster code for MD5 and
  6077. SHA1.
  6078. [Andy Polyakov]
  6079. *) Add support for MS "fast SGC". This is arguably a violation of the
  6080. SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
  6081. weak crypto and after checking the certificate is SGC a second one
  6082. with strong crypto. MS SGC stops the first handshake after receiving
  6083. the server certificate message and sends a second client hello. Since
  6084. a server will typically do all the time consuming operations before
  6085. expecting any further messages from the client (server key exchange
  6086. is the most expensive) there is little difference between the two.
  6087. To get OpenSSL to support MS SGC we have to permit a second client
  6088. hello message after we have sent server done. In addition we have to
  6089. reset the MAC if we do get this second client hello.
  6090. [Steve Henson]
  6091. *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
  6092. if a DER encoded private key is RSA or DSA traditional format. Changed
  6093. d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
  6094. format DER encoded private key. Newer code should use PKCS#8 format which
  6095. has the key type encoded in the ASN1 structure. Added DER private key
  6096. support to pkcs8 application.
  6097. [Steve Henson]
  6098. *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
  6099. ciphersuites has been selected (as required by the SSL 3/TLS 1
  6100. specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
  6101. is set, we interpret this as a request to violate the specification
  6102. (the worst that can happen is a handshake failure, and 'correct'
  6103. behaviour would result in a handshake failure anyway).
  6104. [Bodo Moeller]
  6105. *) In SSL_CTX_add_session, take into account that there might be multiple
  6106. SSL_SESSION structures with the same session ID (e.g. when two threads
  6107. concurrently obtain them from an external cache).
  6108. The internal cache can handle only one SSL_SESSION with a given ID,
  6109. so if there's a conflict, we now throw out the old one to achieve
  6110. consistency.
  6111. [Bodo Moeller]
  6112. *) Add OIDs for idea and blowfish in CBC mode. This will allow both
  6113. to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
  6114. some routines that use cipher OIDs: some ciphers do not have OIDs
  6115. defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
  6116. example.
  6117. [Steve Henson]
  6118. *) Simplify the trust setting structure and code. Now we just have
  6119. two sequences of OIDs for trusted and rejected settings. These will
  6120. typically have values the same as the extended key usage extension
  6121. and any application specific purposes.
  6122. The trust checking code now has a default behaviour: it will just
  6123. check for an object with the same NID as the passed id. Functions can
  6124. be provided to override either the default behaviour or the behaviour
  6125. for a given id. SSL client, server and email already have functions
  6126. in place for compatibility: they check the NID and also return "trusted"
  6127. if the certificate is self signed.
  6128. [Steve Henson]
  6129. *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
  6130. traditional format into an EVP_PKEY structure.
  6131. [Steve Henson]
  6132. *) Add a password callback function PEM_cb() which either prompts for
  6133. a password if usr_data is NULL or otherwise assumes it is a null
  6134. terminated password. Allow passwords to be passed on command line
  6135. environment or config files in a few more utilities.
  6136. [Steve Henson]
  6137. *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
  6138. keys. Add some short names for PKCS#8 PBE algorithms and allow them
  6139. to be specified on the command line for the pkcs8 and pkcs12 utilities.
  6140. Update documentation.
  6141. [Steve Henson]
  6142. *) Support for ASN1 "NULL" type. This could be handled before by using
  6143. ASN1_TYPE but there wasn't any function that would try to read a NULL
  6144. and produce an error if it couldn't. For compatibility we also have
  6145. ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
  6146. don't allocate anything because they don't need to.
  6147. [Steve Henson]
  6148. *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
  6149. for details.
  6150. [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
  6151. *) Rebuild of the memory allocation routines used by OpenSSL code and
  6152. possibly others as well. The purpose is to make an interface that
  6153. provide hooks so anyone can build a separate set of allocation and
  6154. deallocation routines to be used by OpenSSL, for example memory
  6155. pool implementations, or something else, which was previously hard
  6156. since Malloc(), Realloc() and Free() were defined as macros having
  6157. the values malloc, realloc and free, respectively (except for Win32
  6158. compilations). The same is provided for memory debugging code.
  6159. OpenSSL already comes with functionality to find memory leaks, but
  6160. this gives people a chance to debug other memory problems.
  6161. With these changes, a new set of functions and macros have appeared:
  6162. CRYPTO_set_mem_debug_functions() [F]
  6163. CRYPTO_get_mem_debug_functions() [F]
  6164. CRYPTO_dbg_set_options() [F]
  6165. CRYPTO_dbg_get_options() [F]
  6166. CRYPTO_malloc_debug_init() [M]
  6167. The memory debug functions are NULL by default, unless the library
  6168. is compiled with CRYPTO_MDEBUG or friends is defined. If someone
  6169. wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
  6170. gives the standard debugging functions that come with OpenSSL) or
  6171. CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
  6172. provided by the library user) must be used. When the standard
  6173. debugging functions are used, CRYPTO_dbg_set_options can be used to
  6174. request additional information:
  6175. CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
  6176. the CRYPTO_MDEBUG_xxx macro when compiling the library.
  6177. Also, things like CRYPTO_set_mem_functions will always give the
  6178. expected result (the new set of functions is used for allocation
  6179. and deallocation) at all times, regardless of platform and compiler
  6180. options.
  6181. To finish it up, some functions that were never use in any other
  6182. way than through macros have a new API and new semantic:
  6183. CRYPTO_dbg_malloc()
  6184. CRYPTO_dbg_realloc()
  6185. CRYPTO_dbg_free()
  6186. All macros of value have retained their old syntax.
  6187. [Richard Levitte and Bodo Moeller]
  6188. *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
  6189. ordering of SMIMECapabilities wasn't in "strength order" and there
  6190. was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
  6191. algorithm.
  6192. [Steve Henson]
  6193. *) Some ASN1 types with illegal zero length encoding (INTEGER,
  6194. ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
  6195. [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
  6196. *) Merge in my S/MIME library for OpenSSL. This provides a simple
  6197. S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
  6198. functionality to handle multipart/signed properly) and a utility
  6199. called 'smime' to call all this stuff. This is based on code I
  6200. originally wrote for Celo who have kindly allowed it to be
  6201. included in OpenSSL.
  6202. [Steve Henson]
  6203. *) Add variants des_set_key_checked and des_set_key_unchecked of
  6204. des_set_key (aka des_key_sched). Global variable des_check_key
  6205. decides which of these is called by des_set_key; this way
  6206. des_check_key behaves as it always did, but applications and
  6207. the library itself, which was buggy for des_check_key == 1,
  6208. have a cleaner way to pick the version they need.
  6209. [Bodo Moeller]
  6210. *) New function PKCS12_newpass() which changes the password of a
  6211. PKCS12 structure.
  6212. [Steve Henson]
  6213. *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
  6214. dynamic mix. In both cases the ids can be used as an index into the
  6215. table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
  6216. functions so they accept a list of the field values and the
  6217. application doesn't need to directly manipulate the X509_TRUST
  6218. structure.
  6219. [Steve Henson]
  6220. *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
  6221. need initialising.
  6222. [Steve Henson]
  6223. *) Modify the way the V3 extension code looks up extensions. This now
  6224. works in a similar way to the object code: we have some "standard"
  6225. extensions in a static table which is searched with OBJ_bsearch()
  6226. and the application can add dynamic ones if needed. The file
  6227. crypto/x509v3/ext_dat.h now has the info: this file needs to be
  6228. updated whenever a new extension is added to the core code and kept
  6229. in ext_nid order. There is a simple program 'tabtest.c' which checks
  6230. this. New extensions are not added too often so this file can readily
  6231. be maintained manually.
  6232. There are two big advantages in doing things this way. The extensions
  6233. can be looked up immediately and no longer need to be "added" using
  6234. X509V3_add_standard_extensions(): this function now does nothing.
  6235. [Side note: I get *lots* of email saying the extension code doesn't
  6236. work because people forget to call this function]
  6237. Also no dynamic allocation is done unless new extensions are added:
  6238. so if we don't add custom extensions there is no need to call
  6239. X509V3_EXT_cleanup().
  6240. [Steve Henson]
  6241. *) Modify enc utility's salting as follows: make salting the default. Add a
  6242. magic header, so unsalted files fail gracefully instead of just decrypting
  6243. to garbage. This is because not salting is a big security hole, so people
  6244. should be discouraged from doing it.
  6245. [Ben Laurie]
  6246. *) Fixes and enhancements to the 'x509' utility. It allowed a message
  6247. digest to be passed on the command line but it only used this
  6248. parameter when signing a certificate. Modified so all relevant
  6249. operations are affected by the digest parameter including the
  6250. -fingerprint and -x509toreq options. Also -x509toreq choked if a
  6251. DSA key was used because it didn't fix the digest.
  6252. [Steve Henson]
  6253. *) Initial certificate chain verify code. Currently tests the untrusted
  6254. certificates for consistency with the verify purpose (which is set
  6255. when the X509_STORE_CTX structure is set up) and checks the pathlength.
  6256. There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
  6257. this is because it will reject chains with invalid extensions whereas
  6258. every previous version of OpenSSL and SSLeay made no checks at all.
  6259. Trust code: checks the root CA for the relevant trust settings. Trust
  6260. settings have an initial value consistent with the verify purpose: e.g.
  6261. if the verify purpose is for SSL client use it expects the CA to be
  6262. trusted for SSL client use. However the default value can be changed to
  6263. permit custom trust settings: one example of this would be to only trust
  6264. certificates from a specific "secure" set of CAs.
  6265. Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
  6266. which should be used for version portability: especially since the
  6267. verify structure is likely to change more often now.
  6268. SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
  6269. to set them. If not set then assume SSL clients will verify SSL servers
  6270. and vice versa.
  6271. Two new options to the verify program: -untrusted allows a set of
  6272. untrusted certificates to be passed in and -purpose which sets the
  6273. intended purpose of the certificate. If a purpose is set then the
  6274. new chain verify code is used to check extension consistency.
  6275. [Steve Henson]
  6276. *) Support for the authority information access extension.
  6277. [Steve Henson]
  6278. *) Modify RSA and DSA PEM read routines to transparently handle
  6279. PKCS#8 format private keys. New *_PUBKEY_* functions that handle
  6280. public keys in a format compatible with certificate
  6281. SubjectPublicKeyInfo structures. Unfortunately there were already
  6282. functions called *_PublicKey_* which used various odd formats so
  6283. these are retained for compatibility: however the DSA variants were
  6284. never in a public release so they have been deleted. Changed dsa/rsa
  6285. utilities to handle the new format: note no releases ever handled public
  6286. keys so we should be OK.
  6287. The primary motivation for this change is to avoid the same fiasco
  6288. that dogs private keys: there are several incompatible private key
  6289. formats some of which are standard and some OpenSSL specific and
  6290. require various evil hacks to allow partial transparent handling and
  6291. even then it doesn't work with DER formats. Given the option anything
  6292. other than PKCS#8 should be dumped: but the other formats have to
  6293. stay in the name of compatibility.
  6294. With public keys and the benefit of hindsight one standard format
  6295. is used which works with EVP_PKEY, RSA or DSA structures: though
  6296. it clearly returns an error if you try to read the wrong kind of key.
  6297. Added a -pubkey option to the 'x509' utility to output the public key.
  6298. Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
  6299. (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
  6300. EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
  6301. that do the same as the EVP_PKEY_assign_*() except they up the
  6302. reference count of the added key (they don't "swallow" the
  6303. supplied key).
  6304. [Steve Henson]
  6305. *) Fixes to crypto/x509/by_file.c the code to read in certificates and
  6306. CRLs would fail if the file contained no certificates or no CRLs:
  6307. added a new function to read in both types and return the number
  6308. read: this means that if none are read it will be an error. The
  6309. DER versions of the certificate and CRL reader would always fail
  6310. because it isn't possible to mix certificates and CRLs in DER format
  6311. without choking one or the other routine. Changed this to just read
  6312. a certificate: this is the best we can do. Also modified the code
  6313. in apps/verify.c to take notice of return codes: it was previously
  6314. attempting to read in certificates from NULL pointers and ignoring
  6315. any errors: this is one reason why the cert and CRL reader seemed
  6316. to work. It doesn't check return codes from the default certificate
  6317. routines: these may well fail if the certificates aren't installed.
  6318. [Steve Henson]
  6319. *) Code to support otherName option in GeneralName.
  6320. [Steve Henson]
  6321. *) First update to verify code. Change the verify utility
  6322. so it warns if it is passed a self signed certificate:
  6323. for consistency with the normal behaviour. X509_verify
  6324. has been modified to it will now verify a self signed
  6325. certificate if *exactly* the same certificate appears
  6326. in the store: it was previously impossible to trust a
  6327. single self signed certificate. This means that:
  6328. openssl verify ss.pem
  6329. now gives a warning about a self signed certificate but
  6330. openssl verify -CAfile ss.pem ss.pem
  6331. is OK.
  6332. [Steve Henson]
  6333. *) For servers, store verify_result in SSL_SESSION data structure
  6334. (and add it to external session representation).
  6335. This is needed when client certificate verifications fails,
  6336. but an application-provided verification callback (set by
  6337. SSL_CTX_set_cert_verify_callback) allows accepting the session
  6338. anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
  6339. but returns 1): When the session is reused, we have to set
  6340. ssl->verify_result to the appropriate error code to avoid
  6341. security holes.
  6342. [Bodo Moeller, problem pointed out by Lutz Jaenicke]
  6343. *) Fix a bug in the new PKCS#7 code: it didn't consider the
  6344. case in PKCS7_dataInit() where the signed PKCS7 structure
  6345. didn't contain any existing data because it was being created.
  6346. [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
  6347. *) Add a salt to the key derivation routines in enc.c. This
  6348. forms the first 8 bytes of the encrypted file. Also add a
  6349. -S option to allow a salt to be input on the command line.
  6350. [Steve Henson]
  6351. *) New function X509_cmp(). Oddly enough there wasn't a function
  6352. to compare two certificates. We do this by working out the SHA1
  6353. hash and comparing that. X509_cmp() will be needed by the trust
  6354. code.
  6355. [Steve Henson]
  6356. *) SSL_get1_session() is like SSL_get_session(), but increments
  6357. the reference count in the SSL_SESSION returned.
  6358. [Geoff Thorpe <geoff@eu.c2.net>]
  6359. *) Fix for 'req': it was adding a null to request attributes.
  6360. Also change the X509_LOOKUP and X509_INFO code to handle
  6361. certificate auxiliary information.
  6362. [Steve Henson]
  6363. *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
  6364. the 'enc' command.
  6365. [Steve Henson]
  6366. *) Add the possibility to add extra information to the memory leak
  6367. detecting output, to form tracebacks, showing from where each
  6368. allocation was originated: CRYPTO_push_info("constant string") adds
  6369. the string plus current file name and line number to a per-thread
  6370. stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
  6371. is like calling CYRPTO_pop_info() until the stack is empty.
  6372. Also updated memory leak detection code to be multi-thread-safe.
  6373. [Richard Levitte]
  6374. *) Add options -text and -noout to pkcs7 utility and delete the
  6375. encryption options which never did anything. Update docs.
  6376. [Steve Henson]
  6377. *) Add options to some of the utilities to allow the pass phrase
  6378. to be included on either the command line (not recommended on
  6379. OSes like Unix) or read from the environment. Update the
  6380. manpages and fix a few bugs.
  6381. [Steve Henson]
  6382. *) Add a few manpages for some of the openssl commands.
  6383. [Steve Henson]
  6384. *) Fix the -revoke option in ca. It was freeing up memory twice,
  6385. leaking and not finding already revoked certificates.
  6386. [Steve Henson]
  6387. *) Extensive changes to support certificate auxiliary information.
  6388. This involves the use of X509_CERT_AUX structure and X509_AUX
  6389. functions. An X509_AUX function such as PEM_read_X509_AUX()
  6390. can still read in a certificate file in the usual way but it
  6391. will also read in any additional "auxiliary information". By
  6392. doing things this way a fair degree of compatibility can be
  6393. retained: existing certificates can have this information added
  6394. using the new 'x509' options.
  6395. Current auxiliary information includes an "alias" and some trust
  6396. settings. The trust settings will ultimately be used in enhanced
  6397. certificate chain verification routines: currently a certificate
  6398. can only be trusted if it is self signed and then it is trusted
  6399. for all purposes.
  6400. [Steve Henson]
  6401. *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
  6402. The problem was that one of the replacement routines had not been working
  6403. since SSLeay releases. For now the offending routine has been replaced
  6404. with non-optimised assembler. Even so, this now gives around 95%
  6405. performance improvement for 1024 bit RSA signs.
  6406. [Mark Cox]
  6407. *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
  6408. handling. Most clients have the effective key size in bits equal to
  6409. the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
  6410. A few however don't do this and instead use the size of the decrypted key
  6411. to determine the RC2 key length and the AlgorithmIdentifier to determine
  6412. the effective key length. In this case the effective key length can still
  6413. be 40 bits but the key length can be 168 bits for example. This is fixed
  6414. by manually forcing an RC2 key into the EVP_PKEY structure because the
  6415. EVP code can't currently handle unusual RC2 key sizes: it always assumes
  6416. the key length and effective key length are equal.
  6417. [Steve Henson]
  6418. *) Add a bunch of functions that should simplify the creation of
  6419. X509_NAME structures. Now you should be able to do:
  6420. X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
  6421. and have it automatically work out the correct field type and fill in
  6422. the structures. The more adventurous can try:
  6423. X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
  6424. and it will (hopefully) work out the correct multibyte encoding.
  6425. [Steve Henson]
  6426. *) Change the 'req' utility to use the new field handling and multibyte
  6427. copy routines. Before the DN field creation was handled in an ad hoc
  6428. way in req, ca, and x509 which was rather broken and didn't support
  6429. BMPStrings or UTF8Strings. Since some software doesn't implement
  6430. BMPStrings or UTF8Strings yet, they can be enabled using the config file
  6431. using the dirstring_type option. See the new comment in the default
  6432. openssl.cnf for more info.
  6433. [Steve Henson]
  6434. *) Make crypto/rand/md_rand.c more robust:
  6435. - Assure unique random numbers after fork().
  6436. - Make sure that concurrent threads access the global counter and
  6437. md serializably so that we never lose entropy in them
  6438. or use exactly the same state in multiple threads.
  6439. Access to the large state is not always serializable because
  6440. the additional locking could be a performance killer, and
  6441. md should be large enough anyway.
  6442. [Bodo Moeller]
  6443. *) New file apps/app_rand.c with commonly needed functionality
  6444. for handling the random seed file.
  6445. Use the random seed file in some applications that previously did not:
  6446. ca,
  6447. dsaparam -genkey (which also ignored its '-rand' option),
  6448. s_client,
  6449. s_server,
  6450. x509 (when signing).
  6451. Except on systems with /dev/urandom, it is crucial to have a random
  6452. seed file at least for key creation, DSA signing, and for DH exchanges;
  6453. for RSA signatures we could do without one.
  6454. gendh and gendsa (unlike genrsa) used to read only the first byte
  6455. of each file listed in the '-rand' option. The function as previously
  6456. found in genrsa is now in app_rand.c and is used by all programs
  6457. that support '-rand'.
  6458. [Bodo Moeller]
  6459. *) In RAND_write_file, use mode 0600 for creating files;
  6460. don't just chmod when it may be too late.
  6461. [Bodo Moeller]
  6462. *) Report an error from X509_STORE_load_locations
  6463. when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
  6464. [Bill Perry]
  6465. *) New function ASN1_mbstring_copy() this copies a string in either
  6466. ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
  6467. into an ASN1_STRING type. A mask of permissible types is passed
  6468. and it chooses the "minimal" type to use or an error if not type
  6469. is suitable.
  6470. [Steve Henson]
  6471. *) Add function equivalents to the various macros in asn1.h. The old
  6472. macros are retained with an M_ prefix. Code inside the library can
  6473. use the M_ macros. External code (including the openssl utility)
  6474. should *NOT* in order to be "shared library friendly".
  6475. [Steve Henson]
  6476. *) Add various functions that can check a certificate's extensions
  6477. to see if it usable for various purposes such as SSL client,
  6478. server or S/MIME and CAs of these types. This is currently
  6479. VERY EXPERIMENTAL but will ultimately be used for certificate chain
  6480. verification. Also added a -purpose flag to x509 utility to
  6481. print out all the purposes.
  6482. [Steve Henson]
  6483. *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
  6484. functions.
  6485. [Steve Henson]
  6486. *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
  6487. for, obtain and decode and extension and obtain its critical flag.
  6488. This allows all the necessary extension code to be handled in a
  6489. single function call.
  6490. [Steve Henson]
  6491. *) RC4 tune-up featuring 30-40% performance improvement on most RISC
  6492. platforms. See crypto/rc4/rc4_enc.c for further details.
  6493. [Andy Polyakov]
  6494. *) New -noout option to asn1parse. This causes no output to be produced
  6495. its main use is when combined with -strparse and -out to extract data
  6496. from a file (which may not be in ASN.1 format).
  6497. [Steve Henson]
  6498. *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
  6499. when producing the local key id.
  6500. [Richard Levitte <levitte@stacken.kth.se>]
  6501. *) New option -dhparam in s_server. This allows a DH parameter file to be
  6502. stated explicitly. If it is not stated then it tries the first server
  6503. certificate file. The previous behaviour hard coded the filename
  6504. "server.pem".
  6505. [Steve Henson]
  6506. *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
  6507. a public key to be input or output. For example:
  6508. openssl rsa -in key.pem -pubout -out pubkey.pem
  6509. Also added necessary DSA public key functions to handle this.
  6510. [Steve Henson]
  6511. *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
  6512. in the message. This was handled by allowing
  6513. X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
  6514. [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
  6515. *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
  6516. to the end of the strings whereas this didn't. This would cause problems
  6517. if strings read with d2i_ASN1_bytes() were later modified.
  6518. [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
  6519. *) Fix for base64 decode bug. When a base64 bio reads only one line of
  6520. data and it contains EOF it will end up returning an error. This is
  6521. caused by input 46 bytes long. The cause is due to the way base64
  6522. BIOs find the start of base64 encoded data. They do this by trying a
  6523. trial decode on each line until they find one that works. When they
  6524. do a flag is set and it starts again knowing it can pass all the
  6525. data directly through the decoder. Unfortunately it doesn't reset
  6526. the context it uses. This means that if EOF is reached an attempt
  6527. is made to pass two EOFs through the context and this causes the
  6528. resulting error. This can also cause other problems as well. As is
  6529. usual with these problems it takes *ages* to find and the fix is
  6530. trivial: move one line.
  6531. [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
  6532. *) Ugly workaround to get s_client and s_server working under Windows. The
  6533. old code wouldn't work because it needed to select() on sockets and the
  6534. tty (for keypresses and to see if data could be written). Win32 only
  6535. supports select() on sockets so we select() with a 1s timeout on the
  6536. sockets and then see if any characters are waiting to be read, if none
  6537. are present then we retry, we also assume we can always write data to
  6538. the tty. This isn't nice because the code then blocks until we've
  6539. received a complete line of data and it is effectively polling the
  6540. keyboard at 1s intervals: however it's quite a bit better than not
  6541. working at all :-) A dedicated Windows application might handle this
  6542. with an event loop for example.
  6543. [Steve Henson]
  6544. *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
  6545. and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
  6546. will be called when RSA_sign() and RSA_verify() are used. This is useful
  6547. if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
  6548. For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
  6549. should *not* be used: RSA_sign() and RSA_verify() must be used instead.
  6550. This necessitated the support of an extra signature type NID_md5_sha1
  6551. for SSL signatures and modifications to the SSL library to use it instead
  6552. of calling RSA_public_decrypt() and RSA_private_encrypt().
  6553. [Steve Henson]
  6554. *) Add new -verify -CAfile and -CApath options to the crl program, these
  6555. will lookup a CRL issuers certificate and verify the signature in a
  6556. similar way to the verify program. Tidy up the crl program so it
  6557. no longer accesses structures directly. Make the ASN1 CRL parsing a bit
  6558. less strict. It will now permit CRL extensions even if it is not
  6559. a V2 CRL: this will allow it to tolerate some broken CRLs.
  6560. [Steve Henson]
  6561. *) Initialize all non-automatic variables each time one of the openssl
  6562. sub-programs is started (this is necessary as they may be started
  6563. multiple times from the "OpenSSL>" prompt).
  6564. [Lennart Bang, Bodo Moeller]
  6565. *) Preliminary compilation option RSA_NULL which disables RSA crypto without
  6566. removing all other RSA functionality (this is what NO_RSA does). This
  6567. is so (for example) those in the US can disable those operations covered
  6568. by the RSA patent while allowing storage and parsing of RSA keys and RSA
  6569. key generation.
  6570. [Steve Henson]
  6571. *) Non-copying interface to BIO pairs.
  6572. (still largely untested)
  6573. [Bodo Moeller]
  6574. *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
  6575. ASCII string. This was handled independently in various places before.
  6576. [Steve Henson]
  6577. *) New functions UTF8_getc() and UTF8_putc() that parse and generate
  6578. UTF8 strings a character at a time.
  6579. [Steve Henson]
  6580. *) Use client_version from client hello to select the protocol
  6581. (s23_srvr.c) and for RSA client key exchange verification
  6582. (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
  6583. [Bodo Moeller]
  6584. *) Add various utility functions to handle SPKACs, these were previously
  6585. handled by poking round in the structure internals. Added new function
  6586. NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
  6587. print, verify and generate SPKACs. Based on an original idea from
  6588. Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
  6589. [Steve Henson]
  6590. *) RIPEMD160 is operational on all platforms and is back in 'make test'.
  6591. [Andy Polyakov]
  6592. *) Allow the config file extension section to be overwritten on the
  6593. command line. Based on an original idea from Massimiliano Pala
  6594. <madwolf@comune.modena.it>. The new option is called -extensions
  6595. and can be applied to ca, req and x509. Also -reqexts to override
  6596. the request extensions in req and -crlexts to override the crl extensions
  6597. in ca.
  6598. [Steve Henson]
  6599. *) Add new feature to the SPKAC handling in ca. Now you can include
  6600. the same field multiple times by preceding it by "XXXX." for example:
  6601. 1.OU="Unit name 1"
  6602. 2.OU="Unit name 2"
  6603. this is the same syntax as used in the req config file.
  6604. [Steve Henson]
  6605. *) Allow certificate extensions to be added to certificate requests. These
  6606. are specified in a 'req_extensions' option of the req section of the
  6607. config file. They can be printed out with the -text option to req but
  6608. are otherwise ignored at present.
  6609. [Steve Henson]
  6610. *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
  6611. data read consists of only the final block it would not decrypted because
  6612. EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
  6613. A misplaced 'break' also meant the decrypted final block might not be
  6614. copied until the next read.
  6615. [Steve Henson]
  6616. *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
  6617. a few extra parameters to the DH structure: these will be useful if
  6618. for example we want the value of 'q' or implement X9.42 DH.
  6619. [Steve Henson]
  6620. *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
  6621. provides hooks that allow the default DSA functions or functions on a
  6622. "per key" basis to be replaced. This allows hardware acceleration and
  6623. hardware key storage to be handled without major modification to the
  6624. library. Also added low level modexp hooks and CRYPTO_EX structure and
  6625. associated functions.
  6626. [Steve Henson]
  6627. *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
  6628. as "read only": it can't be written to and the buffer it points to will
  6629. not be freed. Reading from a read only BIO is much more efficient than
  6630. a normal memory BIO. This was added because there are several times when
  6631. an area of memory needs to be read from a BIO. The previous method was
  6632. to create a memory BIO and write the data to it, this results in two
  6633. copies of the data and an O(n^2) reading algorithm. There is a new
  6634. function BIO_new_mem_buf() which creates a read only memory BIO from
  6635. an area of memory. Also modified the PKCS#7 routines to use read only
  6636. memory BIOs.
  6637. [Steve Henson]
  6638. *) Bugfix: ssl23_get_client_hello did not work properly when called in
  6639. state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
  6640. a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
  6641. but a retry condition occured while trying to read the rest.
  6642. [Bodo Moeller]
  6643. *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
  6644. NID_pkcs7_encrypted by default: this was wrong since this should almost
  6645. always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
  6646. the encrypted data type: this is a more sensible place to put it and it
  6647. allows the PKCS#12 code to be tidied up that duplicated this
  6648. functionality.
  6649. [Steve Henson]
  6650. *) Changed obj_dat.pl script so it takes its input and output files on
  6651. the command line. This should avoid shell escape redirection problems
  6652. under Win32.
  6653. [Steve Henson]
  6654. *) Initial support for certificate extension requests, these are included
  6655. in things like Xenroll certificate requests. Included functions to allow
  6656. extensions to be obtained and added.
  6657. [Steve Henson]
  6658. *) -crlf option to s_client and s_server for sending newlines as
  6659. CRLF (as required by many protocols).
  6660. [Bodo Moeller]
  6661. Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
  6662. *) Install libRSAglue.a when OpenSSL is built with RSAref.
  6663. [Ralf S. Engelschall]
  6664. *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
  6665. [Andrija Antonijevic <TheAntony2@bigfoot.com>]
  6666. *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
  6667. program.
  6668. [Steve Henson]
  6669. *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
  6670. DH parameters/keys (q is lost during that conversion, but the resulting
  6671. DH parameters contain its length).
  6672. For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
  6673. much faster than DH_generate_parameters (which creates parameters
  6674. where p = 2*q + 1), and also the smaller q makes DH computations
  6675. much more efficient (160-bit exponentiation instead of 1024-bit
  6676. exponentiation); so this provides a convenient way to support DHE
  6677. ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
  6678. utter importance to use
  6679. SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  6680. or
  6681. SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  6682. when such DH parameters are used, because otherwise small subgroup
  6683. attacks may become possible!
  6684. [Bodo Moeller]
  6685. *) Avoid memory leak in i2d_DHparams.
  6686. [Bodo Moeller]
  6687. *) Allow the -k option to be used more than once in the enc program:
  6688. this allows the same encrypted message to be read by multiple recipients.
  6689. [Steve Henson]
  6690. *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
  6691. an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
  6692. it will always use the numerical form of the OID, even if it has a short
  6693. or long name.
  6694. [Steve Henson]
  6695. *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
  6696. method only got called if p,q,dmp1,dmq1,iqmp components were present,
  6697. otherwise bn_mod_exp was called. In the case of hardware keys for example
  6698. no private key components need be present and it might store extra data
  6699. in the RSA structure, which cannot be accessed from bn_mod_exp.
  6700. By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
  6701. private key operations.
  6702. [Steve Henson]
  6703. *) Added support for SPARC Linux.
  6704. [Andy Polyakov]
  6705. *) pem_password_cb function type incompatibly changed from
  6706. typedef int pem_password_cb(char *buf, int size, int rwflag);
  6707. to
  6708. ....(char *buf, int size, int rwflag, void *userdata);
  6709. so that applications can pass data to their callbacks:
  6710. The PEM[_ASN1]_{read,write}... functions and macros now take an
  6711. additional void * argument, which is just handed through whenever
  6712. the password callback is called.
  6713. [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
  6714. New function SSL_CTX_set_default_passwd_cb_userdata.
  6715. Compatibility note: As many C implementations push function arguments
  6716. onto the stack in reverse order, the new library version is likely to
  6717. interoperate with programs that have been compiled with the old
  6718. pem_password_cb definition (PEM_whatever takes some data that
  6719. happens to be on the stack as its last argument, and the callback
  6720. just ignores this garbage); but there is no guarantee whatsoever that
  6721. this will work.
  6722. *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
  6723. (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
  6724. problems not only on Windows, but also on some Unix platforms.
  6725. To avoid problematic command lines, these definitions are now in an
  6726. auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
  6727. for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
  6728. [Bodo Moeller]
  6729. *) MIPS III/IV assembler module is reimplemented.
  6730. [Andy Polyakov]
  6731. *) More DES library cleanups: remove references to srand/rand and
  6732. delete an unused file.
  6733. [Ulf Möller]
  6734. *) Add support for the the free Netwide assembler (NASM) under Win32,
  6735. since not many people have MASM (ml) and it can be hard to obtain.
  6736. This is currently experimental but it seems to work OK and pass all
  6737. the tests. Check out INSTALL.W32 for info.
  6738. [Steve Henson]
  6739. *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
  6740. without temporary keys kept an extra copy of the server key,
  6741. and connections with temporary keys did not free everything in case
  6742. of an error.
  6743. [Bodo Moeller]
  6744. *) New function RSA_check_key and new openssl rsa option -check
  6745. for verifying the consistency of RSA keys.
  6746. [Ulf Moeller, Bodo Moeller]
  6747. *) Various changes to make Win32 compile work:
  6748. 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
  6749. 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
  6750. comparison" warnings.
  6751. 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
  6752. [Steve Henson]
  6753. *) Add a debugging option to PKCS#5 v2 key generation function: when
  6754. you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
  6755. derived keys are printed to stderr.
  6756. [Steve Henson]
  6757. *) Copy the flags in ASN1_STRING_dup().
  6758. [Roman E. Pavlov <pre@mo.msk.ru>]
  6759. *) The x509 application mishandled signing requests containing DSA
  6760. keys when the signing key was also DSA and the parameters didn't match.
  6761. It was supposed to omit the parameters when they matched the signing key:
  6762. the verifying software was then supposed to automatically use the CA's
  6763. parameters if they were absent from the end user certificate.
  6764. Omitting parameters is no longer recommended. The test was also
  6765. the wrong way round! This was probably due to unusual behaviour in
  6766. EVP_cmp_parameters() which returns 1 if the parameters match.
  6767. This meant that parameters were omitted when they *didn't* match and
  6768. the certificate was useless. Certificates signed with 'ca' didn't have
  6769. this bug.
  6770. [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
  6771. *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
  6772. The interface is as follows:
  6773. Applications can use
  6774. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
  6775. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
  6776. "off" is now the default.
  6777. The library internally uses
  6778. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
  6779. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
  6780. to disable memory-checking temporarily.
  6781. Some inconsistent states that previously were possible (and were
  6782. even the default) are now avoided.
  6783. -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
  6784. with each memory chunk allocated; this is occasionally more helpful
  6785. than just having a counter.
  6786. -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
  6787. -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
  6788. extensions.
  6789. [Bodo Moeller]
  6790. *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
  6791. which largely parallels "options", but is for changing API behaviour,
  6792. whereas "options" are about protocol behaviour.
  6793. Initial "mode" flags are:
  6794. SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
  6795. a single record has been written.
  6796. SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
  6797. retries use the same buffer location.
  6798. (But all of the contents must be
  6799. copied!)
  6800. [Bodo Moeller]
  6801. *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
  6802. worked.
  6803. *) Fix problems with no-hmac etc.
  6804. [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
  6805. *) New functions RSA_get_default_method(), RSA_set_method() and
  6806. RSA_get_method(). These allows replacement of RSA_METHODs without having
  6807. to mess around with the internals of an RSA structure.
  6808. [Steve Henson]
  6809. *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
  6810. Also really enable memory leak checks in openssl.c and in some
  6811. test programs.
  6812. [Chad C. Mulligan, Bodo Moeller]
  6813. *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
  6814. up the length of negative integers. This has now been simplified to just
  6815. store the length when it is first determined and use it later, rather
  6816. than trying to keep track of where data is copied and updating it to
  6817. point to the end.
  6818. [Steve Henson, reported by Brien Wheeler
  6819. <bwheeler@authentica-security.com>]
  6820. *) Add a new function PKCS7_signatureVerify. This allows the verification
  6821. of a PKCS#7 signature but with the signing certificate passed to the
  6822. function itself. This contrasts with PKCS7_dataVerify which assumes the
  6823. certificate is present in the PKCS#7 structure. This isn't always the
  6824. case: certificates can be omitted from a PKCS#7 structure and be
  6825. distributed by "out of band" means (such as a certificate database).
  6826. [Steve Henson]
  6827. *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
  6828. function prototypes in pem.h, also change util/mkdef.pl to add the
  6829. necessary function names.
  6830. [Steve Henson]
  6831. *) mk1mf.pl (used by Windows builds) did not properly read the
  6832. options set by Configure in the top level Makefile, and Configure
  6833. was not even able to write more than one option correctly.
  6834. Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
  6835. [Bodo Moeller]
  6836. *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
  6837. file to be loaded from a BIO or FILE pointer. The BIO version will
  6838. for example allow memory BIOs to contain config info.
  6839. [Steve Henson]
  6840. *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
  6841. Whoever hopes to achieve shared-library compatibility across versions
  6842. must use this, not the compile-time macro.
  6843. (Exercise 0.9.4: Which is the minimum library version required by
  6844. such programs?)
  6845. Note: All this applies only to multi-threaded programs, others don't
  6846. need locks.
  6847. [Bodo Moeller]
  6848. *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
  6849. through a BIO pair triggered the default case, i.e.
  6850. SSLerr(...,SSL_R_UNKNOWN_STATE).
  6851. [Bodo Moeller]
  6852. *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
  6853. can use the SSL library even if none of the specific BIOs is
  6854. appropriate.
  6855. [Bodo Moeller]
  6856. *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
  6857. for the encoded length.
  6858. [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
  6859. *) Add initial documentation of the X509V3 functions.
  6860. [Steve Henson]
  6861. *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
  6862. PEM_write_bio_PKCS8PrivateKey() that are equivalent to
  6863. PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
  6864. secure PKCS#8 private key format with a high iteration count.
  6865. [Steve Henson]
  6866. *) Fix determination of Perl interpreter: A perl or perl5
  6867. _directory_ in $PATH was also accepted as the interpreter.
  6868. [Ralf S. Engelschall]
  6869. *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
  6870. wrong with it but it was very old and did things like calling
  6871. PEM_ASN1_read() directly and used MD5 for the hash not to mention some
  6872. unusual formatting.
  6873. [Steve Henson]
  6874. *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
  6875. to use the new extension code.
  6876. [Steve Henson]
  6877. *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
  6878. with macros. This should make it easier to change their form, add extra
  6879. arguments etc. Fix a few PEM prototypes which didn't have cipher as a
  6880. constant.
  6881. [Steve Henson]
  6882. *) Add to configuration table a new entry that can specify an alternative
  6883. name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
  6884. according to Mark Crispin <MRC@Panda.COM>.
  6885. [Bodo Moeller]
  6886. #if 0
  6887. *) DES CBC did not update the IV. Weird.
  6888. [Ben Laurie]
  6889. #else
  6890. des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
  6891. Changing the behaviour of the former might break existing programs --
  6892. where IV updating is needed, des_ncbc_encrypt can be used.
  6893. #endif
  6894. *) When bntest is run from "make test" it drives bc to check its
  6895. calculations, as well as internally checking them. If an internal check
  6896. fails, it needs to cause bc to give a non-zero result or make test carries
  6897. on without noticing the failure. Fixed.
  6898. [Ben Laurie]
  6899. *) DES library cleanups.
  6900. [Ulf Möller]
  6901. *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
  6902. used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
  6903. ciphers. NOTE: although the key derivation function has been verified
  6904. against some published test vectors it has not been extensively tested
  6905. yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
  6906. of v2.0.
  6907. [Steve Henson]
  6908. *) Instead of "mkdir -p", which is not fully portable, use new
  6909. Perl script "util/mkdir-p.pl".
  6910. [Bodo Moeller]
  6911. *) Rewrite the way password based encryption (PBE) is handled. It used to
  6912. assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
  6913. structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
  6914. but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
  6915. the 'parameter' field of the AlgorithmIdentifier is passed to the
  6916. underlying key generation function so it must do its own ASN1 parsing.
  6917. This has also changed the EVP_PBE_CipherInit() function which now has a
  6918. 'parameter' argument instead of literal salt and iteration count values
  6919. and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
  6920. [Steve Henson]
  6921. *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
  6922. and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
  6923. Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
  6924. KEY" because this clashed with PKCS#8 unencrypted string. Since this
  6925. value was just used as a "magic string" and not used directly its
  6926. value doesn't matter.
  6927. [Steve Henson]
  6928. *) Introduce some semblance of const correctness to BN. Shame C doesn't
  6929. support mutable.
  6930. [Ben Laurie]
  6931. *) "linux-sparc64" configuration (ultrapenguin).
  6932. [Ray Miller <ray.miller@oucs.ox.ac.uk>]
  6933. "linux-sparc" configuration.
  6934. [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
  6935. *) config now generates no-xxx options for missing ciphers.
  6936. [Ulf Möller]
  6937. *) Support the EBCDIC character set (work in progress).
  6938. File ebcdic.c not yet included because it has a different license.
  6939. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6940. *) Support BS2000/OSD-POSIX.
  6941. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6942. *) Make callbacks for key generation use void * instead of char *.
  6943. [Ben Laurie]
  6944. *) Make S/MIME samples compile (not yet tested).
  6945. [Ben Laurie]
  6946. *) Additional typesafe stacks.
  6947. [Ben Laurie]
  6948. *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
  6949. [Bodo Moeller]
  6950. Changes between 0.9.3 and 0.9.3a [29 May 1999]
  6951. *) New configuration variant "sco5-gcc".
  6952. *) Updated some demos.
  6953. [Sean O Riordain, Wade Scholine]
  6954. *) Add missing BIO_free at exit of pkcs12 application.
  6955. [Wu Zhigang]
  6956. *) Fix memory leak in conf.c.
  6957. [Steve Henson]
  6958. *) Updates for Win32 to assembler version of MD5.
  6959. [Steve Henson]
  6960. *) Set #! path to perl in apps/der_chop to where we found it
  6961. instead of using a fixed path.
  6962. [Bodo Moeller]
  6963. *) SHA library changes for irix64-mips4-cc.
  6964. [Andy Polyakov]
  6965. *) Improvements for VMS support.
  6966. [Richard Levitte]
  6967. Changes between 0.9.2b and 0.9.3 [24 May 1999]
  6968. *) Bignum library bug fix. IRIX 6 passes "make test" now!
  6969. This also avoids the problems with SC4.2 and unpatched SC5.
  6970. [Andy Polyakov <appro@fy.chalmers.se>]
  6971. *) New functions sk_num, sk_value and sk_set to replace the previous macros.
  6972. These are required because of the typesafe stack would otherwise break
  6973. existing code. If old code used a structure member which used to be STACK
  6974. and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
  6975. sk_num or sk_value it would produce an error because the num, data members
  6976. are not present in STACK_OF. Now it just produces a warning. sk_set
  6977. replaces the old method of assigning a value to sk_value
  6978. (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
  6979. that does this will no longer work (and should use sk_set instead) but
  6980. this could be regarded as a "questionable" behaviour anyway.
  6981. [Steve Henson]
  6982. *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
  6983. correctly handle encrypted S/MIME data.
  6984. [Steve Henson]
  6985. *) Change type of various DES function arguments from des_cblock
  6986. (which means, in function argument declarations, pointer to char)
  6987. to des_cblock * (meaning pointer to array with 8 char elements),
  6988. which allows the compiler to do more typechecking; it was like
  6989. that back in SSLeay, but with lots of ugly casts.
  6990. Introduce new type const_des_cblock.
  6991. [Bodo Moeller]
  6992. *) Reorganise the PKCS#7 library and get rid of some of the more obvious
  6993. problems: find RecipientInfo structure that matches recipient certificate
  6994. and initialise the ASN1 structures properly based on passed cipher.
  6995. [Steve Henson]
  6996. *) Belatedly make the BN tests actually check the results.
  6997. [Ben Laurie]
  6998. *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
  6999. to and from BNs: it was completely broken. New compilation option
  7000. NEG_PUBKEY_BUG to allow for some broken certificates that encode public
  7001. key elements as negative integers.
  7002. [Steve Henson]
  7003. *) Reorganize and speed up MD5.
  7004. [Andy Polyakov <appro@fy.chalmers.se>]
  7005. *) VMS support.
  7006. [Richard Levitte <richard@levitte.org>]
  7007. *) New option -out to asn1parse to allow the parsed structure to be
  7008. output to a file. This is most useful when combined with the -strparse
  7009. option to examine the output of things like OCTET STRINGS.
  7010. [Steve Henson]
  7011. *) Make SSL library a little more fool-proof by not requiring any longer
  7012. that SSL_set_{accept,connect}_state be called before
  7013. SSL_{accept,connect} may be used (SSL_set_..._state is omitted
  7014. in many applications because usually everything *appeared* to work as
  7015. intended anyway -- now it really works as intended).
  7016. [Bodo Moeller]
  7017. *) Move openssl.cnf out of lib/.
  7018. [Ulf Möller]
  7019. *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
  7020. -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
  7021. -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
  7022. [Ralf S. Engelschall]
  7023. *) Various fixes to the EVP and PKCS#7 code. It may now be able to
  7024. handle PKCS#7 enveloped data properly.
  7025. [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
  7026. *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
  7027. copying pointers. The cert_st handling is changed by this in
  7028. various ways (and thus what used to be known as ctx->default_cert
  7029. is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
  7030. any longer when s->cert does not give us what we need).
  7031. ssl_cert_instantiate becomes obsolete by this change.
  7032. As soon as we've got the new code right (possibly it already is?),
  7033. we have solved a couple of bugs of the earlier code where s->cert
  7034. was used as if it could not have been shared with other SSL structures.
  7035. Note that using the SSL API in certain dirty ways now will result
  7036. in different behaviour than observed with earlier library versions:
  7037. Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
  7038. does not influence s as it used to.
  7039. In order to clean up things more thoroughly, inside SSL_SESSION
  7040. we don't use CERT any longer, but a new structure SESS_CERT
  7041. that holds per-session data (if available); currently, this is
  7042. the peer's certificate chain and, for clients, the server's certificate
  7043. and temporary key. CERT holds only those values that can have
  7044. meaningful defaults in an SSL_CTX.
  7045. [Bodo Moeller]
  7046. *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
  7047. from the internal representation. Various PKCS#7 fixes: remove some
  7048. evil casts and set the enc_dig_alg field properly based on the signing
  7049. key type.
  7050. [Steve Henson]
  7051. *) Allow PKCS#12 password to be set from the command line or the
  7052. environment. Let 'ca' get its config file name from the environment
  7053. variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
  7054. and 'x509').
  7055. [Steve Henson]
  7056. *) Allow certificate policies extension to use an IA5STRING for the
  7057. organization field. This is contrary to the PKIX definition but
  7058. VeriSign uses it and IE5 only recognises this form. Document 'x509'
  7059. extension option.
  7060. [Steve Henson]
  7061. *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
  7062. without disallowing inline assembler and the like for non-pedantic builds.
  7063. [Ben Laurie]
  7064. *) Support Borland C++ builder.
  7065. [Janez Jere <jj@void.si>, modified by Ulf Möller]
  7066. *) Support Mingw32.
  7067. [Ulf Möller]
  7068. *) SHA-1 cleanups and performance enhancements.
  7069. [Andy Polyakov <appro@fy.chalmers.se>]
  7070. *) Sparc v8plus assembler for the bignum library.
  7071. [Andy Polyakov <appro@fy.chalmers.se>]
  7072. *) Accept any -xxx and +xxx compiler options in Configure.
  7073. [Ulf Möller]
  7074. *) Update HPUX configuration.
  7075. [Anonymous]
  7076. *) Add missing sk_<type>_unshift() function to safestack.h
  7077. [Ralf S. Engelschall]
  7078. *) New function SSL_CTX_use_certificate_chain_file that sets the
  7079. "extra_cert"s in addition to the certificate. (This makes sense
  7080. only for "PEM" format files, as chains as a whole are not
  7081. DER-encoded.)
  7082. [Bodo Moeller]
  7083. *) Support verify_depth from the SSL API.
  7084. x509_vfy.c had what can be considered an off-by-one-error:
  7085. Its depth (which was not part of the external interface)
  7086. was actually counting the number of certificates in a chain;
  7087. now it really counts the depth.
  7088. [Bodo Moeller]
  7089. *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
  7090. instead of X509err, which often resulted in confusing error
  7091. messages since the error codes are not globally unique
  7092. (e.g. an alleged error in ssl3_accept when a certificate
  7093. didn't match the private key).
  7094. *) New function SSL_CTX_set_session_id_context that allows to set a default
  7095. value (so that you don't need SSL_set_session_id_context for each
  7096. connection using the SSL_CTX).
  7097. [Bodo Moeller]
  7098. *) OAEP decoding bug fix.
  7099. [Ulf Möller]
  7100. *) Support INSTALL_PREFIX for package builders, as proposed by
  7101. David Harris.
  7102. [Bodo Moeller]
  7103. *) New Configure options "threads" and "no-threads". For systems
  7104. where the proper compiler options are known (currently Solaris
  7105. and Linux), "threads" is the default.
  7106. [Bodo Moeller]
  7107. *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
  7108. [Bodo Moeller]
  7109. *) Install various scripts to $(OPENSSLDIR)/misc, not to
  7110. $(INSTALLTOP)/bin -- they shouldn't clutter directories
  7111. such as /usr/local/bin.
  7112. [Bodo Moeller]
  7113. *) "make linux-shared" to build shared libraries.
  7114. [Niels Poppe <niels@netbox.org>]
  7115. *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
  7116. [Ulf Möller]
  7117. *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
  7118. extension adding in x509 utility.
  7119. [Steve Henson]
  7120. *) Remove NOPROTO sections and error code comments.
  7121. [Ulf Möller]
  7122. *) Partial rewrite of the DEF file generator to now parse the ANSI
  7123. prototypes.
  7124. [Steve Henson]
  7125. *) New Configure options --prefix=DIR and --openssldir=DIR.
  7126. [Ulf Möller]
  7127. *) Complete rewrite of the error code script(s). It is all now handled
  7128. by one script at the top level which handles error code gathering,
  7129. header rewriting and C source file generation. It should be much better
  7130. than the old method: it now uses a modified version of Ulf's parser to
  7131. read the ANSI prototypes in all header files (thus the old K&R definitions
  7132. aren't needed for error creation any more) and do a better job of
  7133. translating function codes into names. The old 'ASN1 error code imbedded
  7134. in a comment' is no longer necessary and it doesn't use .err files which
  7135. have now been deleted. Also the error code call doesn't have to appear all
  7136. on one line (which resulted in some large lines...).
  7137. [Steve Henson]
  7138. *) Change #include filenames from <foo.h> to <openssl/foo.h>.
  7139. [Bodo Moeller]
  7140. *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
  7141. 0 (which usually indicates a closed connection), but continue reading.
  7142. [Bodo Moeller]
  7143. *) Fix some race conditions.
  7144. [Bodo Moeller]
  7145. *) Add support for CRL distribution points extension. Add Certificate
  7146. Policies and CRL distribution points documentation.
  7147. [Steve Henson]
  7148. *) Move the autogenerated header file parts to crypto/opensslconf.h.
  7149. [Ulf Möller]
  7150. *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
  7151. 8 of keying material. Merlin has also confirmed interop with this fix
  7152. between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
  7153. [Merlin Hughes <merlin@baltimore.ie>]
  7154. *) Fix lots of warnings.
  7155. [Richard Levitte <levitte@stacken.kth.se>]
  7156. *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
  7157. the directory spec didn't end with a LIST_SEPARATOR_CHAR.
  7158. [Richard Levitte <levitte@stacken.kth.se>]
  7159. *) Fix problems with sizeof(long) == 8.
  7160. [Andy Polyakov <appro@fy.chalmers.se>]
  7161. *) Change functions to ANSI C.
  7162. [Ulf Möller]
  7163. *) Fix typos in error codes.
  7164. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
  7165. *) Remove defunct assembler files from Configure.
  7166. [Ulf Möller]
  7167. *) SPARC v8 assembler BIGNUM implementation.
  7168. [Andy Polyakov <appro@fy.chalmers.se>]
  7169. *) Support for Certificate Policies extension: both print and set.
  7170. Various additions to support the r2i method this uses.
  7171. [Steve Henson]
  7172. *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
  7173. return a const string when you are expecting an allocated buffer.
  7174. [Ben Laurie]
  7175. *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
  7176. types DirectoryString and DisplayText.
  7177. [Steve Henson]
  7178. *) Add code to allow r2i extensions to access the configuration database,
  7179. add an LHASH database driver and add several ctx helper functions.
  7180. [Steve Henson]
  7181. *) Fix an evil bug in bn_expand2() which caused various BN functions to
  7182. fail when they extended the size of a BIGNUM.
  7183. [Steve Henson]
  7184. *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
  7185. support typesafe stack.
  7186. [Steve Henson]
  7187. *) Fix typo in SSL_[gs]et_options().
  7188. [Nils Frostberg <nils@medcom.se>]
  7189. *) Delete various functions and files that belonged to the (now obsolete)
  7190. old X509V3 handling code.
  7191. [Steve Henson]
  7192. *) New Configure option "rsaref".
  7193. [Ulf Möller]
  7194. *) Don't auto-generate pem.h.
  7195. [Bodo Moeller]
  7196. *) Introduce type-safe ASN.1 SETs.
  7197. [Ben Laurie]
  7198. *) Convert various additional casted stacks to type-safe STACK_OF() variants.
  7199. [Ben Laurie, Ralf S. Engelschall, Steve Henson]
  7200. *) Introduce type-safe STACKs. This will almost certainly break lots of code
  7201. that links with OpenSSL (well at least cause lots of warnings), but fear
  7202. not: the conversion is trivial, and it eliminates loads of evil casts. A
  7203. few STACKed things have been converted already. Feel free to convert more.
  7204. In the fullness of time, I'll do away with the STACK type altogether.
  7205. [Ben Laurie]
  7206. *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
  7207. specified in <certfile> by updating the entry in the index.txt file.
  7208. This way one no longer has to edit the index.txt file manually for
  7209. revoking a certificate. The -revoke option does the gory details now.
  7210. [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
  7211. *) Fix `openssl crl -noout -text' combination where `-noout' killed the
  7212. `-text' option at all and this way the `-noout -text' combination was
  7213. inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
  7214. [Ralf S. Engelschall]
  7215. *) Make sure a corresponding plain text error message exists for the
  7216. X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
  7217. verify callback function determined that a certificate was revoked.
  7218. [Ralf S. Engelschall]
  7219. *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
  7220. ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
  7221. all available cipers including rc5, which was forgotten until now.
  7222. In order to let the testing shell script know which algorithms
  7223. are available, a new (up to now undocumented) command
  7224. "openssl list-cipher-commands" is used.
  7225. [Bodo Moeller]
  7226. *) Bugfix: s_client occasionally would sleep in select() when
  7227. it should have checked SSL_pending() first.
  7228. [Bodo Moeller]
  7229. *) New functions DSA_do_sign and DSA_do_verify to provide access to
  7230. the raw DSA values prior to ASN.1 encoding.
  7231. [Ulf Möller]
  7232. *) Tweaks to Configure
  7233. [Niels Poppe <niels@netbox.org>]
  7234. *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
  7235. yet...
  7236. [Steve Henson]
  7237. *) New variables $(RANLIB) and $(PERL) in the Makefiles.
  7238. [Ulf Möller]
  7239. *) New config option to avoid instructions that are illegal on the 80386.
  7240. The default code is faster, but requires at least a 486.
  7241. [Ulf Möller]
  7242. *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
  7243. SSL2_SERVER_VERSION (not used at all) macros, which are now the
  7244. same as SSL2_VERSION anyway.
  7245. [Bodo Moeller]
  7246. *) New "-showcerts" option for s_client.
  7247. [Bodo Moeller]
  7248. *) Still more PKCS#12 integration. Add pkcs12 application to openssl
  7249. application. Various cleanups and fixes.
  7250. [Steve Henson]
  7251. *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
  7252. modify error routines to work internally. Add error codes and PBE init
  7253. to library startup routines.
  7254. [Steve Henson]
  7255. *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
  7256. packing functions to asn1 and evp. Changed function names and error
  7257. codes along the way.
  7258. [Steve Henson]
  7259. *) PKCS12 integration: and so it begins... First of several patches to
  7260. slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
  7261. objects to objects.h
  7262. [Steve Henson]
  7263. *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
  7264. and display support for Thawte strong extranet extension.
  7265. [Steve Henson]
  7266. *) Add LinuxPPC support.
  7267. [Jeff Dubrule <igor@pobox.org>]
  7268. *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
  7269. bn_div_words in alpha.s.
  7270. [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
  7271. *) Make sure the RSA OAEP test is skipped under -DRSAref because
  7272. OAEP isn't supported when OpenSSL is built with RSAref.
  7273. [Ulf Moeller <ulf@fitug.de>]
  7274. *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
  7275. so they no longer are missing under -DNOPROTO.
  7276. [Soren S. Jorvang <soren@t.dk>]
  7277. Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
  7278. *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
  7279. doesn't work when the session is reused. Coming soon!
  7280. [Ben Laurie]
  7281. *) Fix a security hole, that allows sessions to be reused in the wrong
  7282. context thus bypassing client cert protection! All software that uses
  7283. client certs and session caches in multiple contexts NEEDS PATCHING to
  7284. allow session reuse! A fuller solution is in the works.
  7285. [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
  7286. *) Some more source tree cleanups (removed obsolete files
  7287. crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
  7288. permission on "config" script to be executable) and a fix for the INSTALL
  7289. document.
  7290. [Ulf Moeller <ulf@fitug.de>]
  7291. *) Remove some legacy and erroneous uses of malloc, free instead of
  7292. Malloc, Free.
  7293. [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
  7294. *) Make rsa_oaep_test return non-zero on error.
  7295. [Ulf Moeller <ulf@fitug.de>]
  7296. *) Add support for native Solaris shared libraries. Configure
  7297. solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
  7298. if someone would make that last step automatic.
  7299. [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
  7300. *) ctx_size was not built with the right compiler during "make links". Fixed.
  7301. [Ben Laurie]
  7302. *) Change the meaning of 'ALL' in the cipher list. It now means "everything
  7303. except NULL ciphers". This means the default cipher list will no longer
  7304. enable NULL ciphers. They need to be specifically enabled e.g. with
  7305. the string "DEFAULT:eNULL".
  7306. [Steve Henson]
  7307. *) Fix to RSA private encryption routines: if p < q then it would
  7308. occasionally produce an invalid result. This will only happen with
  7309. externally generated keys because OpenSSL (and SSLeay) ensure p > q.
  7310. [Steve Henson]
  7311. *) Be less restrictive and allow also `perl util/perlpath.pl
  7312. /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
  7313. because this way one can also use an interpreter named `perl5' (which is
  7314. usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
  7315. installed as `perl').
  7316. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7317. *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
  7318. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7319. *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
  7320. advapi32.lib to Win32 build and change the pem test comparision
  7321. to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
  7322. suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
  7323. and crypto/des/ede_cbcm_enc.c.
  7324. [Steve Henson]
  7325. *) DES quad checksum was broken on big-endian architectures. Fixed.
  7326. [Ben Laurie]
  7327. *) Comment out two functions in bio.h that aren't implemented. Fix up the
  7328. Win32 test batch file so it (might) work again. The Win32 test batch file
  7329. is horrible: I feel ill....
  7330. [Steve Henson]
  7331. *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
  7332. in e_os.h. Audit of header files to check ANSI and non ANSI
  7333. sections: 10 functions were absent from non ANSI section and not exported
  7334. from Windows DLLs. Fixed up libeay.num for new functions.
  7335. [Steve Henson]
  7336. *) Make `openssl version' output lines consistent.
  7337. [Ralf S. Engelschall]
  7338. *) Fix Win32 symbol export lists for BIO functions: Added
  7339. BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
  7340. to ms/libeay{16,32}.def.
  7341. [Ralf S. Engelschall]
  7342. *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
  7343. fine under Unix and passes some trivial tests I've now added. But the
  7344. whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
  7345. added to make sure no one expects that this stuff really works in the
  7346. OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
  7347. up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
  7348. openssl_bio.xs.
  7349. [Ralf S. Engelschall]
  7350. *) Fix the generation of two part addresses in perl.
  7351. [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
  7352. *) Add config entry for Linux on MIPS.
  7353. [John Tobey <jtobey@channel1.com>]
  7354. *) Make links whenever Configure is run, unless we are on Windoze.
  7355. [Ben Laurie]
  7356. *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
  7357. Currently only issuerAltName and AuthorityKeyIdentifier make any sense
  7358. in CRLs.
  7359. [Steve Henson]
  7360. *) Add a useful kludge to allow package maintainers to specify compiler and
  7361. other platforms details on the command line without having to patch the
  7362. Configure script everytime: One now can use ``perl Configure
  7363. <id>:<details>'', i.e. platform ids are allowed to have details appended
  7364. to them (seperated by colons). This is treated as there would be a static
  7365. pre-configured entry in Configure's %table under key <id> with value
  7366. <details> and ``perl Configure <id>'' is called. So, when you want to
  7367. perform a quick test-compile under FreeBSD 3.1 with pgcc and without
  7368. assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
  7369. now, which overrides the FreeBSD-elf entry on-the-fly.
  7370. [Ralf S. Engelschall]
  7371. *) Disable new TLS1 ciphersuites by default: they aren't official yet.
  7372. [Ben Laurie]
  7373. *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
  7374. on the `perl Configure ...' command line. This way one can compile
  7375. OpenSSL libraries with Position Independent Code (PIC) which is needed
  7376. for linking it into DSOs.
  7377. [Ralf S. Engelschall]
  7378. *) Remarkably, export ciphers were totally broken and no-one had noticed!
  7379. Fixed.
  7380. [Ben Laurie]
  7381. *) Cleaned up the LICENSE document: The official contact for any license
  7382. questions now is the OpenSSL core team under openssl-core@openssl.org.
  7383. And add a paragraph about the dual-license situation to make sure people
  7384. recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
  7385. to the OpenSSL toolkit.
  7386. [Ralf S. Engelschall]
  7387. *) General source tree makefile cleanups: Made `making xxx in yyy...'
  7388. display consistent in the source tree and replaced `/bin/rm' by `rm'.
  7389. Additonally cleaned up the `make links' target: Remove unnecessary
  7390. semicolons, subsequent redundant removes, inline point.sh into mklink.sh
  7391. to speed processing and no longer clutter the display with confusing
  7392. stuff. Instead only the actually done links are displayed.
  7393. [Ralf S. Engelschall]
  7394. *) Permit null encryption ciphersuites, used for authentication only. It used
  7395. to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
  7396. It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
  7397. encryption.
  7398. [Ben Laurie]
  7399. *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
  7400. signed attributes when verifying signatures (this would break them),
  7401. the detached data encoding was wrong and public keys obtained using
  7402. X509_get_pubkey() weren't freed.
  7403. [Steve Henson]
  7404. *) Add text documentation for the BUFFER functions. Also added a work around
  7405. to a Win95 console bug. This was triggered by the password read stuff: the
  7406. last character typed gets carried over to the next fread(). If you were
  7407. generating a new cert request using 'req' for example then the last
  7408. character of the passphrase would be CR which would then enter the first
  7409. field as blank.
  7410. [Steve Henson]
  7411. *) Added the new `Includes OpenSSL Cryptography Software' button as
  7412. doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
  7413. button and can be used by applications based on OpenSSL to show the
  7414. relationship to the OpenSSL project.
  7415. [Ralf S. Engelschall]
  7416. *) Remove confusing variables in function signatures in files
  7417. ssl/ssl_lib.c and ssl/ssl.h.
  7418. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  7419. *) Don't install bss_file.c under PREFIX/include/
  7420. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  7421. *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
  7422. functions that return function pointers and has support for NT specific
  7423. stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
  7424. #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
  7425. unsigned to signed types: this was killing the Win32 compile.
  7426. [Steve Henson]
  7427. *) Add new certificate file to stack functions,
  7428. SSL_add_dir_cert_subjects_to_stack() and
  7429. SSL_add_file_cert_subjects_to_stack(). These largely supplant
  7430. SSL_load_client_CA_file(), and can be used to add multiple certs easily
  7431. to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
  7432. This means that Apache-SSL and similar packages don't have to mess around
  7433. to add as many CAs as they want to the preferred list.
  7434. [Ben Laurie]
  7435. *) Experiment with doxygen documentation. Currently only partially applied to
  7436. ssl/ssl_lib.c.
  7437. See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
  7438. openssl.doxy as the configuration file.
  7439. [Ben Laurie]
  7440. *) Get rid of remaining C++-style comments which strict C compilers hate.
  7441. [Ralf S. Engelschall, pointed out by Carlos Amengual]
  7442. *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
  7443. compiled in by default: it has problems with large keys.
  7444. [Steve Henson]
  7445. *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
  7446. DH private keys and/or callback functions which directly correspond to
  7447. their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
  7448. is needed for applications which have to configure certificates on a
  7449. per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
  7450. (e.g. s_server).
  7451. For the RSA certificate situation is makes no difference, but
  7452. for the DSA certificate situation this fixes the "no shared cipher"
  7453. problem where the OpenSSL cipher selection procedure failed because the
  7454. temporary keys were not overtaken from the context and the API provided
  7455. no way to reconfigure them.
  7456. The new functions now let applications reconfigure the stuff and they
  7457. are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
  7458. SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
  7459. non-public-API function ssl_cert_instantiate() is used as a helper
  7460. function and also to reduce code redundancy inside ssl_rsa.c.
  7461. [Ralf S. Engelschall]
  7462. *) Move s_server -dcert and -dkey options out of the undocumented feature
  7463. area because they are useful for the DSA situation and should be
  7464. recognized by the users.
  7465. [Ralf S. Engelschall]
  7466. *) Fix the cipher decision scheme for export ciphers: the export bits are
  7467. *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
  7468. SSL_EXP_MASK. So, the original variable has to be used instead of the
  7469. already masked variable.
  7470. [Richard Levitte <levitte@stacken.kth.se>]
  7471. *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
  7472. [Richard Levitte <levitte@stacken.kth.se>]
  7473. *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
  7474. from `int' to `unsigned int' because it's a length and initialized by
  7475. EVP_DigestFinal() which expects an `unsigned int *'.
  7476. [Richard Levitte <levitte@stacken.kth.se>]
  7477. *) Don't hard-code path to Perl interpreter on shebang line of Configure
  7478. script. Instead use the usual Shell->Perl transition trick.
  7479. [Ralf S. Engelschall]
  7480. *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
  7481. (in addition to RSA certificates) to match the behaviour of `openssl dsa
  7482. -noout -modulus' as it's already the case for `openssl rsa -noout
  7483. -modulus'. For RSA the -modulus is the real "modulus" while for DSA
  7484. currently the public key is printed (a decision which was already done by
  7485. `openssl dsa -modulus' in the past) which serves a similar purpose.
  7486. Additionally the NO_RSA no longer completely removes the whole -modulus
  7487. option; it now only avoids using the RSA stuff. Same applies to NO_DSA
  7488. now, too.
  7489. [Ralf S. Engelschall]
  7490. *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
  7491. BIO. See the source (crypto/evp/bio_ok.c) for more info.
  7492. [Arne Ansper <arne@ats.cyber.ee>]
  7493. *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
  7494. to be added. Now both 'req' and 'ca' can use new objects defined in the
  7495. config file.
  7496. [Steve Henson]
  7497. *) Add cool BIO that does syslog (or event log on NT).
  7498. [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
  7499. *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
  7500. TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
  7501. TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
  7502. Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
  7503. [Ben Laurie]
  7504. *) Add preliminary config info for new extension code.
  7505. [Steve Henson]
  7506. *) Make RSA_NO_PADDING really use no padding.
  7507. [Ulf Moeller <ulf@fitug.de>]
  7508. *) Generate errors when private/public key check is done.
  7509. [Ben Laurie]
  7510. *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
  7511. for some CRL extensions and new objects added.
  7512. [Steve Henson]
  7513. *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
  7514. key usage extension and fuller support for authority key id.
  7515. [Steve Henson]
  7516. *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
  7517. padding method for RSA, which is recommended for new applications in PKCS
  7518. #1 v2.0 (RFC 2437, October 1998).
  7519. OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
  7520. foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
  7521. against Bleichbacher's attack on RSA.
  7522. [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
  7523. Ben Laurie]
  7524. *) Updates to the new SSL compression code
  7525. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7526. *) Fix so that the version number in the master secret, when passed
  7527. via RSA, checks that if TLS was proposed, but we roll back to SSLv3
  7528. (because the server will not accept higher), that the version number
  7529. is 0x03,0x01, not 0x03,0x00
  7530. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7531. *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
  7532. leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
  7533. in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
  7534. [Steve Henson]
  7535. *) Support for RAW extensions where an arbitrary extension can be
  7536. created by including its DER encoding. See apps/openssl.cnf for
  7537. an example.
  7538. [Steve Henson]
  7539. *) Make sure latest Perl versions don't interpret some generated C array
  7540. code as Perl array code in the crypto/err/err_genc.pl script.
  7541. [Lars Weber <3weber@informatik.uni-hamburg.de>]
  7542. *) Modify ms/do_ms.bat to not generate assembly language makefiles since
  7543. not many people have the assembler. Various Win32 compilation fixes and
  7544. update to the INSTALL.W32 file with (hopefully) more accurate Win32
  7545. build instructions.
  7546. [Steve Henson]
  7547. *) Modify configure script 'Configure' to automatically create crypto/date.h
  7548. file under Win32 and also build pem.h from pem.org. New script
  7549. util/mkfiles.pl to create the MINFO file on environments that can't do a
  7550. 'make files': perl util/mkfiles.pl >MINFO should work.
  7551. [Steve Henson]
  7552. *) Major rework of DES function declarations, in the pursuit of correctness
  7553. and purity. As a result, many evil casts evaporated, and some weirdness,
  7554. too. You may find this causes warnings in your code. Zapping your evil
  7555. casts will probably fix them. Mostly.
  7556. [Ben Laurie]
  7557. *) Fix for a typo in asn1.h. Bug fix to object creation script
  7558. obj_dat.pl. It considered a zero in an object definition to mean
  7559. "end of object": none of the objects in objects.h have any zeros
  7560. so it wasn't spotted.
  7561. [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
  7562. *) Add support for Triple DES Cipher Block Chaining with Output Feedback
  7563. Masking (CBCM). In the absence of test vectors, the best I have been able
  7564. to do is check that the decrypt undoes the encrypt, so far. Send me test
  7565. vectors if you have them.
  7566. [Ben Laurie]
  7567. *) Correct calculation of key length for export ciphers (too much space was
  7568. allocated for null ciphers). This has not been tested!
  7569. [Ben Laurie]
  7570. *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
  7571. message is now correct (it understands "crypto" and "ssl" on its
  7572. command line). There is also now an "update" option. This will update
  7573. the util/ssleay.num and util/libeay.num files with any new functions.
  7574. If you do a:
  7575. perl util/mkdef.pl crypto ssl update
  7576. it will update them.
  7577. [Steve Henson]
  7578. *) Overhauled the Perl interface (perl/*):
  7579. - ported BN stuff to OpenSSL's different BN library
  7580. - made the perl/ source tree CVS-aware
  7581. - renamed the package from SSLeay to OpenSSL (the files still contain
  7582. their history because I've copied them in the repository)
  7583. - removed obsolete files (the test scripts will be replaced
  7584. by better Test::Harness variants in the future)
  7585. [Ralf S. Engelschall]
  7586. *) First cut for a very conservative source tree cleanup:
  7587. 1. merge various obsolete readme texts into doc/ssleay.txt
  7588. where we collect the old documents and readme texts.
  7589. 2. remove the first part of files where I'm already sure that we no
  7590. longer need them because of three reasons: either they are just temporary
  7591. files which were left by Eric or they are preserved original files where
  7592. I've verified that the diff is also available in the CVS via "cvs diff
  7593. -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
  7594. the crypto/md/ stuff).
  7595. [Ralf S. Engelschall]
  7596. *) More extension code. Incomplete support for subject and issuer alt
  7597. name, issuer and authority key id. Change the i2v function parameters
  7598. and add an extra 'crl' parameter in the X509V3_CTX structure: guess
  7599. what that's for :-) Fix to ASN1 macro which messed up
  7600. IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
  7601. [Steve Henson]
  7602. *) Preliminary support for ENUMERATED type. This is largely copied from the
  7603. INTEGER code.
  7604. [Steve Henson]
  7605. *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
  7606. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7607. *) Make sure `make rehash' target really finds the `openssl' program.
  7608. [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7609. *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
  7610. like to hear about it if this slows down other processors.
  7611. [Ben Laurie]
  7612. *) Add CygWin32 platform information to Configure script.
  7613. [Alan Batie <batie@aahz.jf.intel.com>]
  7614. *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
  7615. [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
  7616. *) New program nseq to manipulate netscape certificate sequences
  7617. [Steve Henson]
  7618. *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
  7619. few typos.
  7620. [Steve Henson]
  7621. *) Fixes to BN code. Previously the default was to define BN_RECURSION
  7622. but the BN code had some problems that would cause failures when
  7623. doing certificate verification and some other functions.
  7624. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7625. *) Add ASN1 and PEM code to support netscape certificate sequences.
  7626. [Steve Henson]
  7627. *) Add ASN1 and PEM code to support netscape certificate sequences.
  7628. [Steve Henson]
  7629. *) Add several PKIX and private extended key usage OIDs.
  7630. [Steve Henson]
  7631. *) Modify the 'ca' program to handle the new extension code. Modify
  7632. openssl.cnf for new extension format, add comments.
  7633. [Steve Henson]
  7634. *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
  7635. and add a sample to openssl.cnf so req -x509 now adds appropriate
  7636. CA extensions.
  7637. [Steve Henson]
  7638. *) Continued X509 V3 changes. Add to other makefiles, integrate with the
  7639. error code, add initial support to X509_print() and x509 application.
  7640. [Steve Henson]
  7641. *) Takes a deep breath and start addding X509 V3 extension support code. Add
  7642. files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
  7643. stuff is currently isolated and isn't even compiled yet.
  7644. [Steve Henson]
  7645. *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
  7646. ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
  7647. Removed the versions check from X509 routines when loading extensions:
  7648. this allows certain broken certificates that don't set the version
  7649. properly to be processed.
  7650. [Steve Henson]
  7651. *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
  7652. Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
  7653. can still be regenerated with "make depend".
  7654. [Ben Laurie]
  7655. *) Spelling mistake in C version of CAST-128.
  7656. [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
  7657. *) Changes to the error generation code. The perl script err-code.pl
  7658. now reads in the old error codes and retains the old numbers, only
  7659. adding new ones if necessary. It also only changes the .err files if new
  7660. codes are added. The makefiles have been modified to only insert errors
  7661. when needed (to avoid needlessly modifying header files). This is done
  7662. by only inserting errors if the .err file is newer than the auto generated
  7663. C file. To rebuild all the error codes from scratch (the old behaviour)
  7664. either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
  7665. or delete all the .err files.
  7666. [Steve Henson]
  7667. *) CAST-128 was incorrectly implemented for short keys. The C version has
  7668. been fixed, but is untested. The assembler versions are also fixed, but
  7669. new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
  7670. to regenerate it if needed.
  7671. [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
  7672. Hagino <itojun@kame.net>]
  7673. *) File was opened incorrectly in randfile.c.
  7674. [Ulf Möller <ulf@fitug.de>]
  7675. *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
  7676. functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
  7677. GeneralizedTime. ASN1_TIME is the proper type used in certificates et
  7678. al: it's just almost always a UTCTime. Note this patch adds new error
  7679. codes so do a "make errors" if there are problems.
  7680. [Steve Henson]
  7681. *) Correct Linux 1 recognition in config.
  7682. [Ulf Möller <ulf@fitug.de>]
  7683. *) Remove pointless MD5 hash when using DSA keys in ca.
  7684. [Anonymous <nobody@replay.com>]
  7685. *) Generate an error if given an empty string as a cert directory. Also
  7686. generate an error if handed NULL (previously returned 0 to indicate an
  7687. error, but didn't set one).
  7688. [Ben Laurie, reported by Anonymous <nobody@replay.com>]
  7689. *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
  7690. [Ben Laurie]
  7691. *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
  7692. parameters. This was causing a warning which killed off the Win32 compile.
  7693. [Steve Henson]
  7694. *) Remove C++ style comments from crypto/bn/bn_local.h.
  7695. [Neil Costigan <neil.costigan@celocom.com>]
  7696. *) The function OBJ_txt2nid was broken. It was supposed to return a nid
  7697. based on a text string, looking up short and long names and finally
  7698. "dot" format. The "dot" format stuff didn't work. Added new function
  7699. OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
  7700. OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
  7701. OID is not part of the table.
  7702. [Steve Henson]
  7703. *) Add prototypes to X509 lookup/verify methods, fixing a bug in
  7704. X509_LOOKUP_by_alias().
  7705. [Ben Laurie]
  7706. *) Sort openssl functions by name.
  7707. [Ben Laurie]
  7708. *) Get the gendsa program working (hopefully) and add it to app list. Remove
  7709. encryption from sample DSA keys (in case anyone is interested the password
  7710. was "1234").
  7711. [Steve Henson]
  7712. *) Make _all_ *_free functions accept a NULL pointer.
  7713. [Frans Heymans <fheymans@isaserver.be>]
  7714. *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
  7715. NULL pointers.
  7716. [Anonymous <nobody@replay.com>]
  7717. *) s_server should send the CAfile as acceptable CAs, not its own cert.
  7718. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  7719. *) Don't blow it for numeric -newkey arguments to apps/req.
  7720. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  7721. *) Temp key "for export" tests were wrong in s3_srvr.c.
  7722. [Anonymous <nobody@replay.com>]
  7723. *) Add prototype for temp key callback functions
  7724. SSL_CTX_set_tmp_{rsa,dh}_callback().
  7725. [Ben Laurie]
  7726. *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
  7727. DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
  7728. [Steve Henson]
  7729. *) X509_name_add_entry() freed the wrong thing after an error.
  7730. [Arne Ansper <arne@ats.cyber.ee>]
  7731. *) rsa_eay.c would attempt to free a NULL context.
  7732. [Arne Ansper <arne@ats.cyber.ee>]
  7733. *) BIO_s_socket() had a broken should_retry() on Windoze.
  7734. [Arne Ansper <arne@ats.cyber.ee>]
  7735. *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
  7736. [Arne Ansper <arne@ats.cyber.ee>]
  7737. *) Make sure the already existing X509_STORE->depth variable is initialized
  7738. in X509_STORE_new(), but document the fact that this variable is still
  7739. unused in the certificate verification process.
  7740. [Ralf S. Engelschall]
  7741. *) Fix the various library and apps files to free up pkeys obtained from
  7742. X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
  7743. [Steve Henson]
  7744. *) Fix reference counting in X509_PUBKEY_get(). This makes
  7745. demos/maurice/example2.c work, amongst others, probably.
  7746. [Steve Henson and Ben Laurie]
  7747. *) First cut of a cleanup for apps/. First the `ssleay' program is now named
  7748. `openssl' and second, the shortcut symlinks for the `openssl <command>'
  7749. are no longer created. This way we have a single and consistent command
  7750. line interface `openssl <command>', similar to `cvs <command>'.
  7751. [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
  7752. *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
  7753. BIT STRING wrapper always have zero unused bits.
  7754. [Steve Henson]
  7755. *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
  7756. [Steve Henson]
  7757. *) Make the top-level INSTALL documentation easier to understand.
  7758. [Paul Sutton]
  7759. *) Makefiles updated to exit if an error occurs in a sub-directory
  7760. make (including if user presses ^C) [Paul Sutton]
  7761. *) Make Montgomery context stuff explicit in RSA data structure.
  7762. [Ben Laurie]
  7763. *) Fix build order of pem and err to allow for generated pem.h.
  7764. [Ben Laurie]
  7765. *) Fix renumbering bug in X509_NAME_delete_entry().
  7766. [Ben Laurie]
  7767. *) Enhanced the err-ins.pl script so it makes the error library number
  7768. global and can add a library name. This is needed for external ASN1 and
  7769. other error libraries.
  7770. [Steve Henson]
  7771. *) Fixed sk_insert which never worked properly.
  7772. [Steve Henson]
  7773. *) Fix ASN1 macros so they can handle indefinite length construted
  7774. EXPLICIT tags. Some non standard certificates use these: they can now
  7775. be read in.
  7776. [Steve Henson]
  7777. *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
  7778. into a single doc/ssleay.txt bundle. This way the information is still
  7779. preserved but no longer messes up this directory. Now it's new room for
  7780. the new set of documenation files.
  7781. [Ralf S. Engelschall]
  7782. *) SETs were incorrectly DER encoded. This was a major pain, because they
  7783. shared code with SEQUENCEs, which aren't coded the same. This means that
  7784. almost everything to do with SETs or SEQUENCEs has either changed name or
  7785. number of arguments.
  7786. [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
  7787. *) Fix test data to work with the above.
  7788. [Ben Laurie]
  7789. *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
  7790. was already fixed by Eric for 0.9.1 it seems.
  7791. [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
  7792. *) Autodetect FreeBSD3.
  7793. [Ben Laurie]
  7794. *) Fix various bugs in Configure. This affects the following platforms:
  7795. nextstep
  7796. ncr-scde
  7797. unixware-2.0
  7798. unixware-2.0-pentium
  7799. sco5-cc.
  7800. [Ben Laurie]
  7801. *) Eliminate generated files from CVS. Reorder tests to regenerate files
  7802. before they are needed.
  7803. [Ben Laurie]
  7804. *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
  7805. [Ben Laurie]
  7806. Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
  7807. *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
  7808. changed SSLeay to OpenSSL in version strings.
  7809. [Ralf S. Engelschall]
  7810. *) Some fixups to the top-level documents.
  7811. [Paul Sutton]
  7812. *) Fixed the nasty bug where rsaref.h was not found under compile-time
  7813. because the symlink to include/ was missing.
  7814. [Ralf S. Engelschall]
  7815. *) Incorporated the popular no-RSA/DSA-only patches
  7816. which allow to compile a RSA-free SSLeay.
  7817. [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
  7818. *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
  7819. when "ssleay" is still not found.
  7820. [Ralf S. Engelschall]
  7821. *) Added more platforms to Configure: Cray T3E, HPUX 11,
  7822. [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
  7823. *) Updated the README file.
  7824. [Ralf S. Engelschall]
  7825. *) Added various .cvsignore files in the CVS repository subdirs
  7826. to make a "cvs update" really silent.
  7827. [Ralf S. Engelschall]
  7828. *) Recompiled the error-definition header files and added
  7829. missing symbols to the Win32 linker tables.
  7830. [Ralf S. Engelschall]
  7831. *) Cleaned up the top-level documents;
  7832. o new files: CHANGES and LICENSE
  7833. o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
  7834. o merged COPYRIGHT into LICENSE
  7835. o removed obsolete TODO file
  7836. o renamed MICROSOFT to INSTALL.W32
  7837. [Ralf S. Engelschall]
  7838. *) Removed dummy files from the 0.9.1b source tree:
  7839. crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
  7840. crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
  7841. crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
  7842. crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
  7843. util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
  7844. [Ralf S. Engelschall]
  7845. *) Added various platform portability fixes.
  7846. [Mark J. Cox]
  7847. *) The Genesis of the OpenSSL rpject:
  7848. We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
  7849. Young and Tim J. Hudson created while they were working for C2Net until
  7850. summer 1998.
  7851. [The OpenSSL Project]
  7852. Changes between 0.9.0b and 0.9.1b [not released]
  7853. *) Updated a few CA certificates under certs/
  7854. [Eric A. Young]
  7855. *) Changed some BIGNUM api stuff.
  7856. [Eric A. Young]
  7857. *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
  7858. DGUX x86, Linux Alpha, etc.
  7859. [Eric A. Young]
  7860. *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
  7861. RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
  7862. available).
  7863. [Eric A. Young]
  7864. *) Add -strparse option to asn1pars program which parses nested
  7865. binary structures
  7866. [Dr Stephen Henson <shenson@bigfoot.com>]
  7867. *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
  7868. [Eric A. Young]
  7869. *) DSA fix for "ca" program.
  7870. [Eric A. Young]
  7871. *) Added "-genkey" option to "dsaparam" program.
  7872. [Eric A. Young]
  7873. *) Added RIPE MD160 (rmd160) message digest.
  7874. [Eric A. Young]
  7875. *) Added -a (all) option to "ssleay version" command.
  7876. [Eric A. Young]
  7877. *) Added PLATFORM define which is the id given to Configure.
  7878. [Eric A. Young]
  7879. *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
  7880. [Eric A. Young]
  7881. *) Extended the ASN.1 parser routines.
  7882. [Eric A. Young]
  7883. *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
  7884. [Eric A. Young]
  7885. *) Added a BN_CTX to the BN library.
  7886. [Eric A. Young]
  7887. *) Fixed the weak key values in DES library
  7888. [Eric A. Young]
  7889. *) Changed API in EVP library for cipher aliases.
  7890. [Eric A. Young]
  7891. *) Added support for RC2/64bit cipher.
  7892. [Eric A. Young]
  7893. *) Converted the lhash library to the crypto/mem.c functions.
  7894. [Eric A. Young]
  7895. *) Added more recognized ASN.1 object ids.
  7896. [Eric A. Young]
  7897. *) Added more RSA padding checks for SSL/TLS.
  7898. [Eric A. Young]
  7899. *) Added BIO proxy/filter functionality.
  7900. [Eric A. Young]
  7901. *) Added extra_certs to SSL_CTX which can be used
  7902. send extra CA certificates to the client in the CA cert chain sending
  7903. process. It can be configured with SSL_CTX_add_extra_chain_cert().
  7904. [Eric A. Young]
  7905. *) Now Fortezza is denied in the authentication phase because
  7906. this is key exchange mechanism is not supported by SSLeay at all.
  7907. [Eric A. Young]
  7908. *) Additional PKCS1 checks.
  7909. [Eric A. Young]
  7910. *) Support the string "TLSv1" for all TLS v1 ciphers.
  7911. [Eric A. Young]
  7912. *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
  7913. ex_data index of the SSL context in the X509_STORE_CTX ex_data.
  7914. [Eric A. Young]
  7915. *) Fixed a few memory leaks.
  7916. [Eric A. Young]
  7917. *) Fixed various code and comment typos.
  7918. [Eric A. Young]
  7919. *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
  7920. bytes sent in the client random.
  7921. [Edward Bishop <ebishop@spyglass.com>]