CHANGES 423 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968
  1. OpenSSL CHANGES
  2. _______________
  3. Changes between 1.0.0s and 1.0.0t [xx XXX xxxx]
  4. *)
  5. Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
  6. *) Malformed ECParameters causes infinite loop
  7. When processing an ECParameters structure OpenSSL enters an infinite loop
  8. if the curve specified is over a specially malformed binary polynomial
  9. field.
  10. This can be used to perform denial of service against any
  11. system which processes public keys, certificate requests or
  12. certificates. This includes TLS clients and TLS servers with
  13. client authentication enabled.
  14. This issue was reported to OpenSSL by Joseph Barr-Pixton.
  15. (CVE-2015-1788)
  16. [Andy Polyakov]
  17. *) Exploitable out-of-bounds read in X509_cmp_time
  18. X509_cmp_time does not properly check the length of the ASN1_TIME
  19. string and can read a few bytes out of bounds. In addition,
  20. X509_cmp_time accepts an arbitrary number of fractional seconds in the
  21. time string.
  22. An attacker can use this to craft malformed certificates and CRLs of
  23. various sizes and potentially cause a segmentation fault, resulting in
  24. a DoS on applications that verify certificates or CRLs. TLS clients
  25. that verify CRLs are affected. TLS clients and servers with client
  26. authentication enabled may be affected if they use custom verification
  27. callbacks.
  28. This issue was reported to OpenSSL by Robert Swiecki (Google), and
  29. independently by Hanno Böck.
  30. (CVE-2015-1789)
  31. [Emilia Käsper]
  32. *) PKCS7 crash with missing EnvelopedContent
  33. The PKCS#7 parsing code does not handle missing inner EncryptedContent
  34. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
  35. with missing content and trigger a NULL pointer dereference on parsing.
  36. Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
  37. structures from untrusted sources are affected. OpenSSL clients and
  38. servers are not affected.
  39. This issue was reported to OpenSSL by Michal Zalewski (Google).
  40. (CVE-2015-1790)
  41. [Emilia Käsper]
  42. *) CMS verify infinite loop with unknown hash function
  43. When verifying a signedData message the CMS code can enter an infinite loop
  44. if presented with an unknown hash function OID. This can be used to perform
  45. denial of service against any system which verifies signedData messages using
  46. the CMS code.
  47. This issue was reported to OpenSSL by Johannes Bauer.
  48. (CVE-2015-1792)
  49. [Stephen Henson]
  50. *) Race condition handling NewSessionTicket
  51. If a NewSessionTicket is received by a multi-threaded client when attempting to
  52. reuse a previous ticket then a race condition can occur potentially leading to
  53. a double free of the ticket data.
  54. (CVE-2015-1791)
  55. [Matt Caswell]
  56. Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
  57. *) Segmentation fault in ASN1_TYPE_cmp fix
  58. The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
  59. made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
  60. certificate signature algorithm consistency this can be used to crash any
  61. certificate verification operation and exploited in a DoS attack. Any
  62. application which performs certificate verification is vulnerable including
  63. OpenSSL clients and servers which enable client authentication.
  64. (CVE-2015-0286)
  65. [Stephen Henson]
  66. *) ASN.1 structure reuse memory corruption fix
  67. Reusing a structure in ASN.1 parsing may allow an attacker to cause
  68. memory corruption via an invalid write. Such reuse is and has been
  69. strongly discouraged and is believed to be rare.
  70. Applications that parse structures containing CHOICE or ANY DEFINED BY
  71. components may be affected. Certificate parsing (d2i_X509 and related
  72. functions) are however not affected. OpenSSL clients and servers are
  73. not affected.
  74. (CVE-2015-0287)
  75. [Stephen Henson]
  76. *) PKCS7 NULL pointer dereferences fix
  77. The PKCS#7 parsing code does not handle missing outer ContentInfo
  78. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
  79. missing content and trigger a NULL pointer dereference on parsing.
  80. Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
  81. otherwise parse PKCS#7 structures from untrusted sources are
  82. affected. OpenSSL clients and servers are not affected.
  83. This issue was reported to OpenSSL by Michal Zalewski (Google).
  84. (CVE-2015-0289)
  85. [Emilia Käsper]
  86. *) DoS via reachable assert in SSLv2 servers fix
  87. A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
  88. servers that both support SSLv2 and enable export cipher suites by sending
  89. a specially crafted SSLv2 CLIENT-MASTER-KEY message.
  90. This issue was discovered by Sean Burford (Google) and Emilia Käsper
  91. (OpenSSL development team).
  92. (CVE-2015-0293)
  93. [Emilia Käsper]
  94. *) Use After Free following d2i_ECPrivatekey error fix
  95. A malformed EC private key file consumed via the d2i_ECPrivateKey function
  96. could cause a use after free condition. This, in turn, could cause a double
  97. free in several private key parsing functions (such as d2i_PrivateKey
  98. or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
  99. for applications that receive EC private keys from untrusted
  100. sources. This scenario is considered rare.
  101. This issue was discovered by the BoringSSL project and fixed in their
  102. commit 517073cd4b.
  103. (CVE-2015-0209)
  104. [Matt Caswell]
  105. *) X509_to_X509_REQ NULL pointer deref fix
  106. The function X509_to_X509_REQ will crash with a NULL pointer dereference if
  107. the certificate key is invalid. This function is rarely used in practice.
  108. This issue was discovered by Brian Carpenter.
  109. (CVE-2015-0288)
  110. [Stephen Henson]
  111. *) Removed the export ciphers from the DEFAULT ciphers
  112. [Kurt Roeckx]
  113. Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
  114. *) Build fixes for the Windows and OpenVMS platforms
  115. [Matt Caswell and Richard Levitte]
  116. Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
  117. *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
  118. message can cause a segmentation fault in OpenSSL due to a NULL pointer
  119. dereference. This could lead to a Denial Of Service attack. Thanks to
  120. Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
  121. (CVE-2014-3571)
  122. [Steve Henson]
  123. *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
  124. dtls1_buffer_record function under certain conditions. In particular this
  125. could occur if an attacker sent repeated DTLS records with the same
  126. sequence number but for the next epoch. The memory leak could be exploited
  127. by an attacker in a Denial of Service attack through memory exhaustion.
  128. Thanks to Chris Mueller for reporting this issue.
  129. (CVE-2015-0206)
  130. [Matt Caswell]
  131. *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
  132. built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
  133. method would be set to NULL which could later result in a NULL pointer
  134. dereference. Thanks to Frank Schmirler for reporting this issue.
  135. (CVE-2014-3569)
  136. [Kurt Roeckx]
  137. *) Abort handshake if server key exchange message is omitted for ephemeral
  138. ECDH ciphersuites.
  139. Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
  140. reporting this issue.
  141. (CVE-2014-3572)
  142. [Steve Henson]
  143. *) Remove non-export ephemeral RSA code on client and server. This code
  144. violated the TLS standard by allowing the use of temporary RSA keys in
  145. non-export ciphersuites and could be used by a server to effectively
  146. downgrade the RSA key length used to a value smaller than the server
  147. certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
  148. INRIA or reporting this issue.
  149. (CVE-2015-0204)
  150. [Steve Henson]
  151. *) Fixed issue where DH client certificates are accepted without verification.
  152. An OpenSSL server will accept a DH certificate for client authentication
  153. without the certificate verify message. This effectively allows a client to
  154. authenticate without the use of a private key. This only affects servers
  155. which trust a client certificate authority which issues certificates
  156. containing DH keys: these are extremely rare and hardly ever encountered.
  157. Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
  158. this issue.
  159. (CVE-2015-0205)
  160. [Steve Henson]
  161. *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
  162. results on some platforms, including x86_64. This bug occurs at random
  163. with a very low probability, and is not known to be exploitable in any
  164. way, though its exact impact is difficult to determine. Thanks to Pieter
  165. Wuille (Blockstream) who reported this issue and also suggested an initial
  166. fix. Further analysis was conducted by the OpenSSL development team and
  167. Adam Langley of Google. The final fix was developed by Andy Polyakov of
  168. the OpenSSL core team.
  169. (CVE-2014-3570)
  170. [Andy Polyakov]
  171. *) Fix various certificate fingerprint issues.
  172. By using non-DER or invalid encodings outside the signed portion of a
  173. certificate the fingerprint can be changed without breaking the signature.
  174. Although no details of the signed portion of the certificate can be changed
  175. this can cause problems with some applications: e.g. those using the
  176. certificate fingerprint for blacklists.
  177. 1. Reject signatures with non zero unused bits.
  178. If the BIT STRING containing the signature has non zero unused bits reject
  179. the signature. All current signature algorithms require zero unused bits.
  180. 2. Check certificate algorithm consistency.
  181. Check the AlgorithmIdentifier inside TBS matches the one in the
  182. certificate signature. NB: this will result in signature failure
  183. errors for some broken certificates.
  184. Thanks to Konrad Kraszewski from Google for reporting this issue.
  185. 3. Check DSA/ECDSA signatures use DER.
  186. Reencode DSA/ECDSA signatures and compare with the original received
  187. signature. Return an error if there is a mismatch.
  188. This will reject various cases including garbage after signature
  189. (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
  190. program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
  191. (negative or with leading zeroes).
  192. Further analysis was conducted and fixes were developed by Stephen Henson
  193. of the OpenSSL core team.
  194. (CVE-2014-8275)
  195. [Steve Henson]
  196. Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
  197. *) Session Ticket Memory Leak.
  198. When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
  199. integrity of that ticket is first verified. In the event of a session
  200. ticket integrity check failing, OpenSSL will fail to free memory
  201. causing a memory leak. By sending a large number of invalid session
  202. tickets an attacker could exploit this issue in a Denial Of Service
  203. attack.
  204. (CVE-2014-3567)
  205. [Steve Henson]
  206. *) Build option no-ssl3 is incomplete.
  207. When OpenSSL is configured with "no-ssl3" as a build option, servers
  208. could accept and complete a SSL 3.0 handshake, and clients could be
  209. configured to send them.
  210. (CVE-2014-3568)
  211. [Akamai and the OpenSSL team]
  212. *) Add support for TLS_FALLBACK_SCSV.
  213. Client applications doing fallback retries should call
  214. SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
  215. (CVE-2014-3566)
  216. [Adam Langley, Bodo Moeller]
  217. *) Add additional DigestInfo checks.
  218. Reencode DigestInto in DER and check against the original when
  219. verifying RSA signature: this will reject any improperly encoded
  220. DigestInfo structures.
  221. Note: this is a precautionary measure and no attacks are currently known.
  222. [Steve Henson]
  223. Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
  224. *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
  225. to a denial of service attack. A malicious server can crash the client
  226. with a null pointer dereference (read) by specifying an anonymous (EC)DH
  227. ciphersuite and sending carefully crafted handshake messages.
  228. Thanks to Felix Gröbert (Google) for discovering and researching this
  229. issue.
  230. (CVE-2014-3510)
  231. [Emilia Käsper]
  232. *) By sending carefully crafted DTLS packets an attacker could cause openssl
  233. to leak memory. This can be exploited through a Denial of Service attack.
  234. Thanks to Adam Langley for discovering and researching this issue.
  235. (CVE-2014-3507)
  236. [Adam Langley]
  237. *) An attacker can force openssl to consume large amounts of memory whilst
  238. processing DTLS handshake messages. This can be exploited through a
  239. Denial of Service attack.
  240. Thanks to Adam Langley for discovering and researching this issue.
  241. (CVE-2014-3506)
  242. [Adam Langley]
  243. *) An attacker can force an error condition which causes openssl to crash
  244. whilst processing DTLS packets due to memory being freed twice. This
  245. can be exploited through a Denial of Service attack.
  246. Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
  247. this issue.
  248. (CVE-2014-3505)
  249. [Adam Langley]
  250. *) If a multithreaded client connects to a malicious server using a resumed
  251. session and the server sends an ec point format extension it could write
  252. up to 255 bytes to freed memory.
  253. Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
  254. issue.
  255. (CVE-2014-3509)
  256. [Gabor Tyukasz]
  257. *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
  258. X509_name_oneline, X509_name_print_ex et al. to leak some information
  259. from the stack. Applications may be affected if they echo pretty printing
  260. output to the attacker.
  261. Thanks to Ivan Fratric (Google) for discovering this issue.
  262. (CVE-2014-3508)
  263. [Emilia Käsper, and Steve Henson]
  264. *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
  265. for corner cases. (Certain input points at infinity could lead to
  266. bogus results, with non-infinity inputs mapped to infinity too.)
  267. [Bodo Moeller]
  268. Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
  269. *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
  270. handshake can force the use of weak keying material in OpenSSL
  271. SSL/TLS clients and servers.
  272. Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
  273. researching this issue. (CVE-2014-0224)
  274. [KIKUCHI Masashi, Steve Henson]
  275. *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
  276. OpenSSL DTLS client the code can be made to recurse eventually crashing
  277. in a DoS attack.
  278. Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
  279. (CVE-2014-0221)
  280. [Imre Rad, Steve Henson]
  281. *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
  282. be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
  283. client or server. This is potentially exploitable to run arbitrary
  284. code on a vulnerable client or server.
  285. Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
  286. [Jüri Aedla, Steve Henson]
  287. *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
  288. are subject to a denial of service attack.
  289. Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
  290. this issue. (CVE-2014-3470)
  291. [Felix Gröbert, Ivan Fratric, Steve Henson]
  292. *) Harmonize version and its documentation. -f flag is used to display
  293. compilation flags.
  294. [mancha <mancha1@zoho.com>]
  295. *) Fix eckey_priv_encode so it immediately returns an error upon a failure
  296. in i2d_ECPrivateKey.
  297. [mancha <mancha1@zoho.com>]
  298. *) Fix some double frees. These are not thought to be exploitable.
  299. [mancha <mancha1@zoho.com>]
  300. *) Fix for the attack described in the paper "Recovering OpenSSL
  301. ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  302. by Yuval Yarom and Naomi Benger. Details can be obtained from:
  303. http://eprint.iacr.org/2014/140
  304. Thanks to Yuval Yarom and Naomi Benger for discovering this
  305. flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
  306. [Yuval Yarom and Naomi Benger]
  307. Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
  308. *) Keep original DTLS digest and encryption contexts in retransmission
  309. structures so we can use the previous session parameters if they need
  310. to be resent. (CVE-2013-6450)
  311. [Steve Henson]
  312. *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
  313. avoids preferring ECDHE-ECDSA ciphers when the client appears to be
  314. Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
  315. several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
  316. is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
  317. 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
  318. [Rob Stradling, Adam Langley]
  319. Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
  320. *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
  321. This addresses the flaw in CBC record processing discovered by
  322. Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
  323. at: http://www.isg.rhul.ac.uk/tls/
  324. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  325. Security Group at Royal Holloway, University of London
  326. (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
  327. Emilia Käsper for the initial patch.
  328. (CVE-2013-0169)
  329. [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
  330. *) Return an error when checking OCSP signatures when key is NULL.
  331. This fixes a DoS attack. (CVE-2013-0166)
  332. [Steve Henson]
  333. *) Call OCSP Stapling callback after ciphersuite has been chosen, so
  334. the right response is stapled. Also change SSL_get_certificate()
  335. so it returns the certificate actually sent.
  336. See http://rt.openssl.org/Ticket/Display.html?id=2836.
  337. (This is a backport)
  338. [Rob Stradling <rob.stradling@comodo.com>]
  339. *) Fix possible deadlock when decoding public keys.
  340. [Steve Henson]
  341. Changes between 1.0.0i and 1.0.0j [10 May 2012]
  342. [NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
  343. OpenSSL 1.0.1.]
  344. *) Sanity check record length before skipping explicit IV in DTLS
  345. to fix DoS attack.
  346. Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
  347. fuzzing as a service testing platform.
  348. (CVE-2012-2333)
  349. [Steve Henson]
  350. *) Initialise tkeylen properly when encrypting CMS messages.
  351. Thanks to Solar Designer of Openwall for reporting this issue.
  352. [Steve Henson]
  353. Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
  354. *) Check for potentially exploitable overflows in asn1_d2i_read_bio
  355. BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
  356. in CRYPTO_realloc_clean.
  357. Thanks to Tavis Ormandy, Google Security Team, for discovering this
  358. issue and to Adam Langley <agl@chromium.org> for fixing it.
  359. (CVE-2012-2110)
  360. [Adam Langley (Google), Tavis Ormandy, Google Security Team]
  361. Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
  362. *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
  363. in CMS and PKCS7 code. When RSA decryption fails use a random key for
  364. content decryption and always return the same error. Note: this attack
  365. needs on average 2^20 messages so it only affects automated senders. The
  366. old behaviour can be reenabled in the CMS code by setting the
  367. CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
  368. an MMA defence is not necessary.
  369. Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
  370. this issue. (CVE-2012-0884)
  371. [Steve Henson]
  372. *) Fix CVE-2011-4619: make sure we really are receiving a
  373. client hello before rejecting multiple SGC restarts. Thanks to
  374. Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
  375. [Steve Henson]
  376. Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
  377. *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
  378. Thanks to Antonio Martin, Enterprise Secure Access Research and
  379. Development, Cisco Systems, Inc. for discovering this bug and
  380. preparing a fix. (CVE-2012-0050)
  381. [Antonio Martin]
  382. Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
  383. *) Nadhem Alfardan and Kenny Paterson have discovered an extension
  384. of the Vaudenay padding oracle attack on CBC mode encryption
  385. which enables an efficient plaintext recovery attack against
  386. the OpenSSL implementation of DTLS. Their attack exploits timing
  387. differences arising during decryption processing. A research
  388. paper describing this attack can be found at:
  389. http://www.isg.rhul.ac.uk/~kp/dtls.pdf
  390. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  391. Security Group at Royal Holloway, University of London
  392. (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
  393. <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
  394. for preparing the fix. (CVE-2011-4108)
  395. [Robin Seggelmann, Michael Tuexen]
  396. *) Clear bytes used for block padding of SSL 3.0 records.
  397. (CVE-2011-4576)
  398. [Adam Langley (Google)]
  399. *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
  400. Kadianakis <desnacked@gmail.com> for discovering this issue and
  401. Adam Langley for preparing the fix. (CVE-2011-4619)
  402. [Adam Langley (Google)]
  403. *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
  404. [Andrey Kulikov <amdeich@gmail.com>]
  405. *) Prevent malformed RFC3779 data triggering an assertion failure.
  406. Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
  407. and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
  408. [Rob Austein <sra@hactrn.net>]
  409. *) Improved PRNG seeding for VOS.
  410. [Paul Green <Paul.Green@stratus.com>]
  411. *) Fix ssl_ciph.c set-up race.
  412. [Adam Langley (Google)]
  413. *) Fix spurious failures in ecdsatest.c.
  414. [Emilia Käsper (Google)]
  415. *) Fix the BIO_f_buffer() implementation (which was mixing different
  416. interpretations of the '..._len' fields).
  417. [Adam Langley (Google)]
  418. *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
  419. BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
  420. threads won't reuse the same blinding coefficients.
  421. This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
  422. lock to call BN_BLINDING_invert_ex, and avoids one use of
  423. BN_BLINDING_update for each BN_BLINDING structure (previously,
  424. the last update always remained unused).
  425. [Emilia Käsper (Google)]
  426. *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
  427. [Bob Buckholz (Google)]
  428. Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
  429. *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
  430. by initialising X509_STORE_CTX properly. (CVE-2011-3207)
  431. [Kaspar Brand <ossl@velox.ch>]
  432. *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
  433. for multi-threaded use of ECDH. (CVE-2011-3210)
  434. [Adam Langley (Google)]
  435. *) Fix x509_name_ex_d2i memory leak on bad inputs.
  436. [Bodo Moeller]
  437. *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
  438. signature public key algorithm by using OID xref utilities instead.
  439. Before this you could only use some ECC ciphersuites with SHA1 only.
  440. [Steve Henson]
  441. *) Add protection against ECDSA timing attacks as mentioned in the paper
  442. by Billy Bob Brumley and Nicola Tuveri, see:
  443. http://eprint.iacr.org/2011/232.pdf
  444. [Billy Bob Brumley and Nicola Tuveri]
  445. Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
  446. *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
  447. [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
  448. *) Fix bug in string printing code: if *any* escaping is enabled we must
  449. escape the escape character (backslash) or the resulting string is
  450. ambiguous.
  451. [Steve Henson]
  452. Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
  453. *) Disable code workaround for ancient and obsolete Netscape browsers
  454. and servers: an attacker can use it in a ciphersuite downgrade attack.
  455. Thanks to Martin Rex for discovering this bug. CVE-2010-4180
  456. [Steve Henson]
  457. *) Fixed J-PAKE implementation error, originally discovered by
  458. Sebastien Martini, further info and confirmation from Stefan
  459. Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
  460. [Ben Laurie]
  461. Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
  462. *) Fix extension code to avoid race conditions which can result in a buffer
  463. overrun vulnerability: resumed sessions must not be modified as they can
  464. be shared by multiple threads. CVE-2010-3864
  465. [Steve Henson]
  466. *) Fix WIN32 build system to correctly link an ENGINE directory into
  467. a DLL.
  468. [Steve Henson]
  469. Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
  470. *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
  471. (CVE-2010-1633)
  472. [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
  473. Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
  474. *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
  475. context. The operation can be customised via the ctrl mechanism in
  476. case ENGINEs want to include additional functionality.
  477. [Steve Henson]
  478. *) Tolerate yet another broken PKCS#8 key format: private key value negative.
  479. [Steve Henson]
  480. *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
  481. output hashes compatible with older versions of OpenSSL.
  482. [Willy Weisz <weisz@vcpc.univie.ac.at>]
  483. *) Fix compression algorithm handling: if resuming a session use the
  484. compression algorithm of the resumed session instead of determining
  485. it from client hello again. Don't allow server to change algorithm.
  486. [Steve Henson]
  487. *) Add load_crls() function to apps tidying load_certs() too. Add option
  488. to verify utility to allow additional CRLs to be included.
  489. [Steve Henson]
  490. *) Update OCSP request code to permit adding custom headers to the request:
  491. some responders need this.
  492. [Steve Henson]
  493. *) The function EVP_PKEY_sign() returns <=0 on error: check return code
  494. correctly.
  495. [Julia Lawall <julia@diku.dk>]
  496. *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
  497. needlessly dereferenced structures, used obsolete functions and
  498. didn't handle all updated verify codes correctly.
  499. [Steve Henson]
  500. *) Disable MD2 in the default configuration.
  501. [Steve Henson]
  502. *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
  503. indicate the initial BIO being pushed or popped. This makes it possible
  504. to determine whether the BIO is the one explicitly called or as a result
  505. of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
  506. it handles reference counts correctly and doesn't zero out the I/O bio
  507. when it is not being explicitly popped. WARNING: applications which
  508. included workarounds for the old buggy behaviour will need to be modified
  509. or they could free up already freed BIOs.
  510. [Steve Henson]
  511. *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
  512. renaming to all platforms (within the 0.9.8 branch, this was
  513. done conditionally on Netware platforms to avoid a name clash).
  514. [Guenter <lists@gknw.net>]
  515. *) Add ECDHE and PSK support to DTLS.
  516. [Michael Tuexen <tuexen@fh-muenster.de>]
  517. *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
  518. be used on C++.
  519. [Steve Henson]
  520. *) Add "missing" function EVP_MD_flags() (without this the only way to
  521. retrieve a digest flags is by accessing the structure directly. Update
  522. EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
  523. or cipher is registered as in the "from" argument. Print out all
  524. registered digests in the dgst usage message instead of manually
  525. attempting to work them out.
  526. [Steve Henson]
  527. *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
  528. this allows the use of compression and extensions. Change default cipher
  529. string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
  530. by default unless an application cipher string requests it.
  531. [Steve Henson]
  532. *) Alter match criteria in PKCS12_parse(). It used to try to use local
  533. key ids to find matching certificates and keys but some PKCS#12 files
  534. don't follow the (somewhat unwritten) rules and this strategy fails.
  535. Now just gather all certificates together and the first private key
  536. then look for the first certificate that matches the key.
  537. [Steve Henson]
  538. *) Support use of registered digest and cipher names for dgst and cipher
  539. commands instead of having to add each one as a special case. So now
  540. you can do:
  541. openssl sha256 foo
  542. as well as:
  543. openssl dgst -sha256 foo
  544. and this works for ENGINE based algorithms too.
  545. [Steve Henson]
  546. *) Update Gost ENGINE to support parameter files.
  547. [Victor B. Wagner <vitus@cryptocom.ru>]
  548. *) Support GeneralizedTime in ca utility.
  549. [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
  550. *) Enhance the hash format used for certificate directory links. The new
  551. form uses the canonical encoding (meaning equivalent names will work
  552. even if they aren't identical) and uses SHA1 instead of MD5. This form
  553. is incompatible with the older format and as a result c_rehash should
  554. be used to rebuild symbolic links.
  555. [Steve Henson]
  556. *) Make PKCS#8 the default write format for private keys, replacing the
  557. traditional format. This form is standardised, more secure and doesn't
  558. include an implicit MD5 dependency.
  559. [Steve Henson]
  560. *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
  561. committed to OpenSSL should pass this lot as a minimum.
  562. [Steve Henson]
  563. *) Add session ticket override functionality for use by EAP-FAST.
  564. [Jouni Malinen <j@w1.fi>]
  565. *) Modify HMAC functions to return a value. Since these can be implemented
  566. in an ENGINE errors can occur.
  567. [Steve Henson]
  568. *) Type-checked OBJ_bsearch_ex.
  569. [Ben Laurie]
  570. *) Type-checked OBJ_bsearch. Also some constification necessitated
  571. by type-checking. Still to come: TXT_DB, bsearch(?),
  572. OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
  573. CONF_VALUE.
  574. [Ben Laurie]
  575. *) New function OPENSSL_gmtime_adj() to add a specific number of days and
  576. seconds to a tm structure directly, instead of going through OS
  577. specific date routines. This avoids any issues with OS routines such
  578. as the year 2038 bug. New *_adj() functions for ASN1 time structures
  579. and X509_time_adj_ex() to cover the extended range. The existing
  580. X509_time_adj() is still usable and will no longer have any date issues.
  581. [Steve Henson]
  582. *) Delta CRL support. New use deltas option which will attempt to locate
  583. and search any appropriate delta CRLs available.
  584. This work was sponsored by Google.
  585. [Steve Henson]
  586. *) Support for CRLs partitioned by reason code. Reorganise CRL processing
  587. code and add additional score elements. Validate alternate CRL paths
  588. as part of the CRL checking and indicate a new error "CRL path validation
  589. error" in this case. Applications wanting additional details can use
  590. the verify callback and check the new "parent" field. If this is not
  591. NULL CRL path validation is taking place. Existing applications wont
  592. see this because it requires extended CRL support which is off by
  593. default.
  594. This work was sponsored by Google.
  595. [Steve Henson]
  596. *) Support for freshest CRL extension.
  597. This work was sponsored by Google.
  598. [Steve Henson]
  599. *) Initial indirect CRL support. Currently only supported in the CRLs
  600. passed directly and not via lookup. Process certificate issuer
  601. CRL entry extension and lookup CRL entries by bother issuer name
  602. and serial number. Check and process CRL issuer entry in IDP extension.
  603. This work was sponsored by Google.
  604. [Steve Henson]
  605. *) Add support for distinct certificate and CRL paths. The CRL issuer
  606. certificate is validated separately in this case. Only enabled if
  607. an extended CRL support flag is set: this flag will enable additional
  608. CRL functionality in future.
  609. This work was sponsored by Google.
  610. [Steve Henson]
  611. *) Add support for policy mappings extension.
  612. This work was sponsored by Google.
  613. [Steve Henson]
  614. *) Fixes to pathlength constraint, self issued certificate handling,
  615. policy processing to align with RFC3280 and PKITS tests.
  616. This work was sponsored by Google.
  617. [Steve Henson]
  618. *) Support for name constraints certificate extension. DN, email, DNS
  619. and URI types are currently supported.
  620. This work was sponsored by Google.
  621. [Steve Henson]
  622. *) To cater for systems that provide a pointer-based thread ID rather
  623. than numeric, deprecate the current numeric thread ID mechanism and
  624. replace it with a structure and associated callback type. This
  625. mechanism allows a numeric "hash" to be extracted from a thread ID in
  626. either case, and on platforms where pointers are larger than 'long',
  627. mixing is done to help ensure the numeric 'hash' is usable even if it
  628. can't be guaranteed unique. The default mechanism is to use "&errno"
  629. as a pointer-based thread ID to distinguish between threads.
  630. Applications that want to provide their own thread IDs should now use
  631. CRYPTO_THREADID_set_callback() to register a callback that will call
  632. either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
  633. Note that ERR_remove_state() is now deprecated, because it is tied
  634. to the assumption that thread IDs are numeric. ERR_remove_state(0)
  635. to free the current thread's error state should be replaced by
  636. ERR_remove_thread_state(NULL).
  637. (This new approach replaces the functions CRYPTO_set_idptr_callback(),
  638. CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
  639. OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
  640. application was previously providing a numeric thread callback that
  641. was inappropriate for distinguishing threads, then uniqueness might
  642. have been obtained with &errno that happened immediately in the
  643. intermediate development versions of OpenSSL; this is no longer the
  644. case, the numeric thread callback will now override the automatic use
  645. of &errno.)
  646. [Geoff Thorpe, with help from Bodo Moeller]
  647. *) Initial support for different CRL issuing certificates. This covers a
  648. simple case where the self issued certificates in the chain exist and
  649. the real CRL issuer is higher in the existing chain.
  650. This work was sponsored by Google.
  651. [Steve Henson]
  652. *) Removed effectively defunct crypto/store from the build.
  653. [Ben Laurie]
  654. *) Revamp of STACK to provide stronger type-checking. Still to come:
  655. TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
  656. ASN1_STRING, CONF_VALUE.
  657. [Ben Laurie]
  658. *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
  659. RAM on SSL connections. This option can save about 34k per idle SSL.
  660. [Nick Mathewson]
  661. *) Revamp of LHASH to provide stronger type-checking. Still to come:
  662. STACK, TXT_DB, bsearch, qsort.
  663. [Ben Laurie]
  664. *) Initial support for Cryptographic Message Syntax (aka CMS) based
  665. on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
  666. support for data, signedData, compressedData, digestedData and
  667. encryptedData, envelopedData types included. Scripts to check against
  668. RFC4134 examples draft and interop and consistency checks of many
  669. content types and variants.
  670. [Steve Henson]
  671. *) Add options to enc utility to support use of zlib compression BIO.
  672. [Steve Henson]
  673. *) Extend mk1mf to support importing of options and assembly language
  674. files from Configure script, currently only included in VC-WIN32.
  675. The assembly language rules can now optionally generate the source
  676. files from the associated perl scripts.
  677. [Steve Henson]
  678. *) Implement remaining functionality needed to support GOST ciphersuites.
  679. Interop testing has been performed using CryptoPro implementations.
  680. [Victor B. Wagner <vitus@cryptocom.ru>]
  681. *) s390x assembler pack.
  682. [Andy Polyakov]
  683. *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
  684. "family."
  685. [Andy Polyakov]
  686. *) Implement Opaque PRF Input TLS extension as specified in
  687. draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
  688. official specification yet and no extension type assignment by
  689. IANA exists, this extension (for now) will have to be explicitly
  690. enabled when building OpenSSL by providing the extension number
  691. to use. For example, specify an option
  692. -DTLSEXT_TYPE_opaque_prf_input=0x9527
  693. to the "config" or "Configure" script to enable the extension,
  694. assuming extension number 0x9527 (which is a completely arbitrary
  695. and unofficial assignment based on the MD5 hash of the Internet
  696. Draft). Note that by doing so, you potentially lose
  697. interoperability with other TLS implementations since these might
  698. be using the same extension number for other purposes.
  699. SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
  700. opaque PRF input value to use in the handshake. This will create
  701. an interal copy of the length-'len' string at 'src', and will
  702. return non-zero for success.
  703. To get more control and flexibility, provide a callback function
  704. by using
  705. SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
  706. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
  707. where
  708. int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
  709. void *arg;
  710. Callback function 'cb' will be called in handshakes, and is
  711. expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
  712. Argument 'arg' is for application purposes (the value as given to
  713. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
  714. be provided to the callback function). The callback function
  715. has to return non-zero to report success: usually 1 to use opaque
  716. PRF input just if possible, or 2 to enforce use of the opaque PRF
  717. input. In the latter case, the library will abort the handshake
  718. if opaque PRF input is not successfully negotiated.
  719. Arguments 'peerinput' and 'len' given to the callback function
  720. will always be NULL and 0 in the case of a client. A server will
  721. see the client's opaque PRF input through these variables if
  722. available (NULL and 0 otherwise). Note that if the server
  723. provides an opaque PRF input, the length must be the same as the
  724. length of the client's opaque PRF input.
  725. Note that the callback function will only be called when creating
  726. a new session (session resumption can resume whatever was
  727. previously negotiated), and will not be called in SSL 2.0
  728. handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
  729. SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
  730. for applications that need to enforce opaque PRF input.
  731. [Bodo Moeller]
  732. *) Update ssl code to support digests other than SHA1+MD5 for handshake
  733. MAC.
  734. [Victor B. Wagner <vitus@cryptocom.ru>]
  735. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  736. RFC4507bis. The encrypted ticket format is an encrypted encoded
  737. SSL_SESSION structure, that way new session features are automatically
  738. supported.
  739. If a client application caches session in an SSL_SESSION structure
  740. support is transparent because tickets are now stored in the encoded
  741. SSL_SESSION.
  742. The SSL_CTX structure automatically generates keys for ticket
  743. protection in servers so again support should be possible
  744. with no application modification.
  745. If a client or server wishes to disable RFC4507 support then the option
  746. SSL_OP_NO_TICKET can be set.
  747. Add a TLS extension debugging callback to allow the contents of any client
  748. or server extensions to be examined.
  749. This work was sponsored by Google.
  750. [Steve Henson]
  751. *) Final changes to avoid use of pointer pointer casts in OpenSSL.
  752. OpenSSL should now compile cleanly on gcc 4.2
  753. [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
  754. *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
  755. support including streaming MAC support: this is required for GOST
  756. ciphersuite support.
  757. [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
  758. *) Add option -stream to use PKCS#7 streaming in smime utility. New
  759. function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
  760. to output in BER and PEM format.
  761. [Steve Henson]
  762. *) Experimental support for use of HMAC via EVP_PKEY interface. This
  763. allows HMAC to be handled via the EVP_DigestSign*() interface. The
  764. EVP_PKEY "key" in this case is the HMAC key, potentially allowing
  765. ENGINE support for HMAC keys which are unextractable. New -mac and
  766. -macopt options to dgst utility.
  767. [Steve Henson]
  768. *) New option -sigopt to dgst utility. Update dgst to use
  769. EVP_Digest{Sign,Verify}*. These two changes make it possible to use
  770. alternative signing paramaters such as X9.31 or PSS in the dgst
  771. utility.
  772. [Steve Henson]
  773. *) Change ssl_cipher_apply_rule(), the internal function that does
  774. the work each time a ciphersuite string requests enabling
  775. ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
  776. removing ("!foo+bar") a class of ciphersuites: Now it maintains
  777. the order of disabled ciphersuites such that those ciphersuites
  778. that most recently went from enabled to disabled not only stay
  779. in order with respect to each other, but also have higher priority
  780. than other disabled ciphersuites the next time ciphersuites are
  781. enabled again.
  782. This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
  783. the same ciphersuites as with "HIGH" alone, but in a specific
  784. order where the PSK ciphersuites come first (since they are the
  785. most recently disabled ciphersuites when "HIGH" is parsed).
  786. Also, change ssl_create_cipher_list() (using this new
  787. funcionality) such that between otherwise identical
  788. cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
  789. the default order.
  790. [Bodo Moeller]
  791. *) Change ssl_create_cipher_list() so that it automatically
  792. arranges the ciphersuites in reasonable order before starting
  793. to process the rule string. Thus, the definition for "DEFAULT"
  794. (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
  795. remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
  796. This makes it much easier to arrive at a reasonable default order
  797. in applications for which anonymous ciphers are OK (meaning
  798. that you can't actually use DEFAULT).
  799. [Bodo Moeller; suggested by Victor Duchovni]
  800. *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
  801. processing) into multiple integers instead of setting
  802. "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
  803. "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
  804. (These masks as well as the individual bit definitions are hidden
  805. away into the non-exported interface ssl/ssl_locl.h, so this
  806. change to the definition of the SSL_CIPHER structure shouldn't
  807. affect applications.) This give us more bits for each of these
  808. categories, so there is no longer a need to coagulate AES128 and
  809. AES256 into a single algorithm bit, and to coagulate Camellia128
  810. and Camellia256 into a single algorithm bit, which has led to all
  811. kinds of kludges.
  812. Thus, among other things, the kludge introduced in 0.9.7m and
  813. 0.9.8e for masking out AES256 independently of AES128 or masking
  814. out Camellia256 independently of AES256 is not needed here in 0.9.9.
  815. With the change, we also introduce new ciphersuite aliases that
  816. so far were missing: "AES128", "AES256", "CAMELLIA128", and
  817. "CAMELLIA256".
  818. [Bodo Moeller]
  819. *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
  820. Use the leftmost N bytes of the signature input if the input is
  821. larger than the prime q (with N being the size in bytes of q).
  822. [Nils Larsch]
  823. *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
  824. it yet and it is largely untested.
  825. [Steve Henson]
  826. *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
  827. [Nils Larsch]
  828. *) Initial incomplete changes to avoid need for function casts in OpenSSL
  829. some compilers (gcc 4.2 and later) reject their use. Safestack is
  830. reimplemented. Update ASN1 to avoid use of legacy functions.
  831. [Steve Henson]
  832. *) Win32/64 targets are linked with Winsock2.
  833. [Andy Polyakov]
  834. *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
  835. to external functions. This can be used to increase CRL handling
  836. efficiency especially when CRLs are very large by (for example) storing
  837. the CRL revoked certificates in a database.
  838. [Steve Henson]
  839. *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
  840. new CRLs added to a directory can be used. New command line option
  841. -verify_return_error to s_client and s_server. This causes real errors
  842. to be returned by the verify callback instead of carrying on no matter
  843. what. This reflects the way a "real world" verify callback would behave.
  844. [Steve Henson]
  845. *) GOST engine, supporting several GOST algorithms and public key formats.
  846. Kindly donated by Cryptocom.
  847. [Cryptocom]
  848. *) Partial support for Issuing Distribution Point CRL extension. CRLs
  849. partitioned by DP are handled but no indirect CRL or reason partitioning
  850. (yet). Complete overhaul of CRL handling: now the most suitable CRL is
  851. selected via a scoring technique which handles IDP and AKID in CRLs.
  852. [Steve Henson]
  853. *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
  854. will ultimately be used for all verify operations: this will remove the
  855. X509_STORE dependency on certificate verification and allow alternative
  856. lookup methods. X509_STORE based implementations of these two callbacks.
  857. [Steve Henson]
  858. *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
  859. Modify get_crl() to find a valid (unexpired) CRL if possible.
  860. [Steve Henson]
  861. *) New function X509_CRL_match() to check if two CRLs are identical. Normally
  862. this would be called X509_CRL_cmp() but that name is already used by
  863. a function that just compares CRL issuer names. Cache several CRL
  864. extensions in X509_CRL structure and cache CRLDP in X509.
  865. [Steve Henson]
  866. *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
  867. this maps equivalent X509_NAME structures into a consistent structure.
  868. Name comparison can then be performed rapidly using memcmp().
  869. [Steve Henson]
  870. *) Non-blocking OCSP request processing. Add -timeout option to ocsp
  871. utility.
  872. [Steve Henson]
  873. *) Allow digests to supply their own micalg string for S/MIME type using
  874. the ctrl EVP_MD_CTRL_MICALG.
  875. [Steve Henson]
  876. *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
  877. EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
  878. ctrl. It can then customise the structure before and/or after signing
  879. if necessary.
  880. [Steve Henson]
  881. *) New function OBJ_add_sigid() to allow application defined signature OIDs
  882. to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
  883. to free up any added signature OIDs.
  884. [Steve Henson]
  885. *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
  886. EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
  887. digest and cipher tables. New options added to openssl utility:
  888. list-message-digest-algorithms and list-cipher-algorithms.
  889. [Steve Henson]
  890. *) Change the array representation of binary polynomials: the list
  891. of degrees of non-zero coefficients is now terminated with -1.
  892. Previously it was terminated with 0, which was also part of the
  893. value; thus, the array representation was not applicable to
  894. polynomials where t^0 has coefficient zero. This change makes
  895. the array representation useful in a more general context.
  896. [Douglas Stebila]
  897. *) Various modifications and fixes to SSL/TLS cipher string
  898. handling. For ECC, the code now distinguishes between fixed ECDH
  899. with RSA certificates on the one hand and with ECDSA certificates
  900. on the other hand, since these are separate ciphersuites. The
  901. unused code for Fortezza ciphersuites has been removed.
  902. For consistency with EDH, ephemeral ECDH is now called "EECDH"
  903. (not "ECDHE"). For consistency with the code for DH
  904. certificates, use of ECDH certificates is now considered ECDH
  905. authentication, not RSA or ECDSA authentication (the latter is
  906. merely the CA's signing algorithm and not actively used in the
  907. protocol).
  908. The temporary ciphersuite alias "ECCdraft" is no longer
  909. available, and ECC ciphersuites are no longer excluded from "ALL"
  910. and "DEFAULT". The following aliases now exist for RFC 4492
  911. ciphersuites, most of these by analogy with the DH case:
  912. kECDHr - ECDH cert, signed with RSA
  913. kECDHe - ECDH cert, signed with ECDSA
  914. kECDH - ECDH cert (signed with either RSA or ECDSA)
  915. kEECDH - ephemeral ECDH
  916. ECDH - ECDH cert or ephemeral ECDH
  917. aECDH - ECDH cert
  918. aECDSA - ECDSA cert
  919. ECDSA - ECDSA cert
  920. AECDH - anonymous ECDH
  921. EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
  922. [Bodo Moeller]
  923. *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
  924. Use correct micalg parameters depending on digest(s) in signed message.
  925. [Steve Henson]
  926. *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
  927. an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
  928. [Steve Henson]
  929. *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
  930. an engine to register a method. Add ENGINE lookups for methods and
  931. functional reference processing.
  932. [Steve Henson]
  933. *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
  934. EVP_{Sign,Verify}* which allow an application to customise the signature
  935. process.
  936. [Steve Henson]
  937. *) New -resign option to smime utility. This adds one or more signers
  938. to an existing PKCS#7 signedData structure. Also -md option to use an
  939. alternative message digest algorithm for signing.
  940. [Steve Henson]
  941. *) Tidy up PKCS#7 routines and add new functions to make it easier to
  942. create PKCS7 structures containing multiple signers. Update smime
  943. application to support multiple signers.
  944. [Steve Henson]
  945. *) New -macalg option to pkcs12 utility to allow setting of an alternative
  946. digest MAC.
  947. [Steve Henson]
  948. *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
  949. Reorganize PBE internals to lookup from a static table using NIDs,
  950. add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
  951. EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
  952. PRF which will be automatically used with PBES2.
  953. [Steve Henson]
  954. *) Replace the algorithm specific calls to generate keys in "req" with the
  955. new API.
  956. [Steve Henson]
  957. *) Update PKCS#7 enveloped data routines to use new API. This is now
  958. supported by any public key method supporting the encrypt operation. A
  959. ctrl is added to allow the public key algorithm to examine or modify
  960. the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
  961. a no op.
  962. [Steve Henson]
  963. *) Add a ctrl to asn1 method to allow a public key algorithm to express
  964. a default digest type to use. In most cases this will be SHA1 but some
  965. algorithms (such as GOST) need to specify an alternative digest. The
  966. return value indicates how strong the prefernce is 1 means optional and
  967. 2 is mandatory (that is it is the only supported type). Modify
  968. ASN1_item_sign() to accept a NULL digest argument to indicate it should
  969. use the default md. Update openssl utilities to use the default digest
  970. type for signing if it is not explicitly indicated.
  971. [Steve Henson]
  972. *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
  973. EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
  974. signing method from the key type. This effectively removes the link
  975. between digests and public key types.
  976. [Steve Henson]
  977. *) Add an OID cross reference table and utility functions. Its purpose is to
  978. translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
  979. rsaEncryption. This will allow some of the algorithm specific hackery
  980. needed to use the correct OID to be removed.
  981. [Steve Henson]
  982. *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
  983. structures for PKCS7_sign(). They are now set up by the relevant public
  984. key ASN1 method.
  985. [Steve Henson]
  986. *) Add provisional EC pkey method with support for ECDSA and ECDH.
  987. [Steve Henson]
  988. *) Add support for key derivation (agreement) in the API, DH method and
  989. pkeyutl.
  990. [Steve Henson]
  991. *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
  992. public and private key formats. As a side effect these add additional
  993. command line functionality not previously available: DSA signatures can be
  994. generated and verified using pkeyutl and DH key support and generation in
  995. pkey, genpkey.
  996. [Steve Henson]
  997. *) BeOS support.
  998. [Oliver Tappe <zooey@hirschkaefer.de>]
  999. *) New make target "install_html_docs" installs HTML renditions of the
  1000. manual pages.
  1001. [Oliver Tappe <zooey@hirschkaefer.de>]
  1002. *) New utility "genpkey" this is analagous to "genrsa" etc except it can
  1003. generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
  1004. support key and parameter generation and add initial key generation
  1005. functionality for RSA.
  1006. [Steve Henson]
  1007. *) Add functions for main EVP_PKEY_method operations. The undocumented
  1008. functions EVP_PKEY_{encrypt,decrypt} have been renamed to
  1009. EVP_PKEY_{encrypt,decrypt}_old.
  1010. [Steve Henson]
  1011. *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
  1012. key API, doesn't do much yet.
  1013. [Steve Henson]
  1014. *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
  1015. public key algorithms. New option to openssl utility:
  1016. "list-public-key-algorithms" to print out info.
  1017. [Steve Henson]
  1018. *) Implement the Supported Elliptic Curves Extension for
  1019. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  1020. [Douglas Stebila]
  1021. *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
  1022. EVP_CIPHER structures to avoid later problems in EVP_cleanup().
  1023. [Steve Henson]
  1024. *) New utilities pkey and pkeyparam. These are similar to algorithm specific
  1025. utilities such as rsa, dsa, dsaparam etc except they process any key
  1026. type.
  1027. [Steve Henson]
  1028. *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
  1029. functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
  1030. EVP_PKEY_print_param() to print public key data from an EVP_PKEY
  1031. structure.
  1032. [Steve Henson]
  1033. *) Initial support for pluggable public key ASN1.
  1034. De-spaghettify the public key ASN1 handling. Move public and private
  1035. key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
  1036. algorithm specific handling to a single module within the relevant
  1037. algorithm directory. Add functions to allow (near) opaque processing
  1038. of public and private key structures.
  1039. [Steve Henson]
  1040. *) Implement the Supported Point Formats Extension for
  1041. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  1042. [Douglas Stebila]
  1043. *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
  1044. for the psk identity [hint] and the psk callback functions to the
  1045. SSL_SESSION, SSL and SSL_CTX structure.
  1046. New ciphersuites:
  1047. PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
  1048. PSK-AES256-CBC-SHA
  1049. New functions:
  1050. SSL_CTX_use_psk_identity_hint
  1051. SSL_get_psk_identity_hint
  1052. SSL_get_psk_identity
  1053. SSL_use_psk_identity_hint
  1054. [Mika Kousa and Pasi Eronen of Nokia Corporation]
  1055. *) Add RFC 3161 compliant time stamp request creation, response generation
  1056. and response verification functionality.
  1057. [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
  1058. *) Add initial support for TLS extensions, specifically for the server_name
  1059. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  1060. have new members for a host name. The SSL data structure has an
  1061. additional member SSL_CTX *initial_ctx so that new sessions can be
  1062. stored in that context to allow for session resumption, even after the
  1063. SSL has been switched to a new SSL_CTX in reaction to a client's
  1064. server_name extension.
  1065. New functions (subject to change):
  1066. SSL_get_servername()
  1067. SSL_get_servername_type()
  1068. SSL_set_SSL_CTX()
  1069. New CTRL codes and macros (subject to change):
  1070. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  1071. - SSL_CTX_set_tlsext_servername_callback()
  1072. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  1073. - SSL_CTX_set_tlsext_servername_arg()
  1074. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  1075. openssl s_client has a new '-servername ...' option.
  1076. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  1077. '-key2 ...', '-servername_fatal' (subject to change). This allows
  1078. testing the HostName extension for a specific single host name ('-cert'
  1079. and '-key' remain fallbacks for handshakes without HostName
  1080. negotiation). If the unrecogninzed_name alert has to be sent, this by
  1081. default is a warning; it becomes fatal with the '-servername_fatal'
  1082. option.
  1083. [Peter Sylvester, Remy Allais, Christophe Renou]
  1084. *) Whirlpool hash implementation is added.
  1085. [Andy Polyakov]
  1086. *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
  1087. bn(64,32). Because of instruction set limitations it doesn't have
  1088. any negative impact on performance. This was done mostly in order
  1089. to make it possible to share assembler modules, such as bn_mul_mont
  1090. implementations, between 32- and 64-bit builds without hassle.
  1091. [Andy Polyakov]
  1092. *) Move code previously exiled into file crypto/ec/ec2_smpt.c
  1093. to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
  1094. macro.
  1095. [Bodo Moeller]
  1096. *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
  1097. dedicated Montgomery multiplication procedure, is introduced.
  1098. BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
  1099. "64-bit" performance on certain 32-bit targets.
  1100. [Andy Polyakov]
  1101. *) New option SSL_OP_NO_COMP to disable use of compression selectively
  1102. in SSL structures. New SSL ctrl to set maximum send fragment size.
  1103. Save memory by seeting the I/O buffer sizes dynamically instead of
  1104. using the maximum available value.
  1105. [Steve Henson]
  1106. *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
  1107. in addition to the text details.
  1108. [Bodo Moeller]
  1109. *) Very, very preliminary EXPERIMENTAL support for printing of general
  1110. ASN1 structures. This currently produces rather ugly output and doesn't
  1111. handle several customised structures at all.
  1112. [Steve Henson]
  1113. *) Integrated support for PVK file format and some related formats such
  1114. as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
  1115. these in the 'rsa' and 'dsa' utilities.
  1116. [Steve Henson]
  1117. *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
  1118. [Steve Henson]
  1119. *) Remove the ancient ASN1_METHOD code. This was only ever used in one
  1120. place for the (very old) "NETSCAPE" format certificates which are now
  1121. handled using new ASN1 code equivalents.
  1122. [Steve Henson]
  1123. *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
  1124. pointer and make the SSL_METHOD parameter in SSL_CTX_new,
  1125. SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
  1126. [Nils Larsch]
  1127. *) Modify CRL distribution points extension code to print out previously
  1128. unsupported fields. Enhance extension setting code to allow setting of
  1129. all fields.
  1130. [Steve Henson]
  1131. *) Add print and set support for Issuing Distribution Point CRL extension.
  1132. [Steve Henson]
  1133. *) Change 'Configure' script to enable Camellia by default.
  1134. [NTT]
  1135. Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
  1136. *) When rejecting SSL/TLS records due to an incorrect version number, never
  1137. update s->server with a new major version number. As of
  1138. - OpenSSL 0.9.8m if 'short' is a 16-bit type,
  1139. - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
  1140. the previous behavior could result in a read attempt at NULL when
  1141. receiving specific incorrect SSL/TLS records once record payload
  1142. protection is active. (CVE-2010-0740)
  1143. [Bodo Moeller, Adam Langley <agl@chromium.org>]
  1144. *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
  1145. could be crashed if the relevant tables were not present (e.g. chrooted).
  1146. [Tomas Hoger <thoger@redhat.com>]
  1147. Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
  1148. *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
  1149. [Martin Olsson, Neel Mehta]
  1150. *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
  1151. accommodate for stack sorting, always a write lock!).
  1152. [Bodo Moeller]
  1153. *) On some versions of WIN32 Heap32Next is very slow. This can cause
  1154. excessive delays in the RAND_poll(): over a minute. As a workaround
  1155. include a time check in the inner Heap32Next loop too.
  1156. [Steve Henson]
  1157. *) The code that handled flushing of data in SSL/TLS originally used the
  1158. BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
  1159. the problem outlined in PR#1949. The fix suggested there however can
  1160. trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
  1161. of Apache). So instead simplify the code to flush unconditionally.
  1162. This should be fine since flushing with no data to flush is a no op.
  1163. [Steve Henson]
  1164. *) Handle TLS versions 2.0 and later properly and correctly use the
  1165. highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
  1166. off ancient servers have a habit of sticking around for a while...
  1167. [Steve Henson]
  1168. *) Modify compression code so it frees up structures without using the
  1169. ex_data callbacks. This works around a problem where some applications
  1170. call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
  1171. restarting) then use compression (e.g. SSL with compression) later.
  1172. This results in significant per-connection memory leaks and
  1173. has caused some security issues including CVE-2008-1678 and
  1174. CVE-2009-4355.
  1175. [Steve Henson]
  1176. *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
  1177. change when encrypting or decrypting.
  1178. [Bodo Moeller]
  1179. *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
  1180. connect and renegotiate with servers which do not support RI.
  1181. Until RI is more widely deployed this option is enabled by default.
  1182. [Steve Henson]
  1183. *) Add "missing" ssl ctrls to clear options and mode.
  1184. [Steve Henson]
  1185. *) If client attempts to renegotiate and doesn't support RI respond with
  1186. a no_renegotiation alert as required by RFC5746. Some renegotiating
  1187. TLS clients will continue a connection gracefully when they receive
  1188. the alert. Unfortunately OpenSSL mishandled this alert and would hang
  1189. waiting for a server hello which it will never receive. Now we treat a
  1190. received no_renegotiation alert as a fatal error. This is because
  1191. applications requesting a renegotiation might well expect it to succeed
  1192. and would have no code in place to handle the server denying it so the
  1193. only safe thing to do is to terminate the connection.
  1194. [Steve Henson]
  1195. *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
  1196. peer supports secure renegotiation and 0 otherwise. Print out peer
  1197. renegotiation support in s_client/s_server.
  1198. [Steve Henson]
  1199. *) Replace the highly broken and deprecated SPKAC certification method with
  1200. the updated NID creation version. This should correctly handle UTF8.
  1201. [Steve Henson]
  1202. *) Implement RFC5746. Re-enable renegotiation but require the extension
  1203. as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  1204. turns out to be a bad idea. It has been replaced by
  1205. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
  1206. SSL_CTX_set_options(). This is really not recommended unless you
  1207. know what you are doing.
  1208. [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
  1209. *) Fixes to stateless session resumption handling. Use initial_ctx when
  1210. issuing and attempting to decrypt tickets in case it has changed during
  1211. servername handling. Use a non-zero length session ID when attempting
  1212. stateless session resumption: this makes it possible to determine if
  1213. a resumption has occurred immediately after receiving server hello
  1214. (several places in OpenSSL subtly assume this) instead of later in
  1215. the handshake.
  1216. [Steve Henson]
  1217. *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
  1218. CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
  1219. fixes for a few places where the return code is not checked
  1220. correctly.
  1221. [Julia Lawall <julia@diku.dk>]
  1222. *) Add --strict-warnings option to Configure script to include devteam
  1223. warnings in other configurations.
  1224. [Steve Henson]
  1225. *) Add support for --libdir option and LIBDIR variable in makefiles. This
  1226. makes it possible to install openssl libraries in locations which
  1227. have names other than "lib", for example "/usr/lib64" which some
  1228. systems need.
  1229. [Steve Henson, based on patch from Jeremy Utley]
  1230. *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
  1231. X690 8.9.12 and can produce some misleading textual output of OIDs.
  1232. [Steve Henson, reported by Dan Kaminsky]
  1233. *) Delete MD2 from algorithm tables. This follows the recommendation in
  1234. several standards that it is not used in new applications due to
  1235. several cryptographic weaknesses. For binary compatibility reasons
  1236. the MD2 API is still compiled in by default.
  1237. [Steve Henson]
  1238. *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
  1239. and restored.
  1240. [Steve Henson]
  1241. *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
  1242. OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
  1243. clash.
  1244. [Guenter <lists@gknw.net>]
  1245. *) Fix the server certificate chain building code to use X509_verify_cert(),
  1246. it used to have an ad-hoc builder which was unable to cope with anything
  1247. other than a simple chain.
  1248. [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
  1249. *) Don't check self signed certificate signatures in X509_verify_cert()
  1250. by default (a flag can override this): it just wastes time without
  1251. adding any security. As a useful side effect self signed root CAs
  1252. with non-FIPS digests are now usable in FIPS mode.
  1253. [Steve Henson]
  1254. *) In dtls1_process_out_of_seq_message() the check if the current message
  1255. is already buffered was missing. For every new message was memory
  1256. allocated, allowing an attacker to perform an denial of service attack
  1257. with sending out of seq handshake messages until there is no memory
  1258. left. Additionally every future messege was buffered, even if the
  1259. sequence number made no sense and would be part of another handshake.
  1260. So only messages with sequence numbers less than 10 in advance will be
  1261. buffered. (CVE-2009-1378)
  1262. [Robin Seggelmann, discovered by Daniel Mentz]
  1263. *) Records are buffered if they arrive with a future epoch to be
  1264. processed after finishing the corresponding handshake. There is
  1265. currently no limitation to this buffer allowing an attacker to perform
  1266. a DOS attack with sending records with future epochs until there is no
  1267. memory left. This patch adds the pqueue_size() function to detemine
  1268. the size of a buffer and limits the record buffer to 100 entries.
  1269. (CVE-2009-1377)
  1270. [Robin Seggelmann, discovered by Daniel Mentz]
  1271. *) Keep a copy of frag->msg_header.frag_len so it can be used after the
  1272. parent structure is freed. (CVE-2009-1379)
  1273. [Daniel Mentz]
  1274. *) Handle non-blocking I/O properly in SSL_shutdown() call.
  1275. [Darryl Miles <darryl-mailinglists@netbauds.net>]
  1276. *) Add 2.5.4.* OIDs
  1277. [Ilya O. <vrghost@gmail.com>]
  1278. Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
  1279. *) Disable renegotiation completely - this fixes a severe security
  1280. problem (CVE-2009-3555) at the cost of breaking all
  1281. renegotiation. Renegotiation can be re-enabled by setting
  1282. SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
  1283. run-time. This is really not recommended unless you know what
  1284. you're doing.
  1285. [Ben Laurie]
  1286. Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
  1287. *) Don't set val to NULL when freeing up structures, it is freed up by
  1288. underlying code. If sizeof(void *) > sizeof(long) this can result in
  1289. zeroing past the valid field. (CVE-2009-0789)
  1290. [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
  1291. *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
  1292. checked correctly. This would allow some invalid signed attributes to
  1293. appear to verify correctly. (CVE-2009-0591)
  1294. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  1295. *) Reject UniversalString and BMPString types with invalid lengths. This
  1296. prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
  1297. a legal length. (CVE-2009-0590)
  1298. [Steve Henson]
  1299. *) Set S/MIME signing as the default purpose rather than setting it
  1300. unconditionally. This allows applications to override it at the store
  1301. level.
  1302. [Steve Henson]
  1303. *) Permit restricted recursion of ASN1 strings. This is needed in practice
  1304. to handle some structures.
  1305. [Steve Henson]
  1306. *) Improve efficiency of mem_gets: don't search whole buffer each time
  1307. for a '\n'
  1308. [Jeremy Shapiro <jnshapir@us.ibm.com>]
  1309. *) New -hex option for openssl rand.
  1310. [Matthieu Herrb]
  1311. *) Print out UTF8String and NumericString when parsing ASN1.
  1312. [Steve Henson]
  1313. *) Support NumericString type for name components.
  1314. [Steve Henson]
  1315. *) Allow CC in the environment to override the automatically chosen
  1316. compiler. Note that nothing is done to ensure flags work with the
  1317. chosen compiler.
  1318. [Ben Laurie]
  1319. Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
  1320. *) Properly check EVP_VerifyFinal() and similar return values
  1321. (CVE-2008-5077).
  1322. [Ben Laurie, Bodo Moeller, Google Security Team]
  1323. *) Enable TLS extensions by default.
  1324. [Ben Laurie]
  1325. *) Allow the CHIL engine to be loaded, whether the application is
  1326. multithreaded or not. (This does not release the developer from the
  1327. obligation to set up the dynamic locking callbacks.)
  1328. [Sander Temme <sander@temme.net>]
  1329. *) Use correct exit code if there is an error in dgst command.
  1330. [Steve Henson; problem pointed out by Roland Dirlewanger]
  1331. *) Tweak Configure so that you need to say "experimental-jpake" to enable
  1332. JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
  1333. [Bodo Moeller]
  1334. *) Add experimental JPAKE support, including demo authentication in
  1335. s_client and s_server.
  1336. [Ben Laurie]
  1337. *) Set the comparison function in v3_addr_canonize().
  1338. [Rob Austein <sra@hactrn.net>]
  1339. *) Add support for XMPP STARTTLS in s_client.
  1340. [Philip Paeps <philip@freebsd.org>]
  1341. *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
  1342. to ensure that even with this option, only ciphersuites in the
  1343. server's preference list will be accepted. (Note that the option
  1344. applies only when resuming a session, so the earlier behavior was
  1345. just about the algorithm choice for symmetric cryptography.)
  1346. [Bodo Moeller]
  1347. Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
  1348. *) Fix NULL pointer dereference if a DTLS server received
  1349. ChangeCipherSpec as first record (CVE-2009-1386).
  1350. [PR #1679]
  1351. *) Fix a state transitition in s3_srvr.c and d1_srvr.c
  1352. (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
  1353. [Nagendra Modadugu]
  1354. *) The fix in 0.9.8c that supposedly got rid of unsafe
  1355. double-checked locking was incomplete for RSA blinding,
  1356. addressing just one layer of what turns out to have been
  1357. doubly unsafe triple-checked locking.
  1358. So now fix this for real by retiring the MONT_HELPER macro
  1359. in crypto/rsa/rsa_eay.c.
  1360. [Bodo Moeller; problem pointed out by Marius Schilder]
  1361. *) Various precautionary measures:
  1362. - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
  1363. - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
  1364. (NB: This would require knowledge of the secret session ticket key
  1365. to exploit, in which case you'd be SOL either way.)
  1366. - Change bn_nist.c so that it will properly handle input BIGNUMs
  1367. outside the expected range.
  1368. - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
  1369. builds.
  1370. [Neel Mehta, Bodo Moeller]
  1371. *) Allow engines to be "soft loaded" - i.e. optionally don't die if
  1372. the load fails. Useful for distros.
  1373. [Ben Laurie and the FreeBSD team]
  1374. *) Add support for Local Machine Keyset attribute in PKCS#12 files.
  1375. [Steve Henson]
  1376. *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
  1377. [Huang Ying]
  1378. *) Expand ENGINE to support engine supplied SSL client certificate functions.
  1379. This work was sponsored by Logica.
  1380. [Steve Henson]
  1381. *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
  1382. keystores. Support for SSL/TLS client authentication too.
  1383. Not compiled unless enable-capieng specified to Configure.
  1384. This work was sponsored by Logica.
  1385. [Steve Henson]
  1386. *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
  1387. ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
  1388. attribute creation routines such as certifcate requests and PKCS#12
  1389. files.
  1390. [Steve Henson]
  1391. Changes between 0.9.8g and 0.9.8h [28 May 2008]
  1392. *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
  1393. handshake which could lead to a cilent crash as found using the
  1394. Codenomicon TLS test suite (CVE-2008-1672)
  1395. [Steve Henson, Mark Cox]
  1396. *) Fix double free in TLS server name extensions which could lead to
  1397. a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
  1398. [Joe Orton]
  1399. *) Clear error queue in SSL_CTX_use_certificate_chain_file()
  1400. Clear the error queue to ensure that error entries left from
  1401. older function calls do not interfere with the correct operation.
  1402. [Lutz Jaenicke, Erik de Castro Lopo]
  1403. *) Remove root CA certificates of commercial CAs:
  1404. The OpenSSL project does not recommend any specific CA and does not
  1405. have any policy with respect to including or excluding any CA.
  1406. Therefore it does not make any sense to ship an arbitrary selection
  1407. of root CA certificates with the OpenSSL software.
  1408. [Lutz Jaenicke]
  1409. *) RSA OAEP patches to fix two separate invalid memory reads.
  1410. The first one involves inputs when 'lzero' is greater than
  1411. 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
  1412. before the beginning of from). The second one involves inputs where
  1413. the 'db' section contains nothing but zeroes (there is a one-byte
  1414. invalid read after the end of 'db').
  1415. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  1416. *) Partial backport from 0.9.9-dev:
  1417. Introduce bn_mul_mont (dedicated Montgomery multiplication
  1418. procedure) as a candidate for BIGNUM assembler implementation.
  1419. While 0.9.9-dev uses assembler for various architectures, only
  1420. x86_64 is available by default here in the 0.9.8 branch, and
  1421. 32-bit x86 is available through a compile-time setting.
  1422. To try the 32-bit x86 assembler implementation, use Configure
  1423. option "enable-montasm" (which exists only for this backport).
  1424. As "enable-montasm" for 32-bit x86 disclaims code stability
  1425. anyway, in this constellation we activate additional code
  1426. backported from 0.9.9-dev for further performance improvements,
  1427. namely BN_from_montgomery_word. (To enable this otherwise,
  1428. e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
  1429. [Andy Polyakov (backport partially by Bodo Moeller)]
  1430. *) Add TLS session ticket callback. This allows an application to set
  1431. TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
  1432. values. This is useful for key rollover for example where several key
  1433. sets may exist with different names.
  1434. [Steve Henson]
  1435. *) Reverse ENGINE-internal logic for caching default ENGINE handles.
  1436. This was broken until now in 0.9.8 releases, such that the only way
  1437. a registered ENGINE could be used (assuming it initialises
  1438. successfully on the host) was to explicitly set it as the default
  1439. for the relevant algorithms. This is in contradiction with 0.9.7
  1440. behaviour and the documentation. With this fix, when an ENGINE is
  1441. registered into a given algorithm's table of implementations, the
  1442. 'uptodate' flag is reset so that auto-discovery will be used next
  1443. time a new context for that algorithm attempts to select an
  1444. implementation.
  1445. [Ian Lister (tweaked by Geoff Thorpe)]
  1446. *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
  1447. implemention in the following ways:
  1448. Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
  1449. hard coded.
  1450. Lack of BER streaming support means one pass streaming processing is
  1451. only supported if data is detached: setting the streaming flag is
  1452. ignored for embedded content.
  1453. CMS support is disabled by default and must be explicitly enabled
  1454. with the enable-cms configuration option.
  1455. [Steve Henson]
  1456. *) Update the GMP engine glue to do direct copies between BIGNUM and
  1457. mpz_t when openssl and GMP use the same limb size. Otherwise the
  1458. existing "conversion via a text string export" trick is still used.
  1459. [Paul Sheer <paulsheer@gmail.com>]
  1460. *) Zlib compression BIO. This is a filter BIO which compressed and
  1461. uncompresses any data passed through it.
  1462. [Steve Henson]
  1463. *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
  1464. RFC3394 compatible AES key wrapping.
  1465. [Steve Henson]
  1466. *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
  1467. sets string data without copying. X509_ALGOR_set0() and
  1468. X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
  1469. data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
  1470. from an X509_ATTRIBUTE structure optionally checking it occurs only
  1471. once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
  1472. data.
  1473. [Steve Henson]
  1474. *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
  1475. to get the expected BN_FLG_CONSTTIME behavior.
  1476. [Bodo Moeller (Google)]
  1477. *) Netware support:
  1478. - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
  1479. - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
  1480. - added some more tests to do_tests.pl
  1481. - fixed RunningProcess usage so that it works with newer LIBC NDKs too
  1482. - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
  1483. - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
  1484. netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
  1485. - various changes to netware.pl to enable gcc-cross builds on Win32
  1486. platform
  1487. - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
  1488. - various changes to fix missing prototype warnings
  1489. - fixed x86nasm.pl to create correct asm files for NASM COFF output
  1490. - added AES, WHIRLPOOL and CPUID assembler code to build files
  1491. - added missing AES assembler make rules to mk1mf.pl
  1492. - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
  1493. [Guenter Knauf <eflash@gmx.net>]
  1494. *) Implement certificate status request TLS extension defined in RFC3546.
  1495. A client can set the appropriate parameters and receive the encoded
  1496. OCSP response via a callback. A server can query the supplied parameters
  1497. and set the encoded OCSP response in the callback. Add simplified examples
  1498. to s_client and s_server.
  1499. [Steve Henson]
  1500. Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
  1501. *) Fix various bugs:
  1502. + Binary incompatibility of ssl_ctx_st structure
  1503. + DTLS interoperation with non-compliant servers
  1504. + Don't call get_session_cb() without proposed session
  1505. + Fix ia64 assembler code
  1506. [Andy Polyakov, Steve Henson]
  1507. Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
  1508. *) DTLS Handshake overhaul. There were longstanding issues with
  1509. OpenSSL DTLS implementation, which were making it impossible for
  1510. RFC 4347 compliant client to communicate with OpenSSL server.
  1511. Unfortunately just fixing these incompatibilities would "cut off"
  1512. pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
  1513. server keeps tolerating non RFC compliant syntax. The opposite is
  1514. not true, 0.9.8f client can not communicate with earlier server.
  1515. This update even addresses CVE-2007-4995.
  1516. [Andy Polyakov]
  1517. *) Changes to avoid need for function casts in OpenSSL: some compilers
  1518. (gcc 4.2 and later) reject their use.
  1519. [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
  1520. Steve Henson]
  1521. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  1522. RFC4507bis. The encrypted ticket format is an encrypted encoded
  1523. SSL_SESSION structure, that way new session features are automatically
  1524. supported.
  1525. If a client application caches session in an SSL_SESSION structure
  1526. support is transparent because tickets are now stored in the encoded
  1527. SSL_SESSION.
  1528. The SSL_CTX structure automatically generates keys for ticket
  1529. protection in servers so again support should be possible
  1530. with no application modification.
  1531. If a client or server wishes to disable RFC4507 support then the option
  1532. SSL_OP_NO_TICKET can be set.
  1533. Add a TLS extension debugging callback to allow the contents of any client
  1534. or server extensions to be examined.
  1535. This work was sponsored by Google.
  1536. [Steve Henson]
  1537. *) Add initial support for TLS extensions, specifically for the server_name
  1538. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  1539. have new members for a host name. The SSL data structure has an
  1540. additional member SSL_CTX *initial_ctx so that new sessions can be
  1541. stored in that context to allow for session resumption, even after the
  1542. SSL has been switched to a new SSL_CTX in reaction to a client's
  1543. server_name extension.
  1544. New functions (subject to change):
  1545. SSL_get_servername()
  1546. SSL_get_servername_type()
  1547. SSL_set_SSL_CTX()
  1548. New CTRL codes and macros (subject to change):
  1549. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  1550. - SSL_CTX_set_tlsext_servername_callback()
  1551. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  1552. - SSL_CTX_set_tlsext_servername_arg()
  1553. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  1554. openssl s_client has a new '-servername ...' option.
  1555. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  1556. '-key2 ...', '-servername_fatal' (subject to change). This allows
  1557. testing the HostName extension for a specific single host name ('-cert'
  1558. and '-key' remain fallbacks for handshakes without HostName
  1559. negotiation). If the unrecogninzed_name alert has to be sent, this by
  1560. default is a warning; it becomes fatal with the '-servername_fatal'
  1561. option.
  1562. [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
  1563. *) Add AES and SSE2 assembly language support to VC++ build.
  1564. [Steve Henson]
  1565. *) Mitigate attack on final subtraction in Montgomery reduction.
  1566. [Andy Polyakov]
  1567. *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
  1568. (which previously caused an internal error).
  1569. [Bodo Moeller]
  1570. *) Squeeze another 10% out of IGE mode when in != out.
  1571. [Ben Laurie]
  1572. *) AES IGE mode speedup.
  1573. [Dean Gaudet (Google)]
  1574. *) Add the Korean symmetric 128-bit cipher SEED (see
  1575. http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
  1576. add SEED ciphersuites from RFC 4162:
  1577. TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
  1578. TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
  1579. TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
  1580. TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
  1581. To minimize changes between patchlevels in the OpenSSL 0.9.8
  1582. series, SEED remains excluded from compilation unless OpenSSL
  1583. is configured with 'enable-seed'.
  1584. [KISA, Bodo Moeller]
  1585. *) Mitigate branch prediction attacks, which can be practical if a
  1586. single processor is shared, allowing a spy process to extract
  1587. information. For detailed background information, see
  1588. http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
  1589. J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
  1590. and Necessary Software Countermeasures"). The core of the change
  1591. are new versions BN_div_no_branch() and
  1592. BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
  1593. respectively, which are slower, but avoid the security-relevant
  1594. conditional branches. These are automatically called by BN_div()
  1595. and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
  1596. of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
  1597. remove a conditional branch.
  1598. BN_FLG_CONSTTIME is the new name for the previous
  1599. BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
  1600. modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
  1601. in the exponent causes BN_mod_exp_mont() to use the alternative
  1602. implementation in BN_mod_exp_mont_consttime().) The old name
  1603. remains as a deprecated alias.
  1604. Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
  1605. RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
  1606. constant-time implementations for more than just exponentiation.
  1607. Here too the old name is kept as a deprecated alias.
  1608. BN_BLINDING_new() will now use BN_dup() for the modulus so that
  1609. the BN_BLINDING structure gets an independent copy of the
  1610. modulus. This means that the previous "BIGNUM *m" argument to
  1611. BN_BLINDING_new() and to BN_BLINDING_create_param() now
  1612. essentially becomes "const BIGNUM *m", although we can't actually
  1613. change this in the header file before 0.9.9. It allows
  1614. RSA_setup_blinding() to use BN_with_flags() on the modulus to
  1615. enable BN_FLG_CONSTTIME.
  1616. [Matthew D Wood (Intel Corp)]
  1617. *) In the SSL/TLS server implementation, be strict about session ID
  1618. context matching (which matters if an application uses a single
  1619. external cache for different purposes). Previously,
  1620. out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
  1621. set. This did ensure strict client verification, but meant that,
  1622. with applications using a single external cache for quite
  1623. different requirements, clients could circumvent ciphersuite
  1624. restrictions for a given session ID context by starting a session
  1625. in a different context.
  1626. [Bodo Moeller]
  1627. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  1628. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  1629. authentication-only ciphersuites.
  1630. [Bodo Moeller]
  1631. *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
  1632. not complete and could lead to a possible single byte overflow
  1633. (CVE-2007-5135) [Ben Laurie]
  1634. Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
  1635. *) Since AES128 and AES256 (and similarly Camellia128 and
  1636. Camellia256) share a single mask bit in the logic of
  1637. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  1638. kludge to work properly if AES128 is available and AES256 isn't
  1639. (or if Camellia128 is available and Camellia256 isn't).
  1640. [Victor Duchovni]
  1641. *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
  1642. (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
  1643. When a point or a seed is encoded in a BIT STRING, we need to
  1644. prevent the removal of trailing zero bits to get the proper DER
  1645. encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
  1646. of a NamedBitList, for which trailing 0 bits need to be removed.)
  1647. [Bodo Moeller]
  1648. *) Have SSL/TLS server implementation tolerate "mismatched" record
  1649. protocol version while receiving ClientHello even if the
  1650. ClientHello is fragmented. (The server can't insist on the
  1651. particular protocol version it has chosen before the ServerHello
  1652. message has informed the client about his choice.)
  1653. [Bodo Moeller]
  1654. *) Add RFC 3779 support.
  1655. [Rob Austein for ARIN, Ben Laurie]
  1656. *) Load error codes if they are not already present instead of using a
  1657. static variable. This allows them to be cleanly unloaded and reloaded.
  1658. Improve header file function name parsing.
  1659. [Steve Henson]
  1660. *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
  1661. or CAPABILITY handshake as required by RFCs.
  1662. [Goetz Babin-Ebell]
  1663. Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
  1664. *) Introduce limits to prevent malicious keys being able to
  1665. cause a denial of service. (CVE-2006-2940)
  1666. [Steve Henson, Bodo Moeller]
  1667. *) Fix ASN.1 parsing of certain invalid structures that can result
  1668. in a denial of service. (CVE-2006-2937) [Steve Henson]
  1669. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  1670. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  1671. *) Fix SSL client code which could crash if connecting to a
  1672. malicious SSLv2 server. (CVE-2006-4343)
  1673. [Tavis Ormandy and Will Drewry, Google Security Team]
  1674. *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
  1675. match only those. Before that, "AES256-SHA" would be interpreted
  1676. as a pattern and match "AES128-SHA" too (since AES128-SHA got
  1677. the same strength classification in 0.9.7h) as we currently only
  1678. have a single AES bit in the ciphersuite description bitmap.
  1679. That change, however, also applied to ciphersuite strings such as
  1680. "RC4-MD5" that intentionally matched multiple ciphersuites --
  1681. namely, SSL 2.0 ciphersuites in addition to the more common ones
  1682. from SSL 3.0/TLS 1.0.
  1683. So we change the selection algorithm again: Naming an explicit
  1684. ciphersuite selects this one ciphersuite, and any other similar
  1685. ciphersuite (same bitmap) from *other* protocol versions.
  1686. Thus, "RC4-MD5" again will properly select both the SSL 2.0
  1687. ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
  1688. Since SSL 2.0 does not have any ciphersuites for which the
  1689. 128/256 bit distinction would be relevant, this works for now.
  1690. The proper fix will be to use different bits for AES128 and
  1691. AES256, which would have avoided the problems from the beginning;
  1692. however, bits are scarce, so we can only do this in a new release
  1693. (not just a patchlevel) when we can change the SSL_CIPHER
  1694. definition to split the single 'unsigned long mask' bitmap into
  1695. multiple values to extend the available space.
  1696. [Bodo Moeller]
  1697. Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
  1698. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  1699. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  1700. *) Add AES IGE and biIGE modes.
  1701. [Ben Laurie]
  1702. *) Change the Unix randomness entropy gathering to use poll() when
  1703. possible instead of select(), since the latter has some
  1704. undesirable limitations.
  1705. [Darryl Miles via Richard Levitte and Bodo Moeller]
  1706. *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
  1707. treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
  1708. cannot be implicitly activated as part of, e.g., the "AES" alias.
  1709. However, please upgrade to OpenSSL 0.9.9[-dev] for
  1710. non-experimental use of the ECC ciphersuites to get TLS extension
  1711. support, which is required for curve and point format negotiation
  1712. to avoid potential handshake problems.
  1713. [Bodo Moeller]
  1714. *) Disable rogue ciphersuites:
  1715. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  1716. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  1717. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  1718. The latter two were purportedly from
  1719. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  1720. appear there.
  1721. Also deactivate the remaining ciphersuites from
  1722. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  1723. unofficial, and the ID has long expired.
  1724. [Bodo Moeller]
  1725. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  1726. dual-core machines) and other potential thread-safety issues.
  1727. [Bodo Moeller]
  1728. *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
  1729. versions), which is now available for royalty-free use
  1730. (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
  1731. Also, add Camellia TLS ciphersuites from RFC 4132.
  1732. To minimize changes between patchlevels in the OpenSSL 0.9.8
  1733. series, Camellia remains excluded from compilation unless OpenSSL
  1734. is configured with 'enable-camellia'.
  1735. [NTT]
  1736. *) Disable the padding bug check when compression is in use. The padding
  1737. bug check assumes the first packet is of even length, this is not
  1738. necessarily true if compresssion is enabled and can result in false
  1739. positives causing handshake failure. The actual bug test is ancient
  1740. code so it is hoped that implementations will either have fixed it by
  1741. now or any which still have the bug do not support compression.
  1742. [Steve Henson]
  1743. Changes between 0.9.8a and 0.9.8b [04 May 2006]
  1744. *) When applying a cipher rule check to see if string match is an explicit
  1745. cipher suite and only match that one cipher suite if it is.
  1746. [Steve Henson]
  1747. *) Link in manifests for VC++ if needed.
  1748. [Austin Ziegler <halostatue@gmail.com>]
  1749. *) Update support for ECC-based TLS ciphersuites according to
  1750. draft-ietf-tls-ecc-12.txt with proposed changes (but without
  1751. TLS extensions, which are supported starting with the 0.9.9
  1752. branch, not in the OpenSSL 0.9.8 branch).
  1753. [Douglas Stebila]
  1754. *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
  1755. opaque EVP_CIPHER_CTX handling.
  1756. [Steve Henson]
  1757. *) Fixes and enhancements to zlib compression code. We now only use
  1758. "zlib1.dll" and use the default __cdecl calling convention on Win32
  1759. to conform with the standards mentioned here:
  1760. http://www.zlib.net/DLL_FAQ.txt
  1761. Static zlib linking now works on Windows and the new --with-zlib-include
  1762. --with-zlib-lib options to Configure can be used to supply the location
  1763. of the headers and library. Gracefully handle case where zlib library
  1764. can't be loaded.
  1765. [Steve Henson]
  1766. *) Several fixes and enhancements to the OID generation code. The old code
  1767. sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
  1768. handle numbers larger than ULONG_MAX, truncated printing and had a
  1769. non standard OBJ_obj2txt() behaviour.
  1770. [Steve Henson]
  1771. *) Add support for building of engines under engine/ as shared libraries
  1772. under VC++ build system.
  1773. [Steve Henson]
  1774. *) Corrected the numerous bugs in the Win32 path splitter in DSO.
  1775. Hopefully, we will not see any false combination of paths any more.
  1776. [Richard Levitte]
  1777. Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
  1778. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  1779. (part of SSL_OP_ALL). This option used to disable the
  1780. countermeasure against man-in-the-middle protocol-version
  1781. rollback in the SSL 2.0 server implementation, which is a bad
  1782. idea. (CVE-2005-2969)
  1783. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  1784. for Information Security, National Institute of Advanced Industrial
  1785. Science and Technology [AIST], Japan)]
  1786. *) Add two function to clear and return the verify parameter flags.
  1787. [Steve Henson]
  1788. *) Keep cipherlists sorted in the source instead of sorting them at
  1789. runtime, thus removing the need for a lock.
  1790. [Nils Larsch]
  1791. *) Avoid some small subgroup attacks in Diffie-Hellman.
  1792. [Nick Mathewson and Ben Laurie]
  1793. *) Add functions for well-known primes.
  1794. [Nick Mathewson]
  1795. *) Extended Windows CE support.
  1796. [Satoshi Nakamura and Andy Polyakov]
  1797. *) Initialize SSL_METHOD structures at compile time instead of during
  1798. runtime, thus removing the need for a lock.
  1799. [Steve Henson]
  1800. *) Make PKCS7_decrypt() work even if no certificate is supplied by
  1801. attempting to decrypt each encrypted key in turn. Add support to
  1802. smime utility.
  1803. [Steve Henson]
  1804. Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
  1805. [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
  1806. OpenSSL 0.9.8.]
  1807. *) Add libcrypto.pc and libssl.pc for those who feel they need them.
  1808. [Richard Levitte]
  1809. *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
  1810. key into the same file any more.
  1811. [Richard Levitte]
  1812. *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
  1813. [Andy Polyakov]
  1814. *) Add -utf8 command line and config file option to 'ca'.
  1815. [Stefan <stf@udoma.org]
  1816. *) Removed the macro des_crypt(), as it seems to conflict with some
  1817. libraries. Use DES_crypt().
  1818. [Richard Levitte]
  1819. *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
  1820. involves renaming the source and generated shared-libs for
  1821. both. The engines will accept the corrected or legacy ids
  1822. ('ncipher' and '4758_cca' respectively) when binding. NB,
  1823. this only applies when building 'shared'.
  1824. [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
  1825. *) Add attribute functions to EVP_PKEY structure. Modify
  1826. PKCS12_create() to recognize a CSP name attribute and
  1827. use it. Make -CSP option work again in pkcs12 utility.
  1828. [Steve Henson]
  1829. *) Add new functionality to the bn blinding code:
  1830. - automatic re-creation of the BN_BLINDING parameters after
  1831. a fixed number of uses (currently 32)
  1832. - add new function for parameter creation
  1833. - introduce flags to control the update behaviour of the
  1834. BN_BLINDING parameters
  1835. - hide BN_BLINDING structure
  1836. Add a second BN_BLINDING slot to the RSA structure to improve
  1837. performance when a single RSA object is shared among several
  1838. threads.
  1839. [Nils Larsch]
  1840. *) Add support for DTLS.
  1841. [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
  1842. *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
  1843. to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
  1844. [Walter Goulet]
  1845. *) Remove buggy and incompletet DH cert support from
  1846. ssl/ssl_rsa.c and ssl/s3_both.c
  1847. [Nils Larsch]
  1848. *) Use SHA-1 instead of MD5 as the default digest algorithm for
  1849. the apps/openssl applications.
  1850. [Nils Larsch]
  1851. *) Compile clean with "-Wall -Wmissing-prototypes
  1852. -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
  1853. DEBUG_SAFESTACK must also be set.
  1854. [Ben Laurie]
  1855. *) Change ./Configure so that certain algorithms can be disabled by default.
  1856. The new counterpiece to "no-xxx" is "enable-xxx".
  1857. The patented RC5 and MDC2 algorithms will now be disabled unless
  1858. "enable-rc5" and "enable-mdc2", respectively, are specified.
  1859. (IDEA remains enabled despite being patented. This is because IDEA
  1860. is frequently required for interoperability, and there is no license
  1861. fee for non-commercial use. As before, "no-idea" can be used to
  1862. avoid this algorithm.)
  1863. [Bodo Moeller]
  1864. *) Add processing of proxy certificates (see RFC 3820). This work was
  1865. sponsored by KTH (The Royal Institute of Technology in Stockholm) and
  1866. EGEE (Enabling Grids for E-science in Europe).
  1867. [Richard Levitte]
  1868. *) RC4 performance overhaul on modern architectures/implementations, such
  1869. as Intel P4, IA-64 and AMD64.
  1870. [Andy Polyakov]
  1871. *) New utility extract-section.pl. This can be used specify an alternative
  1872. section number in a pod file instead of having to treat each file as
  1873. a separate case in Makefile. This can be done by adding two lines to the
  1874. pod file:
  1875. =for comment openssl_section:XXX
  1876. The blank line is mandatory.
  1877. [Steve Henson]
  1878. *) New arguments -certform, -keyform and -pass for s_client and s_server
  1879. to allow alternative format key and certificate files and passphrase
  1880. sources.
  1881. [Steve Henson]
  1882. *) New structure X509_VERIFY_PARAM which combines current verify parameters,
  1883. update associated structures and add various utility functions.
  1884. Add new policy related verify parameters, include policy checking in
  1885. standard verify code. Enhance 'smime' application with extra parameters
  1886. to support policy checking and print out.
  1887. [Steve Henson]
  1888. *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
  1889. Nehemiah processors. These extensions support AES encryption in hardware
  1890. as well as RNG (though RNG support is currently disabled).
  1891. [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
  1892. *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
  1893. [Geoff Thorpe]
  1894. *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
  1895. [Andy Polyakov and a number of other people]
  1896. *) Improved PowerPC platform support. Most notably BIGNUM assembler
  1897. implementation contributed by IBM.
  1898. [Suresh Chari, Peter Waltenberg, Andy Polyakov]
  1899. *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
  1900. exponent rather than 'unsigned long'. There is a corresponding change to
  1901. the new 'rsa_keygen' element of the RSA_METHOD structure.
  1902. [Jelte Jansen, Geoff Thorpe]
  1903. *) Functionality for creating the initial serial number file is now
  1904. moved from CA.pl to the 'ca' utility with a new option -create_serial.
  1905. (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
  1906. number file to 1, which is bound to cause problems. To avoid
  1907. the problems while respecting compatibility between different 0.9.7
  1908. patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
  1909. CA.pl for serial number initialization. With the new release 0.9.8,
  1910. we can fix the problem directly in the 'ca' utility.)
  1911. [Steve Henson]
  1912. *) Reduced header interdepencies by declaring more opaque objects in
  1913. ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
  1914. give fewer recursive includes, which could break lazy source code - so
  1915. this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
  1916. developers should define this symbol when building and using openssl to
  1917. ensure they track the recommended behaviour, interfaces, [etc], but
  1918. backwards-compatible behaviour prevails when this isn't defined.
  1919. [Geoff Thorpe]
  1920. *) New function X509_POLICY_NODE_print() which prints out policy nodes.
  1921. [Steve Henson]
  1922. *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
  1923. This will generate a random key of the appropriate length based on the
  1924. cipher context. The EVP_CIPHER can provide its own random key generation
  1925. routine to support keys of a specific form. This is used in the des and
  1926. 3des routines to generate a key of the correct parity. Update S/MIME
  1927. code to use new functions and hence generate correct parity DES keys.
  1928. Add EVP_CHECK_DES_KEY #define to return an error if the key is not
  1929. valid (weak or incorrect parity).
  1930. [Steve Henson]
  1931. *) Add a local set of CRLs that can be used by X509_verify_cert() as well
  1932. as looking them up. This is useful when the verified structure may contain
  1933. CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
  1934. present unless the new PKCS7_NO_CRL flag is asserted.
  1935. [Steve Henson]
  1936. *) Extend ASN1 oid configuration module. It now additionally accepts the
  1937. syntax:
  1938. shortName = some long name, 1.2.3.4
  1939. [Steve Henson]
  1940. *) Reimplemented the BN_CTX implementation. There is now no more static
  1941. limitation on the number of variables it can handle nor the depth of the
  1942. "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
  1943. information can now expand as required, and rather than having a single
  1944. static array of bignums, BN_CTX now uses a linked-list of such arrays
  1945. allowing it to expand on demand whilst maintaining the usefulness of
  1946. BN_CTX's "bundling".
  1947. [Geoff Thorpe]
  1948. *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
  1949. to allow all RSA operations to function using a single BN_CTX.
  1950. [Geoff Thorpe]
  1951. *) Preliminary support for certificate policy evaluation and checking. This
  1952. is initially intended to pass the tests outlined in "Conformance Testing
  1953. of Relying Party Client Certificate Path Processing Logic" v1.07.
  1954. [Steve Henson]
  1955. *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
  1956. remained unused and not that useful. A variety of other little bignum
  1957. tweaks and fixes have also been made continuing on from the audit (see
  1958. below).
  1959. [Geoff Thorpe]
  1960. *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
  1961. associated ASN1, EVP and SSL functions and old ASN1 macros.
  1962. [Richard Levitte]
  1963. *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
  1964. and this should never fail. So the return value from the use of
  1965. BN_set_word() (which can fail due to needless expansion) is now deprecated;
  1966. if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
  1967. [Geoff Thorpe]
  1968. *) BN_CTX_get() should return zero-valued bignums, providing the same
  1969. initialised value as BN_new().
  1970. [Geoff Thorpe, suggested by Ulf Möller]
  1971. *) Support for inhibitAnyPolicy certificate extension.
  1972. [Steve Henson]
  1973. *) An audit of the BIGNUM code is underway, for which debugging code is
  1974. enabled when BN_DEBUG is defined. This makes stricter enforcements on what
  1975. is considered valid when processing BIGNUMs, and causes execution to
  1976. assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
  1977. further steps are taken to deliberately pollute unused data in BIGNUM
  1978. structures to try and expose faulty code further on. For now, openssl will
  1979. (in its default mode of operation) continue to tolerate the inconsistent
  1980. forms that it has tolerated in the past, but authors and packagers should
  1981. consider trying openssl and their own applications when compiled with
  1982. these debugging symbols defined. It will help highlight potential bugs in
  1983. their own code, and will improve the test coverage for OpenSSL itself. At
  1984. some point, these tighter rules will become openssl's default to improve
  1985. maintainability, though the assert()s and other overheads will remain only
  1986. in debugging configurations. See bn.h for more details.
  1987. [Geoff Thorpe, Nils Larsch, Ulf Möller]
  1988. *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
  1989. that can only be obtained through BN_CTX_new() (which implicitly
  1990. initialises it). The presence of this function only made it possible
  1991. to overwrite an existing structure (and cause memory leaks).
  1992. [Geoff Thorpe]
  1993. *) Because of the callback-based approach for implementing LHASH as a
  1994. template type, lh_insert() adds opaque objects to hash-tables and
  1995. lh_doall() or lh_doall_arg() are typically used with a destructor callback
  1996. to clean up those corresponding objects before destroying the hash table
  1997. (and losing the object pointers). So some over-zealous constifications in
  1998. LHASH have been relaxed so that lh_insert() does not take (nor store) the
  1999. objects as "const" and the lh_doall[_arg] callback wrappers are not
  2000. prototyped to have "const" restrictions on the object pointers they are
  2001. given (and so aren't required to cast them away any more).
  2002. [Geoff Thorpe]
  2003. *) The tmdiff.h API was so ugly and minimal that our own timing utility
  2004. (speed) prefers to use its own implementation. The two implementations
  2005. haven't been consolidated as yet (volunteers?) but the tmdiff API has had
  2006. its object type properly exposed (MS_TM) instead of casting to/from "char
  2007. *". This may still change yet if someone realises MS_TM and "ms_time_***"
  2008. aren't necessarily the greatest nomenclatures - but this is what was used
  2009. internally to the implementation so I've used that for now.
  2010. [Geoff Thorpe]
  2011. *) Ensure that deprecated functions do not get compiled when
  2012. OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
  2013. the self-tests were still using deprecated key-generation functions so
  2014. these have been updated also.
  2015. [Geoff Thorpe]
  2016. *) Reorganise PKCS#7 code to separate the digest location functionality
  2017. into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
  2018. New function PKCS7_set_digest() to set the digest type for PKCS#7
  2019. digestedData type. Add additional code to correctly generate the
  2020. digestedData type and add support for this type in PKCS7 initialization
  2021. functions.
  2022. [Steve Henson]
  2023. *) New function PKCS7_set0_type_other() this initializes a PKCS7
  2024. structure of type "other".
  2025. [Steve Henson]
  2026. *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
  2027. sure the loop does correctly stop and breaking ("division by zero")
  2028. modulus operations are not performed. The (pre-generated) prime
  2029. table crypto/bn/bn_prime.h was already correct, but it could not be
  2030. re-generated on some platforms because of the "division by zero"
  2031. situation in the script.
  2032. [Ralf S. Engelschall]
  2033. *) Update support for ECC-based TLS ciphersuites according to
  2034. draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
  2035. SHA-1 now is only used for "small" curves (where the
  2036. representation of a field element takes up to 24 bytes); for
  2037. larger curves, the field element resulting from ECDH is directly
  2038. used as premaster secret.
  2039. [Douglas Stebila (Sun Microsystems Laboratories)]
  2040. *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
  2041. curve secp160r1 to the tests.
  2042. [Douglas Stebila (Sun Microsystems Laboratories)]
  2043. *) Add the possibility to load symbols globally with DSO.
  2044. [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
  2045. *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
  2046. control of the error stack.
  2047. [Richard Levitte]
  2048. *) Add support for STORE in ENGINE.
  2049. [Richard Levitte]
  2050. *) Add the STORE type. The intention is to provide a common interface
  2051. to certificate and key stores, be they simple file-based stores, or
  2052. HSM-type store, or LDAP stores, or...
  2053. NOTE: The code is currently UNTESTED and isn't really used anywhere.
  2054. [Richard Levitte]
  2055. *) Add a generic structure called OPENSSL_ITEM. This can be used to
  2056. pass a list of arguments to any function as well as provide a way
  2057. for a function to pass data back to the caller.
  2058. [Richard Levitte]
  2059. *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
  2060. works like BUF_strdup() but can be used to duplicate a portion of
  2061. a string. The copy gets NUL-terminated. BUF_memdup() duplicates
  2062. a memory area.
  2063. [Richard Levitte]
  2064. *) Add the function sk_find_ex() which works like sk_find(), but will
  2065. return an index to an element even if an exact match couldn't be
  2066. found. The index is guaranteed to point at the element where the
  2067. searched-for key would be inserted to preserve sorting order.
  2068. [Richard Levitte]
  2069. *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
  2070. takes an extra flags argument for optional functionality. Currently,
  2071. the following flags are defined:
  2072. OBJ_BSEARCH_VALUE_ON_NOMATCH
  2073. This one gets OBJ_bsearch_ex() to return a pointer to the first
  2074. element where the comparing function returns a negative or zero
  2075. number.
  2076. OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
  2077. This one gets OBJ_bsearch_ex() to return a pointer to the first
  2078. element where the comparing function returns zero. This is useful
  2079. if there are more than one element where the comparing function
  2080. returns zero.
  2081. [Richard Levitte]
  2082. *) Make it possible to create self-signed certificates with 'openssl ca'
  2083. in such a way that the self-signed certificate becomes part of the
  2084. CA database and uses the same mechanisms for serial number generation
  2085. as all other certificate signing. The new flag '-selfsign' enables
  2086. this functionality. Adapt CA.sh and CA.pl.in.
  2087. [Richard Levitte]
  2088. *) Add functionality to check the public key of a certificate request
  2089. against a given private. This is useful to check that a certificate
  2090. request can be signed by that key (self-signing).
  2091. [Richard Levitte]
  2092. *) Make it possible to have multiple active certificates with the same
  2093. subject in the CA index file. This is done only if the keyword
  2094. 'unique_subject' is set to 'no' in the main CA section (default
  2095. if 'CA_default') of the configuration file. The value is saved
  2096. with the database itself in a separate index attribute file,
  2097. named like the index file with '.attr' appended to the name.
  2098. [Richard Levitte]
  2099. *) Generate muti valued AVAs using '+' notation in config files for
  2100. req and dirName.
  2101. [Steve Henson]
  2102. *) Support for nameConstraints certificate extension.
  2103. [Steve Henson]
  2104. *) Support for policyConstraints certificate extension.
  2105. [Steve Henson]
  2106. *) Support for policyMappings certificate extension.
  2107. [Steve Henson]
  2108. *) Make sure the default DSA_METHOD implementation only uses its
  2109. dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
  2110. and change its own handlers to be NULL so as to remove unnecessary
  2111. indirection. This lets alternative implementations fallback to the
  2112. default implementation more easily.
  2113. [Geoff Thorpe]
  2114. *) Support for directoryName in GeneralName related extensions
  2115. in config files.
  2116. [Steve Henson]
  2117. *) Make it possible to link applications using Makefile.shared.
  2118. Make that possible even when linking against static libraries!
  2119. [Richard Levitte]
  2120. *) Support for single pass processing for S/MIME signing. This now
  2121. means that S/MIME signing can be done from a pipe, in addition
  2122. cleartext signing (multipart/signed type) is effectively streaming
  2123. and the signed data does not need to be all held in memory.
  2124. This is done with a new flag PKCS7_STREAM. When this flag is set
  2125. PKCS7_sign() only initializes the PKCS7 structure and the actual signing
  2126. is done after the data is output (and digests calculated) in
  2127. SMIME_write_PKCS7().
  2128. [Steve Henson]
  2129. *) Add full support for -rpath/-R, both in shared libraries and
  2130. applications, at least on the platforms where it's known how
  2131. to do it.
  2132. [Richard Levitte]
  2133. *) In crypto/ec/ec_mult.c, implement fast point multiplication with
  2134. precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
  2135. will now compute a table of multiples of the generator that
  2136. makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
  2137. faster (notably in the case of a single point multiplication,
  2138. scalar * generator).
  2139. [Nils Larsch, Bodo Moeller]
  2140. *) IPv6 support for certificate extensions. The various extensions
  2141. which use the IP:a.b.c.d can now take IPv6 addresses using the
  2142. formats of RFC1884 2.2 . IPv6 addresses are now also displayed
  2143. correctly.
  2144. [Steve Henson]
  2145. *) Added an ENGINE that implements RSA by performing private key
  2146. exponentiations with the GMP library. The conversions to and from
  2147. GMP's mpz_t format aren't optimised nor are any montgomery forms
  2148. cached, and on x86 it appears OpenSSL's own performance has caught up.
  2149. However there are likely to be other architectures where GMP could
  2150. provide a boost. This ENGINE is not built in by default, but it can be
  2151. specified at Configure time and should be accompanied by the necessary
  2152. linker additions, eg;
  2153. ./config -DOPENSSL_USE_GMP -lgmp
  2154. [Geoff Thorpe]
  2155. *) "openssl engine" will not display ENGINE/DSO load failure errors when
  2156. testing availability of engines with "-t" - the old behaviour is
  2157. produced by increasing the feature's verbosity with "-tt".
  2158. [Geoff Thorpe]
  2159. *) ECDSA routines: under certain error conditions uninitialized BN objects
  2160. could be freed. Solution: make sure initialization is performed early
  2161. enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
  2162. via PR#459)
  2163. [Lutz Jaenicke]
  2164. *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
  2165. and DH_METHOD (eg. by ENGINE implementations) to override the normal
  2166. software implementations. For DSA and DH, parameter generation can
  2167. also be overriden by providing the appropriate method callbacks.
  2168. [Geoff Thorpe]
  2169. *) Change the "progress" mechanism used in key-generation and
  2170. primality testing to functions that take a new BN_GENCB pointer in
  2171. place of callback/argument pairs. The new API functions have "_ex"
  2172. postfixes and the older functions are reimplemented as wrappers for
  2173. the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
  2174. declarations of the old functions to help (graceful) attempts to
  2175. migrate to the new functions. Also, the new key-generation API
  2176. functions operate on a caller-supplied key-structure and return
  2177. success/failure rather than returning a key or NULL - this is to
  2178. help make "keygen" another member function of RSA_METHOD etc.
  2179. Example for using the new callback interface:
  2180. int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
  2181. void *my_arg = ...;
  2182. BN_GENCB my_cb;
  2183. BN_GENCB_set(&my_cb, my_callback, my_arg);
  2184. return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
  2185. /* For the meaning of a, b in calls to my_callback(), see the
  2186. * documentation of the function that calls the callback.
  2187. * cb will point to my_cb; my_arg can be retrieved as cb->arg.
  2188. * my_callback should return 1 if it wants BN_is_prime_ex()
  2189. * to continue, or 0 to stop.
  2190. */
  2191. [Geoff Thorpe]
  2192. *) Change the ZLIB compression method to be stateful, and make it
  2193. available to TLS with the number defined in
  2194. draft-ietf-tls-compression-04.txt.
  2195. [Richard Levitte]
  2196. *) Add the ASN.1 structures and functions for CertificatePair, which
  2197. is defined as follows (according to X.509_4thEditionDraftV6.pdf):
  2198. CertificatePair ::= SEQUENCE {
  2199. forward [0] Certificate OPTIONAL,
  2200. reverse [1] Certificate OPTIONAL,
  2201. -- at least one of the pair shall be present -- }
  2202. Also implement the PEM functions to read and write certificate
  2203. pairs, and defined the PEM tag as "CERTIFICATE PAIR".
  2204. This needed to be defined, mostly for the sake of the LDAP
  2205. attribute crossCertificatePair, but may prove useful elsewhere as
  2206. well.
  2207. [Richard Levitte]
  2208. *) Make it possible to inhibit symlinking of shared libraries in
  2209. Makefile.shared, for Cygwin's sake.
  2210. [Richard Levitte]
  2211. *) Extend the BIGNUM API by creating a function
  2212. void BN_set_negative(BIGNUM *a, int neg);
  2213. and a macro that behave like
  2214. int BN_is_negative(const BIGNUM *a);
  2215. to avoid the need to access 'a->neg' directly in applications.
  2216. [Nils Larsch]
  2217. *) Implement fast modular reduction for pseudo-Mersenne primes
  2218. used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
  2219. EC_GROUP_new_curve_GFp() will now automatically use this
  2220. if applicable.
  2221. [Nils Larsch <nla@trustcenter.de>]
  2222. *) Add new lock type (CRYPTO_LOCK_BN).
  2223. [Bodo Moeller]
  2224. *) Change the ENGINE framework to automatically load engines
  2225. dynamically from specific directories unless they could be
  2226. found to already be built in or loaded. Move all the
  2227. current engines except for the cryptodev one to a new
  2228. directory engines/.
  2229. The engines in engines/ are built as shared libraries if
  2230. the "shared" options was given to ./Configure or ./config.
  2231. Otherwise, they are inserted in libcrypto.a.
  2232. /usr/local/ssl/engines is the default directory for dynamic
  2233. engines, but that can be overriden at configure time through
  2234. the usual use of --prefix and/or --openssldir, and at run
  2235. time with the environment variable OPENSSL_ENGINES.
  2236. [Geoff Thorpe and Richard Levitte]
  2237. *) Add Makefile.shared, a helper makefile to build shared
  2238. libraries. Addapt Makefile.org.
  2239. [Richard Levitte]
  2240. *) Add version info to Win32 DLLs.
  2241. [Peter 'Luna' Runestig" <peter@runestig.com>]
  2242. *) Add new 'medium level' PKCS#12 API. Certificates and keys
  2243. can be added using this API to created arbitrary PKCS#12
  2244. files while avoiding the low level API.
  2245. New options to PKCS12_create(), key or cert can be NULL and
  2246. will then be omitted from the output file. The encryption
  2247. algorithm NIDs can be set to -1 for no encryption, the mac
  2248. iteration count can be set to 0 to omit the mac.
  2249. Enhance pkcs12 utility by making the -nokeys and -nocerts
  2250. options work when creating a PKCS#12 file. New option -nomac
  2251. to omit the mac, NONE can be set for an encryption algorithm.
  2252. New code is modified to use the enhanced PKCS12_create()
  2253. instead of the low level API.
  2254. [Steve Henson]
  2255. *) Extend ASN1 encoder to support indefinite length constructed
  2256. encoding. This can output sequences tags and octet strings in
  2257. this form. Modify pk7_asn1.c to support indefinite length
  2258. encoding. This is experimental and needs additional code to
  2259. be useful, such as an ASN1 bio and some enhanced streaming
  2260. PKCS#7 code.
  2261. Extend template encode functionality so that tagging is passed
  2262. down to the template encoder.
  2263. [Steve Henson]
  2264. *) Let 'openssl req' fail if an argument to '-newkey' is not
  2265. recognized instead of using RSA as a default.
  2266. [Bodo Moeller]
  2267. *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
  2268. As these are not official, they are not included in "ALL";
  2269. the "ECCdraft" ciphersuite group alias can be used to select them.
  2270. [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
  2271. *) Add ECDH engine support.
  2272. [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
  2273. *) Add ECDH in new directory crypto/ecdh/.
  2274. [Douglas Stebila (Sun Microsystems Laboratories)]
  2275. *) Let BN_rand_range() abort with an error after 100 iterations
  2276. without success (which indicates a broken PRNG).
  2277. [Bodo Moeller]
  2278. *) Change BN_mod_sqrt() so that it verifies that the input value
  2279. is really the square of the return value. (Previously,
  2280. BN_mod_sqrt would show GIGO behaviour.)
  2281. [Bodo Moeller]
  2282. *) Add named elliptic curves over binary fields from X9.62, SECG,
  2283. and WAP/WTLS; add OIDs that were still missing.
  2284. [Sheueling Chang Shantz and Douglas Stebila
  2285. (Sun Microsystems Laboratories)]
  2286. *) Extend the EC library for elliptic curves over binary fields
  2287. (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
  2288. New EC_METHOD:
  2289. EC_GF2m_simple_method
  2290. New API functions:
  2291. EC_GROUP_new_curve_GF2m
  2292. EC_GROUP_set_curve_GF2m
  2293. EC_GROUP_get_curve_GF2m
  2294. EC_POINT_set_affine_coordinates_GF2m
  2295. EC_POINT_get_affine_coordinates_GF2m
  2296. EC_POINT_set_compressed_coordinates_GF2m
  2297. Point compression for binary fields is disabled by default for
  2298. patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
  2299. enable it).
  2300. As binary polynomials are represented as BIGNUMs, various members
  2301. of the EC_GROUP and EC_POINT data structures can be shared
  2302. between the implementations for prime fields and binary fields;
  2303. the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
  2304. are essentially identical to their ..._GFp counterparts.
  2305. (For simplicity, the '..._GFp' prefix has been dropped from
  2306. various internal method names.)
  2307. An internal 'field_div' method (similar to 'field_mul' and
  2308. 'field_sqr') has been added; this is used only for binary fields.
  2309. [Sheueling Chang Shantz and Douglas Stebila
  2310. (Sun Microsystems Laboratories)]
  2311. *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
  2312. through methods ('mul', 'precompute_mult').
  2313. The generic implementations (now internally called 'ec_wNAF_mul'
  2314. and 'ec_wNAF_precomputed_mult') remain the default if these
  2315. methods are undefined.
  2316. [Sheueling Chang Shantz and Douglas Stebila
  2317. (Sun Microsystems Laboratories)]
  2318. *) New function EC_GROUP_get_degree, which is defined through
  2319. EC_METHOD. For curves over prime fields, this returns the bit
  2320. length of the modulus.
  2321. [Sheueling Chang Shantz and Douglas Stebila
  2322. (Sun Microsystems Laboratories)]
  2323. *) New functions EC_GROUP_dup, EC_POINT_dup.
  2324. (These simply call ..._new and ..._copy).
  2325. [Sheueling Chang Shantz and Douglas Stebila
  2326. (Sun Microsystems Laboratories)]
  2327. *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
  2328. Polynomials are represented as BIGNUMs (where the sign bit is not
  2329. used) in the following functions [macros]:
  2330. BN_GF2m_add
  2331. BN_GF2m_sub [= BN_GF2m_add]
  2332. BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
  2333. BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
  2334. BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
  2335. BN_GF2m_mod_inv
  2336. BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
  2337. BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
  2338. BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
  2339. BN_GF2m_cmp [= BN_ucmp]
  2340. (Note that only the 'mod' functions are actually for fields GF(2^m).
  2341. BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
  2342. For some functions, an the irreducible polynomial defining a
  2343. field can be given as an 'unsigned int[]' with strictly
  2344. decreasing elements giving the indices of those bits that are set;
  2345. i.e., p[] represents the polynomial
  2346. f(t) = t^p[0] + t^p[1] + ... + t^p[k]
  2347. where
  2348. p[0] > p[1] > ... > p[k] = 0.
  2349. This applies to the following functions:
  2350. BN_GF2m_mod_arr
  2351. BN_GF2m_mod_mul_arr
  2352. BN_GF2m_mod_sqr_arr
  2353. BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
  2354. BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
  2355. BN_GF2m_mod_exp_arr
  2356. BN_GF2m_mod_sqrt_arr
  2357. BN_GF2m_mod_solve_quad_arr
  2358. BN_GF2m_poly2arr
  2359. BN_GF2m_arr2poly
  2360. Conversion can be performed by the following functions:
  2361. BN_GF2m_poly2arr
  2362. BN_GF2m_arr2poly
  2363. bntest.c has additional tests for binary polynomial arithmetic.
  2364. Two implementations for BN_GF2m_mod_div() are available.
  2365. The default algorithm simply uses BN_GF2m_mod_inv() and
  2366. BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
  2367. if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
  2368. copyright notice in crypto/bn/bn_gf2m.c before enabling it).
  2369. [Sheueling Chang Shantz and Douglas Stebila
  2370. (Sun Microsystems Laboratories)]
  2371. *) Add new error code 'ERR_R_DISABLED' that can be used when some
  2372. functionality is disabled at compile-time.
  2373. [Douglas Stebila <douglas.stebila@sun.com>]
  2374. *) Change default behaviour of 'openssl asn1parse' so that more
  2375. information is visible when viewing, e.g., a certificate:
  2376. Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
  2377. mode the content of non-printable OCTET STRINGs is output in a
  2378. style similar to INTEGERs, but with '[HEX DUMP]' prepended to
  2379. avoid the appearance of a printable string.
  2380. [Nils Larsch <nla@trustcenter.de>]
  2381. *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
  2382. functions
  2383. EC_GROUP_set_asn1_flag()
  2384. EC_GROUP_get_asn1_flag()
  2385. EC_GROUP_set_point_conversion_form()
  2386. EC_GROUP_get_point_conversion_form()
  2387. These control ASN1 encoding details:
  2388. - Curves (i.e., groups) are encoded explicitly unless asn1_flag
  2389. has been set to OPENSSL_EC_NAMED_CURVE.
  2390. - Points are encoded in uncompressed form by default; options for
  2391. asn1_for are as for point2oct, namely
  2392. POINT_CONVERSION_COMPRESSED
  2393. POINT_CONVERSION_UNCOMPRESSED
  2394. POINT_CONVERSION_HYBRID
  2395. Also add 'seed' and 'seed_len' members to EC_GROUP with access
  2396. functions
  2397. EC_GROUP_set_seed()
  2398. EC_GROUP_get0_seed()
  2399. EC_GROUP_get_seed_len()
  2400. This is used only for ASN1 purposes (so far).
  2401. [Nils Larsch <nla@trustcenter.de>]
  2402. *) Add 'field_type' member to EC_METHOD, which holds the NID
  2403. of the appropriate field type OID. The new function
  2404. EC_METHOD_get_field_type() returns this value.
  2405. [Nils Larsch <nla@trustcenter.de>]
  2406. *) Add functions
  2407. EC_POINT_point2bn()
  2408. EC_POINT_bn2point()
  2409. EC_POINT_point2hex()
  2410. EC_POINT_hex2point()
  2411. providing useful interfaces to EC_POINT_point2oct() and
  2412. EC_POINT_oct2point().
  2413. [Nils Larsch <nla@trustcenter.de>]
  2414. *) Change internals of the EC library so that the functions
  2415. EC_GROUP_set_generator()
  2416. EC_GROUP_get_generator()
  2417. EC_GROUP_get_order()
  2418. EC_GROUP_get_cofactor()
  2419. are implemented directly in crypto/ec/ec_lib.c and not dispatched
  2420. to methods, which would lead to unnecessary code duplication when
  2421. adding different types of curves.
  2422. [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
  2423. *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
  2424. arithmetic, and such that modified wNAFs are generated
  2425. (which avoid length expansion in many cases).
  2426. [Bodo Moeller]
  2427. *) Add a function EC_GROUP_check_discriminant() (defined via
  2428. EC_METHOD) that verifies that the curve discriminant is non-zero.
  2429. Add a function EC_GROUP_check() that makes some sanity tests
  2430. on a EC_GROUP, its generator and order. This includes
  2431. EC_GROUP_check_discriminant().
  2432. [Nils Larsch <nla@trustcenter.de>]
  2433. *) Add ECDSA in new directory crypto/ecdsa/.
  2434. Add applications 'openssl ecparam' and 'openssl ecdsa'
  2435. (these are based on 'openssl dsaparam' and 'openssl dsa').
  2436. ECDSA support is also included in various other files across the
  2437. library. Most notably,
  2438. - 'openssl req' now has a '-newkey ecdsa:file' option;
  2439. - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
  2440. - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
  2441. d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
  2442. them suitable for ECDSA where domain parameters must be
  2443. extracted before the specific public key;
  2444. - ECDSA engine support has been added.
  2445. [Nils Larsch <nla@trustcenter.de>]
  2446. *) Include some named elliptic curves, and add OIDs from X9.62,
  2447. SECG, and WAP/WTLS. Each curve can be obtained from the new
  2448. function
  2449. EC_GROUP_new_by_curve_name(),
  2450. and the list of available named curves can be obtained with
  2451. EC_get_builtin_curves().
  2452. Also add a 'curve_name' member to EC_GROUP objects, which can be
  2453. accessed via
  2454. EC_GROUP_set_curve_name()
  2455. EC_GROUP_get_curve_name()
  2456. [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
  2457. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  2458. was actually never needed) and in BN_mul(). The removal in BN_mul()
  2459. required a small change in bn_mul_part_recursive() and the addition
  2460. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  2461. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  2462. bn_sub_words() and bn_add_words() except they take arrays with
  2463. differing sizes.
  2464. [Richard Levitte]
  2465. Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
  2466. *) Cleanse PEM buffers before freeing them since they may contain
  2467. sensitive data.
  2468. [Benjamin Bennett <ben@psc.edu>]
  2469. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  2470. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  2471. authentication-only ciphersuites.
  2472. [Bodo Moeller]
  2473. *) Since AES128 and AES256 share a single mask bit in the logic of
  2474. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  2475. kludge to work properly if AES128 is available and AES256 isn't.
  2476. [Victor Duchovni]
  2477. *) Expand security boundary to match 1.1.1 module.
  2478. [Steve Henson]
  2479. *) Remove redundant features: hash file source, editing of test vectors
  2480. modify fipsld to use external fips_premain.c signature.
  2481. [Steve Henson]
  2482. *) New perl script mkfipsscr.pl to create shell scripts or batch files to
  2483. run algorithm test programs.
  2484. [Steve Henson]
  2485. *) Make algorithm test programs more tolerant of whitespace.
  2486. [Steve Henson]
  2487. *) Have SSL/TLS server implementation tolerate "mismatched" record
  2488. protocol version while receiving ClientHello even if the
  2489. ClientHello is fragmented. (The server can't insist on the
  2490. particular protocol version it has chosen before the ServerHello
  2491. message has informed the client about his choice.)
  2492. [Bodo Moeller]
  2493. *) Load error codes if they are not already present instead of using a
  2494. static variable. This allows them to be cleanly unloaded and reloaded.
  2495. [Steve Henson]
  2496. Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
  2497. *) Introduce limits to prevent malicious keys being able to
  2498. cause a denial of service. (CVE-2006-2940)
  2499. [Steve Henson, Bodo Moeller]
  2500. *) Fix ASN.1 parsing of certain invalid structures that can result
  2501. in a denial of service. (CVE-2006-2937) [Steve Henson]
  2502. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  2503. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  2504. *) Fix SSL client code which could crash if connecting to a
  2505. malicious SSLv2 server. (CVE-2006-4343)
  2506. [Tavis Ormandy and Will Drewry, Google Security Team]
  2507. *) Change ciphersuite string processing so that an explicit
  2508. ciphersuite selects this one ciphersuite (so that "AES256-SHA"
  2509. will no longer include "AES128-SHA"), and any other similar
  2510. ciphersuite (same bitmap) from *other* protocol versions (so that
  2511. "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
  2512. SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
  2513. changes from 0.9.8b and 0.9.8d.
  2514. [Bodo Moeller]
  2515. Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
  2516. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  2517. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  2518. *) Change the Unix randomness entropy gathering to use poll() when
  2519. possible instead of select(), since the latter has some
  2520. undesirable limitations.
  2521. [Darryl Miles via Richard Levitte and Bodo Moeller]
  2522. *) Disable rogue ciphersuites:
  2523. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  2524. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  2525. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  2526. The latter two were purportedly from
  2527. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  2528. appear there.
  2529. Also deactive the remaining ciphersuites from
  2530. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  2531. unofficial, and the ID has long expired.
  2532. [Bodo Moeller]
  2533. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  2534. dual-core machines) and other potential thread-safety issues.
  2535. [Bodo Moeller]
  2536. Changes between 0.9.7i and 0.9.7j [04 May 2006]
  2537. *) Adapt fipsld and the build system to link against the validated FIPS
  2538. module in FIPS mode.
  2539. [Steve Henson]
  2540. *) Fixes for VC++ 2005 build under Windows.
  2541. [Steve Henson]
  2542. *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
  2543. from a Windows bash shell such as MSYS. It is autodetected from the
  2544. "config" script when run from a VC++ environment. Modify standard VC++
  2545. build to use fipscanister.o from the GNU make build.
  2546. [Steve Henson]
  2547. Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
  2548. *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
  2549. The value now differs depending on if you build for FIPS or not.
  2550. BEWARE! A program linked with a shared FIPSed libcrypto can't be
  2551. safely run with a non-FIPSed libcrypto, as it may crash because of
  2552. the difference induced by this change.
  2553. [Andy Polyakov]
  2554. Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
  2555. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  2556. (part of SSL_OP_ALL). This option used to disable the
  2557. countermeasure against man-in-the-middle protocol-version
  2558. rollback in the SSL 2.0 server implementation, which is a bad
  2559. idea. (CVE-2005-2969)
  2560. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  2561. for Information Security, National Institute of Advanced Industrial
  2562. Science and Technology [AIST], Japan)]
  2563. *) Minimal support for X9.31 signatures and PSS padding modes. This is
  2564. mainly for FIPS compliance and not fully integrated at this stage.
  2565. [Steve Henson]
  2566. *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
  2567. the exponentiation using a fixed-length exponent. (Otherwise,
  2568. the information leaked through timing could expose the secret key
  2569. after many signatures; cf. Bleichenbacher's attack on DSA with
  2570. biased k.)
  2571. [Bodo Moeller]
  2572. *) Make a new fixed-window mod_exp implementation the default for
  2573. RSA, DSA, and DH private-key operations so that the sequence of
  2574. squares and multiplies and the memory access pattern are
  2575. independent of the particular secret key. This will mitigate
  2576. cache-timing and potential related attacks.
  2577. BN_mod_exp_mont_consttime() is the new exponentiation implementation,
  2578. and this is automatically used by BN_mod_exp_mont() if the new flag
  2579. BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
  2580. will use this BN flag for private exponents unless the flag
  2581. RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
  2582. DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
  2583. [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
  2584. *) Change the client implementation for SSLv23_method() and
  2585. SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
  2586. Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
  2587. (Previously, the SSL 2.0 backwards compatible Client Hello
  2588. message format would be used even with SSL_OP_NO_SSLv2.)
  2589. [Bodo Moeller]
  2590. *) Add support for smime-type MIME parameter in S/MIME messages which some
  2591. clients need.
  2592. [Steve Henson]
  2593. *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
  2594. a threadsafe manner. Modify rsa code to use new function and add calls
  2595. to dsa and dh code (which had race conditions before).
  2596. [Steve Henson]
  2597. *) Include the fixed error library code in the C error file definitions
  2598. instead of fixing them up at runtime. This keeps the error code
  2599. structures constant.
  2600. [Steve Henson]
  2601. Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
  2602. [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
  2603. OpenSSL 0.9.8.]
  2604. *) Fixes for newer kerberos headers. NB: the casts are needed because
  2605. the 'length' field is signed on one version and unsigned on another
  2606. with no (?) obvious way to tell the difference, without these VC++
  2607. complains. Also the "definition" of FAR (blank) is no longer included
  2608. nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
  2609. some needed definitions.
  2610. [Steve Henson]
  2611. *) Undo Cygwin change.
  2612. [Ulf Möller]
  2613. *) Added support for proxy certificates according to RFC 3820.
  2614. Because they may be a security thread to unaware applications,
  2615. they must be explicitely allowed in run-time. See
  2616. docs/HOWTO/proxy_certificates.txt for further information.
  2617. [Richard Levitte]
  2618. Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
  2619. *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
  2620. server and client random values. Previously
  2621. (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
  2622. less random data when sizeof(time_t) > 4 (some 64 bit platforms).
  2623. This change has negligible security impact because:
  2624. 1. Server and client random values still have 24 bytes of pseudo random
  2625. data.
  2626. 2. Server and client random values are sent in the clear in the initial
  2627. handshake.
  2628. 3. The master secret is derived using the premaster secret (48 bytes in
  2629. size for static RSA ciphersuites) as well as client server and random
  2630. values.
  2631. The OpenSSL team would like to thank the UK NISCC for bringing this issue
  2632. to our attention.
  2633. [Stephen Henson, reported by UK NISCC]
  2634. *) Use Windows randomness collection on Cygwin.
  2635. [Ulf Möller]
  2636. *) Fix hang in EGD/PRNGD query when communication socket is closed
  2637. prematurely by EGD/PRNGD.
  2638. [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
  2639. *) Prompt for pass phrases when appropriate for PKCS12 input format.
  2640. [Steve Henson]
  2641. *) Back-port of selected performance improvements from development
  2642. branch, as well as improved support for PowerPC platforms.
  2643. [Andy Polyakov]
  2644. *) Add lots of checks for memory allocation failure, error codes to indicate
  2645. failure and freeing up memory if a failure occurs.
  2646. [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
  2647. *) Add new -passin argument to dgst.
  2648. [Steve Henson]
  2649. *) Perform some character comparisons of different types in X509_NAME_cmp:
  2650. this is needed for some certificates that reencode DNs into UTF8Strings
  2651. (in violation of RFC3280) and can't or wont issue name rollover
  2652. certificates.
  2653. [Steve Henson]
  2654. *) Make an explicit check during certificate validation to see that
  2655. the CA setting in each certificate on the chain is correct. As a
  2656. side effect always do the following basic checks on extensions,
  2657. not just when there's an associated purpose to the check:
  2658. - if there is an unhandled critical extension (unless the user
  2659. has chosen to ignore this fault)
  2660. - if the path length has been exceeded (if one is set at all)
  2661. - that certain extensions fit the associated purpose (if one has
  2662. been given)
  2663. [Richard Levitte]
  2664. Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
  2665. *) Avoid a race condition when CRLs are checked in a multi threaded
  2666. environment. This would happen due to the reordering of the revoked
  2667. entries during signature checking and serial number lookup. Now the
  2668. encoding is cached and the serial number sort performed under a lock.
  2669. Add new STACK function sk_is_sorted().
  2670. [Steve Henson]
  2671. *) Add Delta CRL to the extension code.
  2672. [Steve Henson]
  2673. *) Various fixes to s3_pkt.c so alerts are sent properly.
  2674. [David Holmes <d.holmes@f5.com>]
  2675. *) Reduce the chances of duplicate issuer name and serial numbers (in
  2676. violation of RFC3280) using the OpenSSL certificate creation utilities.
  2677. This is done by creating a random 64 bit value for the initial serial
  2678. number when a serial number file is created or when a self signed
  2679. certificate is created using 'openssl req -x509'. The initial serial
  2680. number file is created using 'openssl x509 -next_serial' in CA.pl
  2681. rather than being initialized to 1.
  2682. [Steve Henson]
  2683. Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
  2684. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  2685. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  2686. [Joe Orton, Steve Henson]
  2687. *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
  2688. (CVE-2004-0112)
  2689. [Joe Orton, Steve Henson]
  2690. *) Make it possible to have multiple active certificates with the same
  2691. subject in the CA index file. This is done only if the keyword
  2692. 'unique_subject' is set to 'no' in the main CA section (default
  2693. if 'CA_default') of the configuration file. The value is saved
  2694. with the database itself in a separate index attribute file,
  2695. named like the index file with '.attr' appended to the name.
  2696. [Richard Levitte]
  2697. *) X509 verify fixes. Disable broken certificate workarounds when
  2698. X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
  2699. keyUsage extension present. Don't accept CRLs with unhandled critical
  2700. extensions: since verify currently doesn't process CRL extensions this
  2701. rejects a CRL with *any* critical extensions. Add new verify error codes
  2702. for these cases.
  2703. [Steve Henson]
  2704. *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
  2705. A clarification of RFC2560 will require the use of OCTET STRINGs and
  2706. some implementations cannot handle the current raw format. Since OpenSSL
  2707. copies and compares OCSP nonces as opaque blobs without any attempt at
  2708. parsing them this should not create any compatibility issues.
  2709. [Steve Henson]
  2710. *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
  2711. calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
  2712. this HMAC (and other) operations are several times slower than OpenSSL
  2713. < 0.9.7.
  2714. [Steve Henson]
  2715. *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
  2716. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  2717. *) Use the correct content when signing type "other".
  2718. [Steve Henson]
  2719. Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
  2720. *) Fix various bugs revealed by running the NISCC test suite:
  2721. Stop out of bounds reads in the ASN1 code when presented with
  2722. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  2723. Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
  2724. If verify callback ignores invalid public key errors don't try to check
  2725. certificate signature with the NULL public key.
  2726. [Steve Henson]
  2727. *) New -ignore_err option in ocsp application to stop the server
  2728. exiting on the first error in a request.
  2729. [Steve Henson]
  2730. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  2731. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  2732. specifications.
  2733. [Steve Henson]
  2734. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  2735. extra data after the compression methods not only for TLS 1.0
  2736. but also for SSL 3.0 (as required by the specification).
  2737. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  2738. *) Change X509_certificate_type() to mark the key as exported/exportable
  2739. when it's 512 *bits* long, not 512 bytes.
  2740. [Richard Levitte]
  2741. *) Change AES_cbc_encrypt() so it outputs exact multiple of
  2742. blocks during encryption.
  2743. [Richard Levitte]
  2744. *) Various fixes to base64 BIO and non blocking I/O. On write
  2745. flushes were not handled properly if the BIO retried. On read
  2746. data was not being buffered properly and had various logic bugs.
  2747. This also affects blocking I/O when the data being decoded is a
  2748. certain size.
  2749. [Steve Henson]
  2750. *) Various S/MIME bugfixes and compatibility changes:
  2751. output correct application/pkcs7 MIME type if
  2752. PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
  2753. Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
  2754. of files as .eml work). Correctly handle very long lines in MIME
  2755. parser.
  2756. [Steve Henson]
  2757. Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
  2758. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  2759. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  2760. a protocol version number mismatch like a decryption error
  2761. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  2762. [Bodo Moeller]
  2763. *) Turn on RSA blinding by default in the default implementation
  2764. to avoid a timing attack. Applications that don't want it can call
  2765. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  2766. They would be ill-advised to do so in most cases.
  2767. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  2768. *) Change RSA blinding code so that it works when the PRNG is not
  2769. seeded (in this case, the secret RSA exponent is abused as
  2770. an unpredictable seed -- if it is not unpredictable, there
  2771. is no point in blinding anyway). Make RSA blinding thread-safe
  2772. by remembering the creator's thread ID in rsa->blinding and
  2773. having all other threads use local one-time blinding factors
  2774. (this requires more computation than sharing rsa->blinding, but
  2775. avoids excessive locking; and if an RSA object is not shared
  2776. between threads, blinding will still be very fast).
  2777. [Bodo Moeller]
  2778. *) Fixed a typo bug that would cause ENGINE_set_default() to set an
  2779. ENGINE as defaults for all supported algorithms irrespective of
  2780. the 'flags' parameter. 'flags' is now honoured, so applications
  2781. should make sure they are passing it correctly.
  2782. [Geoff Thorpe]
  2783. *) Target "mingw" now allows native Windows code to be generated in
  2784. the Cygwin environment as well as with the MinGW compiler.
  2785. [Ulf Moeller]
  2786. Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
  2787. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  2788. via timing by performing a MAC computation even if incorrrect
  2789. block cipher padding has been found. This is a countermeasure
  2790. against active attacks where the attacker has to distinguish
  2791. between bad padding and a MAC verification error. (CVE-2003-0078)
  2792. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  2793. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  2794. Martin Vuagnoux (EPFL, Ilion)]
  2795. *) Make the no-err option work as intended. The intention with no-err
  2796. is not to have the whole error stack handling routines removed from
  2797. libcrypto, it's only intended to remove all the function name and
  2798. reason texts, thereby removing some of the footprint that may not
  2799. be interesting if those errors aren't displayed anyway.
  2800. NOTE: it's still possible for any application or module to have it's
  2801. own set of error texts inserted. The routines are there, just not
  2802. used by default when no-err is given.
  2803. [Richard Levitte]
  2804. *) Add support for FreeBSD on IA64.
  2805. [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
  2806. *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
  2807. Kerberos function mit_des_cbc_cksum(). Before this change,
  2808. the value returned by DES_cbc_cksum() was like the one from
  2809. mit_des_cbc_cksum(), except the bytes were swapped.
  2810. [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
  2811. *) Allow an application to disable the automatic SSL chain building.
  2812. Before this a rather primitive chain build was always performed in
  2813. ssl3_output_cert_chain(): an application had no way to send the
  2814. correct chain if the automatic operation produced an incorrect result.
  2815. Now the chain builder is disabled if either:
  2816. 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
  2817. 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
  2818. The reasoning behind this is that an application would not want the
  2819. auto chain building to take place if extra chain certificates are
  2820. present and it might also want a means of sending no additional
  2821. certificates (for example the chain has two certificates and the
  2822. root is omitted).
  2823. [Steve Henson]
  2824. *) Add the possibility to build without the ENGINE framework.
  2825. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  2826. *) Under Win32 gmtime() can return NULL: check return value in
  2827. OPENSSL_gmtime(). Add error code for case where gmtime() fails.
  2828. [Steve Henson]
  2829. *) DSA routines: under certain error conditions uninitialized BN objects
  2830. could be freed. Solution: make sure initialization is performed early
  2831. enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
  2832. Nils Larsch <nla@trustcenter.de> via PR#459)
  2833. [Lutz Jaenicke]
  2834. *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
  2835. checked on reconnect on the client side, therefore session resumption
  2836. could still fail with a "ssl session id is different" error. This
  2837. behaviour is masked when SSL_OP_ALL is used due to
  2838. SSL_OP_MICROSOFT_SESS_ID_BUG being set.
  2839. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  2840. followup to PR #377.
  2841. [Lutz Jaenicke]
  2842. *) IA-32 assembler support enhancements: unified ELF targets, support
  2843. for SCO/Caldera platforms, fix for Cygwin shared build.
  2844. [Andy Polyakov]
  2845. *) Add support for FreeBSD on sparc64. As a consequence, support for
  2846. FreeBSD on non-x86 processors is separate from x86 processors on
  2847. the config script, much like the NetBSD support.
  2848. [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
  2849. Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
  2850. [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
  2851. OpenSSL 0.9.7.]
  2852. *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
  2853. code (06) was taken as the first octet of the session ID and the last
  2854. octet was ignored consequently. As a result SSLv2 client side session
  2855. caching could not have worked due to the session ID mismatch between
  2856. client and server.
  2857. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  2858. PR #377.
  2859. [Lutz Jaenicke]
  2860. *) Change the declaration of needed Kerberos libraries to use EX_LIBS
  2861. instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
  2862. removed entirely.
  2863. [Richard Levitte]
  2864. *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
  2865. seems that in spite of existing for more than a year, many application
  2866. author have done nothing to provide the necessary callbacks, which
  2867. means that this particular engine will not work properly anywhere.
  2868. This is a very unfortunate situation which forces us, in the name
  2869. of usability, to give the hw_ncipher.c a static lock, which is part
  2870. of libcrypto.
  2871. NOTE: This is for the 0.9.7 series ONLY. This hack will never
  2872. appear in 0.9.8 or later. We EXPECT application authors to have
  2873. dealt properly with this when 0.9.8 is released (unless we actually
  2874. make such changes in the libcrypto locking code that changes will
  2875. have to be made anyway).
  2876. [Richard Levitte]
  2877. *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
  2878. octets have been read, EOF or an error occurs. Without this change
  2879. some truncated ASN1 structures will not produce an error.
  2880. [Steve Henson]
  2881. *) Disable Heimdal support, since it hasn't been fully implemented.
  2882. Still give the possibility to force the use of Heimdal, but with
  2883. warnings and a request that patches get sent to openssl-dev.
  2884. [Richard Levitte]
  2885. *) Add the VC-CE target, introduce the WINCE sysname, and add
  2886. INSTALL.WCE and appropriate conditionals to make it build.
  2887. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  2888. *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
  2889. cygssl-x.y.z.dll, where x, y and z are the major, minor and
  2890. edit numbers of the version.
  2891. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  2892. *) Introduce safe string copy and catenation functions
  2893. (BUF_strlcpy() and BUF_strlcat()).
  2894. [Ben Laurie (CHATS) and Richard Levitte]
  2895. *) Avoid using fixed-size buffers for one-line DNs.
  2896. [Ben Laurie (CHATS)]
  2897. *) Add BUF_MEM_grow_clean() to avoid information leakage when
  2898. resizing buffers containing secrets, and use where appropriate.
  2899. [Ben Laurie (CHATS)]
  2900. *) Avoid using fixed size buffers for configuration file location.
  2901. [Ben Laurie (CHATS)]
  2902. *) Avoid filename truncation for various CA files.
  2903. [Ben Laurie (CHATS)]
  2904. *) Use sizeof in preference to magic numbers.
  2905. [Ben Laurie (CHATS)]
  2906. *) Avoid filename truncation in cert requests.
  2907. [Ben Laurie (CHATS)]
  2908. *) Add assertions to check for (supposedly impossible) buffer
  2909. overflows.
  2910. [Ben Laurie (CHATS)]
  2911. *) Don't cache truncated DNS entries in the local cache (this could
  2912. potentially lead to a spoofing attack).
  2913. [Ben Laurie (CHATS)]
  2914. *) Fix various buffers to be large enough for hex/decimal
  2915. representations in a platform independent manner.
  2916. [Ben Laurie (CHATS)]
  2917. *) Add CRYPTO_realloc_clean() to avoid information leakage when
  2918. resizing buffers containing secrets, and use where appropriate.
  2919. [Ben Laurie (CHATS)]
  2920. *) Add BIO_indent() to avoid much slightly worrying code to do
  2921. indents.
  2922. [Ben Laurie (CHATS)]
  2923. *) Convert sprintf()/BIO_puts() to BIO_printf().
  2924. [Ben Laurie (CHATS)]
  2925. *) buffer_gets() could terminate with the buffer only half
  2926. full. Fixed.
  2927. [Ben Laurie (CHATS)]
  2928. *) Add assertions to prevent user-supplied crypto functions from
  2929. overflowing internal buffers by having large block sizes, etc.
  2930. [Ben Laurie (CHATS)]
  2931. *) New OPENSSL_assert() macro (similar to assert(), but enabled
  2932. unconditionally).
  2933. [Ben Laurie (CHATS)]
  2934. *) Eliminate unused copy of key in RC4.
  2935. [Ben Laurie (CHATS)]
  2936. *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
  2937. [Ben Laurie (CHATS)]
  2938. *) Fix off-by-one error in EGD path.
  2939. [Ben Laurie (CHATS)]
  2940. *) If RANDFILE path is too long, ignore instead of truncating.
  2941. [Ben Laurie (CHATS)]
  2942. *) Eliminate unused and incorrectly sized X.509 structure
  2943. CBCParameter.
  2944. [Ben Laurie (CHATS)]
  2945. *) Eliminate unused and dangerous function knumber().
  2946. [Ben Laurie (CHATS)]
  2947. *) Eliminate unused and dangerous structure, KSSL_ERR.
  2948. [Ben Laurie (CHATS)]
  2949. *) Protect against overlong session ID context length in an encoded
  2950. session object. Since these are local, this does not appear to be
  2951. exploitable.
  2952. [Ben Laurie (CHATS)]
  2953. *) Change from security patch (see 0.9.6e below) that did not affect
  2954. the 0.9.6 release series:
  2955. Remote buffer overflow in SSL3 protocol - an attacker could
  2956. supply an oversized master key in Kerberos-enabled versions.
  2957. (CVE-2002-0657)
  2958. [Ben Laurie (CHATS)]
  2959. *) Change the SSL kerb5 codes to match RFC 2712.
  2960. [Richard Levitte]
  2961. *) Make -nameopt work fully for req and add -reqopt switch.
  2962. [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
  2963. *) The "block size" for block ciphers in CFB and OFB mode should be 1.
  2964. [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
  2965. *) Make sure tests can be performed even if the corresponding algorithms
  2966. have been removed entirely. This was also the last step to make
  2967. OpenSSL compilable with DJGPP under all reasonable conditions.
  2968. [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
  2969. *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
  2970. to allow version independent disabling of normally unselected ciphers,
  2971. which may be activated as a side-effect of selecting a single cipher.
  2972. (E.g., cipher list string "RSA" enables ciphersuites that are left
  2973. out of "ALL" because they do not provide symmetric encryption.
  2974. "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
  2975. [Lutz Jaenicke, Bodo Moeller]
  2976. *) Add appropriate support for separate platform-dependent build
  2977. directories. The recommended way to make a platform-dependent
  2978. build directory is the following (tested on Linux), maybe with
  2979. some local tweaks:
  2980. # Place yourself outside of the OpenSSL source tree. In
  2981. # this example, the environment variable OPENSSL_SOURCE
  2982. # is assumed to contain the absolute OpenSSL source directory.
  2983. mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
  2984. cd objtree/"`uname -s`-`uname -r`-`uname -m`"
  2985. (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
  2986. mkdir -p `dirname $F`
  2987. ln -s $OPENSSL_SOURCE/$F $F
  2988. done
  2989. To be absolutely sure not to disturb the source tree, a "make clean"
  2990. is a good thing. If it isn't successfull, don't worry about it,
  2991. it probably means the source directory is very clean.
  2992. [Richard Levitte]
  2993. *) Make sure any ENGINE control commands make local copies of string
  2994. pointers passed to them whenever necessary. Otherwise it is possible
  2995. the caller may have overwritten (or deallocated) the original string
  2996. data when a later ENGINE operation tries to use the stored values.
  2997. [Götz Babin-Ebell <babinebell@trustcenter.de>]
  2998. *) Improve diagnostics in file reading and command-line digests.
  2999. [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
  3000. *) Add AES modes CFB and OFB to the object database. Correct an
  3001. error in AES-CFB decryption.
  3002. [Richard Levitte]
  3003. *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
  3004. allows existing EVP_CIPHER_CTX structures to be reused after
  3005. calling EVP_*Final(). This behaviour is used by encryption
  3006. BIOs and some applications. This has the side effect that
  3007. applications must explicitly clean up cipher contexts with
  3008. EVP_CIPHER_CTX_cleanup() or they will leak memory.
  3009. [Steve Henson]
  3010. *) Check the values of dna and dnb in bn_mul_recursive before calling
  3011. bn_mul_comba (a non zero value means the a or b arrays do not contain
  3012. n2 elements) and fallback to bn_mul_normal if either is not zero.
  3013. [Steve Henson]
  3014. *) Fix escaping of non-ASCII characters when using the -subj option
  3015. of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
  3016. [Lutz Jaenicke]
  3017. *) Make object definitions compliant to LDAP (RFC2256): SN is the short
  3018. form for "surname", serialNumber has no short form.
  3019. Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
  3020. therefore remove "mail" short name for "internet 7".
  3021. The OID for unique identifiers in X509 certificates is
  3022. x500UniqueIdentifier, not uniqueIdentifier.
  3023. Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
  3024. [Lutz Jaenicke]
  3025. *) Add an "init" command to the ENGINE config module and auto initialize
  3026. ENGINEs. Without any "init" command the ENGINE will be initialized
  3027. after all ctrl commands have been executed on it. If init=1 the
  3028. ENGINE is initailized at that point (ctrls before that point are run
  3029. on the uninitialized ENGINE and after on the initialized one). If
  3030. init=0 then the ENGINE will not be iniatialized at all.
  3031. [Steve Henson]
  3032. *) Fix the 'app_verify_callback' interface so that the user-defined
  3033. argument is actually passed to the callback: In the
  3034. SSL_CTX_set_cert_verify_callback() prototype, the callback
  3035. declaration has been changed from
  3036. int (*cb)()
  3037. into
  3038. int (*cb)(X509_STORE_CTX *,void *);
  3039. in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
  3040. i=s->ctx->app_verify_callback(&ctx)
  3041. has been changed into
  3042. i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
  3043. To update applications using SSL_CTX_set_cert_verify_callback(),
  3044. a dummy argument can be added to their callback functions.
  3045. [D. K. Smetters <smetters@parc.xerox.com>]
  3046. *) Added the '4758cca' ENGINE to support IBM 4758 cards.
  3047. [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
  3048. *) Add and OPENSSL_LOAD_CONF define which will cause
  3049. OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
  3050. This allows older applications to transparently support certain
  3051. OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
  3052. Two new functions OPENSSL_add_all_algorithms_noconf() which will never
  3053. load the config file and OPENSSL_add_all_algorithms_conf() which will
  3054. always load it have also been added.
  3055. [Steve Henson]
  3056. *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
  3057. Adjust NIDs and EVP layer.
  3058. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  3059. *) Config modules support in openssl utility.
  3060. Most commands now load modules from the config file,
  3061. though in a few (such as version) this isn't done
  3062. because it couldn't be used for anything.
  3063. In the case of ca and req the config file used is
  3064. the same as the utility itself: that is the -config
  3065. command line option can be used to specify an
  3066. alternative file.
  3067. [Steve Henson]
  3068. *) Move default behaviour from OPENSSL_config(). If appname is NULL
  3069. use "openssl_conf" if filename is NULL use default openssl config file.
  3070. [Steve Henson]
  3071. *) Add an argument to OPENSSL_config() to allow the use of an alternative
  3072. config section name. Add a new flag to tolerate a missing config file
  3073. and move code to CONF_modules_load_file().
  3074. [Steve Henson]
  3075. *) Support for crypto accelerator cards from Accelerated Encryption
  3076. Processing, www.aep.ie. (Use engine 'aep')
  3077. The support was copied from 0.9.6c [engine] and adapted/corrected
  3078. to work with the new engine framework.
  3079. [AEP Inc. and Richard Levitte]
  3080. *) Support for SureWare crypto accelerator cards from Baltimore
  3081. Technologies. (Use engine 'sureware')
  3082. The support was copied from 0.9.6c [engine] and adapted
  3083. to work with the new engine framework.
  3084. [Richard Levitte]
  3085. *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
  3086. make the newer ENGINE framework commands for the CHIL engine work.
  3087. [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
  3088. *) Make it possible to produce shared libraries on ReliantUNIX.
  3089. [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
  3090. *) Add the configuration target debug-linux-ppro.
  3091. Make 'openssl rsa' use the general key loading routines
  3092. implemented in apps.c, and make those routines able to
  3093. handle the key format FORMAT_NETSCAPE and the variant
  3094. FORMAT_IISSGC.
  3095. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  3096. *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  3097. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  3098. *) Add -keyform to rsautl, and document -engine.
  3099. [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
  3100. *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
  3101. BIO_R_NO_SUCH_FILE error code rather than the generic
  3102. ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
  3103. [Ben Laurie]
  3104. *) Add new functions
  3105. ERR_peek_last_error
  3106. ERR_peek_last_error_line
  3107. ERR_peek_last_error_line_data.
  3108. These are similar to
  3109. ERR_peek_error
  3110. ERR_peek_error_line
  3111. ERR_peek_error_line_data,
  3112. but report on the latest error recorded rather than the first one
  3113. still in the error queue.
  3114. [Ben Laurie, Bodo Moeller]
  3115. *) default_algorithms option in ENGINE config module. This allows things
  3116. like:
  3117. default_algorithms = ALL
  3118. default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
  3119. [Steve Henson]
  3120. *) Prelminary ENGINE config module.
  3121. [Steve Henson]
  3122. *) New experimental application configuration code.
  3123. [Steve Henson]
  3124. *) Change the AES code to follow the same name structure as all other
  3125. symmetric ciphers, and behave the same way. Move everything to
  3126. the directory crypto/aes, thereby obsoleting crypto/rijndael.
  3127. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  3128. *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
  3129. [Ben Laurie and Theo de Raadt]
  3130. *) Add option to output public keys in req command.
  3131. [Massimiliano Pala madwolf@openca.org]
  3132. *) Use wNAFs in EC_POINTs_mul() for improved efficiency
  3133. (up to about 10% better than before for P-192 and P-224).
  3134. [Bodo Moeller]
  3135. *) New functions/macros
  3136. SSL_CTX_set_msg_callback(ctx, cb)
  3137. SSL_CTX_set_msg_callback_arg(ctx, arg)
  3138. SSL_set_msg_callback(ssl, cb)
  3139. SSL_set_msg_callback_arg(ssl, arg)
  3140. to request calling a callback function
  3141. void cb(int write_p, int version, int content_type,
  3142. const void *buf, size_t len, SSL *ssl, void *arg)
  3143. whenever a protocol message has been completely received
  3144. (write_p == 0) or sent (write_p == 1). Here 'version' is the
  3145. protocol version according to which the SSL library interprets
  3146. the current protocol message (SSL2_VERSION, SSL3_VERSION, or
  3147. TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
  3148. the content type as defined in the SSL 3.0/TLS 1.0 protocol
  3149. specification (change_cipher_spec(20), alert(21), handshake(22)).
  3150. 'buf' and 'len' point to the actual message, 'ssl' to the
  3151. SSL object, and 'arg' is the application-defined value set by
  3152. SSL[_CTX]_set_msg_callback_arg().
  3153. 'openssl s_client' and 'openssl s_server' have new '-msg' options
  3154. to enable a callback that displays all protocol messages.
  3155. [Bodo Moeller]
  3156. *) Change the shared library support so shared libraries are built as
  3157. soon as the corresponding static library is finished, and thereby get
  3158. openssl and the test programs linked against the shared library.
  3159. This still only happens when the keyword "shard" has been given to
  3160. the configuration scripts.
  3161. NOTE: shared library support is still an experimental thing, and
  3162. backward binary compatibility is still not guaranteed.
  3163. ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
  3164. *) Add support for Subject Information Access extension.
  3165. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  3166. *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
  3167. additional bytes when new memory had to be allocated, not just
  3168. when reusing an existing buffer.
  3169. [Bodo Moeller]
  3170. *) New command line and configuration option 'utf8' for the req command.
  3171. This allows field values to be specified as UTF8 strings.
  3172. [Steve Henson]
  3173. *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
  3174. runs for the former and machine-readable output for the latter.
  3175. [Ben Laurie]
  3176. *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
  3177. of the e-mail address in the DN (i.e., it will go into a certificate
  3178. extension only). The new configuration file option 'email_in_dn = no'
  3179. has the same effect.
  3180. [Massimiliano Pala madwolf@openca.org]
  3181. *) Change all functions with names starting with des_ to be starting
  3182. with DES_ instead. Add wrappers that are compatible with libdes,
  3183. but are named _ossl_old_des_*. Finally, add macros that map the
  3184. des_* symbols to the corresponding _ossl_old_des_* if libdes
  3185. compatibility is desired. If OpenSSL 0.9.6c compatibility is
  3186. desired, the des_* symbols will be mapped to DES_*, with one
  3187. exception.
  3188. Since we provide two compatibility mappings, the user needs to
  3189. define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
  3190. compatibility is desired. The default (i.e., when that macro
  3191. isn't defined) is OpenSSL 0.9.6c compatibility.
  3192. There are also macros that enable and disable the support of old
  3193. des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
  3194. and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
  3195. are defined, the default will apply: to support the old des routines.
  3196. In either case, one must include openssl/des.h to get the correct
  3197. definitions. Do not try to just include openssl/des_old.h, that
  3198. won't work.
  3199. NOTE: This is a major break of an old API into a new one. Software
  3200. authors are encouraged to switch to the DES_ style functions. Some
  3201. time in the future, des_old.h and the libdes compatibility functions
  3202. will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
  3203. default), and then completely removed.
  3204. [Richard Levitte]
  3205. *) Test for certificates which contain unsupported critical extensions.
  3206. If such a certificate is found during a verify operation it is
  3207. rejected by default: this behaviour can be overridden by either
  3208. handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
  3209. by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
  3210. X509_supported_extension() has also been added which returns 1 if a
  3211. particular extension is supported.
  3212. [Steve Henson]
  3213. *) Modify the behaviour of EVP cipher functions in similar way to digests
  3214. to retain compatibility with existing code.
  3215. [Steve Henson]
  3216. *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
  3217. compatibility with existing code. In particular the 'ctx' parameter does
  3218. not have to be to be initialized before the call to EVP_DigestInit() and
  3219. it is tidied up after a call to EVP_DigestFinal(). New function
  3220. EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
  3221. EVP_MD_CTX_copy() changed to not require the destination to be
  3222. initialized valid and new function EVP_MD_CTX_copy_ex() added which
  3223. requires the destination to be valid.
  3224. Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
  3225. EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
  3226. [Steve Henson]
  3227. *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
  3228. so that complete 'Handshake' protocol structures are kept in memory
  3229. instead of overwriting 'msg_type' and 'length' with 'body' data.
  3230. [Bodo Moeller]
  3231. *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
  3232. [Massimo Santin via Richard Levitte]
  3233. *) Major restructuring to the underlying ENGINE code. This includes
  3234. reduction of linker bloat, separation of pure "ENGINE" manipulation
  3235. (initialisation, etc) from functionality dealing with implementations
  3236. of specific crypto iterfaces. This change also introduces integrated
  3237. support for symmetric ciphers and digest implementations - so ENGINEs
  3238. can now accelerate these by providing EVP_CIPHER and EVP_MD
  3239. implementations of their own. This is detailed in crypto/engine/README
  3240. as it couldn't be adequately described here. However, there are a few
  3241. API changes worth noting - some RSA, DSA, DH, and RAND functions that
  3242. were changed in the original introduction of ENGINE code have now
  3243. reverted back - the hooking from this code to ENGINE is now a good
  3244. deal more passive and at run-time, operations deal directly with
  3245. RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
  3246. dereferencing through an ENGINE pointer any more. Also, the ENGINE
  3247. functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
  3248. they were not being used by the framework as there is no concept of a
  3249. BIGNUM_METHOD and they could not be generalised to the new
  3250. 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
  3251. ENGINE_cpy() has been removed as it cannot be consistently defined in
  3252. the new code.
  3253. [Geoff Thorpe]
  3254. *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
  3255. [Steve Henson]
  3256. *) Change mkdef.pl to sort symbols that get the same entry number,
  3257. and make sure the automatically generated functions ERR_load_*
  3258. become part of libeay.num as well.
  3259. [Richard Levitte]
  3260. *) New function SSL_renegotiate_pending(). This returns true once
  3261. renegotiation has been requested (either SSL_renegotiate() call
  3262. or HelloRequest/ClientHello receveived from the peer) and becomes
  3263. false once a handshake has been completed.
  3264. (For servers, SSL_renegotiate() followed by SSL_do_handshake()
  3265. sends a HelloRequest, but does not ensure that a handshake takes
  3266. place. SSL_renegotiate_pending() is useful for checking if the
  3267. client has followed the request.)
  3268. [Bodo Moeller]
  3269. *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
  3270. By default, clients may request session resumption even during
  3271. renegotiation (if session ID contexts permit); with this option,
  3272. session resumption is possible only in the first handshake.
  3273. SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
  3274. more bits available for options that should not be part of
  3275. SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
  3276. [Bodo Moeller]
  3277. *) Add some demos for certificate and certificate request creation.
  3278. [Steve Henson]
  3279. *) Make maximum certificate chain size accepted from the peer application
  3280. settable (SSL*_get/set_max_cert_list()), as proposed by
  3281. "Douglas E. Engert" <deengert@anl.gov>.
  3282. [Lutz Jaenicke]
  3283. *) Add support for shared libraries for Unixware-7
  3284. (Boyd Lynn Gerber <gerberb@zenez.com>).
  3285. [Lutz Jaenicke]
  3286. *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
  3287. be done prior to destruction. Use this to unload error strings from
  3288. ENGINEs that load their own error strings. NB: This adds two new API
  3289. functions to "get" and "set" this destroy handler in an ENGINE.
  3290. [Geoff Thorpe]
  3291. *) Alter all existing ENGINE implementations (except "openssl" and
  3292. "openbsd") to dynamically instantiate their own error strings. This
  3293. makes them more flexible to be built both as statically-linked ENGINEs
  3294. and self-contained shared-libraries loadable via the "dynamic" ENGINE.
  3295. Also, add stub code to each that makes building them as self-contained
  3296. shared-libraries easier (see README.ENGINE).
  3297. [Geoff Thorpe]
  3298. *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
  3299. implementations into applications that are completely implemented in
  3300. self-contained shared-libraries. The "dynamic" ENGINE exposes control
  3301. commands that can be used to configure what shared-library to load and
  3302. to control aspects of the way it is handled. Also, made an update to
  3303. the README.ENGINE file that brings its information up-to-date and
  3304. provides some information and instructions on the "dynamic" ENGINE
  3305. (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
  3306. [Geoff Thorpe]
  3307. *) Make it possible to unload ranges of ERR strings with a new
  3308. "ERR_unload_strings" function.
  3309. [Geoff Thorpe]
  3310. *) Add a copy() function to EVP_MD.
  3311. [Ben Laurie]
  3312. *) Make EVP_MD routines take a context pointer instead of just the
  3313. md_data void pointer.
  3314. [Ben Laurie]
  3315. *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
  3316. that the digest can only process a single chunk of data
  3317. (typically because it is provided by a piece of
  3318. hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
  3319. is only going to provide a single chunk of data, and hence the
  3320. framework needn't accumulate the data for oneshot drivers.
  3321. [Ben Laurie]
  3322. *) As with "ERR", make it possible to replace the underlying "ex_data"
  3323. functions. This change also alters the storage and management of global
  3324. ex_data state - it's now all inside ex_data.c and all "class" code (eg.
  3325. RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
  3326. index counters. The API functions that use this state have been changed
  3327. to take a "class_index" rather than pointers to the class's local STACK
  3328. and counter, and there is now an API function to dynamically create new
  3329. classes. This centralisation allows us to (a) plug a lot of the
  3330. thread-safety problems that existed, and (b) makes it possible to clean
  3331. up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
  3332. such data would previously have always leaked in application code and
  3333. workarounds were in place to make the memory debugging turn a blind eye
  3334. to it. Application code that doesn't use this new function will still
  3335. leak as before, but their memory debugging output will announce it now
  3336. rather than letting it slide.
  3337. Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
  3338. induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
  3339. has a return value to indicate success or failure.
  3340. [Geoff Thorpe]
  3341. *) Make it possible to replace the underlying "ERR" functions such that the
  3342. global state (2 LHASH tables and 2 locks) is only used by the "default"
  3343. implementation. This change also adds two functions to "get" and "set"
  3344. the implementation prior to it being automatically set the first time
  3345. any other ERR function takes place. Ie. an application can call "get",
  3346. pass the return value to a module it has just loaded, and that module
  3347. can call its own "set" function using that value. This means the
  3348. module's "ERR" operations will use (and modify) the error state in the
  3349. application and not in its own statically linked copy of OpenSSL code.
  3350. [Geoff Thorpe]
  3351. *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
  3352. reference counts. This performs normal REF_PRINT/REF_CHECK macros on
  3353. the operation, and provides a more encapsulated way for external code
  3354. (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
  3355. to use these functions rather than manually incrementing the counts.
  3356. Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
  3357. [Geoff Thorpe]
  3358. *) Add EVP test program.
  3359. [Ben Laurie]
  3360. *) Add symmetric cipher support to ENGINE. Expect the API to change!
  3361. [Ben Laurie]
  3362. *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
  3363. X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
  3364. X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
  3365. These allow a CRL to be built without having to access X509_CRL fields
  3366. directly. Modify 'ca' application to use new functions.
  3367. [Steve Henson]
  3368. *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
  3369. bug workarounds. Rollback attack detection is a security feature.
  3370. The problem will only arise on OpenSSL servers when TLSv1 is not
  3371. available (sslv3_server_method() or SSL_OP_NO_TLSv1).
  3372. Software authors not wanting to support TLSv1 will have special reasons
  3373. for their choice and can explicitly enable this option.
  3374. [Bodo Moeller, Lutz Jaenicke]
  3375. *) Rationalise EVP so it can be extended: don't include a union of
  3376. cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
  3377. (similar to those existing for EVP_CIPHER_CTX).
  3378. Usage example:
  3379. EVP_MD_CTX md;
  3380. EVP_MD_CTX_init(&md); /* new function call */
  3381. EVP_DigestInit(&md, EVP_sha1());
  3382. EVP_DigestUpdate(&md, in, len);
  3383. EVP_DigestFinal(&md, out, NULL);
  3384. EVP_MD_CTX_cleanup(&md); /* new function call */
  3385. [Ben Laurie]
  3386. *) Make DES key schedule conform to the usual scheme, as well as
  3387. correcting its structure. This means that calls to DES functions
  3388. now have to pass a pointer to a des_key_schedule instead of a
  3389. plain des_key_schedule (which was actually always a pointer
  3390. anyway): E.g.,
  3391. des_key_schedule ks;
  3392. des_set_key_checked(..., &ks);
  3393. des_ncbc_encrypt(..., &ks, ...);
  3394. (Note that a later change renames 'des_...' into 'DES_...'.)
  3395. [Ben Laurie]
  3396. *) Initial reduction of linker bloat: the use of some functions, such as
  3397. PEM causes large amounts of unused functions to be linked in due to
  3398. poor organisation. For example pem_all.c contains every PEM function
  3399. which has a knock on effect of linking in large amounts of (unused)
  3400. ASN1 code. Grouping together similar functions and splitting unrelated
  3401. functions prevents this.
  3402. [Steve Henson]
  3403. *) Cleanup of EVP macros.
  3404. [Ben Laurie]
  3405. *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
  3406. correct _ecb suffix.
  3407. [Ben Laurie]
  3408. *) Add initial OCSP responder support to ocsp application. The
  3409. revocation information is handled using the text based index
  3410. use by the ca application. The responder can either handle
  3411. requests generated internally, supplied in files (for example
  3412. via a CGI script) or using an internal minimal server.
  3413. [Steve Henson]
  3414. *) Add configuration choices to get zlib compression for TLS.
  3415. [Richard Levitte]
  3416. *) Changes to Kerberos SSL for RFC 2712 compliance:
  3417. 1. Implemented real KerberosWrapper, instead of just using
  3418. KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
  3419. 2. Implemented optional authenticator field of KerberosWrapper.
  3420. Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
  3421. and authenticator structs; see crypto/krb5/.
  3422. Generalized Kerberos calls to support multiple Kerberos libraries.
  3423. [Vern Staats <staatsvr@asc.hpc.mil>,
  3424. Jeffrey Altman <jaltman@columbia.edu>
  3425. via Richard Levitte]
  3426. *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
  3427. already does with RSA. testdsa.h now has 'priv_key/pub_key'
  3428. values for each of the key sizes rather than having just
  3429. parameters (and 'speed' generating keys each time).
  3430. [Geoff Thorpe]
  3431. *) Speed up EVP routines.
  3432. Before:
  3433. encrypt
  3434. type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
  3435. des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
  3436. des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
  3437. des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
  3438. decrypt
  3439. des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
  3440. des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
  3441. des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
  3442. After:
  3443. encrypt
  3444. des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
  3445. decrypt
  3446. des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
  3447. [Ben Laurie]
  3448. *) Added the OS2-EMX target.
  3449. ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
  3450. *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
  3451. to support NCONF routines in extension code. New function CONF_set_nconf()
  3452. to allow functions which take an NCONF to also handle the old LHASH
  3453. structure: this means that the old CONF compatible routines can be
  3454. retained (in particular wrt extensions) without having to duplicate the
  3455. code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
  3456. [Steve Henson]
  3457. *) Enhance the general user interface with mechanisms for inner control
  3458. and with possibilities to have yes/no kind of prompts.
  3459. [Richard Levitte]
  3460. *) Change all calls to low level digest routines in the library and
  3461. applications to use EVP. Add missing calls to HMAC_cleanup() and
  3462. don't assume HMAC_CTX can be copied using memcpy().
  3463. [Verdon Walker <VWalker@novell.com>, Steve Henson]
  3464. *) Add the possibility to control engines through control names but with
  3465. arbitrary arguments instead of just a string.
  3466. Change the key loaders to take a UI_METHOD instead of a callback
  3467. function pointer. NOTE: this breaks binary compatibility with earlier
  3468. versions of OpenSSL [engine].
  3469. Adapt the nCipher code for these new conditions and add a card insertion
  3470. callback.
  3471. [Richard Levitte]
  3472. *) Enhance the general user interface with mechanisms to better support
  3473. dialog box interfaces, application-defined prompts, the possibility
  3474. to use defaults (for example default passwords from somewhere else)
  3475. and interrupts/cancellations.
  3476. [Richard Levitte]
  3477. *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
  3478. attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
  3479. [Steve Henson]
  3480. *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
  3481. tidy up some unnecessarily weird code in 'sk_new()').
  3482. [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
  3483. *) Change the key loading routines for ENGINEs to use the same kind
  3484. callback (pem_password_cb) as all other routines that need this
  3485. kind of callback.
  3486. [Richard Levitte]
  3487. *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
  3488. 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
  3489. than this minimum value is recommended.
  3490. [Lutz Jaenicke]
  3491. *) New random seeder for OpenVMS, using the system process statistics
  3492. that are easily reachable.
  3493. [Richard Levitte]
  3494. *) Windows apparently can't transparently handle global
  3495. variables defined in DLLs. Initialisations such as:
  3496. const ASN1_ITEM *it = &ASN1_INTEGER_it;
  3497. wont compile. This is used by the any applications that need to
  3498. declare their own ASN1 modules. This was fixed by adding the option
  3499. EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
  3500. needed for static libraries under Win32.
  3501. [Steve Henson]
  3502. *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
  3503. setting of purpose and trust fields. New X509_STORE trust and
  3504. purpose functions and tidy up setting in other SSL functions.
  3505. [Steve Henson]
  3506. *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
  3507. structure. These are inherited by X509_STORE_CTX when it is
  3508. initialised. This allows various defaults to be set in the
  3509. X509_STORE structure (such as flags for CRL checking and custom
  3510. purpose or trust settings) for functions which only use X509_STORE_CTX
  3511. internally such as S/MIME.
  3512. Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
  3513. trust settings if they are not set in X509_STORE. This allows X509_STORE
  3514. purposes and trust (in S/MIME for example) to override any set by default.
  3515. Add command line options for CRL checking to smime, s_client and s_server
  3516. applications.
  3517. [Steve Henson]
  3518. *) Initial CRL based revocation checking. If the CRL checking flag(s)
  3519. are set then the CRL is looked up in the X509_STORE structure and
  3520. its validity and signature checked, then if the certificate is found
  3521. in the CRL the verify fails with a revoked error.
  3522. Various new CRL related callbacks added to X509_STORE_CTX structure.
  3523. Command line options added to 'verify' application to support this.
  3524. This needs some additional work, such as being able to handle multiple
  3525. CRLs with different times, extension based lookup (rather than just
  3526. by subject name) and ultimately more complete V2 CRL extension
  3527. handling.
  3528. [Steve Henson]
  3529. *) Add a general user interface API (crypto/ui/). This is designed
  3530. to replace things like des_read_password and friends (backward
  3531. compatibility functions using this new API are provided).
  3532. The purpose is to remove prompting functions from the DES code
  3533. section as well as provide for prompting through dialog boxes in
  3534. a window system and the like.
  3535. [Richard Levitte]
  3536. *) Add "ex_data" support to ENGINE so implementations can add state at a
  3537. per-structure level rather than having to store it globally.
  3538. [Geoff]
  3539. *) Make it possible for ENGINE structures to be copied when retrieved by
  3540. ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
  3541. This causes the "original" ENGINE structure to act like a template,
  3542. analogous to the RSA vs. RSA_METHOD type of separation. Because of this
  3543. operational state can be localised to each ENGINE structure, despite the
  3544. fact they all share the same "methods". New ENGINE structures returned in
  3545. this case have no functional references and the return value is the single
  3546. structural reference. This matches the single structural reference returned
  3547. by ENGINE_by_id() normally, when it is incremented on the pre-existing
  3548. ENGINE structure.
  3549. [Geoff]
  3550. *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
  3551. needs to match any other type at all we need to manually clear the
  3552. tag cache.
  3553. [Steve Henson]
  3554. *) Changes to the "openssl engine" utility to include;
  3555. - verbosity levels ('-v', '-vv', and '-vvv') that provide information
  3556. about an ENGINE's available control commands.
  3557. - executing control commands from command line arguments using the
  3558. '-pre' and '-post' switches. '-post' is only used if '-t' is
  3559. specified and the ENGINE is successfully initialised. The syntax for
  3560. the individual commands are colon-separated, for example;
  3561. openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
  3562. [Geoff]
  3563. *) New dynamic control command support for ENGINEs. ENGINEs can now
  3564. declare their own commands (numbers), names (strings), descriptions,
  3565. and input types for run-time discovery by calling applications. A
  3566. subset of these commands are implicitly classed as "executable"
  3567. depending on their input type, and only these can be invoked through
  3568. the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
  3569. can be based on user input, config files, etc). The distinction is
  3570. that "executable" commands cannot return anything other than a boolean
  3571. result and can only support numeric or string input, whereas some
  3572. discoverable commands may only be for direct use through
  3573. ENGINE_ctrl(), eg. supporting the exchange of binary data, function
  3574. pointers, or other custom uses. The "executable" commands are to
  3575. support parameterisations of ENGINE behaviour that can be
  3576. unambiguously defined by ENGINEs and used consistently across any
  3577. OpenSSL-based application. Commands have been added to all the
  3578. existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
  3579. control over shared-library paths without source code alterations.
  3580. [Geoff]
  3581. *) Changed all ENGINE implementations to dynamically allocate their
  3582. ENGINEs rather than declaring them statically. Apart from this being
  3583. necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
  3584. this also allows the implementations to compile without using the
  3585. internal engine_int.h header.
  3586. [Geoff]
  3587. *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
  3588. 'const' value. Any code that should be able to modify a RAND_METHOD
  3589. should already have non-const pointers to it (ie. they should only
  3590. modify their own ones).
  3591. [Geoff]
  3592. *) Made a variety of little tweaks to the ENGINE code.
  3593. - "atalla" and "ubsec" string definitions were moved from header files
  3594. to C code. "nuron" string definitions were placed in variables
  3595. rather than hard-coded - allowing parameterisation of these values
  3596. later on via ctrl() commands.
  3597. - Removed unused "#if 0"'d code.
  3598. - Fixed engine list iteration code so it uses ENGINE_free() to release
  3599. structural references.
  3600. - Constified the RAND_METHOD element of ENGINE structures.
  3601. - Constified various get/set functions as appropriate and added
  3602. missing functions (including a catch-all ENGINE_cpy that duplicates
  3603. all ENGINE values onto a new ENGINE except reference counts/state).
  3604. - Removed NULL parameter checks in get/set functions. Setting a method
  3605. or function to NULL is a way of cancelling out a previously set
  3606. value. Passing a NULL ENGINE parameter is just plain stupid anyway
  3607. and doesn't justify the extra error symbols and code.
  3608. - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
  3609. flags from engine_int.h to engine.h.
  3610. - Changed prototypes for ENGINE handler functions (init(), finish(),
  3611. ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
  3612. [Geoff]
  3613. *) Implement binary inversion algorithm for BN_mod_inverse in addition
  3614. to the algorithm using long division. The binary algorithm can be
  3615. used only if the modulus is odd. On 32-bit systems, it is faster
  3616. only for relatively small moduli (roughly 20-30% for 128-bit moduli,
  3617. roughly 5-15% for 256-bit moduli), so we use it only for moduli
  3618. up to 450 bits. In 64-bit environments, the binary algorithm
  3619. appears to be advantageous for much longer moduli; here we use it
  3620. for moduli up to 2048 bits.
  3621. [Bodo Moeller]
  3622. *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
  3623. could not support the combine flag in choice fields.
  3624. [Steve Henson]
  3625. *) Add a 'copy_extensions' option to the 'ca' utility. This copies
  3626. extensions from a certificate request to the certificate.
  3627. [Steve Henson]
  3628. *) Allow multiple 'certopt' and 'nameopt' options to be separated
  3629. by commas. Add 'namopt' and 'certopt' options to the 'ca' config
  3630. file: this allows the display of the certificate about to be
  3631. signed to be customised, to allow certain fields to be included
  3632. or excluded and extension details. The old system didn't display
  3633. multicharacter strings properly, omitted fields not in the policy
  3634. and couldn't display additional details such as extensions.
  3635. [Steve Henson]
  3636. *) Function EC_POINTs_mul for multiple scalar multiplication
  3637. of an arbitrary number of elliptic curve points
  3638. \sum scalars[i]*points[i],
  3639. optionally including the generator defined for the EC_GROUP:
  3640. scalar*generator + \sum scalars[i]*points[i].
  3641. EC_POINT_mul is a simple wrapper function for the typical case
  3642. that the point list has just one item (besides the optional
  3643. generator).
  3644. [Bodo Moeller]
  3645. *) First EC_METHODs for curves over GF(p):
  3646. EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
  3647. operations and provides various method functions that can also
  3648. operate with faster implementations of modular arithmetic.
  3649. EC_GFp_mont_method() reuses most functions that are part of
  3650. EC_GFp_simple_method, but uses Montgomery arithmetic.
  3651. [Bodo Moeller; point addition and point doubling
  3652. implementation directly derived from source code provided by
  3653. Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
  3654. *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
  3655. crypto/ec/ec_lib.c):
  3656. Curves are EC_GROUP objects (with an optional group generator)
  3657. based on EC_METHODs that are built into the library.
  3658. Points are EC_POINT objects based on EC_GROUP objects.
  3659. Most of the framework would be able to handle curves over arbitrary
  3660. finite fields, but as there are no obvious types for fields other
  3661. than GF(p), some functions are limited to that for now.
  3662. [Bodo Moeller]
  3663. *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
  3664. that the file contains a complete HTTP response.
  3665. [Richard Levitte]
  3666. *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
  3667. change the def and num file printf format specifier from "%-40sXXX"
  3668. to "%-39s XXX". The latter will always guarantee a space after the
  3669. field while the former will cause them to run together if the field
  3670. is 40 of more characters long.
  3671. [Steve Henson]
  3672. *) Constify the cipher and digest 'method' functions and structures
  3673. and modify related functions to take constant EVP_MD and EVP_CIPHER
  3674. pointers.
  3675. [Steve Henson]
  3676. *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
  3677. in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
  3678. [Bodo Moeller]
  3679. *) Modify EVP_Digest*() routines so they now return values. Although the
  3680. internal software routines can never fail additional hardware versions
  3681. might.
  3682. [Steve Henson]
  3683. *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
  3684. Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
  3685. (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
  3686. ASN1 error codes
  3687. ERR_R_NESTED_ASN1_ERROR
  3688. ...
  3689. ERR_R_MISSING_ASN1_EOS
  3690. were 4 .. 9, conflicting with
  3691. ERR_LIB_RSA (= ERR_R_RSA_LIB)
  3692. ...
  3693. ERR_LIB_PEM (= ERR_R_PEM_LIB).
  3694. They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
  3695. Add new error code 'ERR_R_INTERNAL_ERROR'.
  3696. [Bodo Moeller]
  3697. *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
  3698. suffices.
  3699. [Bodo Moeller]
  3700. *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
  3701. sets the subject name for a new request or supersedes the
  3702. subject name in a given request. Formats that can be parsed are
  3703. 'CN=Some Name, OU=myOU, C=IT'
  3704. and
  3705. 'CN=Some Name/OU=myOU/C=IT'.
  3706. Add options '-batch' and '-verbose' to 'openssl req'.
  3707. [Massimiliano Pala <madwolf@hackmasters.net>]
  3708. *) Introduce the possibility to access global variables through
  3709. functions on platform were that's the best way to handle exporting
  3710. global variables in shared libraries. To enable this functionality,
  3711. one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
  3712. "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
  3713. is normally done by Configure or something similar).
  3714. To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
  3715. in the source file (foo.c) like this:
  3716. OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
  3717. OPENSSL_IMPLEMENT_GLOBAL(double,bar);
  3718. To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
  3719. and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
  3720. OPENSSL_DECLARE_GLOBAL(int,foo);
  3721. #define foo OPENSSL_GLOBAL_REF(foo)
  3722. OPENSSL_DECLARE_GLOBAL(double,bar);
  3723. #define bar OPENSSL_GLOBAL_REF(bar)
  3724. The #defines are very important, and therefore so is including the
  3725. header file everywhere where the defined globals are used.
  3726. The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
  3727. of ASN.1 items, but that structure is a bit different.
  3728. The largest change is in util/mkdef.pl which has been enhanced with
  3729. better and easier to understand logic to choose which symbols should
  3730. go into the Windows .def files as well as a number of fixes and code
  3731. cleanup (among others, algorithm keywords are now sorted
  3732. lexicographically to avoid constant rewrites).
  3733. [Richard Levitte]
  3734. *) In BN_div() keep a copy of the sign of 'num' before writing the
  3735. result to 'rm' because if rm==num the value will be overwritten
  3736. and produce the wrong result if 'num' is negative: this caused
  3737. problems with BN_mod() and BN_nnmod().
  3738. [Steve Henson]
  3739. *) Function OCSP_request_verify(). This checks the signature on an
  3740. OCSP request and verifies the signer certificate. The signer
  3741. certificate is just checked for a generic purpose and OCSP request
  3742. trust settings.
  3743. [Steve Henson]
  3744. *) Add OCSP_check_validity() function to check the validity of OCSP
  3745. responses. OCSP responses are prepared in real time and may only
  3746. be a few seconds old. Simply checking that the current time lies
  3747. between thisUpdate and nextUpdate max reject otherwise valid responses
  3748. caused by either OCSP responder or client clock inaccuracy. Instead
  3749. we allow thisUpdate and nextUpdate to fall within a certain period of
  3750. the current time. The age of the response can also optionally be
  3751. checked. Two new options -validity_period and -status_age added to
  3752. ocsp utility.
  3753. [Steve Henson]
  3754. *) If signature or public key algorithm is unrecognized print out its
  3755. OID rather that just UNKNOWN.
  3756. [Steve Henson]
  3757. *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
  3758. OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
  3759. ID to be generated from the issuer certificate alone which can then be
  3760. passed to OCSP_id_issuer_cmp().
  3761. [Steve Henson]
  3762. *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
  3763. ASN1 modules to export functions returning ASN1_ITEM pointers
  3764. instead of the ASN1_ITEM structures themselves. This adds several
  3765. new macros which allow the underlying ASN1 function/structure to
  3766. be accessed transparently. As a result code should not use ASN1_ITEM
  3767. references directly (such as &X509_it) but instead use the relevant
  3768. macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
  3769. use of the new ASN1 code on platforms where exporting structures
  3770. is problematical (for example in shared libraries) but exporting
  3771. functions returning pointers to structures is not.
  3772. [Steve Henson]
  3773. *) Add support for overriding the generation of SSL/TLS session IDs.
  3774. These callbacks can be registered either in an SSL_CTX or per SSL.
  3775. The purpose of this is to allow applications to control, if they wish,
  3776. the arbitrary values chosen for use as session IDs, particularly as it
  3777. can be useful for session caching in multiple-server environments. A
  3778. command-line switch for testing this (and any client code that wishes
  3779. to use such a feature) has been added to "s_server".
  3780. [Geoff Thorpe, Lutz Jaenicke]
  3781. *) Modify mkdef.pl to recognise and parse preprocessor conditionals
  3782. of the form '#if defined(...) || defined(...) || ...' and
  3783. '#if !defined(...) && !defined(...) && ...'. This also avoids
  3784. the growing number of special cases it was previously handling.
  3785. [Richard Levitte]
  3786. *) Make all configuration macros available for application by making
  3787. sure they are available in opensslconf.h, by giving them names starting
  3788. with "OPENSSL_" to avoid conflicts with other packages and by making
  3789. sure e_os2.h will cover all platform-specific cases together with
  3790. opensslconf.h.
  3791. Additionally, it is now possible to define configuration/platform-
  3792. specific names (called "system identities"). In the C code, these
  3793. are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
  3794. macro with the name beginning with "OPENSSL_SYS_", which is determined
  3795. from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
  3796. what is available.
  3797. [Richard Levitte]
  3798. *) New option -set_serial to 'req' and 'x509' this allows the serial
  3799. number to use to be specified on the command line. Previously self
  3800. signed certificates were hard coded with serial number 0 and the
  3801. CA options of 'x509' had to use a serial number in a file which was
  3802. auto incremented.
  3803. [Steve Henson]
  3804. *) New options to 'ca' utility to support V2 CRL entry extensions.
  3805. Currently CRL reason, invalidity date and hold instruction are
  3806. supported. Add new CRL extensions to V3 code and some new objects.
  3807. [Steve Henson]
  3808. *) New function EVP_CIPHER_CTX_set_padding() this is used to
  3809. disable standard block padding (aka PKCS#5 padding) in the EVP
  3810. API, which was previously mandatory. This means that the data is
  3811. not padded in any way and so the total length much be a multiple
  3812. of the block size, otherwise an error occurs.
  3813. [Steve Henson]
  3814. *) Initial (incomplete) OCSP SSL support.
  3815. [Steve Henson]
  3816. *) New function OCSP_parse_url(). This splits up a URL into its host,
  3817. port and path components: primarily to parse OCSP URLs. New -url
  3818. option to ocsp utility.
  3819. [Steve Henson]
  3820. *) New nonce behavior. The return value of OCSP_check_nonce() now
  3821. reflects the various checks performed. Applications can decide
  3822. whether to tolerate certain situations such as an absent nonce
  3823. in a response when one was present in a request: the ocsp application
  3824. just prints out a warning. New function OCSP_add1_basic_nonce()
  3825. this is to allow responders to include a nonce in a response even if
  3826. the request is nonce-less.
  3827. [Steve Henson]
  3828. *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
  3829. skipped when using openssl x509 multiple times on a single input file,
  3830. e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
  3831. [Bodo Moeller]
  3832. *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
  3833. set string type: to handle setting ASN1_TIME structures. Fix ca
  3834. utility to correctly initialize revocation date of CRLs.
  3835. [Steve Henson]
  3836. *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
  3837. the clients preferred ciphersuites and rather use its own preferences.
  3838. Should help to work around M$ SGC (Server Gated Cryptography) bug in
  3839. Internet Explorer by ensuring unchanged hash method during stepup.
  3840. (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
  3841. [Lutz Jaenicke]
  3842. *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
  3843. to aes and add a new 'exist' option to print out symbols that don't
  3844. appear to exist.
  3845. [Steve Henson]
  3846. *) Additional options to ocsp utility to allow flags to be set and
  3847. additional certificates supplied.
  3848. [Steve Henson]
  3849. *) Add the option -VAfile to 'openssl ocsp', so the user can give the
  3850. OCSP client a number of certificate to only verify the response
  3851. signature against.
  3852. [Richard Levitte]
  3853. *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
  3854. handle the new API. Currently only ECB, CBC modes supported. Add new
  3855. AES OIDs.
  3856. Add TLS AES ciphersuites as described in RFC3268, "Advanced
  3857. Encryption Standard (AES) Ciphersuites for Transport Layer
  3858. Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
  3859. not enabled by default and were not part of the "ALL" ciphersuite
  3860. alias because they were not yet official; they could be
  3861. explicitly requested by specifying the "AESdraft" ciphersuite
  3862. group alias. In the final release of OpenSSL 0.9.7, the group
  3863. alias is called "AES" and is part of "ALL".)
  3864. [Ben Laurie, Steve Henson, Bodo Moeller]
  3865. *) New function OCSP_copy_nonce() to copy nonce value (if present) from
  3866. request to response.
  3867. [Steve Henson]
  3868. *) Functions for OCSP responders. OCSP_request_onereq_count(),
  3869. OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
  3870. extract information from a certificate request. OCSP_response_create()
  3871. creates a response and optionally adds a basic response structure.
  3872. OCSP_basic_add1_status() adds a complete single response to a basic
  3873. response and returns the OCSP_SINGLERESP structure just added (to allow
  3874. extensions to be included for example). OCSP_basic_add1_cert() adds a
  3875. certificate to a basic response and OCSP_basic_sign() signs a basic
  3876. response with various flags. New helper functions ASN1_TIME_check()
  3877. (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
  3878. (converts ASN1_TIME to GeneralizedTime).
  3879. [Steve Henson]
  3880. *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
  3881. in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
  3882. structure from a certificate. X509_pubkey_digest() digests the public_key
  3883. contents: this is used in various key identifiers.
  3884. [Steve Henson]
  3885. *) Make sk_sort() tolerate a NULL argument.
  3886. [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
  3887. *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
  3888. passed by the function are trusted implicitly. If any of them signed the
  3889. response then it is assumed to be valid and is not verified.
  3890. [Steve Henson]
  3891. *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
  3892. to data. This was previously part of the PKCS7 ASN1 code. This
  3893. was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
  3894. [Steve Henson, reported by Kenneth R. Robinette
  3895. <support@securenetterm.com>]
  3896. *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
  3897. routines: without these tracing memory leaks is very painful.
  3898. Fix leaks in PKCS12 and PKCS7 routines.
  3899. [Steve Henson]
  3900. *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
  3901. Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
  3902. effectively meant GeneralizedTime would never be used. Now it
  3903. is initialised to -1 but X509_time_adj() now has to check the value
  3904. and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
  3905. V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
  3906. [Steve Henson, reported by Kenneth R. Robinette
  3907. <support@securenetterm.com>]
  3908. *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
  3909. result in a zero length in the ASN1_INTEGER structure which was
  3910. not consistent with the structure when d2i_ASN1_INTEGER() was used
  3911. and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
  3912. to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
  3913. where it did not print out a minus for negative ASN1_INTEGER.
  3914. [Steve Henson]
  3915. *) Add summary printout to ocsp utility. The various functions which
  3916. convert status values to strings have been renamed to:
  3917. OCSP_response_status_str(), OCSP_cert_status_str() and
  3918. OCSP_crl_reason_str() and are no longer static. New options
  3919. to verify nonce values and to disable verification. OCSP response
  3920. printout format cleaned up.
  3921. [Steve Henson]
  3922. *) Add additional OCSP certificate checks. These are those specified
  3923. in RFC2560. This consists of two separate checks: the CA of the
  3924. certificate being checked must either be the OCSP signer certificate
  3925. or the issuer of the OCSP signer certificate. In the latter case the
  3926. OCSP signer certificate must contain the OCSP signing extended key
  3927. usage. This check is performed by attempting to match the OCSP
  3928. signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
  3929. in the OCSP_CERTID structures of the response.
  3930. [Steve Henson]
  3931. *) Initial OCSP certificate verification added to OCSP_basic_verify()
  3932. and related routines. This uses the standard OpenSSL certificate
  3933. verify routines to perform initial checks (just CA validity) and
  3934. to obtain the certificate chain. Then additional checks will be
  3935. performed on the chain. Currently the root CA is checked to see
  3936. if it is explicitly trusted for OCSP signing. This is used to set
  3937. a root CA as a global signing root: that is any certificate that
  3938. chains to that CA is an acceptable OCSP signing certificate.
  3939. [Steve Henson]
  3940. *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
  3941. extensions from a separate configuration file.
  3942. As when reading extensions from the main configuration file,
  3943. the '-extensions ...' option may be used for specifying the
  3944. section to use.
  3945. [Massimiliano Pala <madwolf@comune.modena.it>]
  3946. *) New OCSP utility. Allows OCSP requests to be generated or
  3947. read. The request can be sent to a responder and the output
  3948. parsed, outputed or printed in text form. Not complete yet:
  3949. still needs to check the OCSP response validity.
  3950. [Steve Henson]
  3951. *) New subcommands for 'openssl ca':
  3952. 'openssl ca -status <serial>' prints the status of the cert with
  3953. the given serial number (according to the index file).
  3954. 'openssl ca -updatedb' updates the expiry status of certificates
  3955. in the index file.
  3956. [Massimiliano Pala <madwolf@comune.modena.it>]
  3957. *) New '-newreq-nodes' command option to CA.pl. This is like
  3958. '-newreq', but calls 'openssl req' with the '-nodes' option
  3959. so that the resulting key is not encrypted.
  3960. [Damien Miller <djm@mindrot.org>]
  3961. *) New configuration for the GNU Hurd.
  3962. [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
  3963. *) Initial code to implement OCSP basic response verify. This
  3964. is currently incomplete. Currently just finds the signer's
  3965. certificate and verifies the signature on the response.
  3966. [Steve Henson]
  3967. *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
  3968. value of OPENSSLDIR. This is available via the new '-d' option
  3969. to 'openssl version', and is also included in 'openssl version -a'.
  3970. [Bodo Moeller]
  3971. *) Allowing defining memory allocation callbacks that will be given
  3972. file name and line number information in additional arguments
  3973. (a const char* and an int). The basic functionality remains, as
  3974. well as the original possibility to just replace malloc(),
  3975. realloc() and free() by functions that do not know about these
  3976. additional arguments. To register and find out the current
  3977. settings for extended allocation functions, the following
  3978. functions are provided:
  3979. CRYPTO_set_mem_ex_functions
  3980. CRYPTO_set_locked_mem_ex_functions
  3981. CRYPTO_get_mem_ex_functions
  3982. CRYPTO_get_locked_mem_ex_functions
  3983. These work the same way as CRYPTO_set_mem_functions and friends.
  3984. CRYPTO_get_[locked_]mem_functions now writes 0 where such an
  3985. extended allocation function is enabled.
  3986. Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
  3987. a conventional allocation function is enabled.
  3988. [Richard Levitte, Bodo Moeller]
  3989. *) Finish off removing the remaining LHASH function pointer casts.
  3990. There should no longer be any prototype-casting required when using
  3991. the LHASH abstraction, and any casts that remain are "bugs". See
  3992. the callback types and macros at the head of lhash.h for details
  3993. (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
  3994. [Geoff Thorpe]
  3995. *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
  3996. If /dev/[u]random devices are not available or do not return enough
  3997. entropy, EGD style sockets (served by EGD or PRNGD) will automatically
  3998. be queried.
  3999. The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
  4000. /etc/entropy will be queried once each in this sequence, quering stops
  4001. when enough entropy was collected without querying more sockets.
  4002. [Lutz Jaenicke]
  4003. *) Change the Unix RAND_poll() variant to be able to poll several
  4004. random devices, as specified by DEVRANDOM, until a sufficient amount
  4005. of data has been collected. We spend at most 10 ms on each file
  4006. (select timeout) and read in non-blocking mode. DEVRANDOM now
  4007. defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
  4008. (previously it was just the string "/dev/urandom"), so on typical
  4009. platforms the 10 ms delay will never occur.
  4010. Also separate out the Unix variant to its own file, rand_unix.c.
  4011. For VMS, there's a currently-empty rand_vms.c.
  4012. [Richard Levitte]
  4013. *) Move OCSP client related routines to ocsp_cl.c. These
  4014. provide utility functions which an application needing
  4015. to issue a request to an OCSP responder and analyse the
  4016. response will typically need: as opposed to those which an
  4017. OCSP responder itself would need which will be added later.
  4018. OCSP_request_sign() signs an OCSP request with an API similar
  4019. to PKCS7_sign(). OCSP_response_status() returns status of OCSP
  4020. response. OCSP_response_get1_basic() extracts basic response
  4021. from response. OCSP_resp_find_status(): finds and extracts status
  4022. information from an OCSP_CERTID structure (which will be created
  4023. when the request structure is built). These are built from lower
  4024. level functions which work on OCSP_SINGLERESP structures but
  4025. wont normally be used unless the application wishes to examine
  4026. extensions in the OCSP response for example.
  4027. Replace nonce routines with a pair of functions.
  4028. OCSP_request_add1_nonce() adds a nonce value and optionally
  4029. generates a random value. OCSP_check_nonce() checks the
  4030. validity of the nonce in an OCSP response.
  4031. [Steve Henson]
  4032. *) Change function OCSP_request_add() to OCSP_request_add0_id().
  4033. This doesn't copy the supplied OCSP_CERTID and avoids the
  4034. need to free up the newly created id. Change return type
  4035. to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
  4036. This can then be used to add extensions to the request.
  4037. Deleted OCSP_request_new(), since most of its functionality
  4038. is now in OCSP_REQUEST_new() (and the case insensitive name
  4039. clash) apart from the ability to set the request name which
  4040. will be added elsewhere.
  4041. [Steve Henson]
  4042. *) Update OCSP API. Remove obsolete extensions argument from
  4043. various functions. Extensions are now handled using the new
  4044. OCSP extension code. New simple OCSP HTTP function which
  4045. can be used to send requests and parse the response.
  4046. [Steve Henson]
  4047. *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
  4048. ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
  4049. uses the special reorder version of SET OF to sort the attributes
  4050. and reorder them to match the encoded order. This resolves a long
  4051. standing problem: a verify on a PKCS7 structure just after signing
  4052. it used to fail because the attribute order did not match the
  4053. encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
  4054. it uses the received order. This is necessary to tolerate some broken
  4055. software that does not order SET OF. This is handled by encoding
  4056. as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
  4057. to produce the required SET OF.
  4058. [Steve Henson]
  4059. *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
  4060. OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
  4061. files to get correct declarations of the ASN.1 item variables.
  4062. [Richard Levitte]
  4063. *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
  4064. PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
  4065. asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
  4066. NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
  4067. New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
  4068. ASN1_ITEM and no wrapper functions.
  4069. [Steve Henson]
  4070. *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
  4071. replace the old function pointer based I/O routines. Change most of
  4072. the *_d2i_bio() and *_d2i_fp() functions to use these.
  4073. [Steve Henson]
  4074. *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
  4075. lines, recognice more "algorithms" that can be deselected, and make
  4076. it complain about algorithm deselection that isn't recognised.
  4077. [Richard Levitte]
  4078. *) New ASN1 functions to handle dup, sign, verify, digest, pack and
  4079. unpack operations in terms of ASN1_ITEM. Modify existing wrappers
  4080. to use new functions. Add NO_ASN1_OLD which can be set to remove
  4081. some old style ASN1 functions: this can be used to determine if old
  4082. code will still work when these eventually go away.
  4083. [Steve Henson]
  4084. *) New extension functions for OCSP structures, these follow the
  4085. same conventions as certificates and CRLs.
  4086. [Steve Henson]
  4087. *) New function X509V3_add1_i2d(). This automatically encodes and
  4088. adds an extension. Its behaviour can be customised with various
  4089. flags to append, replace or delete. Various wrappers added for
  4090. certifcates and CRLs.
  4091. [Steve Henson]
  4092. *) Fix to avoid calling the underlying ASN1 print routine when
  4093. an extension cannot be parsed. Correct a typo in the
  4094. OCSP_SERVICELOC extension. Tidy up print OCSP format.
  4095. [Steve Henson]
  4096. *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
  4097. entries for variables.
  4098. [Steve Henson]
  4099. *) Add functionality to apps/openssl.c for detecting locking
  4100. problems: As the program is single-threaded, all we have
  4101. to do is register a locking callback using an array for
  4102. storing which locks are currently held by the program.
  4103. [Bodo Moeller]
  4104. *) Use a lock around the call to CRYPTO_get_ex_new_index() in
  4105. SSL_get_ex_data_X509_STORE_idx(), which is used in
  4106. ssl_verify_cert_chain() and thus can be called at any time
  4107. during TLS/SSL handshakes so that thread-safety is essential.
  4108. Unfortunately, the ex_data design is not at all suited
  4109. for multi-threaded use, so it probably should be abolished.
  4110. [Bodo Moeller]
  4111. *) Added Broadcom "ubsec" ENGINE to OpenSSL.
  4112. [Broadcom, tweaked and integrated by Geoff Thorpe]
  4113. *) Move common extension printing code to new function
  4114. X509V3_print_extensions(). Reorganise OCSP print routines and
  4115. implement some needed OCSP ASN1 functions. Add OCSP extensions.
  4116. [Steve Henson]
  4117. *) New function X509_signature_print() to remove duplication in some
  4118. print routines.
  4119. [Steve Henson]
  4120. *) Add a special meaning when SET OF and SEQUENCE OF flags are both
  4121. set (this was treated exactly the same as SET OF previously). This
  4122. is used to reorder the STACK representing the structure to match the
  4123. encoding. This will be used to get round a problem where a PKCS7
  4124. structure which was signed could not be verified because the STACK
  4125. order did not reflect the encoded order.
  4126. [Steve Henson]
  4127. *) Reimplement the OCSP ASN1 module using the new code.
  4128. [Steve Henson]
  4129. *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
  4130. for its ASN1 operations. The old style function pointers still exist
  4131. for now but they will eventually go away.
  4132. [Steve Henson]
  4133. *) Merge in replacement ASN1 code from the ASN1 branch. This almost
  4134. completely replaces the old ASN1 functionality with a table driven
  4135. encoder and decoder which interprets an ASN1_ITEM structure describing
  4136. the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
  4137. largely maintained. Almost all of the old asn1_mac.h macro based ASN1
  4138. has also been converted to the new form.
  4139. [Steve Henson]
  4140. *) Change BN_mod_exp_recp so that negative moduli are tolerated
  4141. (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
  4142. so that BN_mod_exp_mont and BN_mod_exp_mont_word work
  4143. for negative moduli.
  4144. [Bodo Moeller]
  4145. *) Fix BN_uadd and BN_usub: Always return non-negative results instead
  4146. of not touching the result's sign bit.
  4147. [Bodo Moeller]
  4148. *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
  4149. set.
  4150. [Bodo Moeller]
  4151. *) Changed the LHASH code to use prototypes for callbacks, and created
  4152. macros to declare and implement thin (optionally static) functions
  4153. that provide type-safety and avoid function pointer casting for the
  4154. type-specific callbacks.
  4155. [Geoff Thorpe]
  4156. *) Added Kerberos Cipher Suites to be used with TLS, as written in
  4157. RFC 2712.
  4158. [Veers Staats <staatsvr@asc.hpc.mil>,
  4159. Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
  4160. *) Reformat the FAQ so the different questions and answers can be divided
  4161. in sections depending on the subject.
  4162. [Richard Levitte]
  4163. *) Have the zlib compression code load ZLIB.DLL dynamically under
  4164. Windows.
  4165. [Richard Levitte]
  4166. *) New function BN_mod_sqrt for computing square roots modulo a prime
  4167. (using the probabilistic Tonelli-Shanks algorithm unless
  4168. p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
  4169. be handled deterministically).
  4170. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  4171. *) Make BN_mod_inverse faster by explicitly handling small quotients
  4172. in the Euclid loop. (Speed gain about 20% for small moduli [256 or
  4173. 512 bits], about 30% for larger ones [1024 or 2048 bits].)
  4174. [Bodo Moeller]
  4175. *) New function BN_kronecker.
  4176. [Bodo Moeller]
  4177. *) Fix BN_gcd so that it works on negative inputs; the result is
  4178. positive unless both parameters are zero.
  4179. Previously something reasonably close to an infinite loop was
  4180. possible because numbers could be growing instead of shrinking
  4181. in the implementation of Euclid's algorithm.
  4182. [Bodo Moeller]
  4183. *) Fix BN_is_word() and BN_is_one() macros to take into account the
  4184. sign of the number in question.
  4185. Fix BN_is_word(a,w) to work correctly for w == 0.
  4186. The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
  4187. because its test if the absolute value of 'a' equals 'w'.
  4188. Note that BN_abs_is_word does *not* handle w == 0 reliably;
  4189. it exists mostly for use in the implementations of BN_is_zero(),
  4190. BN_is_one(), and BN_is_word().
  4191. [Bodo Moeller]
  4192. *) New function BN_swap.
  4193. [Bodo Moeller]
  4194. *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
  4195. the exponentiation functions are more likely to produce reasonable
  4196. results on negative inputs.
  4197. [Bodo Moeller]
  4198. *) Change BN_mod_mul so that the result is always non-negative.
  4199. Previously, it could be negative if one of the factors was negative;
  4200. I don't think anyone really wanted that behaviour.
  4201. [Bodo Moeller]
  4202. *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
  4203. (except for exponentiation, which stays in crypto/bn/bn_exp.c,
  4204. and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
  4205. and add new functions:
  4206. BN_nnmod
  4207. BN_mod_sqr
  4208. BN_mod_add
  4209. BN_mod_add_quick
  4210. BN_mod_sub
  4211. BN_mod_sub_quick
  4212. BN_mod_lshift1
  4213. BN_mod_lshift1_quick
  4214. BN_mod_lshift
  4215. BN_mod_lshift_quick
  4216. These functions always generate non-negative results.
  4217. BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
  4218. such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
  4219. BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
  4220. BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
  4221. be reduced modulo m.
  4222. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  4223. #if 0
  4224. The following entry accidentily appeared in the CHANGES file
  4225. distributed with OpenSSL 0.9.7. The modifications described in
  4226. it do *not* apply to OpenSSL 0.9.7.
  4227. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  4228. was actually never needed) and in BN_mul(). The removal in BN_mul()
  4229. required a small change in bn_mul_part_recursive() and the addition
  4230. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  4231. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  4232. bn_sub_words() and bn_add_words() except they take arrays with
  4233. differing sizes.
  4234. [Richard Levitte]
  4235. #endif
  4236. *) In 'openssl passwd', verify passwords read from the terminal
  4237. unless the '-salt' option is used (which usually means that
  4238. verification would just waste user's time since the resulting
  4239. hash is going to be compared with some given password hash)
  4240. or the new '-noverify' option is used.
  4241. This is an incompatible change, but it does not affect
  4242. non-interactive use of 'openssl passwd' (passwords on the command
  4243. line, '-stdin' option, '-in ...' option) and thus should not
  4244. cause any problems.
  4245. [Bodo Moeller]
  4246. *) Remove all references to RSAref, since there's no more need for it.
  4247. [Richard Levitte]
  4248. *) Make DSO load along a path given through an environment variable
  4249. (SHLIB_PATH) with shl_load().
  4250. [Richard Levitte]
  4251. *) Constify the ENGINE code as a result of BIGNUM constification.
  4252. Also constify the RSA code and most things related to it. In a
  4253. few places, most notable in the depth of the ASN.1 code, ugly
  4254. casts back to non-const were required (to be solved at a later
  4255. time)
  4256. [Richard Levitte]
  4257. *) Make it so the openssl application has all engines loaded by default.
  4258. [Richard Levitte]
  4259. *) Constify the BIGNUM routines a little more.
  4260. [Richard Levitte]
  4261. *) Add the following functions:
  4262. ENGINE_load_cswift()
  4263. ENGINE_load_chil()
  4264. ENGINE_load_atalla()
  4265. ENGINE_load_nuron()
  4266. ENGINE_load_builtin_engines()
  4267. That way, an application can itself choose if external engines that
  4268. are built-in in OpenSSL shall ever be used or not. The benefit is
  4269. that applications won't have to be linked with libdl or other dso
  4270. libraries unless it's really needed.
  4271. Changed 'openssl engine' to load all engines on demand.
  4272. Changed the engine header files to avoid the duplication of some
  4273. declarations (they differed!).
  4274. [Richard Levitte]
  4275. *) 'openssl engine' can now list capabilities.
  4276. [Richard Levitte]
  4277. *) Better error reporting in 'openssl engine'.
  4278. [Richard Levitte]
  4279. *) Never call load_dh_param(NULL) in s_server.
  4280. [Bodo Moeller]
  4281. *) Add engine application. It can currently list engines by name and
  4282. identity, and test if they are actually available.
  4283. [Richard Levitte]
  4284. *) Improve RPM specification file by forcing symbolic linking and making
  4285. sure the installed documentation is also owned by root.root.
  4286. [Damien Miller <djm@mindrot.org>]
  4287. *) Give the OpenSSL applications more possibilities to make use of
  4288. keys (public as well as private) handled by engines.
  4289. [Richard Levitte]
  4290. *) Add OCSP code that comes from CertCo.
  4291. [Richard Levitte]
  4292. *) Add VMS support for the Rijndael code.
  4293. [Richard Levitte]
  4294. *) Added untested support for Nuron crypto accelerator.
  4295. [Ben Laurie]
  4296. *) Add support for external cryptographic devices. This code was
  4297. previously distributed separately as the "engine" branch.
  4298. [Geoff Thorpe, Richard Levitte]
  4299. *) Rework the filename-translation in the DSO code. It is now possible to
  4300. have far greater control over how a "name" is turned into a filename
  4301. depending on the operating environment and any oddities about the
  4302. different shared library filenames on each system.
  4303. [Geoff Thorpe]
  4304. *) Support threads on FreeBSD-elf in Configure.
  4305. [Richard Levitte]
  4306. *) Fix for SHA1 assembly problem with MASM: it produces
  4307. warnings about corrupt line number information when assembling
  4308. with debugging information. This is caused by the overlapping
  4309. of two sections.
  4310. [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
  4311. *) NCONF changes.
  4312. NCONF_get_number() has no error checking at all. As a replacement,
  4313. NCONF_get_number_e() is defined (_e for "error checking") and is
  4314. promoted strongly. The old NCONF_get_number is kept around for
  4315. binary backward compatibility.
  4316. Make it possible for methods to load from something other than a BIO,
  4317. by providing a function pointer that is given a name instead of a BIO.
  4318. For example, this could be used to load configuration data from an
  4319. LDAP server.
  4320. [Richard Levitte]
  4321. *) Fix for non blocking accept BIOs. Added new I/O special reason
  4322. BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
  4323. with non blocking I/O was not possible because no retry code was
  4324. implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
  4325. this case.
  4326. [Steve Henson]
  4327. *) Added the beginnings of Rijndael support.
  4328. [Ben Laurie]
  4329. *) Fix for bug in DirectoryString mask setting. Add support for
  4330. X509_NAME_print_ex() in 'req' and X509_print_ex() function
  4331. to allow certificate printing to more controllable, additional
  4332. 'certopt' option to 'x509' to allow new printing options to be
  4333. set.
  4334. [Steve Henson]
  4335. *) Clean old EAY MD5 hack from e_os.h.
  4336. [Richard Levitte]
  4337. Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
  4338. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  4339. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  4340. [Joe Orton, Steve Henson]
  4341. Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
  4342. *) Fix additional bug revealed by the NISCC test suite:
  4343. Stop bug triggering large recursion when presented with
  4344. certain ASN.1 tags (CVE-2003-0851)
  4345. [Steve Henson]
  4346. Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
  4347. *) Fix various bugs revealed by running the NISCC test suite:
  4348. Stop out of bounds reads in the ASN1 code when presented with
  4349. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  4350. If verify callback ignores invalid public key errors don't try to check
  4351. certificate signature with the NULL public key.
  4352. [Steve Henson]
  4353. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  4354. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  4355. specifications.
  4356. [Steve Henson]
  4357. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  4358. extra data after the compression methods not only for TLS 1.0
  4359. but also for SSL 3.0 (as required by the specification).
  4360. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  4361. *) Change X509_certificate_type() to mark the key as exported/exportable
  4362. when it's 512 *bits* long, not 512 bytes.
  4363. [Richard Levitte]
  4364. Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
  4365. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  4366. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  4367. a protocol version number mismatch like a decryption error
  4368. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  4369. [Bodo Moeller]
  4370. *) Turn on RSA blinding by default in the default implementation
  4371. to avoid a timing attack. Applications that don't want it can call
  4372. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  4373. They would be ill-advised to do so in most cases.
  4374. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  4375. *) Change RSA blinding code so that it works when the PRNG is not
  4376. seeded (in this case, the secret RSA exponent is abused as
  4377. an unpredictable seed -- if it is not unpredictable, there
  4378. is no point in blinding anyway). Make RSA blinding thread-safe
  4379. by remembering the creator's thread ID in rsa->blinding and
  4380. having all other threads use local one-time blinding factors
  4381. (this requires more computation than sharing rsa->blinding, but
  4382. avoids excessive locking; and if an RSA object is not shared
  4383. between threads, blinding will still be very fast).
  4384. [Bodo Moeller]
  4385. Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
  4386. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  4387. via timing by performing a MAC computation even if incorrrect
  4388. block cipher padding has been found. This is a countermeasure
  4389. against active attacks where the attacker has to distinguish
  4390. between bad padding and a MAC verification error. (CVE-2003-0078)
  4391. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  4392. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  4393. Martin Vuagnoux (EPFL, Ilion)]
  4394. Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
  4395. *) New function OPENSSL_cleanse(), which is used to cleanse a section of
  4396. memory from it's contents. This is done with a counter that will
  4397. place alternating values in each byte. This can be used to solve
  4398. two issues: 1) the removal of calls to memset() by highly optimizing
  4399. compilers, and 2) cleansing with other values than 0, since those can
  4400. be read through on certain media, for example a swap space on disk.
  4401. [Geoff Thorpe]
  4402. *) Bugfix: client side session caching did not work with external caching,
  4403. because the session->cipher setting was not restored when reloading
  4404. from the external cache. This problem was masked, when
  4405. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
  4406. (Found by Steve Haslam <steve@araqnid.ddts.net>.)
  4407. [Lutz Jaenicke]
  4408. *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
  4409. length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
  4410. [Zeev Lieber <zeev-l@yahoo.com>]
  4411. *) Undo an undocumented change introduced in 0.9.6e which caused
  4412. repeated calls to OpenSSL_add_all_ciphers() and
  4413. OpenSSL_add_all_digests() to be ignored, even after calling
  4414. EVP_cleanup().
  4415. [Richard Levitte]
  4416. *) Change the default configuration reader to deal with last line not
  4417. being properly terminated.
  4418. [Richard Levitte]
  4419. *) Change X509_NAME_cmp() so it applies the special rules on handling
  4420. DN values that are of type PrintableString, as well as RDNs of type
  4421. emailAddress where the value has the type ia5String.
  4422. [stefank@valicert.com via Richard Levitte]
  4423. *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
  4424. the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
  4425. doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
  4426. the bitwise-OR of the two for use by the majority of applications
  4427. wanting this behaviour, and update the docs. The documented
  4428. behaviour and actual behaviour were inconsistent and had been
  4429. changing anyway, so this is more a bug-fix than a behavioural
  4430. change.
  4431. [Geoff Thorpe, diagnosed by Nadav Har'El]
  4432. *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  4433. (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  4434. [Bodo Moeller]
  4435. *) Fix initialization code race conditions in
  4436. SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
  4437. SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
  4438. SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
  4439. TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
  4440. ssl2_get_cipher_by_char(),
  4441. ssl3_get_cipher_by_char().
  4442. [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  4443. *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  4444. the cached sessions are flushed, as the remove_cb() might use ex_data
  4445. contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  4446. (see [openssl.org #212]).
  4447. [Geoff Thorpe, Lutz Jaenicke]
  4448. *) Fix typo in OBJ_txt2obj which incorrectly passed the content
  4449. length, instead of the encoding length to d2i_ASN1_OBJECT.
  4450. [Steve Henson]
  4451. Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
  4452. *) [In 0.9.6g-engine release:]
  4453. Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
  4454. [Lynn Gazis <lgazis@rainbow.com>]
  4455. Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
  4456. *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
  4457. and get fix the header length calculation.
  4458. [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
  4459. Alon Kantor <alonk@checkpoint.com> (and others),
  4460. Steve Henson]
  4461. *) Use proper error handling instead of 'assertions' in buffer
  4462. overflow checks added in 0.9.6e. This prevents DoS (the
  4463. assertions could call abort()).
  4464. [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
  4465. Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
  4466. *) Add various sanity checks to asn1_get_length() to reject
  4467. the ASN1 length bytes if they exceed sizeof(long), will appear
  4468. negative or the content length exceeds the length of the
  4469. supplied buffer.
  4470. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  4471. *) Fix cipher selection routines: ciphers without encryption had no flags
  4472. for the cipher strength set and where therefore not handled correctly
  4473. by the selection routines (PR #130).
  4474. [Lutz Jaenicke]
  4475. *) Fix EVP_dsa_sha macro.
  4476. [Nils Larsch]
  4477. *) New option
  4478. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  4479. for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
  4480. that was added in OpenSSL 0.9.6d.
  4481. As the countermeasure turned out to be incompatible with some
  4482. broken SSL implementations, the new option is part of SSL_OP_ALL.
  4483. SSL_OP_ALL is usually employed when compatibility with weird SSL
  4484. implementations is desired (e.g. '-bugs' option to 's_client' and
  4485. 's_server'), so the new option is automatically set in many
  4486. applications.
  4487. [Bodo Moeller]
  4488. *) Changes in security patch:
  4489. Changes marked "(CHATS)" were sponsored by the Defense Advanced
  4490. Research Projects Agency (DARPA) and Air Force Research Laboratory,
  4491. Air Force Materiel Command, USAF, under agreement number
  4492. F30602-01-2-0537.
  4493. *) Add various sanity checks to asn1_get_length() to reject
  4494. the ASN1 length bytes if they exceed sizeof(long), will appear
  4495. negative or the content length exceeds the length of the
  4496. supplied buffer. (CVE-2002-0659)
  4497. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  4498. *) Assertions for various potential buffer overflows, not known to
  4499. happen in practice.
  4500. [Ben Laurie (CHATS)]
  4501. *) Various temporary buffers to hold ASCII versions of integers were
  4502. too small for 64 bit platforms. (CVE-2002-0655)
  4503. [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
  4504. *) Remote buffer overflow in SSL3 protocol - an attacker could
  4505. supply an oversized session ID to a client. (CVE-2002-0656)
  4506. [Ben Laurie (CHATS)]
  4507. *) Remote buffer overflow in SSL2 protocol - an attacker could
  4508. supply an oversized client master key. (CVE-2002-0656)
  4509. [Ben Laurie (CHATS)]
  4510. Changes between 0.9.6c and 0.9.6d [9 May 2002]
  4511. *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
  4512. encoded as NULL) with id-dsa-with-sha1.
  4513. [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
  4514. *) Check various X509_...() return values in apps/req.c.
  4515. [Nils Larsch <nla@trustcenter.de>]
  4516. *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
  4517. an end-of-file condition would erronously be flagged, when the CRLF
  4518. was just at the end of a processed block. The bug was discovered when
  4519. processing data through a buffering memory BIO handing the data to a
  4520. BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
  4521. <ptsekov@syntrex.com> and Nedelcho Stanev.
  4522. [Lutz Jaenicke]
  4523. *) Implement a countermeasure against a vulnerability recently found
  4524. in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
  4525. before application data chunks to avoid the use of known IVs
  4526. with data potentially chosen by the attacker.
  4527. [Bodo Moeller]
  4528. *) Fix length checks in ssl3_get_client_hello().
  4529. [Bodo Moeller]
  4530. *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
  4531. to prevent ssl3_read_internal() from incorrectly assuming that
  4532. ssl3_read_bytes() found application data while handshake
  4533. processing was enabled when in fact s->s3->in_read_app_data was
  4534. merely automatically cleared during the initial handshake.
  4535. [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
  4536. *) Fix object definitions for Private and Enterprise: they were not
  4537. recognized in their shortname (=lowercase) representation. Extend
  4538. obj_dat.pl to issue an error when using undefined keywords instead
  4539. of silently ignoring the problem (Svenning Sorensen
  4540. <sss@sss.dnsalias.net>).
  4541. [Lutz Jaenicke]
  4542. *) Fix DH_generate_parameters() so that it works for 'non-standard'
  4543. generators, i.e. generators other than 2 and 5. (Previously, the
  4544. code did not properly initialise the 'add' and 'rem' values to
  4545. BN_generate_prime().)
  4546. In the new general case, we do not insist that 'generator' is
  4547. actually a primitive root: This requirement is rather pointless;
  4548. a generator of the order-q subgroup is just as good, if not
  4549. better.
  4550. [Bodo Moeller]
  4551. *) Map new X509 verification errors to alerts. Discovered and submitted by
  4552. Tom Wu <tom@arcot.com>.
  4553. [Lutz Jaenicke]
  4554. *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
  4555. returning non-zero before the data has been completely received
  4556. when using non-blocking I/O.
  4557. [Bodo Moeller; problem pointed out by John Hughes]
  4558. *) Some of the ciphers missed the strength entry (SSL_LOW etc).
  4559. [Ben Laurie, Lutz Jaenicke]
  4560. *) Fix bug in SSL_clear(): bad sessions were not removed (found by
  4561. Yoram Zahavi <YoramZ@gilian.com>).
  4562. [Lutz Jaenicke]
  4563. *) Add information about CygWin 1.3 and on, and preserve proper
  4564. configuration for the versions before that.
  4565. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  4566. *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
  4567. check whether we deal with a copy of a session and do not delete from
  4568. the cache in this case. Problem reported by "Izhar Shoshani Levi"
  4569. <izhar@checkpoint.com>.
  4570. [Lutz Jaenicke]
  4571. *) Do not store session data into the internal session cache, if it
  4572. is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  4573. flag is set). Proposed by Aslam <aslam@funk.com>.
  4574. [Lutz Jaenicke]
  4575. *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
  4576. value is 0.
  4577. [Richard Levitte]
  4578. *) [In 0.9.6d-engine release:]
  4579. Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  4580. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  4581. *) Add the configuration target linux-s390x.
  4582. [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
  4583. *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
  4584. ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
  4585. variable as an indication that a ClientHello message has been
  4586. received. As the flag value will be lost between multiple
  4587. invocations of ssl3_accept when using non-blocking I/O, the
  4588. function may not be aware that a handshake has actually taken
  4589. place, thus preventing a new session from being added to the
  4590. session cache.
  4591. To avoid this problem, we now set s->new_session to 2 instead of
  4592. using a local variable.
  4593. [Lutz Jaenicke, Bodo Moeller]
  4594. *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
  4595. if the SSL_R_LENGTH_MISMATCH error is detected.
  4596. [Geoff Thorpe, Bodo Moeller]
  4597. *) New 'shared_ldflag' column in Configure platform table.
  4598. [Richard Levitte]
  4599. *) Fix EVP_CIPHER_mode macro.
  4600. ["Dan S. Camper" <dan@bti.net>]
  4601. *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
  4602. type, we must throw them away by setting rr->length to 0.
  4603. [D P Chang <dpc@qualys.com>]
  4604. Changes between 0.9.6b and 0.9.6c [21 dec 2001]
  4605. *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
  4606. <Dominikus.Scherkl@biodata.com>. (The previous implementation
  4607. worked incorrectly for those cases where range = 10..._2 and
  4608. 3*range is two bits longer than range.)
  4609. [Bodo Moeller]
  4610. *) Only add signing time to PKCS7 structures if it is not already
  4611. present.
  4612. [Steve Henson]
  4613. *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
  4614. OBJ_ld_ce should be OBJ_id_ce.
  4615. Also some ip-pda OIDs in crypto/objects/objects.txt were
  4616. incorrect (cf. RFC 3039).
  4617. [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
  4618. *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
  4619. returns early because it has nothing to do.
  4620. [Andy Schneider <andy.schneider@bjss.co.uk>]
  4621. *) [In 0.9.6c-engine release:]
  4622. Fix mutex callback return values in crypto/engine/hw_ncipher.c.
  4623. [Andy Schneider <andy.schneider@bjss.co.uk>]
  4624. *) [In 0.9.6c-engine release:]
  4625. Add support for Cryptographic Appliance's keyserver technology.
  4626. (Use engine 'keyclient')
  4627. [Cryptographic Appliances and Geoff Thorpe]
  4628. *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
  4629. is called via tools/c89.sh because arguments have to be
  4630. rearranged (all '-L' options must appear before the first object
  4631. modules).
  4632. [Richard Shapiro <rshapiro@abinitio.com>]
  4633. *) [In 0.9.6c-engine release:]
  4634. Add support for Broadcom crypto accelerator cards, backported
  4635. from 0.9.7.
  4636. [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
  4637. *) [In 0.9.6c-engine release:]
  4638. Add support for SureWare crypto accelerator cards from
  4639. Baltimore Technologies. (Use engine 'sureware')
  4640. [Baltimore Technologies and Mark Cox]
  4641. *) [In 0.9.6c-engine release:]
  4642. Add support for crypto accelerator cards from Accelerated
  4643. Encryption Processing, www.aep.ie. (Use engine 'aep')
  4644. [AEP Inc. and Mark Cox]
  4645. *) Add a configuration entry for gcc on UnixWare.
  4646. [Gary Benson <gbenson@redhat.com>]
  4647. *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
  4648. messages are stored in a single piece (fixed-length part and
  4649. variable-length part combined) and fix various bugs found on the way.
  4650. [Bodo Moeller]
  4651. *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
  4652. instead. BIO_gethostbyname() does not know what timeouts are
  4653. appropriate, so entries would stay in cache even when they have
  4654. become invalid.
  4655. [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
  4656. *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
  4657. faced with a pathologically small ClientHello fragment that does
  4658. not contain client_version: Instead of aborting with an error,
  4659. simply choose the highest available protocol version (i.e.,
  4660. TLS 1.0 unless it is disabled). In practice, ClientHello
  4661. messages are never sent like this, but this change gives us
  4662. strictly correct behaviour at least for TLS.
  4663. [Bodo Moeller]
  4664. *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
  4665. never resets s->method to s->ctx->method when called from within
  4666. one of the SSL handshake functions.
  4667. [Bodo Moeller; problem pointed out by Niko Baric]
  4668. *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
  4669. (sent using the client's version number) if client_version is
  4670. smaller than the protocol version in use. Also change
  4671. ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
  4672. the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
  4673. the client will at least see that alert.
  4674. [Bodo Moeller]
  4675. *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
  4676. correctly.
  4677. [Bodo Moeller]
  4678. *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
  4679. client receives HelloRequest while in a handshake.
  4680. [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
  4681. *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
  4682. should end in 'break', not 'goto end' which circuments various
  4683. cleanups done in state SSL_ST_OK. But session related stuff
  4684. must be disabled for SSL_ST_OK in the case that we just sent a
  4685. HelloRequest.
  4686. Also avoid some overhead by not calling ssl_init_wbio_buffer()
  4687. before just sending a HelloRequest.
  4688. [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
  4689. *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
  4690. reveal whether illegal block cipher padding was found or a MAC
  4691. verification error occured. (Neither SSLerr() codes nor alerts
  4692. are directly visible to potential attackers, but the information
  4693. may leak via logfiles.)
  4694. Similar changes are not required for the SSL 2.0 implementation
  4695. because the number of padding bytes is sent in clear for SSL 2.0,
  4696. and the extra bytes are just ignored. However ssl/s2_pkt.c
  4697. failed to verify that the purported number of padding bytes is in
  4698. the legal range.
  4699. [Bodo Moeller]
  4700. *) Add OpenUNIX-8 support including shared libraries
  4701. (Boyd Lynn Gerber <gerberb@zenez.com>).
  4702. [Lutz Jaenicke]
  4703. *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
  4704. 'wristwatch attack' using huge encoding parameters (cf.
  4705. James H. Manger's CRYPTO 2001 paper). Note that the
  4706. RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
  4707. encoding parameters and hence was not vulnerable.
  4708. [Bodo Moeller]
  4709. *) BN_sqr() bug fix.
  4710. [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
  4711. *) Rabin-Miller test analyses assume uniformly distributed witnesses,
  4712. so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
  4713. followed by modular reduction.
  4714. [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
  4715. *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
  4716. equivalent based on BN_pseudo_rand() instead of BN_rand().
  4717. [Bodo Moeller]
  4718. *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
  4719. This function was broken, as the check for a new client hello message
  4720. to handle SGC did not allow these large messages.
  4721. (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
  4722. [Lutz Jaenicke]
  4723. *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
  4724. [Lutz Jaenicke]
  4725. *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
  4726. for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
  4727. [Lutz Jaenicke]
  4728. *) Rework the configuration and shared library support for Tru64 Unix.
  4729. The configuration part makes use of modern compiler features and
  4730. still retains old compiler behavior for those that run older versions
  4731. of the OS. The shared library support part includes a variant that
  4732. uses the RPATH feature, and is available through the special
  4733. configuration target "alpha-cc-rpath", which will never be selected
  4734. automatically.
  4735. [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
  4736. *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
  4737. with the same message size as in ssl3_get_certificate_request().
  4738. Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
  4739. messages might inadvertently be reject as too long.
  4740. [Petr Lampa <lampa@fee.vutbr.cz>]
  4741. *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
  4742. [Andy Polyakov]
  4743. *) Modified SSL library such that the verify_callback that has been set
  4744. specificly for an SSL object with SSL_set_verify() is actually being
  4745. used. Before the change, a verify_callback set with this function was
  4746. ignored and the verify_callback() set in the SSL_CTX at the time of
  4747. the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
  4748. to allow the necessary settings.
  4749. [Lutz Jaenicke]
  4750. *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
  4751. explicitly to NULL, as at least on Solaris 8 this seems not always to be
  4752. done automatically (in contradiction to the requirements of the C
  4753. standard). This made problems when used from OpenSSH.
  4754. [Lutz Jaenicke]
  4755. *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
  4756. dh->length and always used
  4757. BN_rand_range(priv_key, dh->p).
  4758. BN_rand_range() is not necessary for Diffie-Hellman, and this
  4759. specific range makes Diffie-Hellman unnecessarily inefficient if
  4760. dh->length (recommended exponent length) is much smaller than the
  4761. length of dh->p. We could use BN_rand_range() if the order of
  4762. the subgroup was stored in the DH structure, but we only have
  4763. dh->length.
  4764. So switch back to
  4765. BN_rand(priv_key, l, ...)
  4766. where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
  4767. otherwise.
  4768. [Bodo Moeller]
  4769. *) In
  4770. RSA_eay_public_encrypt
  4771. RSA_eay_private_decrypt
  4772. RSA_eay_private_encrypt (signing)
  4773. RSA_eay_public_decrypt (signature verification)
  4774. (default implementations for RSA_public_encrypt,
  4775. RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
  4776. always reject numbers >= n.
  4777. [Bodo Moeller]
  4778. *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
  4779. to synchronize access to 'locking_thread'. This is necessary on
  4780. systems where access to 'locking_thread' (an 'unsigned long'
  4781. variable) is not atomic.
  4782. [Bodo Moeller]
  4783. *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
  4784. *before* setting the 'crypto_lock_rand' flag. The previous code had
  4785. a race condition if 0 is a valid thread ID.
  4786. [Travis Vitek <vitek@roguewave.com>]
  4787. *) Add support for shared libraries under Irix.
  4788. [Albert Chin-A-Young <china@thewrittenword.com>]
  4789. *) Add configuration option to build on Linux on both big-endian and
  4790. little-endian MIPS.
  4791. [Ralf Baechle <ralf@uni-koblenz.de>]
  4792. *) Add the possibility to create shared libraries on HP-UX.
  4793. [Richard Levitte]
  4794. Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
  4795. *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
  4796. to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
  4797. Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
  4798. PRNG state recovery was possible based on the output of
  4799. one PRNG request appropriately sized to gain knowledge on
  4800. 'md' followed by enough consecutive 1-byte PRNG requests
  4801. to traverse all of 'state'.
  4802. 1. When updating 'md_local' (the current thread's copy of 'md')
  4803. during PRNG output generation, hash all of the previous
  4804. 'md_local' value, not just the half used for PRNG output.
  4805. 2. Make the number of bytes from 'state' included into the hash
  4806. independent from the number of PRNG bytes requested.
  4807. The first measure alone would be sufficient to avoid
  4808. Markku-Juhani's attack. (Actually it had never occurred
  4809. to me that the half of 'md_local' used for chaining was the
  4810. half from which PRNG output bytes were taken -- I had always
  4811. assumed that the secret half would be used.) The second
  4812. measure makes sure that additional data from 'state' is never
  4813. mixed into 'md_local' in small portions; this heuristically
  4814. further strengthens the PRNG.
  4815. [Bodo Moeller]
  4816. *) Fix crypto/bn/asm/mips3.s.
  4817. [Andy Polyakov]
  4818. *) When only the key is given to "enc", the IV is undefined. Print out
  4819. an error message in this case.
  4820. [Lutz Jaenicke]
  4821. *) Handle special case when X509_NAME is empty in X509 printing routines.
  4822. [Steve Henson]
  4823. *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
  4824. positive and less than q.
  4825. [Bodo Moeller]
  4826. *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
  4827. used: it isn't thread safe and the add_lock_callback should handle
  4828. that itself.
  4829. [Paul Rose <Paul.Rose@bridge.com>]
  4830. *) Verify that incoming data obeys the block size in
  4831. ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
  4832. [Bodo Moeller]
  4833. *) Fix OAEP check.
  4834. [Ulf Möller, Bodo Möller]
  4835. *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
  4836. RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
  4837. when fixing the server behaviour for backwards-compatible 'client
  4838. hello' messages. (Note that the attack is impractical against
  4839. SSL 3.0 and TLS 1.0 anyway because length and version checking
  4840. means that the probability of guessing a valid ciphertext is
  4841. around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
  4842. paper.)
  4843. Before 0.9.5, the countermeasure (hide the error by generating a
  4844. random 'decryption result') did not work properly because
  4845. ERR_clear_error() was missing, meaning that SSL_get_error() would
  4846. detect the supposedly ignored error.
  4847. Both problems are now fixed.
  4848. [Bodo Moeller]
  4849. *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
  4850. (previously it was 1024).
  4851. [Bodo Moeller]
  4852. *) Fix for compatibility mode trust settings: ignore trust settings
  4853. unless some valid trust or reject settings are present.
  4854. [Steve Henson]
  4855. *) Fix for blowfish EVP: its a variable length cipher.
  4856. [Steve Henson]
  4857. *) Fix various bugs related to DSA S/MIME verification. Handle missing
  4858. parameters in DSA public key structures and return an error in the
  4859. DSA routines if parameters are absent.
  4860. [Steve Henson]
  4861. *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
  4862. in the current directory if neither $RANDFILE nor $HOME was set.
  4863. RAND_file_name() in 0.9.6a returned NULL in this case. This has
  4864. caused some confusion to Windows users who haven't defined $HOME.
  4865. Thus RAND_file_name() is changed again: e_os.h can define a
  4866. DEFAULT_HOME, which will be used if $HOME is not set.
  4867. For Windows, we use "C:"; on other platforms, we still require
  4868. environment variables.
  4869. *) Move 'if (!initialized) RAND_poll()' into regions protected by
  4870. CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
  4871. having multiple threads call RAND_poll() concurrently.
  4872. [Bodo Moeller]
  4873. *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
  4874. combination of a flag and a thread ID variable.
  4875. Otherwise while one thread is in ssleay_rand_bytes (which sets the
  4876. flag), *other* threads can enter ssleay_add_bytes without obeying
  4877. the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
  4878. that they do not hold after the first thread unsets add_do_not_lock).
  4879. [Bodo Moeller]
  4880. *) Change bctest again: '-x' expressions are not available in all
  4881. versions of 'test'.
  4882. [Bodo Moeller]
  4883. Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
  4884. *) Fix a couple of memory leaks in PKCS7_dataDecode()
  4885. [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
  4886. *) Change Configure and Makefiles to provide EXE_EXT, which will contain
  4887. the default extension for executables, if any. Also, make the perl
  4888. scripts that use symlink() to test if it really exists and use "cp"
  4889. if it doesn't. All this made OpenSSL compilable and installable in
  4890. CygWin.
  4891. [Richard Levitte]
  4892. *) Fix for asn1_GetSequence() for indefinite length constructed data.
  4893. If SEQUENCE is length is indefinite just set c->slen to the total
  4894. amount of data available.
  4895. [Steve Henson, reported by shige@FreeBSD.org]
  4896. [This change does not apply to 0.9.7.]
  4897. *) Change bctest to avoid here-documents inside command substitution
  4898. (workaround for FreeBSD /bin/sh bug).
  4899. For compatibility with Ultrix, avoid shell functions (introduced
  4900. in the bctest version that searches along $PATH).
  4901. [Bodo Moeller]
  4902. *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
  4903. with des_encrypt() defined on some operating systems, like Solaris
  4904. and UnixWare.
  4905. [Richard Levitte]
  4906. *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
  4907. On the Importance of Eliminating Errors in Cryptographic
  4908. Computations, J. Cryptology 14 (2001) 2, 101-119,
  4909. http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
  4910. [Ulf Moeller]
  4911. *) MIPS assembler BIGNUM division bug fix.
  4912. [Andy Polyakov]
  4913. *) Disabled incorrect Alpha assembler code.
  4914. [Richard Levitte]
  4915. *) Fix PKCS#7 decode routines so they correctly update the length
  4916. after reading an EOC for the EXPLICIT tag.
  4917. [Steve Henson]
  4918. [This change does not apply to 0.9.7.]
  4919. *) Fix bug in PKCS#12 key generation routines. This was triggered
  4920. if a 3DES key was generated with a 0 initial byte. Include
  4921. PKCS12_BROKEN_KEYGEN compilation option to retain the old
  4922. (but broken) behaviour.
  4923. [Steve Henson]
  4924. *) Enhance bctest to search for a working bc along $PATH and print
  4925. it when found.
  4926. [Tim Rice <tim@multitalents.net> via Richard Levitte]
  4927. *) Fix memory leaks in err.c: free err_data string if necessary;
  4928. don't write to the wrong index in ERR_set_error_data.
  4929. [Bodo Moeller]
  4930. *) Implement ssl23_peek (analogous to ssl23_read), which previously
  4931. did not exist.
  4932. [Bodo Moeller]
  4933. *) Replace rdtsc with _emit statements for VC++ version 5.
  4934. [Jeremy Cooper <jeremy@baymoo.org>]
  4935. *) Make it possible to reuse SSLv2 sessions.
  4936. [Richard Levitte]
  4937. *) In copy_email() check for >= 0 as a return value for
  4938. X509_NAME_get_index_by_NID() since 0 is a valid index.
  4939. [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
  4940. *) Avoid coredump with unsupported or invalid public keys by checking if
  4941. X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
  4942. PKCS7_verify() fails with non detached data.
  4943. [Steve Henson]
  4944. *) Don't use getenv in library functions when run as setuid/setgid.
  4945. New function OPENSSL_issetugid().
  4946. [Ulf Moeller]
  4947. *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
  4948. due to incorrect handling of multi-threading:
  4949. 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
  4950. 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
  4951. 3. Count how many times MemCheck_off() has been called so that
  4952. nested use can be treated correctly. This also avoids
  4953. inband-signalling in the previous code (which relied on the
  4954. assumption that thread ID 0 is impossible).
  4955. [Bodo Moeller]
  4956. *) Add "-rand" option also to s_client and s_server.
  4957. [Lutz Jaenicke]
  4958. *) Fix CPU detection on Irix 6.x.
  4959. [Kurt Hockenbury <khockenb@stevens-tech.edu> and
  4960. "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  4961. *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
  4962. was empty.
  4963. [Steve Henson]
  4964. [This change does not apply to 0.9.7.]
  4965. *) Use the cached encoding of an X509_NAME structure rather than
  4966. copying it. This is apparently the reason for the libsafe "errors"
  4967. but the code is actually correct.
  4968. [Steve Henson]
  4969. *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
  4970. Bleichenbacher's DSA attack.
  4971. Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
  4972. to be set and top=0 forces the highest bit to be set; top=-1 is new
  4973. and leaves the highest bit random.
  4974. [Ulf Moeller, Bodo Moeller]
  4975. *) In the NCONF_...-based implementations for CONF_... queries
  4976. (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
  4977. a temporary CONF structure with the data component set to NULL
  4978. (which gives segmentation faults in lh_retrieve).
  4979. Instead, use NULL for the CONF pointer in CONF_get_string and
  4980. CONF_get_number (which may use environment variables) and directly
  4981. return NULL from CONF_get_section.
  4982. [Bodo Moeller]
  4983. *) Fix potential buffer overrun for EBCDIC.
  4984. [Ulf Moeller]
  4985. *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
  4986. keyUsage if basicConstraints absent for a CA.
  4987. [Steve Henson]
  4988. *) Make SMIME_write_PKCS7() write mail header values with a format that
  4989. is more generally accepted (no spaces before the semicolon), since
  4990. some programs can't parse those values properly otherwise. Also make
  4991. sure BIO's that break lines after each write do not create invalid
  4992. headers.
  4993. [Richard Levitte]
  4994. *) Make the CRL encoding routines work with empty SEQUENCE OF. The
  4995. macros previously used would not encode an empty SEQUENCE OF
  4996. and break the signature.
  4997. [Steve Henson]
  4998. [This change does not apply to 0.9.7.]
  4999. *) Zero the premaster secret after deriving the master secret in
  5000. DH ciphersuites.
  5001. [Steve Henson]
  5002. *) Add some EVP_add_digest_alias registrations (as found in
  5003. OpenSSL_add_all_digests()) to SSL_library_init()
  5004. aka OpenSSL_add_ssl_algorithms(). This provides improved
  5005. compatibility with peers using X.509 certificates
  5006. with unconventional AlgorithmIdentifier OIDs.
  5007. [Bodo Moeller]
  5008. *) Fix for Irix with NO_ASM.
  5009. ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  5010. *) ./config script fixes.
  5011. [Ulf Moeller, Richard Levitte]
  5012. *) Fix 'openssl passwd -1'.
  5013. [Bodo Moeller]
  5014. *) Change PKCS12_key_gen_asc() so it can cope with non null
  5015. terminated strings whose length is passed in the passlen
  5016. parameter, for example from PEM callbacks. This was done
  5017. by adding an extra length parameter to asc2uni().
  5018. [Steve Henson, reported by <oddissey@samsung.co.kr>]
  5019. *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
  5020. call failed, free the DSA structure.
  5021. [Bodo Moeller]
  5022. *) Fix to uni2asc() to cope with zero length Unicode strings.
  5023. These are present in some PKCS#12 files.
  5024. [Steve Henson]
  5025. *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
  5026. Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
  5027. when writing a 32767 byte record.
  5028. [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
  5029. *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
  5030. obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
  5031. (RSA objects have a reference count access to which is protected
  5032. by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
  5033. so they are meant to be shared between threads.)
  5034. [Bodo Moeller, Geoff Thorpe; original patch submitted by
  5035. "Reddie, Steven" <Steven.Reddie@ca.com>]
  5036. *) Fix a deadlock in CRYPTO_mem_leaks().
  5037. [Bodo Moeller]
  5038. *) Use better test patterns in bntest.
  5039. [Ulf Möller]
  5040. *) rand_win.c fix for Borland C.
  5041. [Ulf Möller]
  5042. *) BN_rshift bugfix for n == 0.
  5043. [Bodo Moeller]
  5044. *) Add a 'bctest' script that checks for some known 'bc' bugs
  5045. so that 'make test' does not abort just because 'bc' is broken.
  5046. [Bodo Moeller]
  5047. *) Store verify_result within SSL_SESSION also for client side to
  5048. avoid potential security hole. (Re-used sessions on the client side
  5049. always resulted in verify_result==X509_V_OK, not using the original
  5050. result of the server certificate verification.)
  5051. [Lutz Jaenicke]
  5052. *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
  5053. SSL3_RT_APPLICATION_DATA, return 0.
  5054. Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
  5055. [Bodo Moeller]
  5056. *) Fix SSL_peek:
  5057. Both ssl2_peek and ssl3_peek, which were totally broken in earlier
  5058. releases, have been re-implemented by renaming the previous
  5059. implementations of ssl2_read and ssl3_read to ssl2_read_internal
  5060. and ssl3_read_internal, respectively, and adding 'peek' parameters
  5061. to them. The new ssl[23]_{read,peek} functions are calls to
  5062. ssl[23]_read_internal with the 'peek' flag set appropriately.
  5063. A 'peek' parameter has also been added to ssl3_read_bytes, which
  5064. does the actual work for ssl3_read_internal.
  5065. [Bodo Moeller]
  5066. *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
  5067. the method-specific "init()" handler. Also clean up ex_data after
  5068. calling the method-specific "finish()" handler. Previously, this was
  5069. happening the other way round.
  5070. [Geoff Thorpe]
  5071. *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
  5072. The previous value, 12, was not always sufficient for BN_mod_exp().
  5073. [Bodo Moeller]
  5074. *) Make sure that shared libraries get the internal name engine with
  5075. the full version number and not just 0. This should mark the
  5076. shared libraries as not backward compatible. Of course, this should
  5077. be changed again when we can guarantee backward binary compatibility.
  5078. [Richard Levitte]
  5079. *) Fix typo in get_cert_by_subject() in by_dir.c
  5080. [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
  5081. *) Rework the system to generate shared libraries:
  5082. - Make note of the expected extension for the shared libraries and
  5083. if there is a need for symbolic links from for example libcrypto.so.0
  5084. to libcrypto.so.0.9.7. There is extended info in Configure for
  5085. that.
  5086. - Make as few rebuilds of the shared libraries as possible.
  5087. - Still avoid linking the OpenSSL programs with the shared libraries.
  5088. - When installing, install the shared libraries separately from the
  5089. static ones.
  5090. [Richard Levitte]
  5091. *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
  5092. Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
  5093. and not in SSL_clear because the latter is also used by the
  5094. accept/connect functions; previously, the settings made by
  5095. SSL_set_read_ahead would be lost during the handshake.
  5096. [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
  5097. *) Correct util/mkdef.pl to be selective about disabled algorithms.
  5098. Previously, it would create entries for disableed algorithms no
  5099. matter what.
  5100. [Richard Levitte]
  5101. *) Added several new manual pages for SSL_* function.
  5102. [Lutz Jaenicke]
  5103. Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
  5104. *) In ssl23_get_client_hello, generate an error message when faced
  5105. with an initial SSL 3.0/TLS record that is too small to contain the
  5106. first two bytes of the ClientHello message, i.e. client_version.
  5107. (Note that this is a pathologic case that probably has never happened
  5108. in real life.) The previous approach was to use the version number
  5109. from the record header as a substitute; but our protocol choice
  5110. should not depend on that one because it is not authenticated
  5111. by the Finished messages.
  5112. [Bodo Moeller]
  5113. *) More robust randomness gathering functions for Windows.
  5114. [Jeffrey Altman <jaltman@columbia.edu>]
  5115. *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
  5116. not set then we don't setup the error code for issuer check errors
  5117. to avoid possibly overwriting other errors which the callback does
  5118. handle. If an application does set the flag then we assume it knows
  5119. what it is doing and can handle the new informational codes
  5120. appropriately.
  5121. [Steve Henson]
  5122. *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
  5123. a general "ANY" type, as such it should be able to decode anything
  5124. including tagged types. However it didn't check the class so it would
  5125. wrongly interpret tagged types in the same way as their universal
  5126. counterpart and unknown types were just rejected. Changed so that the
  5127. tagged and unknown types are handled in the same way as a SEQUENCE:
  5128. that is the encoding is stored intact. There is also a new type
  5129. "V_ASN1_OTHER" which is used when the class is not universal, in this
  5130. case we have no idea what the actual type is so we just lump them all
  5131. together.
  5132. [Steve Henson]
  5133. *) On VMS, stdout may very well lead to a file that is written to
  5134. in a record-oriented fashion. That means that every write() will
  5135. write a separate record, which will be read separately by the
  5136. programs trying to read from it. This can be very confusing.
  5137. The solution is to put a BIO filter in the way that will buffer
  5138. text until a linefeed is reached, and then write everything a
  5139. line at a time, so every record written will be an actual line,
  5140. not chunks of lines and not (usually doesn't happen, but I've
  5141. seen it once) several lines in one record. BIO_f_linebuffer() is
  5142. the answer.
  5143. Currently, it's a VMS-only method, because that's where it has
  5144. been tested well enough.
  5145. [Richard Levitte]
  5146. *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
  5147. it can return incorrect results.
  5148. (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
  5149. but it was in 0.9.6-beta[12].)
  5150. [Bodo Moeller]
  5151. *) Disable the check for content being present when verifying detached
  5152. signatures in pk7_smime.c. Some versions of Netscape (wrongly)
  5153. include zero length content when signing messages.
  5154. [Steve Henson]
  5155. *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
  5156. BIO_ctrl (for BIO pairs).
  5157. [Bodo Möller]
  5158. *) Add DSO method for VMS.
  5159. [Richard Levitte]
  5160. *) Bug fix: Montgomery multiplication could produce results with the
  5161. wrong sign.
  5162. [Ulf Möller]
  5163. *) Add RPM specification openssl.spec and modify it to build three
  5164. packages. The default package contains applications, application
  5165. documentation and run-time libraries. The devel package contains
  5166. include files, static libraries and function documentation. The
  5167. doc package contains the contents of the doc directory. The original
  5168. openssl.spec was provided by Damien Miller <djm@mindrot.org>.
  5169. [Richard Levitte]
  5170. *) Add a large number of documentation files for many SSL routines.
  5171. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  5172. *) Add a configuration entry for Sony News 4.
  5173. [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
  5174. *) Don't set the two most significant bits to one when generating a
  5175. random number < q in the DSA library.
  5176. [Ulf Möller]
  5177. *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
  5178. behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
  5179. the underlying transport is blocking) if a handshake took place.
  5180. (The default behaviour is needed by applications such as s_client
  5181. and s_server that use select() to determine when to use SSL_read;
  5182. but for applications that know in advance when to expect data, it
  5183. just makes things more complicated.)
  5184. [Bodo Moeller]
  5185. *) Add RAND_egd_bytes(), which gives control over the number of bytes read
  5186. from EGD.
  5187. [Ben Laurie]
  5188. *) Add a few more EBCDIC conditionals that make `req' and `x509'
  5189. work better on such systems.
  5190. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  5191. *) Add two demo programs for PKCS12_parse() and PKCS12_create().
  5192. Update PKCS12_parse() so it copies the friendlyName and the
  5193. keyid to the certificates aux info.
  5194. [Steve Henson]
  5195. *) Fix bug in PKCS7_verify() which caused an infinite loop
  5196. if there was more than one signature.
  5197. [Sven Uszpelkat <su@celocom.de>]
  5198. *) Major change in util/mkdef.pl to include extra information
  5199. about each symbol, as well as presentig variables as well
  5200. as functions. This change means that there's n more need
  5201. to rebuild the .num files when some algorithms are excluded.
  5202. [Richard Levitte]
  5203. *) Allow the verify time to be set by an application,
  5204. rather than always using the current time.
  5205. [Steve Henson]
  5206. *) Phase 2 verify code reorganisation. The certificate
  5207. verify code now looks up an issuer certificate by a
  5208. number of criteria: subject name, authority key id
  5209. and key usage. It also verifies self signed certificates
  5210. by the same criteria. The main comparison function is
  5211. X509_check_issued() which performs these checks.
  5212. Lot of changes were necessary in order to support this
  5213. without completely rewriting the lookup code.
  5214. Authority and subject key identifier are now cached.
  5215. The LHASH 'certs' is X509_STORE has now been replaced
  5216. by a STACK_OF(X509_OBJECT). This is mainly because an
  5217. LHASH can't store or retrieve multiple objects with
  5218. the same hash value.
  5219. As a result various functions (which were all internal
  5220. use only) have changed to handle the new X509_STORE
  5221. structure. This will break anything that messed round
  5222. with X509_STORE internally.
  5223. The functions X509_STORE_add_cert() now checks for an
  5224. exact match, rather than just subject name.
  5225. The X509_STORE API doesn't directly support the retrieval
  5226. of multiple certificates matching a given criteria, however
  5227. this can be worked round by performing a lookup first
  5228. (which will fill the cache with candidate certificates)
  5229. and then examining the cache for matches. This is probably
  5230. the best we can do without throwing out X509_LOOKUP
  5231. entirely (maybe later...).
  5232. The X509_VERIFY_CTX structure has been enhanced considerably.
  5233. All certificate lookup operations now go via a get_issuer()
  5234. callback. Although this currently uses an X509_STORE it
  5235. can be replaced by custom lookups. This is a simple way
  5236. to bypass the X509_STORE hackery necessary to make this
  5237. work and makes it possible to use more efficient techniques
  5238. in future. A very simple version which uses a simple
  5239. STACK for its trusted certificate store is also provided
  5240. using X509_STORE_CTX_trusted_stack().
  5241. The verify_cb() and verify() callbacks now have equivalents
  5242. in the X509_STORE_CTX structure.
  5243. X509_STORE_CTX also has a 'flags' field which can be used
  5244. to customise the verify behaviour.
  5245. [Steve Henson]
  5246. *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
  5247. excludes S/MIME capabilities.
  5248. [Steve Henson]
  5249. *) When a certificate request is read in keep a copy of the
  5250. original encoding of the signed data and use it when outputing
  5251. again. Signatures then use the original encoding rather than
  5252. a decoded, encoded version which may cause problems if the
  5253. request is improperly encoded.
  5254. [Steve Henson]
  5255. *) For consistency with other BIO_puts implementations, call
  5256. buffer_write(b, ...) directly in buffer_puts instead of calling
  5257. BIO_write(b, ...).
  5258. In BIO_puts, increment b->num_write as in BIO_write.
  5259. [Peter.Sylvester@EdelWeb.fr]
  5260. *) Fix BN_mul_word for the case where the word is 0. (We have to use
  5261. BN_zero, we may not return a BIGNUM with an array consisting of
  5262. words set to zero.)
  5263. [Bodo Moeller]
  5264. *) Avoid calling abort() from within the library when problems are
  5265. detected, except if preprocessor symbols have been defined
  5266. (such as REF_CHECK, BN_DEBUG etc.).
  5267. [Bodo Moeller]
  5268. *) New openssl application 'rsautl'. This utility can be
  5269. used for low level RSA operations. DER public key
  5270. BIO/fp routines also added.
  5271. [Steve Henson]
  5272. *) New Configure entry and patches for compiling on QNX 4.
  5273. [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
  5274. *) A demo state-machine implementation was sponsored by
  5275. Nuron (http://www.nuron.com/) and is now available in
  5276. demos/state_machine.
  5277. [Ben Laurie]
  5278. *) New options added to the 'dgst' utility for signature
  5279. generation and verification.
  5280. [Steve Henson]
  5281. *) Unrecognized PKCS#7 content types are now handled via a
  5282. catch all ASN1_TYPE structure. This allows unsupported
  5283. types to be stored as a "blob" and an application can
  5284. encode and decode it manually.
  5285. [Steve Henson]
  5286. *) Fix various signed/unsigned issues to make a_strex.c
  5287. compile under VC++.
  5288. [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
  5289. *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
  5290. length if passed a buffer. ASN1_INTEGER_to_BN failed
  5291. if passed a NULL BN and its argument was negative.
  5292. [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
  5293. *) Modification to PKCS#7 encoding routines to output definite
  5294. length encoding. Since currently the whole structures are in
  5295. memory there's not real point in using indefinite length
  5296. constructed encoding. However if OpenSSL is compiled with
  5297. the flag PKCS7_INDEFINITE_ENCODING the old form is used.
  5298. [Steve Henson]
  5299. *) Added BIO_vprintf() and BIO_vsnprintf().
  5300. [Richard Levitte]
  5301. *) Added more prefixes to parse for in the the strings written
  5302. through a logging bio, to cover all the levels that are available
  5303. through syslog. The prefixes are now:
  5304. PANIC, EMERG, EMR => LOG_EMERG
  5305. ALERT, ALR => LOG_ALERT
  5306. CRIT, CRI => LOG_CRIT
  5307. ERROR, ERR => LOG_ERR
  5308. WARNING, WARN, WAR => LOG_WARNING
  5309. NOTICE, NOTE, NOT => LOG_NOTICE
  5310. INFO, INF => LOG_INFO
  5311. DEBUG, DBG => LOG_DEBUG
  5312. and as before, if none of those prefixes are present at the
  5313. beginning of the string, LOG_ERR is chosen.
  5314. On Win32, the LOG_* levels are mapped according to this:
  5315. LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
  5316. LOG_WARNING => EVENTLOG_WARNING_TYPE
  5317. LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
  5318. [Richard Levitte]
  5319. *) Made it possible to reconfigure with just the configuration
  5320. argument "reconf" or "reconfigure". The command line arguments
  5321. are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
  5322. and are retrieved from there when reconfiguring.
  5323. [Richard Levitte]
  5324. *) MD4 implemented.
  5325. [Assar Westerlund <assar@sics.se>, Richard Levitte]
  5326. *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
  5327. [Richard Levitte]
  5328. *) The obj_dat.pl script was messing up the sorting of object
  5329. names. The reason was that it compared the quoted version
  5330. of strings as a result "OCSP" > "OCSP Signing" because
  5331. " > SPACE. Changed script to store unquoted versions of
  5332. names and add quotes on output. It was also omitting some
  5333. names from the lookup table if they were given a default
  5334. value (that is if SN is missing it is given the same
  5335. value as LN and vice versa), these are now added on the
  5336. grounds that if an object has a name we should be able to
  5337. look it up. Finally added warning output when duplicate
  5338. short or long names are found.
  5339. [Steve Henson]
  5340. *) Changes needed for Tandem NSK.
  5341. [Scott Uroff <scott@xypro.com>]
  5342. *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
  5343. RSA_padding_check_SSLv23(), special padding was never detected
  5344. and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
  5345. version rollback attacks was not effective.
  5346. In s23_clnt.c, don't use special rollback-attack detection padding
  5347. (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
  5348. client; similarly, in s23_srvr.c, don't do the rollback check if
  5349. SSL 2.0 is the only protocol enabled in the server.
  5350. [Bodo Moeller]
  5351. *) Make it possible to get hexdumps of unprintable data with 'openssl
  5352. asn1parse'. By implication, the functions ASN1_parse_dump() and
  5353. BIO_dump_indent() are added.
  5354. [Richard Levitte]
  5355. *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
  5356. these print out strings and name structures based on various
  5357. flags including RFC2253 support and proper handling of
  5358. multibyte characters. Added options to the 'x509' utility
  5359. to allow the various flags to be set.
  5360. [Steve Henson]
  5361. *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
  5362. Also change the functions X509_cmp_current_time() and
  5363. X509_gmtime_adj() work with an ASN1_TIME structure,
  5364. this will enable certificates using GeneralizedTime in validity
  5365. dates to be checked.
  5366. [Steve Henson]
  5367. *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
  5368. negative public key encodings) on by default,
  5369. NO_NEG_PUBKEY_BUG can be set to disable it.
  5370. [Steve Henson]
  5371. *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
  5372. content octets. An i2c_ASN1_OBJECT is unnecessary because
  5373. the encoding can be trivially obtained from the structure.
  5374. [Steve Henson]
  5375. *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
  5376. not read locks (CRYPTO_r_[un]lock).
  5377. [Bodo Moeller]
  5378. *) A first attempt at creating official support for shared
  5379. libraries through configuration. I've kept it so the
  5380. default is static libraries only, and the OpenSSL programs
  5381. are always statically linked for now, but there are
  5382. preparations for dynamic linking in place.
  5383. This has been tested on Linux and Tru64.
  5384. [Richard Levitte]
  5385. *) Randomness polling function for Win9x, as described in:
  5386. Peter Gutmann, Software Generation of Practically Strong
  5387. Random Numbers.
  5388. [Ulf Möller]
  5389. *) Fix so PRNG is seeded in req if using an already existing
  5390. DSA key.
  5391. [Steve Henson]
  5392. *) New options to smime application. -inform and -outform
  5393. allow alternative formats for the S/MIME message including
  5394. PEM and DER. The -content option allows the content to be
  5395. specified separately. This should allow things like Netscape
  5396. form signing output easier to verify.
  5397. [Steve Henson]
  5398. *) Fix the ASN1 encoding of tags using the 'long form'.
  5399. [Steve Henson]
  5400. *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
  5401. STRING types. These convert content octets to and from the
  5402. underlying type. The actual tag and length octets are
  5403. already assumed to have been read in and checked. These
  5404. are needed because all other string types have virtually
  5405. identical handling apart from the tag. By having versions
  5406. of the ASN1 functions that just operate on content octets
  5407. IMPLICIT tagging can be handled properly. It also allows
  5408. the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
  5409. and ASN1_INTEGER are identical apart from the tag.
  5410. [Steve Henson]
  5411. *) Change the handling of OID objects as follows:
  5412. - New object identifiers are inserted in objects.txt, following
  5413. the syntax given in objects.README.
  5414. - objects.pl is used to process obj_mac.num and create a new
  5415. obj_mac.h.
  5416. - obj_dat.pl is used to create a new obj_dat.h, using the data in
  5417. obj_mac.h.
  5418. This is currently kind of a hack, and the perl code in objects.pl
  5419. isn't very elegant, but it works as I intended. The simplest way
  5420. to check that it worked correctly is to look in obj_dat.h and
  5421. check the array nid_objs and make sure the objects haven't moved
  5422. around (this is important!). Additions are OK, as well as
  5423. consistent name changes.
  5424. [Richard Levitte]
  5425. *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
  5426. [Bodo Moeller]
  5427. *) Addition of the command line parameter '-rand file' to 'openssl req'.
  5428. The given file adds to whatever has already been seeded into the
  5429. random pool through the RANDFILE configuration file option or
  5430. environment variable, or the default random state file.
  5431. [Richard Levitte]
  5432. *) mkstack.pl now sorts each macro group into lexical order.
  5433. Previously the output order depended on the order the files
  5434. appeared in the directory, resulting in needless rewriting
  5435. of safestack.h .
  5436. [Steve Henson]
  5437. *) Patches to make OpenSSL compile under Win32 again. Mostly
  5438. work arounds for the VC++ problem that it treats func() as
  5439. func(void). Also stripped out the parts of mkdef.pl that
  5440. added extra typesafe functions: these no longer exist.
  5441. [Steve Henson]
  5442. *) Reorganisation of the stack code. The macros are now all
  5443. collected in safestack.h . Each macro is defined in terms of
  5444. a "stack macro" of the form SKM_<name>(type, a, b). The
  5445. DEBUG_SAFESTACK is now handled in terms of function casts,
  5446. this has the advantage of retaining type safety without the
  5447. use of additional functions. If DEBUG_SAFESTACK is not defined
  5448. then the non typesafe macros are used instead. Also modified the
  5449. mkstack.pl script to handle the new form. Needs testing to see
  5450. if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
  5451. the default if no major problems. Similar behaviour for ASN1_SET_OF
  5452. and PKCS12_STACK_OF.
  5453. [Steve Henson]
  5454. *) When some versions of IIS use the 'NET' form of private key the
  5455. key derivation algorithm is different. Normally MD5(password) is
  5456. used as a 128 bit RC4 key. In the modified case
  5457. MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
  5458. new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
  5459. as the old Netscape_RSA functions except they have an additional
  5460. 'sgckey' parameter which uses the modified algorithm. Also added
  5461. an -sgckey command line option to the rsa utility. Thanks to
  5462. Adrian Peck <bertie@ncipher.com> for posting details of the modified
  5463. algorithm to openssl-dev.
  5464. [Steve Henson]
  5465. *) The evp_local.h macros were using 'c.##kname' which resulted in
  5466. invalid expansion on some systems (SCO 5.0.5 for example).
  5467. Corrected to 'c.kname'.
  5468. [Phillip Porch <root@theporch.com>]
  5469. *) New X509_get1_email() and X509_REQ_get1_email() functions that return
  5470. a STACK of email addresses from a certificate or request, these look
  5471. in the subject name and the subject alternative name extensions and
  5472. omit any duplicate addresses.
  5473. [Steve Henson]
  5474. *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
  5475. This makes DSA verification about 2 % faster.
  5476. [Bodo Moeller]
  5477. *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
  5478. (meaning that now 2^5 values will be precomputed, which is only 4 KB
  5479. plus overhead for 1024 bit moduli).
  5480. This makes exponentiations about 0.5 % faster for 1024 bit
  5481. exponents (as measured by "openssl speed rsa2048").
  5482. [Bodo Moeller]
  5483. *) Rename memory handling macros to avoid conflicts with other
  5484. software:
  5485. Malloc => OPENSSL_malloc
  5486. Malloc_locked => OPENSSL_malloc_locked
  5487. Realloc => OPENSSL_realloc
  5488. Free => OPENSSL_free
  5489. [Richard Levitte]
  5490. *) New function BN_mod_exp_mont_word for small bases (roughly 15%
  5491. faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
  5492. [Bodo Moeller]
  5493. *) CygWin32 support.
  5494. [John Jarvie <jjarvie@newsguy.com>]
  5495. *) The type-safe stack code has been rejigged. It is now only compiled
  5496. in when OpenSSL is configured with the DEBUG_SAFESTACK option and
  5497. by default all type-specific stack functions are "#define"d back to
  5498. standard stack functions. This results in more streamlined output
  5499. but retains the type-safety checking possibilities of the original
  5500. approach.
  5501. [Geoff Thorpe]
  5502. *) The STACK code has been cleaned up, and certain type declarations
  5503. that didn't make a lot of sense have been brought in line. This has
  5504. also involved a cleanup of sorts in safestack.h to more correctly
  5505. map type-safe stack functions onto their plain stack counterparts.
  5506. This work has also resulted in a variety of "const"ifications of
  5507. lots of the code, especially "_cmp" operations which should normally
  5508. be prototyped with "const" parameters anyway.
  5509. [Geoff Thorpe]
  5510. *) When generating bytes for the first time in md_rand.c, 'stir the pool'
  5511. by seeding with STATE_SIZE dummy bytes (with zero entropy count).
  5512. (The PRNG state consists of two parts, the large pool 'state' and 'md',
  5513. where all of 'md' is used each time the PRNG is used, but 'state'
  5514. is used only indexed by a cyclic counter. As entropy may not be
  5515. well distributed from the beginning, 'md' is important as a
  5516. chaining variable. However, the output function chains only half
  5517. of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
  5518. all of 'md', and seeding with STATE_SIZE dummy bytes will result
  5519. in all of 'state' being rewritten, with the new values depending
  5520. on virtually all of 'md'. This overcomes the 80 bit limitation.)
  5521. [Bodo Moeller]
  5522. *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
  5523. the handshake is continued after ssl_verify_cert_chain();
  5524. otherwise, if SSL_VERIFY_NONE is set, remaining error codes
  5525. can lead to 'unexplainable' connection aborts later.
  5526. [Bodo Moeller; problem tracked down by Lutz Jaenicke]
  5527. *) Major EVP API cipher revision.
  5528. Add hooks for extra EVP features. This allows various cipher
  5529. parameters to be set in the EVP interface. Support added for variable
  5530. key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
  5531. setting of RC2 and RC5 parameters.
  5532. Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
  5533. ciphers.
  5534. Remove lots of duplicated code from the EVP library. For example *every*
  5535. cipher init() function handles the 'iv' in the same way according to the
  5536. cipher mode. They also all do nothing if the 'key' parameter is NULL and
  5537. for CFB and OFB modes they zero ctx->num.
  5538. New functionality allows removal of S/MIME code RC2 hack.
  5539. Most of the routines have the same form and so can be declared in terms
  5540. of macros.
  5541. By shifting this to the top level EVP_CipherInit() it can be removed from
  5542. all individual ciphers. If the cipher wants to handle IVs or keys
  5543. differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
  5544. flags.
  5545. Change lots of functions like EVP_EncryptUpdate() to now return a
  5546. value: although software versions of the algorithms cannot fail
  5547. any installed hardware versions can.
  5548. [Steve Henson]
  5549. *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
  5550. this option is set, tolerate broken clients that send the negotiated
  5551. protocol version number instead of the requested protocol version
  5552. number.
  5553. [Bodo Moeller]
  5554. *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
  5555. i.e. non-zero for export ciphersuites, zero otherwise.
  5556. Previous versions had this flag inverted, inconsistent with
  5557. rsa_tmp_cb (..._TMP_RSA_CB).
  5558. [Bodo Moeller; problem reported by Amit Chopra]
  5559. *) Add missing DSA library text string. Work around for some IIS
  5560. key files with invalid SEQUENCE encoding.
  5561. [Steve Henson]
  5562. *) Add a document (doc/standards.txt) that list all kinds of standards
  5563. and so on that are implemented in OpenSSL.
  5564. [Richard Levitte]
  5565. *) Enhance c_rehash script. Old version would mishandle certificates
  5566. with the same subject name hash and wouldn't handle CRLs at all.
  5567. Added -fingerprint option to crl utility, to support new c_rehash
  5568. features.
  5569. [Steve Henson]
  5570. *) Eliminate non-ANSI declarations in crypto.h and stack.h.
  5571. [Ulf Möller]
  5572. *) Fix for SSL server purpose checking. Server checking was
  5573. rejecting certificates which had extended key usage present
  5574. but no ssl client purpose.
  5575. [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
  5576. *) Make PKCS#12 code work with no password. The PKCS#12 spec
  5577. is a little unclear about how a blank password is handled.
  5578. Since the password in encoded as a BMPString with terminating
  5579. double NULL a zero length password would end up as just the
  5580. double NULL. However no password at all is different and is
  5581. handled differently in the PKCS#12 key generation code. NS
  5582. treats a blank password as zero length. MSIE treats it as no
  5583. password on export: but it will try both on import. We now do
  5584. the same: PKCS12_parse() tries zero length and no password if
  5585. the password is set to "" or NULL (NULL is now a valid password:
  5586. it wasn't before) as does the pkcs12 application.
  5587. [Steve Henson]
  5588. *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
  5589. perror when PEM_read_bio_X509_REQ fails, the error message must
  5590. be obtained from the error queue.
  5591. [Bodo Moeller]
  5592. *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
  5593. it in ERR_remove_state if appropriate, and change ERR_get_state
  5594. accordingly to avoid race conditions (this is necessary because
  5595. thread_hash is no longer constant once set).
  5596. [Bodo Moeller]
  5597. *) Bugfix for linux-elf makefile.one.
  5598. [Ulf Möller]
  5599. *) RSA_get_default_method() will now cause a default
  5600. RSA_METHOD to be chosen if one doesn't exist already.
  5601. Previously this was only set during a call to RSA_new()
  5602. or RSA_new_method(NULL) meaning it was possible for
  5603. RSA_get_default_method() to return NULL.
  5604. [Geoff Thorpe]
  5605. *) Added native name translation to the existing DSO code
  5606. that will convert (if the flag to do so is set) filenames
  5607. that are sufficiently small and have no path information
  5608. into a canonical native form. Eg. "blah" converted to
  5609. "libblah.so" or "blah.dll" etc.
  5610. [Geoff Thorpe]
  5611. *) New function ERR_error_string_n(e, buf, len) which is like
  5612. ERR_error_string(e, buf), but writes at most 'len' bytes
  5613. including the 0 terminator. For ERR_error_string_n, 'buf'
  5614. may not be NULL.
  5615. [Damien Miller <djm@mindrot.org>, Bodo Moeller]
  5616. *) CONF library reworked to become more general. A new CONF
  5617. configuration file reader "class" is implemented as well as a
  5618. new functions (NCONF_*, for "New CONF") to handle it. The now
  5619. old CONF_* functions are still there, but are reimplemented to
  5620. work in terms of the new functions. Also, a set of functions
  5621. to handle the internal storage of the configuration data is
  5622. provided to make it easier to write new configuration file
  5623. reader "classes" (I can definitely see something reading a
  5624. configuration file in XML format, for example), called _CONF_*,
  5625. or "the configuration storage API"...
  5626. The new configuration file reading functions are:
  5627. NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
  5628. NCONF_get_section, NCONF_get_string, NCONF_get_numbre
  5629. NCONF_default, NCONF_WIN32
  5630. NCONF_dump_fp, NCONF_dump_bio
  5631. NCONF_default and NCONF_WIN32 are method (or "class") choosers,
  5632. NCONF_new creates a new CONF object. This works in the same way
  5633. as other interfaces in OpenSSL, like the BIO interface.
  5634. NCONF_dump_* dump the internal storage of the configuration file,
  5635. which is useful for debugging. All other functions take the same
  5636. arguments as the old CONF_* functions wth the exception of the
  5637. first that must be a `CONF *' instead of a `LHASH *'.
  5638. To make it easer to use the new classes with the old CONF_* functions,
  5639. the function CONF_set_default_method is provided.
  5640. [Richard Levitte]
  5641. *) Add '-tls1' option to 'openssl ciphers', which was already
  5642. mentioned in the documentation but had not been implemented.
  5643. (This option is not yet really useful because even the additional
  5644. experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
  5645. [Bodo Moeller]
  5646. *) Initial DSO code added into libcrypto for letting OpenSSL (and
  5647. OpenSSL-based applications) load shared libraries and bind to
  5648. them in a portable way.
  5649. [Geoff Thorpe, with contributions from Richard Levitte]
  5650. Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
  5651. *) Make sure _lrotl and _lrotr are only used with MSVC.
  5652. *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
  5653. (the default implementation of RAND_status).
  5654. *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
  5655. to '-clrext' (= clear extensions), as intended and documented.
  5656. [Bodo Moeller; inconsistency pointed out by Michael Attili
  5657. <attili@amaxo.com>]
  5658. *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
  5659. was larger than the MD block size.
  5660. [Steve Henson, pointed out by Yost William <YostW@tce.com>]
  5661. *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
  5662. fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
  5663. using the passed key: if the passed key was a private key the result
  5664. of X509_print(), for example, would be to print out all the private key
  5665. components.
  5666. [Steve Henson]
  5667. *) des_quad_cksum() byte order bug fix.
  5668. [Ulf Möller, using the problem description in krb4-0.9.7, where
  5669. the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
  5670. *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
  5671. discouraged.
  5672. [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
  5673. *) For easily testing in shell scripts whether some command
  5674. 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
  5675. returns with exit code 0 iff no command of the given name is available.
  5676. 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
  5677. the output goes to stdout and nothing is printed to stderr.
  5678. Additional arguments are always ignored.
  5679. Since for each cipher there is a command of the same name,
  5680. the 'no-cipher' compilation switches can be tested this way.
  5681. ('openssl no-XXX' is not able to detect pseudo-commands such
  5682. as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
  5683. [Bodo Moeller]
  5684. *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
  5685. [Bodo Moeller]
  5686. *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
  5687. is set; it will be thrown away anyway because each handshake creates
  5688. its own key.
  5689. ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
  5690. to parameters -- in previous versions (since OpenSSL 0.9.3) the
  5691. 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
  5692. you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
  5693. [Bodo Moeller]
  5694. *) New s_client option -ign_eof: EOF at stdin is ignored, and
  5695. 'Q' and 'R' lose their special meanings (quit/renegotiate).
  5696. This is part of what -quiet does; unlike -quiet, -ign_eof
  5697. does not suppress any output.
  5698. [Richard Levitte]
  5699. *) Add compatibility options to the purpose and trust code. The
  5700. purpose X509_PURPOSE_ANY is "any purpose" which automatically
  5701. accepts a certificate or CA, this was the previous behaviour,
  5702. with all the associated security issues.
  5703. X509_TRUST_COMPAT is the old trust behaviour: only and
  5704. automatically trust self signed roots in certificate store. A
  5705. new trust setting X509_TRUST_DEFAULT is used to specify that
  5706. a purpose has no associated trust setting and it should instead
  5707. use the value in the default purpose.
  5708. [Steve Henson]
  5709. *) Fix the PKCS#8 DSA private key code so it decodes keys again
  5710. and fix a memory leak.
  5711. [Steve Henson]
  5712. *) In util/mkerr.pl (which implements 'make errors'), preserve
  5713. reason strings from the previous version of the .c file, as
  5714. the default to have only downcase letters (and digits) in
  5715. automatically generated reasons codes is not always appropriate.
  5716. [Bodo Moeller]
  5717. *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
  5718. using strerror. Previously, ERR_reason_error_string() returned
  5719. library names as reason strings for SYSerr; but SYSerr is a special
  5720. case where small numbers are errno values, not library numbers.
  5721. [Bodo Moeller]
  5722. *) Add '-dsaparam' option to 'openssl dhparam' application. This
  5723. converts DSA parameters into DH parameters. (When creating parameters,
  5724. DSA_generate_parameters is used.)
  5725. [Bodo Moeller]
  5726. *) Include 'length' (recommended exponent length) in C code generated
  5727. by 'openssl dhparam -C'.
  5728. [Bodo Moeller]
  5729. *) The second argument to set_label in perlasm was already being used
  5730. so couldn't be used as a "file scope" flag. Moved to third argument
  5731. which was free.
  5732. [Steve Henson]
  5733. *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
  5734. instead of RAND_bytes for encryption IVs and salts.
  5735. [Bodo Moeller]
  5736. *) Include RAND_status() into RAND_METHOD instead of implementing
  5737. it only for md_rand.c Otherwise replacing the PRNG by calling
  5738. RAND_set_rand_method would be impossible.
  5739. [Bodo Moeller]
  5740. *) Don't let DSA_generate_key() enter an infinite loop if the random
  5741. number generation fails.
  5742. [Bodo Moeller]
  5743. *) New 'rand' application for creating pseudo-random output.
  5744. [Bodo Moeller]
  5745. *) Added configuration support for Linux/IA64
  5746. [Rolf Haberrecker <rolf@suse.de>]
  5747. *) Assembler module support for Mingw32.
  5748. [Ulf Möller]
  5749. *) Shared library support for HPUX (in shlib/).
  5750. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
  5751. *) Shared library support for Solaris gcc.
  5752. [Lutz Behnke <behnke@trustcenter.de>]
  5753. Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
  5754. *) PKCS7_encrypt() was adding text MIME headers twice because they
  5755. were added manually and by SMIME_crlf_copy().
  5756. [Steve Henson]
  5757. *) In bntest.c don't call BN_rand with zero bits argument.
  5758. [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
  5759. *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
  5760. case was implemented. This caused BN_div_recp() to fail occasionally.
  5761. [Ulf Möller]
  5762. *) Add an optional second argument to the set_label() in the perl
  5763. assembly language builder. If this argument exists and is set
  5764. to 1 it signals that the assembler should use a symbol whose
  5765. scope is the entire file, not just the current function. This
  5766. is needed with MASM which uses the format label:: for this scope.
  5767. [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
  5768. *) Change the ASN1 types so they are typedefs by default. Before
  5769. almost all types were #define'd to ASN1_STRING which was causing
  5770. STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
  5771. for example.
  5772. [Steve Henson]
  5773. *) Change names of new functions to the new get1/get0 naming
  5774. convention: After 'get1', the caller owns a reference count
  5775. and has to call ..._free; 'get0' returns a pointer to some
  5776. data structure without incrementing reference counters.
  5777. (Some of the existing 'get' functions increment a reference
  5778. counter, some don't.)
  5779. Similarly, 'set1' and 'add1' functions increase reference
  5780. counters or duplicate objects.
  5781. [Steve Henson]
  5782. *) Allow for the possibility of temp RSA key generation failure:
  5783. the code used to assume it always worked and crashed on failure.
  5784. [Steve Henson]
  5785. *) Fix potential buffer overrun problem in BIO_printf().
  5786. [Ulf Möller, using public domain code by Patrick Powell; problem
  5787. pointed out by David Sacerdote <das33@cornell.edu>]
  5788. *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
  5789. RAND_egd() and RAND_status(). In the command line application,
  5790. the EGD socket can be specified like a seed file using RANDFILE
  5791. or -rand.
  5792. [Ulf Möller]
  5793. *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
  5794. Some CAs (e.g. Verisign) distribute certificates in this form.
  5795. [Steve Henson]
  5796. *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
  5797. list to exclude them. This means that no special compilation option
  5798. is needed to use anonymous DH: it just needs to be included in the
  5799. cipher list.
  5800. [Steve Henson]
  5801. *) Change the EVP_MD_CTX_type macro so its meaning consistent with
  5802. EVP_MD_type. The old functionality is available in a new macro called
  5803. EVP_MD_md(). Change code that uses it and update docs.
  5804. [Steve Henson]
  5805. *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
  5806. where the 'void *' argument is replaced by a function pointer argument.
  5807. Previously 'void *' was abused to point to functions, which works on
  5808. many platforms, but is not correct. As these functions are usually
  5809. called by macros defined in OpenSSL header files, most source code
  5810. should work without changes.
  5811. [Richard Levitte]
  5812. *) <openssl/opensslconf.h> (which is created by Configure) now contains
  5813. sections with information on -D... compiler switches used for
  5814. compiling the library so that applications can see them. To enable
  5815. one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
  5816. must be defined. E.g.,
  5817. #define OPENSSL_ALGORITHM_DEFINES
  5818. #include <openssl/opensslconf.h>
  5819. defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
  5820. [Richard Levitte, Ulf and Bodo Möller]
  5821. *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
  5822. record layer.
  5823. [Bodo Moeller]
  5824. *) Change the 'other' type in certificate aux info to a STACK_OF
  5825. X509_ALGOR. Although not an AlgorithmIdentifier as such it has
  5826. the required ASN1 format: arbitrary types determined by an OID.
  5827. [Steve Henson]
  5828. *) Add some PEM_write_X509_REQ_NEW() functions and a command line
  5829. argument to 'req'. This is not because the function is newer or
  5830. better than others it just uses the work 'NEW' in the certificate
  5831. request header lines. Some software needs this.
  5832. [Steve Henson]
  5833. *) Reorganise password command line arguments: now passwords can be
  5834. obtained from various sources. Delete the PEM_cb function and make
  5835. it the default behaviour: i.e. if the callback is NULL and the
  5836. usrdata argument is not NULL interpret it as a null terminated pass
  5837. phrase. If usrdata and the callback are NULL then the pass phrase
  5838. is prompted for as usual.
  5839. [Steve Henson]
  5840. *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
  5841. the support is automatically enabled. The resulting binaries will
  5842. autodetect the card and use it if present.
  5843. [Ben Laurie and Compaq Inc.]
  5844. *) Work around for Netscape hang bug. This sends certificate request
  5845. and server done in one record. Since this is perfectly legal in the
  5846. SSL/TLS protocol it isn't a "bug" option and is on by default. See
  5847. the bugs/SSLv3 entry for more info.
  5848. [Steve Henson]
  5849. *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
  5850. [Andy Polyakov]
  5851. *) Add -rand argument to smime and pkcs12 applications and read/write
  5852. of seed file.
  5853. [Steve Henson]
  5854. *) New 'passwd' tool for crypt(3) and apr1 password hashes.
  5855. [Bodo Moeller]
  5856. *) Add command line password options to the remaining applications.
  5857. [Steve Henson]
  5858. *) Bug fix for BN_div_recp() for numerators with an even number of
  5859. bits.
  5860. [Ulf Möller]
  5861. *) More tests in bntest.c, and changed test_bn output.
  5862. [Ulf Möller]
  5863. *) ./config recognizes MacOS X now.
  5864. [Andy Polyakov]
  5865. *) Bug fix for BN_div() when the first words of num and divsor are
  5866. equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
  5867. [Ulf Möller]
  5868. *) Add support for various broken PKCS#8 formats, and command line
  5869. options to produce them.
  5870. [Steve Henson]
  5871. *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
  5872. get temporary BIGNUMs from a BN_CTX.
  5873. [Ulf Möller]
  5874. *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
  5875. for p == 0.
  5876. [Ulf Möller]
  5877. *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
  5878. include a #define from the old name to the new. The original intent
  5879. was that statically linked binaries could for example just call
  5880. SSLeay_add_all_ciphers() to just add ciphers to the table and not
  5881. link with digests. This never worked becayse SSLeay_add_all_digests()
  5882. and SSLeay_add_all_ciphers() were in the same source file so calling
  5883. one would link with the other. They are now in separate source files.
  5884. [Steve Henson]
  5885. *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
  5886. [Steve Henson]
  5887. *) Use a less unusual form of the Miller-Rabin primality test (it used
  5888. a binary algorithm for exponentiation integrated into the Miller-Rabin
  5889. loop, our standard modexp algorithms are faster).
  5890. [Bodo Moeller]
  5891. *) Support for the EBCDIC character set completed.
  5892. [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
  5893. *) Source code cleanups: use const where appropriate, eliminate casts,
  5894. use void * instead of char * in lhash.
  5895. [Ulf Möller]
  5896. *) Bugfix: ssl3_send_server_key_exchange was not restartable
  5897. (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
  5898. this the server could overwrite ephemeral keys that the client
  5899. has already seen).
  5900. [Bodo Moeller]
  5901. *) Turn DSA_is_prime into a macro that calls BN_is_prime,
  5902. using 50 iterations of the Rabin-Miller test.
  5903. DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
  5904. iterations of the Rabin-Miller test as required by the appendix
  5905. to FIPS PUB 186[-1]) instead of DSA_is_prime.
  5906. As BN_is_prime_fasttest includes trial division, DSA parameter
  5907. generation becomes much faster.
  5908. This implies a change for the callback functions in DSA_is_prime
  5909. and DSA_generate_parameters: The callback function is called once
  5910. for each positive witness in the Rabin-Miller test, not just
  5911. occasionally in the inner loop; and the parameters to the
  5912. callback function now provide an iteration count for the outer
  5913. loop rather than for the current invocation of the inner loop.
  5914. DSA_generate_parameters additionally can call the callback
  5915. function with an 'iteration count' of -1, meaning that a
  5916. candidate has passed the trial division test (when q is generated
  5917. from an application-provided seed, trial division is skipped).
  5918. [Bodo Moeller]
  5919. *) New function BN_is_prime_fasttest that optionally does trial
  5920. division before starting the Rabin-Miller test and has
  5921. an additional BN_CTX * argument (whereas BN_is_prime always
  5922. has to allocate at least one BN_CTX).
  5923. 'callback(1, -1, cb_arg)' is called when a number has passed the
  5924. trial division stage.
  5925. [Bodo Moeller]
  5926. *) Fix for bug in CRL encoding. The validity dates weren't being handled
  5927. as ASN1_TIME.
  5928. [Steve Henson]
  5929. *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
  5930. [Steve Henson]
  5931. *) New function BN_pseudo_rand().
  5932. [Ulf Möller]
  5933. *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
  5934. bignum version of BN_from_montgomery() with the working code from
  5935. SSLeay 0.9.0 (the word based version is faster anyway), and clean up
  5936. the comments.
  5937. [Ulf Möller]
  5938. *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
  5939. made it impossible to use the same SSL_SESSION data structure in
  5940. SSL2 clients in multiple threads.
  5941. [Bodo Moeller]
  5942. *) The return value of RAND_load_file() no longer counts bytes obtained
  5943. by stat(). RAND_load_file(..., -1) is new and uses the complete file
  5944. to seed the PRNG (previously an explicit byte count was required).
  5945. [Ulf Möller, Bodo Möller]
  5946. *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
  5947. used (char *) instead of (void *) and had casts all over the place.
  5948. [Steve Henson]
  5949. *) Make BN_generate_prime() return NULL on error if ret!=NULL.
  5950. [Ulf Möller]
  5951. *) Retain source code compatibility for BN_prime_checks macro:
  5952. BN_is_prime(..., BN_prime_checks, ...) now uses
  5953. BN_prime_checks_for_size to determine the appropriate number of
  5954. Rabin-Miller iterations.
  5955. [Ulf Möller]
  5956. *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
  5957. DH_CHECK_P_NOT_SAFE_PRIME.
  5958. (Check if this is true? OpenPGP calls them "strong".)
  5959. [Ulf Möller]
  5960. *) Merge the functionality of "dh" and "gendh" programs into a new program
  5961. "dhparam". The old programs are retained for now but will handle DH keys
  5962. (instead of parameters) in future.
  5963. [Steve Henson]
  5964. *) Make the ciphers, s_server and s_client programs check the return values
  5965. when a new cipher list is set.
  5966. [Steve Henson]
  5967. *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
  5968. ciphers. Before when the 56bit ciphers were enabled the sorting was
  5969. wrong.
  5970. The syntax for the cipher sorting has been extended to support sorting by
  5971. cipher-strength (using the strength_bits hard coded in the tables).
  5972. The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
  5973. Fix a bug in the cipher-command parser: when supplying a cipher command
  5974. string with an "undefined" symbol (neither command nor alphanumeric
  5975. [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
  5976. an error is flagged.
  5977. Due to the strength-sorting extension, the code of the
  5978. ssl_create_cipher_list() function was completely rearranged. I hope that
  5979. the readability was also increased :-)
  5980. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  5981. *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
  5982. for the first serial number and places 2 in the serial number file. This
  5983. avoids problems when the root CA is created with serial number zero and
  5984. the first user certificate has the same issuer name and serial number
  5985. as the root CA.
  5986. [Steve Henson]
  5987. *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
  5988. the new code. Add documentation for this stuff.
  5989. [Steve Henson]
  5990. *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
  5991. X509_*() to X509at_*() on the grounds that they don't handle X509
  5992. structures and behave in an analagous way to the X509v3 functions:
  5993. they shouldn't be called directly but wrapper functions should be used
  5994. instead.
  5995. So we also now have some wrapper functions that call the X509at functions
  5996. when passed certificate requests. (TO DO: similar things can be done with
  5997. PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
  5998. things. Some of these need some d2i or i2d and print functionality
  5999. because they handle more complex structures.)
  6000. [Steve Henson]
  6001. *) Add missing #ifndefs that caused missing symbols when building libssl
  6002. as a shared library without RSA. Use #ifndef NO_SSL2 instead of
  6003. NO_RSA in ssl/s2*.c.
  6004. [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
  6005. *) Precautions against using the PRNG uninitialized: RAND_bytes() now
  6006. has a return value which indicates the quality of the random data
  6007. (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
  6008. error queue. New function RAND_pseudo_bytes() generates output that is
  6009. guaranteed to be unique but not unpredictable. RAND_add is like
  6010. RAND_seed, but takes an extra argument for an entropy estimate
  6011. (RAND_seed always assumes full entropy).
  6012. [Ulf Möller]
  6013. *) Do more iterations of Rabin-Miller probable prime test (specifically,
  6014. 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
  6015. instead of only 2 for all lengths; see BN_prime_checks_for_size definition
  6016. in crypto/bn/bn_prime.c for the complete table). This guarantees a
  6017. false-positive rate of at most 2^-80 for random input.
  6018. [Bodo Moeller]
  6019. *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
  6020. [Bodo Moeller]
  6021. *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
  6022. in the 0.9.5 release), this returns the chain
  6023. from an X509_CTX structure with a dup of the stack and all
  6024. the X509 reference counts upped: so the stack will exist
  6025. after X509_CTX_cleanup() has been called. Modify pkcs12.c
  6026. to use this.
  6027. Also make SSL_SESSION_print() print out the verify return
  6028. code.
  6029. [Steve Henson]
  6030. *) Add manpage for the pkcs12 command. Also change the default
  6031. behaviour so MAC iteration counts are used unless the new
  6032. -nomaciter option is used. This improves file security and
  6033. only older versions of MSIE (4.0 for example) need it.
  6034. [Steve Henson]
  6035. *) Honor the no-xxx Configure options when creating .DEF files.
  6036. [Ulf Möller]
  6037. *) Add PKCS#10 attributes to field table: challengePassword,
  6038. unstructuredName and unstructuredAddress. These are taken from
  6039. draft PKCS#9 v2.0 but are compatible with v1.2 provided no
  6040. international characters are used.
  6041. More changes to X509_ATTRIBUTE code: allow the setting of types
  6042. based on strings. Remove the 'loc' parameter when adding
  6043. attributes because these will be a SET OF encoding which is sorted
  6044. in ASN1 order.
  6045. [Steve Henson]
  6046. *) Initial changes to the 'req' utility to allow request generation
  6047. automation. This will allow an application to just generate a template
  6048. file containing all the field values and have req construct the
  6049. request.
  6050. Initial support for X509_ATTRIBUTE handling. Stacks of these are
  6051. used all over the place including certificate requests and PKCS#7
  6052. structures. They are currently handled manually where necessary with
  6053. some primitive wrappers for PKCS#7. The new functions behave in a
  6054. manner analogous to the X509 extension functions: they allow
  6055. attributes to be looked up by NID and added.
  6056. Later something similar to the X509V3 code would be desirable to
  6057. automatically handle the encoding, decoding and printing of the
  6058. more complex types. The string types like challengePassword can
  6059. be handled by the string table functions.
  6060. Also modified the multi byte string table handling. Now there is
  6061. a 'global mask' which masks out certain types. The table itself
  6062. can use the flag STABLE_NO_MASK to ignore the mask setting: this
  6063. is useful when for example there is only one permissible type
  6064. (as in countryName) and using the mask might result in no valid
  6065. types at all.
  6066. [Steve Henson]
  6067. *) Clean up 'Finished' handling, and add functions SSL_get_finished and
  6068. SSL_get_peer_finished to allow applications to obtain the latest
  6069. Finished messages sent to the peer or expected from the peer,
  6070. respectively. (SSL_get_peer_finished is usually the Finished message
  6071. actually received from the peer, otherwise the protocol will be aborted.)
  6072. As the Finished message are message digests of the complete handshake
  6073. (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
  6074. be used for external authentication procedures when the authentication
  6075. provided by SSL/TLS is not desired or is not enough.
  6076. [Bodo Moeller]
  6077. *) Enhanced support for Alpha Linux is added. Now ./config checks if
  6078. the host supports BWX extension and if Compaq C is present on the
  6079. $PATH. Just exploiting of the BWX extension results in 20-30%
  6080. performance kick for some algorithms, e.g. DES and RC4 to mention
  6081. a couple. Compaq C in turn generates ~20% faster code for MD5 and
  6082. SHA1.
  6083. [Andy Polyakov]
  6084. *) Add support for MS "fast SGC". This is arguably a violation of the
  6085. SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
  6086. weak crypto and after checking the certificate is SGC a second one
  6087. with strong crypto. MS SGC stops the first handshake after receiving
  6088. the server certificate message and sends a second client hello. Since
  6089. a server will typically do all the time consuming operations before
  6090. expecting any further messages from the client (server key exchange
  6091. is the most expensive) there is little difference between the two.
  6092. To get OpenSSL to support MS SGC we have to permit a second client
  6093. hello message after we have sent server done. In addition we have to
  6094. reset the MAC if we do get this second client hello.
  6095. [Steve Henson]
  6096. *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
  6097. if a DER encoded private key is RSA or DSA traditional format. Changed
  6098. d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
  6099. format DER encoded private key. Newer code should use PKCS#8 format which
  6100. has the key type encoded in the ASN1 structure. Added DER private key
  6101. support to pkcs8 application.
  6102. [Steve Henson]
  6103. *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
  6104. ciphersuites has been selected (as required by the SSL 3/TLS 1
  6105. specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
  6106. is set, we interpret this as a request to violate the specification
  6107. (the worst that can happen is a handshake failure, and 'correct'
  6108. behaviour would result in a handshake failure anyway).
  6109. [Bodo Moeller]
  6110. *) In SSL_CTX_add_session, take into account that there might be multiple
  6111. SSL_SESSION structures with the same session ID (e.g. when two threads
  6112. concurrently obtain them from an external cache).
  6113. The internal cache can handle only one SSL_SESSION with a given ID,
  6114. so if there's a conflict, we now throw out the old one to achieve
  6115. consistency.
  6116. [Bodo Moeller]
  6117. *) Add OIDs for idea and blowfish in CBC mode. This will allow both
  6118. to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
  6119. some routines that use cipher OIDs: some ciphers do not have OIDs
  6120. defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
  6121. example.
  6122. [Steve Henson]
  6123. *) Simplify the trust setting structure and code. Now we just have
  6124. two sequences of OIDs for trusted and rejected settings. These will
  6125. typically have values the same as the extended key usage extension
  6126. and any application specific purposes.
  6127. The trust checking code now has a default behaviour: it will just
  6128. check for an object with the same NID as the passed id. Functions can
  6129. be provided to override either the default behaviour or the behaviour
  6130. for a given id. SSL client, server and email already have functions
  6131. in place for compatibility: they check the NID and also return "trusted"
  6132. if the certificate is self signed.
  6133. [Steve Henson]
  6134. *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
  6135. traditional format into an EVP_PKEY structure.
  6136. [Steve Henson]
  6137. *) Add a password callback function PEM_cb() which either prompts for
  6138. a password if usr_data is NULL or otherwise assumes it is a null
  6139. terminated password. Allow passwords to be passed on command line
  6140. environment or config files in a few more utilities.
  6141. [Steve Henson]
  6142. *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
  6143. keys. Add some short names for PKCS#8 PBE algorithms and allow them
  6144. to be specified on the command line for the pkcs8 and pkcs12 utilities.
  6145. Update documentation.
  6146. [Steve Henson]
  6147. *) Support for ASN1 "NULL" type. This could be handled before by using
  6148. ASN1_TYPE but there wasn't any function that would try to read a NULL
  6149. and produce an error if it couldn't. For compatibility we also have
  6150. ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
  6151. don't allocate anything because they don't need to.
  6152. [Steve Henson]
  6153. *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
  6154. for details.
  6155. [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
  6156. *) Rebuild of the memory allocation routines used by OpenSSL code and
  6157. possibly others as well. The purpose is to make an interface that
  6158. provide hooks so anyone can build a separate set of allocation and
  6159. deallocation routines to be used by OpenSSL, for example memory
  6160. pool implementations, or something else, which was previously hard
  6161. since Malloc(), Realloc() and Free() were defined as macros having
  6162. the values malloc, realloc and free, respectively (except for Win32
  6163. compilations). The same is provided for memory debugging code.
  6164. OpenSSL already comes with functionality to find memory leaks, but
  6165. this gives people a chance to debug other memory problems.
  6166. With these changes, a new set of functions and macros have appeared:
  6167. CRYPTO_set_mem_debug_functions() [F]
  6168. CRYPTO_get_mem_debug_functions() [F]
  6169. CRYPTO_dbg_set_options() [F]
  6170. CRYPTO_dbg_get_options() [F]
  6171. CRYPTO_malloc_debug_init() [M]
  6172. The memory debug functions are NULL by default, unless the library
  6173. is compiled with CRYPTO_MDEBUG or friends is defined. If someone
  6174. wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
  6175. gives the standard debugging functions that come with OpenSSL) or
  6176. CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
  6177. provided by the library user) must be used. When the standard
  6178. debugging functions are used, CRYPTO_dbg_set_options can be used to
  6179. request additional information:
  6180. CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
  6181. the CRYPTO_MDEBUG_xxx macro when compiling the library.
  6182. Also, things like CRYPTO_set_mem_functions will always give the
  6183. expected result (the new set of functions is used for allocation
  6184. and deallocation) at all times, regardless of platform and compiler
  6185. options.
  6186. To finish it up, some functions that were never use in any other
  6187. way than through macros have a new API and new semantic:
  6188. CRYPTO_dbg_malloc()
  6189. CRYPTO_dbg_realloc()
  6190. CRYPTO_dbg_free()
  6191. All macros of value have retained their old syntax.
  6192. [Richard Levitte and Bodo Moeller]
  6193. *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
  6194. ordering of SMIMECapabilities wasn't in "strength order" and there
  6195. was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
  6196. algorithm.
  6197. [Steve Henson]
  6198. *) Some ASN1 types with illegal zero length encoding (INTEGER,
  6199. ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
  6200. [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
  6201. *) Merge in my S/MIME library for OpenSSL. This provides a simple
  6202. S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
  6203. functionality to handle multipart/signed properly) and a utility
  6204. called 'smime' to call all this stuff. This is based on code I
  6205. originally wrote for Celo who have kindly allowed it to be
  6206. included in OpenSSL.
  6207. [Steve Henson]
  6208. *) Add variants des_set_key_checked and des_set_key_unchecked of
  6209. des_set_key (aka des_key_sched). Global variable des_check_key
  6210. decides which of these is called by des_set_key; this way
  6211. des_check_key behaves as it always did, but applications and
  6212. the library itself, which was buggy for des_check_key == 1,
  6213. have a cleaner way to pick the version they need.
  6214. [Bodo Moeller]
  6215. *) New function PKCS12_newpass() which changes the password of a
  6216. PKCS12 structure.
  6217. [Steve Henson]
  6218. *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
  6219. dynamic mix. In both cases the ids can be used as an index into the
  6220. table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
  6221. functions so they accept a list of the field values and the
  6222. application doesn't need to directly manipulate the X509_TRUST
  6223. structure.
  6224. [Steve Henson]
  6225. *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
  6226. need initialising.
  6227. [Steve Henson]
  6228. *) Modify the way the V3 extension code looks up extensions. This now
  6229. works in a similar way to the object code: we have some "standard"
  6230. extensions in a static table which is searched with OBJ_bsearch()
  6231. and the application can add dynamic ones if needed. The file
  6232. crypto/x509v3/ext_dat.h now has the info: this file needs to be
  6233. updated whenever a new extension is added to the core code and kept
  6234. in ext_nid order. There is a simple program 'tabtest.c' which checks
  6235. this. New extensions are not added too often so this file can readily
  6236. be maintained manually.
  6237. There are two big advantages in doing things this way. The extensions
  6238. can be looked up immediately and no longer need to be "added" using
  6239. X509V3_add_standard_extensions(): this function now does nothing.
  6240. [Side note: I get *lots* of email saying the extension code doesn't
  6241. work because people forget to call this function]
  6242. Also no dynamic allocation is done unless new extensions are added:
  6243. so if we don't add custom extensions there is no need to call
  6244. X509V3_EXT_cleanup().
  6245. [Steve Henson]
  6246. *) Modify enc utility's salting as follows: make salting the default. Add a
  6247. magic header, so unsalted files fail gracefully instead of just decrypting
  6248. to garbage. This is because not salting is a big security hole, so people
  6249. should be discouraged from doing it.
  6250. [Ben Laurie]
  6251. *) Fixes and enhancements to the 'x509' utility. It allowed a message
  6252. digest to be passed on the command line but it only used this
  6253. parameter when signing a certificate. Modified so all relevant
  6254. operations are affected by the digest parameter including the
  6255. -fingerprint and -x509toreq options. Also -x509toreq choked if a
  6256. DSA key was used because it didn't fix the digest.
  6257. [Steve Henson]
  6258. *) Initial certificate chain verify code. Currently tests the untrusted
  6259. certificates for consistency with the verify purpose (which is set
  6260. when the X509_STORE_CTX structure is set up) and checks the pathlength.
  6261. There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
  6262. this is because it will reject chains with invalid extensions whereas
  6263. every previous version of OpenSSL and SSLeay made no checks at all.
  6264. Trust code: checks the root CA for the relevant trust settings. Trust
  6265. settings have an initial value consistent with the verify purpose: e.g.
  6266. if the verify purpose is for SSL client use it expects the CA to be
  6267. trusted for SSL client use. However the default value can be changed to
  6268. permit custom trust settings: one example of this would be to only trust
  6269. certificates from a specific "secure" set of CAs.
  6270. Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
  6271. which should be used for version portability: especially since the
  6272. verify structure is likely to change more often now.
  6273. SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
  6274. to set them. If not set then assume SSL clients will verify SSL servers
  6275. and vice versa.
  6276. Two new options to the verify program: -untrusted allows a set of
  6277. untrusted certificates to be passed in and -purpose which sets the
  6278. intended purpose of the certificate. If a purpose is set then the
  6279. new chain verify code is used to check extension consistency.
  6280. [Steve Henson]
  6281. *) Support for the authority information access extension.
  6282. [Steve Henson]
  6283. *) Modify RSA and DSA PEM read routines to transparently handle
  6284. PKCS#8 format private keys. New *_PUBKEY_* functions that handle
  6285. public keys in a format compatible with certificate
  6286. SubjectPublicKeyInfo structures. Unfortunately there were already
  6287. functions called *_PublicKey_* which used various odd formats so
  6288. these are retained for compatibility: however the DSA variants were
  6289. never in a public release so they have been deleted. Changed dsa/rsa
  6290. utilities to handle the new format: note no releases ever handled public
  6291. keys so we should be OK.
  6292. The primary motivation for this change is to avoid the same fiasco
  6293. that dogs private keys: there are several incompatible private key
  6294. formats some of which are standard and some OpenSSL specific and
  6295. require various evil hacks to allow partial transparent handling and
  6296. even then it doesn't work with DER formats. Given the option anything
  6297. other than PKCS#8 should be dumped: but the other formats have to
  6298. stay in the name of compatibility.
  6299. With public keys and the benefit of hindsight one standard format
  6300. is used which works with EVP_PKEY, RSA or DSA structures: though
  6301. it clearly returns an error if you try to read the wrong kind of key.
  6302. Added a -pubkey option to the 'x509' utility to output the public key.
  6303. Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
  6304. (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
  6305. EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
  6306. that do the same as the EVP_PKEY_assign_*() except they up the
  6307. reference count of the added key (they don't "swallow" the
  6308. supplied key).
  6309. [Steve Henson]
  6310. *) Fixes to crypto/x509/by_file.c the code to read in certificates and
  6311. CRLs would fail if the file contained no certificates or no CRLs:
  6312. added a new function to read in both types and return the number
  6313. read: this means that if none are read it will be an error. The
  6314. DER versions of the certificate and CRL reader would always fail
  6315. because it isn't possible to mix certificates and CRLs in DER format
  6316. without choking one or the other routine. Changed this to just read
  6317. a certificate: this is the best we can do. Also modified the code
  6318. in apps/verify.c to take notice of return codes: it was previously
  6319. attempting to read in certificates from NULL pointers and ignoring
  6320. any errors: this is one reason why the cert and CRL reader seemed
  6321. to work. It doesn't check return codes from the default certificate
  6322. routines: these may well fail if the certificates aren't installed.
  6323. [Steve Henson]
  6324. *) Code to support otherName option in GeneralName.
  6325. [Steve Henson]
  6326. *) First update to verify code. Change the verify utility
  6327. so it warns if it is passed a self signed certificate:
  6328. for consistency with the normal behaviour. X509_verify
  6329. has been modified to it will now verify a self signed
  6330. certificate if *exactly* the same certificate appears
  6331. in the store: it was previously impossible to trust a
  6332. single self signed certificate. This means that:
  6333. openssl verify ss.pem
  6334. now gives a warning about a self signed certificate but
  6335. openssl verify -CAfile ss.pem ss.pem
  6336. is OK.
  6337. [Steve Henson]
  6338. *) For servers, store verify_result in SSL_SESSION data structure
  6339. (and add it to external session representation).
  6340. This is needed when client certificate verifications fails,
  6341. but an application-provided verification callback (set by
  6342. SSL_CTX_set_cert_verify_callback) allows accepting the session
  6343. anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
  6344. but returns 1): When the session is reused, we have to set
  6345. ssl->verify_result to the appropriate error code to avoid
  6346. security holes.
  6347. [Bodo Moeller, problem pointed out by Lutz Jaenicke]
  6348. *) Fix a bug in the new PKCS#7 code: it didn't consider the
  6349. case in PKCS7_dataInit() where the signed PKCS7 structure
  6350. didn't contain any existing data because it was being created.
  6351. [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
  6352. *) Add a salt to the key derivation routines in enc.c. This
  6353. forms the first 8 bytes of the encrypted file. Also add a
  6354. -S option to allow a salt to be input on the command line.
  6355. [Steve Henson]
  6356. *) New function X509_cmp(). Oddly enough there wasn't a function
  6357. to compare two certificates. We do this by working out the SHA1
  6358. hash and comparing that. X509_cmp() will be needed by the trust
  6359. code.
  6360. [Steve Henson]
  6361. *) SSL_get1_session() is like SSL_get_session(), but increments
  6362. the reference count in the SSL_SESSION returned.
  6363. [Geoff Thorpe <geoff@eu.c2.net>]
  6364. *) Fix for 'req': it was adding a null to request attributes.
  6365. Also change the X509_LOOKUP and X509_INFO code to handle
  6366. certificate auxiliary information.
  6367. [Steve Henson]
  6368. *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
  6369. the 'enc' command.
  6370. [Steve Henson]
  6371. *) Add the possibility to add extra information to the memory leak
  6372. detecting output, to form tracebacks, showing from where each
  6373. allocation was originated: CRYPTO_push_info("constant string") adds
  6374. the string plus current file name and line number to a per-thread
  6375. stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
  6376. is like calling CYRPTO_pop_info() until the stack is empty.
  6377. Also updated memory leak detection code to be multi-thread-safe.
  6378. [Richard Levitte]
  6379. *) Add options -text and -noout to pkcs7 utility and delete the
  6380. encryption options which never did anything. Update docs.
  6381. [Steve Henson]
  6382. *) Add options to some of the utilities to allow the pass phrase
  6383. to be included on either the command line (not recommended on
  6384. OSes like Unix) or read from the environment. Update the
  6385. manpages and fix a few bugs.
  6386. [Steve Henson]
  6387. *) Add a few manpages for some of the openssl commands.
  6388. [Steve Henson]
  6389. *) Fix the -revoke option in ca. It was freeing up memory twice,
  6390. leaking and not finding already revoked certificates.
  6391. [Steve Henson]
  6392. *) Extensive changes to support certificate auxiliary information.
  6393. This involves the use of X509_CERT_AUX structure and X509_AUX
  6394. functions. An X509_AUX function such as PEM_read_X509_AUX()
  6395. can still read in a certificate file in the usual way but it
  6396. will also read in any additional "auxiliary information". By
  6397. doing things this way a fair degree of compatibility can be
  6398. retained: existing certificates can have this information added
  6399. using the new 'x509' options.
  6400. Current auxiliary information includes an "alias" and some trust
  6401. settings. The trust settings will ultimately be used in enhanced
  6402. certificate chain verification routines: currently a certificate
  6403. can only be trusted if it is self signed and then it is trusted
  6404. for all purposes.
  6405. [Steve Henson]
  6406. *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
  6407. The problem was that one of the replacement routines had not been working
  6408. since SSLeay releases. For now the offending routine has been replaced
  6409. with non-optimised assembler. Even so, this now gives around 95%
  6410. performance improvement for 1024 bit RSA signs.
  6411. [Mark Cox]
  6412. *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
  6413. handling. Most clients have the effective key size in bits equal to
  6414. the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
  6415. A few however don't do this and instead use the size of the decrypted key
  6416. to determine the RC2 key length and the AlgorithmIdentifier to determine
  6417. the effective key length. In this case the effective key length can still
  6418. be 40 bits but the key length can be 168 bits for example. This is fixed
  6419. by manually forcing an RC2 key into the EVP_PKEY structure because the
  6420. EVP code can't currently handle unusual RC2 key sizes: it always assumes
  6421. the key length and effective key length are equal.
  6422. [Steve Henson]
  6423. *) Add a bunch of functions that should simplify the creation of
  6424. X509_NAME structures. Now you should be able to do:
  6425. X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
  6426. and have it automatically work out the correct field type and fill in
  6427. the structures. The more adventurous can try:
  6428. X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
  6429. and it will (hopefully) work out the correct multibyte encoding.
  6430. [Steve Henson]
  6431. *) Change the 'req' utility to use the new field handling and multibyte
  6432. copy routines. Before the DN field creation was handled in an ad hoc
  6433. way in req, ca, and x509 which was rather broken and didn't support
  6434. BMPStrings or UTF8Strings. Since some software doesn't implement
  6435. BMPStrings or UTF8Strings yet, they can be enabled using the config file
  6436. using the dirstring_type option. See the new comment in the default
  6437. openssl.cnf for more info.
  6438. [Steve Henson]
  6439. *) Make crypto/rand/md_rand.c more robust:
  6440. - Assure unique random numbers after fork().
  6441. - Make sure that concurrent threads access the global counter and
  6442. md serializably so that we never lose entropy in them
  6443. or use exactly the same state in multiple threads.
  6444. Access to the large state is not always serializable because
  6445. the additional locking could be a performance killer, and
  6446. md should be large enough anyway.
  6447. [Bodo Moeller]
  6448. *) New file apps/app_rand.c with commonly needed functionality
  6449. for handling the random seed file.
  6450. Use the random seed file in some applications that previously did not:
  6451. ca,
  6452. dsaparam -genkey (which also ignored its '-rand' option),
  6453. s_client,
  6454. s_server,
  6455. x509 (when signing).
  6456. Except on systems with /dev/urandom, it is crucial to have a random
  6457. seed file at least for key creation, DSA signing, and for DH exchanges;
  6458. for RSA signatures we could do without one.
  6459. gendh and gendsa (unlike genrsa) used to read only the first byte
  6460. of each file listed in the '-rand' option. The function as previously
  6461. found in genrsa is now in app_rand.c and is used by all programs
  6462. that support '-rand'.
  6463. [Bodo Moeller]
  6464. *) In RAND_write_file, use mode 0600 for creating files;
  6465. don't just chmod when it may be too late.
  6466. [Bodo Moeller]
  6467. *) Report an error from X509_STORE_load_locations
  6468. when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
  6469. [Bill Perry]
  6470. *) New function ASN1_mbstring_copy() this copies a string in either
  6471. ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
  6472. into an ASN1_STRING type. A mask of permissible types is passed
  6473. and it chooses the "minimal" type to use or an error if not type
  6474. is suitable.
  6475. [Steve Henson]
  6476. *) Add function equivalents to the various macros in asn1.h. The old
  6477. macros are retained with an M_ prefix. Code inside the library can
  6478. use the M_ macros. External code (including the openssl utility)
  6479. should *NOT* in order to be "shared library friendly".
  6480. [Steve Henson]
  6481. *) Add various functions that can check a certificate's extensions
  6482. to see if it usable for various purposes such as SSL client,
  6483. server or S/MIME and CAs of these types. This is currently
  6484. VERY EXPERIMENTAL but will ultimately be used for certificate chain
  6485. verification. Also added a -purpose flag to x509 utility to
  6486. print out all the purposes.
  6487. [Steve Henson]
  6488. *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
  6489. functions.
  6490. [Steve Henson]
  6491. *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
  6492. for, obtain and decode and extension and obtain its critical flag.
  6493. This allows all the necessary extension code to be handled in a
  6494. single function call.
  6495. [Steve Henson]
  6496. *) RC4 tune-up featuring 30-40% performance improvement on most RISC
  6497. platforms. See crypto/rc4/rc4_enc.c for further details.
  6498. [Andy Polyakov]
  6499. *) New -noout option to asn1parse. This causes no output to be produced
  6500. its main use is when combined with -strparse and -out to extract data
  6501. from a file (which may not be in ASN.1 format).
  6502. [Steve Henson]
  6503. *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
  6504. when producing the local key id.
  6505. [Richard Levitte <levitte@stacken.kth.se>]
  6506. *) New option -dhparam in s_server. This allows a DH parameter file to be
  6507. stated explicitly. If it is not stated then it tries the first server
  6508. certificate file. The previous behaviour hard coded the filename
  6509. "server.pem".
  6510. [Steve Henson]
  6511. *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
  6512. a public key to be input or output. For example:
  6513. openssl rsa -in key.pem -pubout -out pubkey.pem
  6514. Also added necessary DSA public key functions to handle this.
  6515. [Steve Henson]
  6516. *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
  6517. in the message. This was handled by allowing
  6518. X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
  6519. [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
  6520. *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
  6521. to the end of the strings whereas this didn't. This would cause problems
  6522. if strings read with d2i_ASN1_bytes() were later modified.
  6523. [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
  6524. *) Fix for base64 decode bug. When a base64 bio reads only one line of
  6525. data and it contains EOF it will end up returning an error. This is
  6526. caused by input 46 bytes long. The cause is due to the way base64
  6527. BIOs find the start of base64 encoded data. They do this by trying a
  6528. trial decode on each line until they find one that works. When they
  6529. do a flag is set and it starts again knowing it can pass all the
  6530. data directly through the decoder. Unfortunately it doesn't reset
  6531. the context it uses. This means that if EOF is reached an attempt
  6532. is made to pass two EOFs through the context and this causes the
  6533. resulting error. This can also cause other problems as well. As is
  6534. usual with these problems it takes *ages* to find and the fix is
  6535. trivial: move one line.
  6536. [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
  6537. *) Ugly workaround to get s_client and s_server working under Windows. The
  6538. old code wouldn't work because it needed to select() on sockets and the
  6539. tty (for keypresses and to see if data could be written). Win32 only
  6540. supports select() on sockets so we select() with a 1s timeout on the
  6541. sockets and then see if any characters are waiting to be read, if none
  6542. are present then we retry, we also assume we can always write data to
  6543. the tty. This isn't nice because the code then blocks until we've
  6544. received a complete line of data and it is effectively polling the
  6545. keyboard at 1s intervals: however it's quite a bit better than not
  6546. working at all :-) A dedicated Windows application might handle this
  6547. with an event loop for example.
  6548. [Steve Henson]
  6549. *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
  6550. and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
  6551. will be called when RSA_sign() and RSA_verify() are used. This is useful
  6552. if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
  6553. For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
  6554. should *not* be used: RSA_sign() and RSA_verify() must be used instead.
  6555. This necessitated the support of an extra signature type NID_md5_sha1
  6556. for SSL signatures and modifications to the SSL library to use it instead
  6557. of calling RSA_public_decrypt() and RSA_private_encrypt().
  6558. [Steve Henson]
  6559. *) Add new -verify -CAfile and -CApath options to the crl program, these
  6560. will lookup a CRL issuers certificate and verify the signature in a
  6561. similar way to the verify program. Tidy up the crl program so it
  6562. no longer accesses structures directly. Make the ASN1 CRL parsing a bit
  6563. less strict. It will now permit CRL extensions even if it is not
  6564. a V2 CRL: this will allow it to tolerate some broken CRLs.
  6565. [Steve Henson]
  6566. *) Initialize all non-automatic variables each time one of the openssl
  6567. sub-programs is started (this is necessary as they may be started
  6568. multiple times from the "OpenSSL>" prompt).
  6569. [Lennart Bang, Bodo Moeller]
  6570. *) Preliminary compilation option RSA_NULL which disables RSA crypto without
  6571. removing all other RSA functionality (this is what NO_RSA does). This
  6572. is so (for example) those in the US can disable those operations covered
  6573. by the RSA patent while allowing storage and parsing of RSA keys and RSA
  6574. key generation.
  6575. [Steve Henson]
  6576. *) Non-copying interface to BIO pairs.
  6577. (still largely untested)
  6578. [Bodo Moeller]
  6579. *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
  6580. ASCII string. This was handled independently in various places before.
  6581. [Steve Henson]
  6582. *) New functions UTF8_getc() and UTF8_putc() that parse and generate
  6583. UTF8 strings a character at a time.
  6584. [Steve Henson]
  6585. *) Use client_version from client hello to select the protocol
  6586. (s23_srvr.c) and for RSA client key exchange verification
  6587. (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
  6588. [Bodo Moeller]
  6589. *) Add various utility functions to handle SPKACs, these were previously
  6590. handled by poking round in the structure internals. Added new function
  6591. NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
  6592. print, verify and generate SPKACs. Based on an original idea from
  6593. Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
  6594. [Steve Henson]
  6595. *) RIPEMD160 is operational on all platforms and is back in 'make test'.
  6596. [Andy Polyakov]
  6597. *) Allow the config file extension section to be overwritten on the
  6598. command line. Based on an original idea from Massimiliano Pala
  6599. <madwolf@comune.modena.it>. The new option is called -extensions
  6600. and can be applied to ca, req and x509. Also -reqexts to override
  6601. the request extensions in req and -crlexts to override the crl extensions
  6602. in ca.
  6603. [Steve Henson]
  6604. *) Add new feature to the SPKAC handling in ca. Now you can include
  6605. the same field multiple times by preceding it by "XXXX." for example:
  6606. 1.OU="Unit name 1"
  6607. 2.OU="Unit name 2"
  6608. this is the same syntax as used in the req config file.
  6609. [Steve Henson]
  6610. *) Allow certificate extensions to be added to certificate requests. These
  6611. are specified in a 'req_extensions' option of the req section of the
  6612. config file. They can be printed out with the -text option to req but
  6613. are otherwise ignored at present.
  6614. [Steve Henson]
  6615. *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
  6616. data read consists of only the final block it would not decrypted because
  6617. EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
  6618. A misplaced 'break' also meant the decrypted final block might not be
  6619. copied until the next read.
  6620. [Steve Henson]
  6621. *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
  6622. a few extra parameters to the DH structure: these will be useful if
  6623. for example we want the value of 'q' or implement X9.42 DH.
  6624. [Steve Henson]
  6625. *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
  6626. provides hooks that allow the default DSA functions or functions on a
  6627. "per key" basis to be replaced. This allows hardware acceleration and
  6628. hardware key storage to be handled without major modification to the
  6629. library. Also added low level modexp hooks and CRYPTO_EX structure and
  6630. associated functions.
  6631. [Steve Henson]
  6632. *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
  6633. as "read only": it can't be written to and the buffer it points to will
  6634. not be freed. Reading from a read only BIO is much more efficient than
  6635. a normal memory BIO. This was added because there are several times when
  6636. an area of memory needs to be read from a BIO. The previous method was
  6637. to create a memory BIO and write the data to it, this results in two
  6638. copies of the data and an O(n^2) reading algorithm. There is a new
  6639. function BIO_new_mem_buf() which creates a read only memory BIO from
  6640. an area of memory. Also modified the PKCS#7 routines to use read only
  6641. memory BIOs.
  6642. [Steve Henson]
  6643. *) Bugfix: ssl23_get_client_hello did not work properly when called in
  6644. state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
  6645. a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
  6646. but a retry condition occured while trying to read the rest.
  6647. [Bodo Moeller]
  6648. *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
  6649. NID_pkcs7_encrypted by default: this was wrong since this should almost
  6650. always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
  6651. the encrypted data type: this is a more sensible place to put it and it
  6652. allows the PKCS#12 code to be tidied up that duplicated this
  6653. functionality.
  6654. [Steve Henson]
  6655. *) Changed obj_dat.pl script so it takes its input and output files on
  6656. the command line. This should avoid shell escape redirection problems
  6657. under Win32.
  6658. [Steve Henson]
  6659. *) Initial support for certificate extension requests, these are included
  6660. in things like Xenroll certificate requests. Included functions to allow
  6661. extensions to be obtained and added.
  6662. [Steve Henson]
  6663. *) -crlf option to s_client and s_server for sending newlines as
  6664. CRLF (as required by many protocols).
  6665. [Bodo Moeller]
  6666. Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
  6667. *) Install libRSAglue.a when OpenSSL is built with RSAref.
  6668. [Ralf S. Engelschall]
  6669. *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
  6670. [Andrija Antonijevic <TheAntony2@bigfoot.com>]
  6671. *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
  6672. program.
  6673. [Steve Henson]
  6674. *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
  6675. DH parameters/keys (q is lost during that conversion, but the resulting
  6676. DH parameters contain its length).
  6677. For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
  6678. much faster than DH_generate_parameters (which creates parameters
  6679. where p = 2*q + 1), and also the smaller q makes DH computations
  6680. much more efficient (160-bit exponentiation instead of 1024-bit
  6681. exponentiation); so this provides a convenient way to support DHE
  6682. ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
  6683. utter importance to use
  6684. SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  6685. or
  6686. SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  6687. when such DH parameters are used, because otherwise small subgroup
  6688. attacks may become possible!
  6689. [Bodo Moeller]
  6690. *) Avoid memory leak in i2d_DHparams.
  6691. [Bodo Moeller]
  6692. *) Allow the -k option to be used more than once in the enc program:
  6693. this allows the same encrypted message to be read by multiple recipients.
  6694. [Steve Henson]
  6695. *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
  6696. an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
  6697. it will always use the numerical form of the OID, even if it has a short
  6698. or long name.
  6699. [Steve Henson]
  6700. *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
  6701. method only got called if p,q,dmp1,dmq1,iqmp components were present,
  6702. otherwise bn_mod_exp was called. In the case of hardware keys for example
  6703. no private key components need be present and it might store extra data
  6704. in the RSA structure, which cannot be accessed from bn_mod_exp.
  6705. By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
  6706. private key operations.
  6707. [Steve Henson]
  6708. *) Added support for SPARC Linux.
  6709. [Andy Polyakov]
  6710. *) pem_password_cb function type incompatibly changed from
  6711. typedef int pem_password_cb(char *buf, int size, int rwflag);
  6712. to
  6713. ....(char *buf, int size, int rwflag, void *userdata);
  6714. so that applications can pass data to their callbacks:
  6715. The PEM[_ASN1]_{read,write}... functions and macros now take an
  6716. additional void * argument, which is just handed through whenever
  6717. the password callback is called.
  6718. [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
  6719. New function SSL_CTX_set_default_passwd_cb_userdata.
  6720. Compatibility note: As many C implementations push function arguments
  6721. onto the stack in reverse order, the new library version is likely to
  6722. interoperate with programs that have been compiled with the old
  6723. pem_password_cb definition (PEM_whatever takes some data that
  6724. happens to be on the stack as its last argument, and the callback
  6725. just ignores this garbage); but there is no guarantee whatsoever that
  6726. this will work.
  6727. *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
  6728. (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
  6729. problems not only on Windows, but also on some Unix platforms.
  6730. To avoid problematic command lines, these definitions are now in an
  6731. auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
  6732. for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
  6733. [Bodo Moeller]
  6734. *) MIPS III/IV assembler module is reimplemented.
  6735. [Andy Polyakov]
  6736. *) More DES library cleanups: remove references to srand/rand and
  6737. delete an unused file.
  6738. [Ulf Möller]
  6739. *) Add support for the the free Netwide assembler (NASM) under Win32,
  6740. since not many people have MASM (ml) and it can be hard to obtain.
  6741. This is currently experimental but it seems to work OK and pass all
  6742. the tests. Check out INSTALL.W32 for info.
  6743. [Steve Henson]
  6744. *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
  6745. without temporary keys kept an extra copy of the server key,
  6746. and connections with temporary keys did not free everything in case
  6747. of an error.
  6748. [Bodo Moeller]
  6749. *) New function RSA_check_key and new openssl rsa option -check
  6750. for verifying the consistency of RSA keys.
  6751. [Ulf Moeller, Bodo Moeller]
  6752. *) Various changes to make Win32 compile work:
  6753. 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
  6754. 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
  6755. comparison" warnings.
  6756. 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
  6757. [Steve Henson]
  6758. *) Add a debugging option to PKCS#5 v2 key generation function: when
  6759. you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
  6760. derived keys are printed to stderr.
  6761. [Steve Henson]
  6762. *) Copy the flags in ASN1_STRING_dup().
  6763. [Roman E. Pavlov <pre@mo.msk.ru>]
  6764. *) The x509 application mishandled signing requests containing DSA
  6765. keys when the signing key was also DSA and the parameters didn't match.
  6766. It was supposed to omit the parameters when they matched the signing key:
  6767. the verifying software was then supposed to automatically use the CA's
  6768. parameters if they were absent from the end user certificate.
  6769. Omitting parameters is no longer recommended. The test was also
  6770. the wrong way round! This was probably due to unusual behaviour in
  6771. EVP_cmp_parameters() which returns 1 if the parameters match.
  6772. This meant that parameters were omitted when they *didn't* match and
  6773. the certificate was useless. Certificates signed with 'ca' didn't have
  6774. this bug.
  6775. [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
  6776. *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
  6777. The interface is as follows:
  6778. Applications can use
  6779. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
  6780. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
  6781. "off" is now the default.
  6782. The library internally uses
  6783. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
  6784. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
  6785. to disable memory-checking temporarily.
  6786. Some inconsistent states that previously were possible (and were
  6787. even the default) are now avoided.
  6788. -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
  6789. with each memory chunk allocated; this is occasionally more helpful
  6790. than just having a counter.
  6791. -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
  6792. -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
  6793. extensions.
  6794. [Bodo Moeller]
  6795. *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
  6796. which largely parallels "options", but is for changing API behaviour,
  6797. whereas "options" are about protocol behaviour.
  6798. Initial "mode" flags are:
  6799. SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
  6800. a single record has been written.
  6801. SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
  6802. retries use the same buffer location.
  6803. (But all of the contents must be
  6804. copied!)
  6805. [Bodo Moeller]
  6806. *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
  6807. worked.
  6808. *) Fix problems with no-hmac etc.
  6809. [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
  6810. *) New functions RSA_get_default_method(), RSA_set_method() and
  6811. RSA_get_method(). These allows replacement of RSA_METHODs without having
  6812. to mess around with the internals of an RSA structure.
  6813. [Steve Henson]
  6814. *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
  6815. Also really enable memory leak checks in openssl.c and in some
  6816. test programs.
  6817. [Chad C. Mulligan, Bodo Moeller]
  6818. *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
  6819. up the length of negative integers. This has now been simplified to just
  6820. store the length when it is first determined and use it later, rather
  6821. than trying to keep track of where data is copied and updating it to
  6822. point to the end.
  6823. [Steve Henson, reported by Brien Wheeler
  6824. <bwheeler@authentica-security.com>]
  6825. *) Add a new function PKCS7_signatureVerify. This allows the verification
  6826. of a PKCS#7 signature but with the signing certificate passed to the
  6827. function itself. This contrasts with PKCS7_dataVerify which assumes the
  6828. certificate is present in the PKCS#7 structure. This isn't always the
  6829. case: certificates can be omitted from a PKCS#7 structure and be
  6830. distributed by "out of band" means (such as a certificate database).
  6831. [Steve Henson]
  6832. *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
  6833. function prototypes in pem.h, also change util/mkdef.pl to add the
  6834. necessary function names.
  6835. [Steve Henson]
  6836. *) mk1mf.pl (used by Windows builds) did not properly read the
  6837. options set by Configure in the top level Makefile, and Configure
  6838. was not even able to write more than one option correctly.
  6839. Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
  6840. [Bodo Moeller]
  6841. *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
  6842. file to be loaded from a BIO or FILE pointer. The BIO version will
  6843. for example allow memory BIOs to contain config info.
  6844. [Steve Henson]
  6845. *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
  6846. Whoever hopes to achieve shared-library compatibility across versions
  6847. must use this, not the compile-time macro.
  6848. (Exercise 0.9.4: Which is the minimum library version required by
  6849. such programs?)
  6850. Note: All this applies only to multi-threaded programs, others don't
  6851. need locks.
  6852. [Bodo Moeller]
  6853. *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
  6854. through a BIO pair triggered the default case, i.e.
  6855. SSLerr(...,SSL_R_UNKNOWN_STATE).
  6856. [Bodo Moeller]
  6857. *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
  6858. can use the SSL library even if none of the specific BIOs is
  6859. appropriate.
  6860. [Bodo Moeller]
  6861. *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
  6862. for the encoded length.
  6863. [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
  6864. *) Add initial documentation of the X509V3 functions.
  6865. [Steve Henson]
  6866. *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
  6867. PEM_write_bio_PKCS8PrivateKey() that are equivalent to
  6868. PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
  6869. secure PKCS#8 private key format with a high iteration count.
  6870. [Steve Henson]
  6871. *) Fix determination of Perl interpreter: A perl or perl5
  6872. _directory_ in $PATH was also accepted as the interpreter.
  6873. [Ralf S. Engelschall]
  6874. *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
  6875. wrong with it but it was very old and did things like calling
  6876. PEM_ASN1_read() directly and used MD5 for the hash not to mention some
  6877. unusual formatting.
  6878. [Steve Henson]
  6879. *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
  6880. to use the new extension code.
  6881. [Steve Henson]
  6882. *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
  6883. with macros. This should make it easier to change their form, add extra
  6884. arguments etc. Fix a few PEM prototypes which didn't have cipher as a
  6885. constant.
  6886. [Steve Henson]
  6887. *) Add to configuration table a new entry that can specify an alternative
  6888. name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
  6889. according to Mark Crispin <MRC@Panda.COM>.
  6890. [Bodo Moeller]
  6891. #if 0
  6892. *) DES CBC did not update the IV. Weird.
  6893. [Ben Laurie]
  6894. #else
  6895. des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
  6896. Changing the behaviour of the former might break existing programs --
  6897. where IV updating is needed, des_ncbc_encrypt can be used.
  6898. #endif
  6899. *) When bntest is run from "make test" it drives bc to check its
  6900. calculations, as well as internally checking them. If an internal check
  6901. fails, it needs to cause bc to give a non-zero result or make test carries
  6902. on without noticing the failure. Fixed.
  6903. [Ben Laurie]
  6904. *) DES library cleanups.
  6905. [Ulf Möller]
  6906. *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
  6907. used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
  6908. ciphers. NOTE: although the key derivation function has been verified
  6909. against some published test vectors it has not been extensively tested
  6910. yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
  6911. of v2.0.
  6912. [Steve Henson]
  6913. *) Instead of "mkdir -p", which is not fully portable, use new
  6914. Perl script "util/mkdir-p.pl".
  6915. [Bodo Moeller]
  6916. *) Rewrite the way password based encryption (PBE) is handled. It used to
  6917. assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
  6918. structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
  6919. but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
  6920. the 'parameter' field of the AlgorithmIdentifier is passed to the
  6921. underlying key generation function so it must do its own ASN1 parsing.
  6922. This has also changed the EVP_PBE_CipherInit() function which now has a
  6923. 'parameter' argument instead of literal salt and iteration count values
  6924. and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
  6925. [Steve Henson]
  6926. *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
  6927. and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
  6928. Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
  6929. KEY" because this clashed with PKCS#8 unencrypted string. Since this
  6930. value was just used as a "magic string" and not used directly its
  6931. value doesn't matter.
  6932. [Steve Henson]
  6933. *) Introduce some semblance of const correctness to BN. Shame C doesn't
  6934. support mutable.
  6935. [Ben Laurie]
  6936. *) "linux-sparc64" configuration (ultrapenguin).
  6937. [Ray Miller <ray.miller@oucs.ox.ac.uk>]
  6938. "linux-sparc" configuration.
  6939. [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
  6940. *) config now generates no-xxx options for missing ciphers.
  6941. [Ulf Möller]
  6942. *) Support the EBCDIC character set (work in progress).
  6943. File ebcdic.c not yet included because it has a different license.
  6944. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6945. *) Support BS2000/OSD-POSIX.
  6946. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6947. *) Make callbacks for key generation use void * instead of char *.
  6948. [Ben Laurie]
  6949. *) Make S/MIME samples compile (not yet tested).
  6950. [Ben Laurie]
  6951. *) Additional typesafe stacks.
  6952. [Ben Laurie]
  6953. *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
  6954. [Bodo Moeller]
  6955. Changes between 0.9.3 and 0.9.3a [29 May 1999]
  6956. *) New configuration variant "sco5-gcc".
  6957. *) Updated some demos.
  6958. [Sean O Riordain, Wade Scholine]
  6959. *) Add missing BIO_free at exit of pkcs12 application.
  6960. [Wu Zhigang]
  6961. *) Fix memory leak in conf.c.
  6962. [Steve Henson]
  6963. *) Updates for Win32 to assembler version of MD5.
  6964. [Steve Henson]
  6965. *) Set #! path to perl in apps/der_chop to where we found it
  6966. instead of using a fixed path.
  6967. [Bodo Moeller]
  6968. *) SHA library changes for irix64-mips4-cc.
  6969. [Andy Polyakov]
  6970. *) Improvements for VMS support.
  6971. [Richard Levitte]
  6972. Changes between 0.9.2b and 0.9.3 [24 May 1999]
  6973. *) Bignum library bug fix. IRIX 6 passes "make test" now!
  6974. This also avoids the problems with SC4.2 and unpatched SC5.
  6975. [Andy Polyakov <appro@fy.chalmers.se>]
  6976. *) New functions sk_num, sk_value and sk_set to replace the previous macros.
  6977. These are required because of the typesafe stack would otherwise break
  6978. existing code. If old code used a structure member which used to be STACK
  6979. and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
  6980. sk_num or sk_value it would produce an error because the num, data members
  6981. are not present in STACK_OF. Now it just produces a warning. sk_set
  6982. replaces the old method of assigning a value to sk_value
  6983. (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
  6984. that does this will no longer work (and should use sk_set instead) but
  6985. this could be regarded as a "questionable" behaviour anyway.
  6986. [Steve Henson]
  6987. *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
  6988. correctly handle encrypted S/MIME data.
  6989. [Steve Henson]
  6990. *) Change type of various DES function arguments from des_cblock
  6991. (which means, in function argument declarations, pointer to char)
  6992. to des_cblock * (meaning pointer to array with 8 char elements),
  6993. which allows the compiler to do more typechecking; it was like
  6994. that back in SSLeay, but with lots of ugly casts.
  6995. Introduce new type const_des_cblock.
  6996. [Bodo Moeller]
  6997. *) Reorganise the PKCS#7 library and get rid of some of the more obvious
  6998. problems: find RecipientInfo structure that matches recipient certificate
  6999. and initialise the ASN1 structures properly based on passed cipher.
  7000. [Steve Henson]
  7001. *) Belatedly make the BN tests actually check the results.
  7002. [Ben Laurie]
  7003. *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
  7004. to and from BNs: it was completely broken. New compilation option
  7005. NEG_PUBKEY_BUG to allow for some broken certificates that encode public
  7006. key elements as negative integers.
  7007. [Steve Henson]
  7008. *) Reorganize and speed up MD5.
  7009. [Andy Polyakov <appro@fy.chalmers.se>]
  7010. *) VMS support.
  7011. [Richard Levitte <richard@levitte.org>]
  7012. *) New option -out to asn1parse to allow the parsed structure to be
  7013. output to a file. This is most useful when combined with the -strparse
  7014. option to examine the output of things like OCTET STRINGS.
  7015. [Steve Henson]
  7016. *) Make SSL library a little more fool-proof by not requiring any longer
  7017. that SSL_set_{accept,connect}_state be called before
  7018. SSL_{accept,connect} may be used (SSL_set_..._state is omitted
  7019. in many applications because usually everything *appeared* to work as
  7020. intended anyway -- now it really works as intended).
  7021. [Bodo Moeller]
  7022. *) Move openssl.cnf out of lib/.
  7023. [Ulf Möller]
  7024. *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
  7025. -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
  7026. -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
  7027. [Ralf S. Engelschall]
  7028. *) Various fixes to the EVP and PKCS#7 code. It may now be able to
  7029. handle PKCS#7 enveloped data properly.
  7030. [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
  7031. *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
  7032. copying pointers. The cert_st handling is changed by this in
  7033. various ways (and thus what used to be known as ctx->default_cert
  7034. is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
  7035. any longer when s->cert does not give us what we need).
  7036. ssl_cert_instantiate becomes obsolete by this change.
  7037. As soon as we've got the new code right (possibly it already is?),
  7038. we have solved a couple of bugs of the earlier code where s->cert
  7039. was used as if it could not have been shared with other SSL structures.
  7040. Note that using the SSL API in certain dirty ways now will result
  7041. in different behaviour than observed with earlier library versions:
  7042. Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
  7043. does not influence s as it used to.
  7044. In order to clean up things more thoroughly, inside SSL_SESSION
  7045. we don't use CERT any longer, but a new structure SESS_CERT
  7046. that holds per-session data (if available); currently, this is
  7047. the peer's certificate chain and, for clients, the server's certificate
  7048. and temporary key. CERT holds only those values that can have
  7049. meaningful defaults in an SSL_CTX.
  7050. [Bodo Moeller]
  7051. *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
  7052. from the internal representation. Various PKCS#7 fixes: remove some
  7053. evil casts and set the enc_dig_alg field properly based on the signing
  7054. key type.
  7055. [Steve Henson]
  7056. *) Allow PKCS#12 password to be set from the command line or the
  7057. environment. Let 'ca' get its config file name from the environment
  7058. variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
  7059. and 'x509').
  7060. [Steve Henson]
  7061. *) Allow certificate policies extension to use an IA5STRING for the
  7062. organization field. This is contrary to the PKIX definition but
  7063. VeriSign uses it and IE5 only recognises this form. Document 'x509'
  7064. extension option.
  7065. [Steve Henson]
  7066. *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
  7067. without disallowing inline assembler and the like for non-pedantic builds.
  7068. [Ben Laurie]
  7069. *) Support Borland C++ builder.
  7070. [Janez Jere <jj@void.si>, modified by Ulf Möller]
  7071. *) Support Mingw32.
  7072. [Ulf Möller]
  7073. *) SHA-1 cleanups and performance enhancements.
  7074. [Andy Polyakov <appro@fy.chalmers.se>]
  7075. *) Sparc v8plus assembler for the bignum library.
  7076. [Andy Polyakov <appro@fy.chalmers.se>]
  7077. *) Accept any -xxx and +xxx compiler options in Configure.
  7078. [Ulf Möller]
  7079. *) Update HPUX configuration.
  7080. [Anonymous]
  7081. *) Add missing sk_<type>_unshift() function to safestack.h
  7082. [Ralf S. Engelschall]
  7083. *) New function SSL_CTX_use_certificate_chain_file that sets the
  7084. "extra_cert"s in addition to the certificate. (This makes sense
  7085. only for "PEM" format files, as chains as a whole are not
  7086. DER-encoded.)
  7087. [Bodo Moeller]
  7088. *) Support verify_depth from the SSL API.
  7089. x509_vfy.c had what can be considered an off-by-one-error:
  7090. Its depth (which was not part of the external interface)
  7091. was actually counting the number of certificates in a chain;
  7092. now it really counts the depth.
  7093. [Bodo Moeller]
  7094. *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
  7095. instead of X509err, which often resulted in confusing error
  7096. messages since the error codes are not globally unique
  7097. (e.g. an alleged error in ssl3_accept when a certificate
  7098. didn't match the private key).
  7099. *) New function SSL_CTX_set_session_id_context that allows to set a default
  7100. value (so that you don't need SSL_set_session_id_context for each
  7101. connection using the SSL_CTX).
  7102. [Bodo Moeller]
  7103. *) OAEP decoding bug fix.
  7104. [Ulf Möller]
  7105. *) Support INSTALL_PREFIX for package builders, as proposed by
  7106. David Harris.
  7107. [Bodo Moeller]
  7108. *) New Configure options "threads" and "no-threads". For systems
  7109. where the proper compiler options are known (currently Solaris
  7110. and Linux), "threads" is the default.
  7111. [Bodo Moeller]
  7112. *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
  7113. [Bodo Moeller]
  7114. *) Install various scripts to $(OPENSSLDIR)/misc, not to
  7115. $(INSTALLTOP)/bin -- they shouldn't clutter directories
  7116. such as /usr/local/bin.
  7117. [Bodo Moeller]
  7118. *) "make linux-shared" to build shared libraries.
  7119. [Niels Poppe <niels@netbox.org>]
  7120. *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
  7121. [Ulf Möller]
  7122. *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
  7123. extension adding in x509 utility.
  7124. [Steve Henson]
  7125. *) Remove NOPROTO sections and error code comments.
  7126. [Ulf Möller]
  7127. *) Partial rewrite of the DEF file generator to now parse the ANSI
  7128. prototypes.
  7129. [Steve Henson]
  7130. *) New Configure options --prefix=DIR and --openssldir=DIR.
  7131. [Ulf Möller]
  7132. *) Complete rewrite of the error code script(s). It is all now handled
  7133. by one script at the top level which handles error code gathering,
  7134. header rewriting and C source file generation. It should be much better
  7135. than the old method: it now uses a modified version of Ulf's parser to
  7136. read the ANSI prototypes in all header files (thus the old K&R definitions
  7137. aren't needed for error creation any more) and do a better job of
  7138. translating function codes into names. The old 'ASN1 error code imbedded
  7139. in a comment' is no longer necessary and it doesn't use .err files which
  7140. have now been deleted. Also the error code call doesn't have to appear all
  7141. on one line (which resulted in some large lines...).
  7142. [Steve Henson]
  7143. *) Change #include filenames from <foo.h> to <openssl/foo.h>.
  7144. [Bodo Moeller]
  7145. *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
  7146. 0 (which usually indicates a closed connection), but continue reading.
  7147. [Bodo Moeller]
  7148. *) Fix some race conditions.
  7149. [Bodo Moeller]
  7150. *) Add support for CRL distribution points extension. Add Certificate
  7151. Policies and CRL distribution points documentation.
  7152. [Steve Henson]
  7153. *) Move the autogenerated header file parts to crypto/opensslconf.h.
  7154. [Ulf Möller]
  7155. *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
  7156. 8 of keying material. Merlin has also confirmed interop with this fix
  7157. between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
  7158. [Merlin Hughes <merlin@baltimore.ie>]
  7159. *) Fix lots of warnings.
  7160. [Richard Levitte <levitte@stacken.kth.se>]
  7161. *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
  7162. the directory spec didn't end with a LIST_SEPARATOR_CHAR.
  7163. [Richard Levitte <levitte@stacken.kth.se>]
  7164. *) Fix problems with sizeof(long) == 8.
  7165. [Andy Polyakov <appro@fy.chalmers.se>]
  7166. *) Change functions to ANSI C.
  7167. [Ulf Möller]
  7168. *) Fix typos in error codes.
  7169. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
  7170. *) Remove defunct assembler files from Configure.
  7171. [Ulf Möller]
  7172. *) SPARC v8 assembler BIGNUM implementation.
  7173. [Andy Polyakov <appro@fy.chalmers.se>]
  7174. *) Support for Certificate Policies extension: both print and set.
  7175. Various additions to support the r2i method this uses.
  7176. [Steve Henson]
  7177. *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
  7178. return a const string when you are expecting an allocated buffer.
  7179. [Ben Laurie]
  7180. *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
  7181. types DirectoryString and DisplayText.
  7182. [Steve Henson]
  7183. *) Add code to allow r2i extensions to access the configuration database,
  7184. add an LHASH database driver and add several ctx helper functions.
  7185. [Steve Henson]
  7186. *) Fix an evil bug in bn_expand2() which caused various BN functions to
  7187. fail when they extended the size of a BIGNUM.
  7188. [Steve Henson]
  7189. *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
  7190. support typesafe stack.
  7191. [Steve Henson]
  7192. *) Fix typo in SSL_[gs]et_options().
  7193. [Nils Frostberg <nils@medcom.se>]
  7194. *) Delete various functions and files that belonged to the (now obsolete)
  7195. old X509V3 handling code.
  7196. [Steve Henson]
  7197. *) New Configure option "rsaref".
  7198. [Ulf Möller]
  7199. *) Don't auto-generate pem.h.
  7200. [Bodo Moeller]
  7201. *) Introduce type-safe ASN.1 SETs.
  7202. [Ben Laurie]
  7203. *) Convert various additional casted stacks to type-safe STACK_OF() variants.
  7204. [Ben Laurie, Ralf S. Engelschall, Steve Henson]
  7205. *) Introduce type-safe STACKs. This will almost certainly break lots of code
  7206. that links with OpenSSL (well at least cause lots of warnings), but fear
  7207. not: the conversion is trivial, and it eliminates loads of evil casts. A
  7208. few STACKed things have been converted already. Feel free to convert more.
  7209. In the fullness of time, I'll do away with the STACK type altogether.
  7210. [Ben Laurie]
  7211. *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
  7212. specified in <certfile> by updating the entry in the index.txt file.
  7213. This way one no longer has to edit the index.txt file manually for
  7214. revoking a certificate. The -revoke option does the gory details now.
  7215. [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
  7216. *) Fix `openssl crl -noout -text' combination where `-noout' killed the
  7217. `-text' option at all and this way the `-noout -text' combination was
  7218. inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
  7219. [Ralf S. Engelschall]
  7220. *) Make sure a corresponding plain text error message exists for the
  7221. X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
  7222. verify callback function determined that a certificate was revoked.
  7223. [Ralf S. Engelschall]
  7224. *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
  7225. ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
  7226. all available cipers including rc5, which was forgotten until now.
  7227. In order to let the testing shell script know which algorithms
  7228. are available, a new (up to now undocumented) command
  7229. "openssl list-cipher-commands" is used.
  7230. [Bodo Moeller]
  7231. *) Bugfix: s_client occasionally would sleep in select() when
  7232. it should have checked SSL_pending() first.
  7233. [Bodo Moeller]
  7234. *) New functions DSA_do_sign and DSA_do_verify to provide access to
  7235. the raw DSA values prior to ASN.1 encoding.
  7236. [Ulf Möller]
  7237. *) Tweaks to Configure
  7238. [Niels Poppe <niels@netbox.org>]
  7239. *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
  7240. yet...
  7241. [Steve Henson]
  7242. *) New variables $(RANLIB) and $(PERL) in the Makefiles.
  7243. [Ulf Möller]
  7244. *) New config option to avoid instructions that are illegal on the 80386.
  7245. The default code is faster, but requires at least a 486.
  7246. [Ulf Möller]
  7247. *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
  7248. SSL2_SERVER_VERSION (not used at all) macros, which are now the
  7249. same as SSL2_VERSION anyway.
  7250. [Bodo Moeller]
  7251. *) New "-showcerts" option for s_client.
  7252. [Bodo Moeller]
  7253. *) Still more PKCS#12 integration. Add pkcs12 application to openssl
  7254. application. Various cleanups and fixes.
  7255. [Steve Henson]
  7256. *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
  7257. modify error routines to work internally. Add error codes and PBE init
  7258. to library startup routines.
  7259. [Steve Henson]
  7260. *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
  7261. packing functions to asn1 and evp. Changed function names and error
  7262. codes along the way.
  7263. [Steve Henson]
  7264. *) PKCS12 integration: and so it begins... First of several patches to
  7265. slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
  7266. objects to objects.h
  7267. [Steve Henson]
  7268. *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
  7269. and display support for Thawte strong extranet extension.
  7270. [Steve Henson]
  7271. *) Add LinuxPPC support.
  7272. [Jeff Dubrule <igor@pobox.org>]
  7273. *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
  7274. bn_div_words in alpha.s.
  7275. [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
  7276. *) Make sure the RSA OAEP test is skipped under -DRSAref because
  7277. OAEP isn't supported when OpenSSL is built with RSAref.
  7278. [Ulf Moeller <ulf@fitug.de>]
  7279. *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
  7280. so they no longer are missing under -DNOPROTO.
  7281. [Soren S. Jorvang <soren@t.dk>]
  7282. Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
  7283. *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
  7284. doesn't work when the session is reused. Coming soon!
  7285. [Ben Laurie]
  7286. *) Fix a security hole, that allows sessions to be reused in the wrong
  7287. context thus bypassing client cert protection! All software that uses
  7288. client certs and session caches in multiple contexts NEEDS PATCHING to
  7289. allow session reuse! A fuller solution is in the works.
  7290. [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
  7291. *) Some more source tree cleanups (removed obsolete files
  7292. crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
  7293. permission on "config" script to be executable) and a fix for the INSTALL
  7294. document.
  7295. [Ulf Moeller <ulf@fitug.de>]
  7296. *) Remove some legacy and erroneous uses of malloc, free instead of
  7297. Malloc, Free.
  7298. [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
  7299. *) Make rsa_oaep_test return non-zero on error.
  7300. [Ulf Moeller <ulf@fitug.de>]
  7301. *) Add support for native Solaris shared libraries. Configure
  7302. solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
  7303. if someone would make that last step automatic.
  7304. [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
  7305. *) ctx_size was not built with the right compiler during "make links". Fixed.
  7306. [Ben Laurie]
  7307. *) Change the meaning of 'ALL' in the cipher list. It now means "everything
  7308. except NULL ciphers". This means the default cipher list will no longer
  7309. enable NULL ciphers. They need to be specifically enabled e.g. with
  7310. the string "DEFAULT:eNULL".
  7311. [Steve Henson]
  7312. *) Fix to RSA private encryption routines: if p < q then it would
  7313. occasionally produce an invalid result. This will only happen with
  7314. externally generated keys because OpenSSL (and SSLeay) ensure p > q.
  7315. [Steve Henson]
  7316. *) Be less restrictive and allow also `perl util/perlpath.pl
  7317. /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
  7318. because this way one can also use an interpreter named `perl5' (which is
  7319. usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
  7320. installed as `perl').
  7321. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7322. *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
  7323. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7324. *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
  7325. advapi32.lib to Win32 build and change the pem test comparision
  7326. to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
  7327. suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
  7328. and crypto/des/ede_cbcm_enc.c.
  7329. [Steve Henson]
  7330. *) DES quad checksum was broken on big-endian architectures. Fixed.
  7331. [Ben Laurie]
  7332. *) Comment out two functions in bio.h that aren't implemented. Fix up the
  7333. Win32 test batch file so it (might) work again. The Win32 test batch file
  7334. is horrible: I feel ill....
  7335. [Steve Henson]
  7336. *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
  7337. in e_os.h. Audit of header files to check ANSI and non ANSI
  7338. sections: 10 functions were absent from non ANSI section and not exported
  7339. from Windows DLLs. Fixed up libeay.num for new functions.
  7340. [Steve Henson]
  7341. *) Make `openssl version' output lines consistent.
  7342. [Ralf S. Engelschall]
  7343. *) Fix Win32 symbol export lists for BIO functions: Added
  7344. BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
  7345. to ms/libeay{16,32}.def.
  7346. [Ralf S. Engelschall]
  7347. *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
  7348. fine under Unix and passes some trivial tests I've now added. But the
  7349. whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
  7350. added to make sure no one expects that this stuff really works in the
  7351. OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
  7352. up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
  7353. openssl_bio.xs.
  7354. [Ralf S. Engelschall]
  7355. *) Fix the generation of two part addresses in perl.
  7356. [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
  7357. *) Add config entry for Linux on MIPS.
  7358. [John Tobey <jtobey@channel1.com>]
  7359. *) Make links whenever Configure is run, unless we are on Windoze.
  7360. [Ben Laurie]
  7361. *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
  7362. Currently only issuerAltName and AuthorityKeyIdentifier make any sense
  7363. in CRLs.
  7364. [Steve Henson]
  7365. *) Add a useful kludge to allow package maintainers to specify compiler and
  7366. other platforms details on the command line without having to patch the
  7367. Configure script everytime: One now can use ``perl Configure
  7368. <id>:<details>'', i.e. platform ids are allowed to have details appended
  7369. to them (seperated by colons). This is treated as there would be a static
  7370. pre-configured entry in Configure's %table under key <id> with value
  7371. <details> and ``perl Configure <id>'' is called. So, when you want to
  7372. perform a quick test-compile under FreeBSD 3.1 with pgcc and without
  7373. assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
  7374. now, which overrides the FreeBSD-elf entry on-the-fly.
  7375. [Ralf S. Engelschall]
  7376. *) Disable new TLS1 ciphersuites by default: they aren't official yet.
  7377. [Ben Laurie]
  7378. *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
  7379. on the `perl Configure ...' command line. This way one can compile
  7380. OpenSSL libraries with Position Independent Code (PIC) which is needed
  7381. for linking it into DSOs.
  7382. [Ralf S. Engelschall]
  7383. *) Remarkably, export ciphers were totally broken and no-one had noticed!
  7384. Fixed.
  7385. [Ben Laurie]
  7386. *) Cleaned up the LICENSE document: The official contact for any license
  7387. questions now is the OpenSSL core team under openssl-core@openssl.org.
  7388. And add a paragraph about the dual-license situation to make sure people
  7389. recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
  7390. to the OpenSSL toolkit.
  7391. [Ralf S. Engelschall]
  7392. *) General source tree makefile cleanups: Made `making xxx in yyy...'
  7393. display consistent in the source tree and replaced `/bin/rm' by `rm'.
  7394. Additonally cleaned up the `make links' target: Remove unnecessary
  7395. semicolons, subsequent redundant removes, inline point.sh into mklink.sh
  7396. to speed processing and no longer clutter the display with confusing
  7397. stuff. Instead only the actually done links are displayed.
  7398. [Ralf S. Engelschall]
  7399. *) Permit null encryption ciphersuites, used for authentication only. It used
  7400. to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
  7401. It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
  7402. encryption.
  7403. [Ben Laurie]
  7404. *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
  7405. signed attributes when verifying signatures (this would break them),
  7406. the detached data encoding was wrong and public keys obtained using
  7407. X509_get_pubkey() weren't freed.
  7408. [Steve Henson]
  7409. *) Add text documentation for the BUFFER functions. Also added a work around
  7410. to a Win95 console bug. This was triggered by the password read stuff: the
  7411. last character typed gets carried over to the next fread(). If you were
  7412. generating a new cert request using 'req' for example then the last
  7413. character of the passphrase would be CR which would then enter the first
  7414. field as blank.
  7415. [Steve Henson]
  7416. *) Added the new `Includes OpenSSL Cryptography Software' button as
  7417. doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
  7418. button and can be used by applications based on OpenSSL to show the
  7419. relationship to the OpenSSL project.
  7420. [Ralf S. Engelschall]
  7421. *) Remove confusing variables in function signatures in files
  7422. ssl/ssl_lib.c and ssl/ssl.h.
  7423. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  7424. *) Don't install bss_file.c under PREFIX/include/
  7425. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  7426. *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
  7427. functions that return function pointers and has support for NT specific
  7428. stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
  7429. #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
  7430. unsigned to signed types: this was killing the Win32 compile.
  7431. [Steve Henson]
  7432. *) Add new certificate file to stack functions,
  7433. SSL_add_dir_cert_subjects_to_stack() and
  7434. SSL_add_file_cert_subjects_to_stack(). These largely supplant
  7435. SSL_load_client_CA_file(), and can be used to add multiple certs easily
  7436. to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
  7437. This means that Apache-SSL and similar packages don't have to mess around
  7438. to add as many CAs as they want to the preferred list.
  7439. [Ben Laurie]
  7440. *) Experiment with doxygen documentation. Currently only partially applied to
  7441. ssl/ssl_lib.c.
  7442. See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
  7443. openssl.doxy as the configuration file.
  7444. [Ben Laurie]
  7445. *) Get rid of remaining C++-style comments which strict C compilers hate.
  7446. [Ralf S. Engelschall, pointed out by Carlos Amengual]
  7447. *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
  7448. compiled in by default: it has problems with large keys.
  7449. [Steve Henson]
  7450. *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
  7451. DH private keys and/or callback functions which directly correspond to
  7452. their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
  7453. is needed for applications which have to configure certificates on a
  7454. per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
  7455. (e.g. s_server).
  7456. For the RSA certificate situation is makes no difference, but
  7457. for the DSA certificate situation this fixes the "no shared cipher"
  7458. problem where the OpenSSL cipher selection procedure failed because the
  7459. temporary keys were not overtaken from the context and the API provided
  7460. no way to reconfigure them.
  7461. The new functions now let applications reconfigure the stuff and they
  7462. are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
  7463. SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
  7464. non-public-API function ssl_cert_instantiate() is used as a helper
  7465. function and also to reduce code redundancy inside ssl_rsa.c.
  7466. [Ralf S. Engelschall]
  7467. *) Move s_server -dcert and -dkey options out of the undocumented feature
  7468. area because they are useful for the DSA situation and should be
  7469. recognized by the users.
  7470. [Ralf S. Engelschall]
  7471. *) Fix the cipher decision scheme for export ciphers: the export bits are
  7472. *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
  7473. SSL_EXP_MASK. So, the original variable has to be used instead of the
  7474. already masked variable.
  7475. [Richard Levitte <levitte@stacken.kth.se>]
  7476. *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
  7477. [Richard Levitte <levitte@stacken.kth.se>]
  7478. *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
  7479. from `int' to `unsigned int' because it's a length and initialized by
  7480. EVP_DigestFinal() which expects an `unsigned int *'.
  7481. [Richard Levitte <levitte@stacken.kth.se>]
  7482. *) Don't hard-code path to Perl interpreter on shebang line of Configure
  7483. script. Instead use the usual Shell->Perl transition trick.
  7484. [Ralf S. Engelschall]
  7485. *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
  7486. (in addition to RSA certificates) to match the behaviour of `openssl dsa
  7487. -noout -modulus' as it's already the case for `openssl rsa -noout
  7488. -modulus'. For RSA the -modulus is the real "modulus" while for DSA
  7489. currently the public key is printed (a decision which was already done by
  7490. `openssl dsa -modulus' in the past) which serves a similar purpose.
  7491. Additionally the NO_RSA no longer completely removes the whole -modulus
  7492. option; it now only avoids using the RSA stuff. Same applies to NO_DSA
  7493. now, too.
  7494. [Ralf S. Engelschall]
  7495. *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
  7496. BIO. See the source (crypto/evp/bio_ok.c) for more info.
  7497. [Arne Ansper <arne@ats.cyber.ee>]
  7498. *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
  7499. to be added. Now both 'req' and 'ca' can use new objects defined in the
  7500. config file.
  7501. [Steve Henson]
  7502. *) Add cool BIO that does syslog (or event log on NT).
  7503. [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
  7504. *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
  7505. TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
  7506. TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
  7507. Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
  7508. [Ben Laurie]
  7509. *) Add preliminary config info for new extension code.
  7510. [Steve Henson]
  7511. *) Make RSA_NO_PADDING really use no padding.
  7512. [Ulf Moeller <ulf@fitug.de>]
  7513. *) Generate errors when private/public key check is done.
  7514. [Ben Laurie]
  7515. *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
  7516. for some CRL extensions and new objects added.
  7517. [Steve Henson]
  7518. *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
  7519. key usage extension and fuller support for authority key id.
  7520. [Steve Henson]
  7521. *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
  7522. padding method for RSA, which is recommended for new applications in PKCS
  7523. #1 v2.0 (RFC 2437, October 1998).
  7524. OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
  7525. foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
  7526. against Bleichbacher's attack on RSA.
  7527. [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
  7528. Ben Laurie]
  7529. *) Updates to the new SSL compression code
  7530. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7531. *) Fix so that the version number in the master secret, when passed
  7532. via RSA, checks that if TLS was proposed, but we roll back to SSLv3
  7533. (because the server will not accept higher), that the version number
  7534. is 0x03,0x01, not 0x03,0x00
  7535. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7536. *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
  7537. leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
  7538. in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
  7539. [Steve Henson]
  7540. *) Support for RAW extensions where an arbitrary extension can be
  7541. created by including its DER encoding. See apps/openssl.cnf for
  7542. an example.
  7543. [Steve Henson]
  7544. *) Make sure latest Perl versions don't interpret some generated C array
  7545. code as Perl array code in the crypto/err/err_genc.pl script.
  7546. [Lars Weber <3weber@informatik.uni-hamburg.de>]
  7547. *) Modify ms/do_ms.bat to not generate assembly language makefiles since
  7548. not many people have the assembler. Various Win32 compilation fixes and
  7549. update to the INSTALL.W32 file with (hopefully) more accurate Win32
  7550. build instructions.
  7551. [Steve Henson]
  7552. *) Modify configure script 'Configure' to automatically create crypto/date.h
  7553. file under Win32 and also build pem.h from pem.org. New script
  7554. util/mkfiles.pl to create the MINFO file on environments that can't do a
  7555. 'make files': perl util/mkfiles.pl >MINFO should work.
  7556. [Steve Henson]
  7557. *) Major rework of DES function declarations, in the pursuit of correctness
  7558. and purity. As a result, many evil casts evaporated, and some weirdness,
  7559. too. You may find this causes warnings in your code. Zapping your evil
  7560. casts will probably fix them. Mostly.
  7561. [Ben Laurie]
  7562. *) Fix for a typo in asn1.h. Bug fix to object creation script
  7563. obj_dat.pl. It considered a zero in an object definition to mean
  7564. "end of object": none of the objects in objects.h have any zeros
  7565. so it wasn't spotted.
  7566. [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
  7567. *) Add support for Triple DES Cipher Block Chaining with Output Feedback
  7568. Masking (CBCM). In the absence of test vectors, the best I have been able
  7569. to do is check that the decrypt undoes the encrypt, so far. Send me test
  7570. vectors if you have them.
  7571. [Ben Laurie]
  7572. *) Correct calculation of key length for export ciphers (too much space was
  7573. allocated for null ciphers). This has not been tested!
  7574. [Ben Laurie]
  7575. *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
  7576. message is now correct (it understands "crypto" and "ssl" on its
  7577. command line). There is also now an "update" option. This will update
  7578. the util/ssleay.num and util/libeay.num files with any new functions.
  7579. If you do a:
  7580. perl util/mkdef.pl crypto ssl update
  7581. it will update them.
  7582. [Steve Henson]
  7583. *) Overhauled the Perl interface (perl/*):
  7584. - ported BN stuff to OpenSSL's different BN library
  7585. - made the perl/ source tree CVS-aware
  7586. - renamed the package from SSLeay to OpenSSL (the files still contain
  7587. their history because I've copied them in the repository)
  7588. - removed obsolete files (the test scripts will be replaced
  7589. by better Test::Harness variants in the future)
  7590. [Ralf S. Engelschall]
  7591. *) First cut for a very conservative source tree cleanup:
  7592. 1. merge various obsolete readme texts into doc/ssleay.txt
  7593. where we collect the old documents and readme texts.
  7594. 2. remove the first part of files where I'm already sure that we no
  7595. longer need them because of three reasons: either they are just temporary
  7596. files which were left by Eric or they are preserved original files where
  7597. I've verified that the diff is also available in the CVS via "cvs diff
  7598. -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
  7599. the crypto/md/ stuff).
  7600. [Ralf S. Engelschall]
  7601. *) More extension code. Incomplete support for subject and issuer alt
  7602. name, issuer and authority key id. Change the i2v function parameters
  7603. and add an extra 'crl' parameter in the X509V3_CTX structure: guess
  7604. what that's for :-) Fix to ASN1 macro which messed up
  7605. IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
  7606. [Steve Henson]
  7607. *) Preliminary support for ENUMERATED type. This is largely copied from the
  7608. INTEGER code.
  7609. [Steve Henson]
  7610. *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
  7611. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7612. *) Make sure `make rehash' target really finds the `openssl' program.
  7613. [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  7614. *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
  7615. like to hear about it if this slows down other processors.
  7616. [Ben Laurie]
  7617. *) Add CygWin32 platform information to Configure script.
  7618. [Alan Batie <batie@aahz.jf.intel.com>]
  7619. *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
  7620. [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
  7621. *) New program nseq to manipulate netscape certificate sequences
  7622. [Steve Henson]
  7623. *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
  7624. few typos.
  7625. [Steve Henson]
  7626. *) Fixes to BN code. Previously the default was to define BN_RECURSION
  7627. but the BN code had some problems that would cause failures when
  7628. doing certificate verification and some other functions.
  7629. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  7630. *) Add ASN1 and PEM code to support netscape certificate sequences.
  7631. [Steve Henson]
  7632. *) Add ASN1 and PEM code to support netscape certificate sequences.
  7633. [Steve Henson]
  7634. *) Add several PKIX and private extended key usage OIDs.
  7635. [Steve Henson]
  7636. *) Modify the 'ca' program to handle the new extension code. Modify
  7637. openssl.cnf for new extension format, add comments.
  7638. [Steve Henson]
  7639. *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
  7640. and add a sample to openssl.cnf so req -x509 now adds appropriate
  7641. CA extensions.
  7642. [Steve Henson]
  7643. *) Continued X509 V3 changes. Add to other makefiles, integrate with the
  7644. error code, add initial support to X509_print() and x509 application.
  7645. [Steve Henson]
  7646. *) Takes a deep breath and start addding X509 V3 extension support code. Add
  7647. files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
  7648. stuff is currently isolated and isn't even compiled yet.
  7649. [Steve Henson]
  7650. *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
  7651. ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
  7652. Removed the versions check from X509 routines when loading extensions:
  7653. this allows certain broken certificates that don't set the version
  7654. properly to be processed.
  7655. [Steve Henson]
  7656. *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
  7657. Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
  7658. can still be regenerated with "make depend".
  7659. [Ben Laurie]
  7660. *) Spelling mistake in C version of CAST-128.
  7661. [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
  7662. *) Changes to the error generation code. The perl script err-code.pl
  7663. now reads in the old error codes and retains the old numbers, only
  7664. adding new ones if necessary. It also only changes the .err files if new
  7665. codes are added. The makefiles have been modified to only insert errors
  7666. when needed (to avoid needlessly modifying header files). This is done
  7667. by only inserting errors if the .err file is newer than the auto generated
  7668. C file. To rebuild all the error codes from scratch (the old behaviour)
  7669. either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
  7670. or delete all the .err files.
  7671. [Steve Henson]
  7672. *) CAST-128 was incorrectly implemented for short keys. The C version has
  7673. been fixed, but is untested. The assembler versions are also fixed, but
  7674. new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
  7675. to regenerate it if needed.
  7676. [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
  7677. Hagino <itojun@kame.net>]
  7678. *) File was opened incorrectly in randfile.c.
  7679. [Ulf Möller <ulf@fitug.de>]
  7680. *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
  7681. functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
  7682. GeneralizedTime. ASN1_TIME is the proper type used in certificates et
  7683. al: it's just almost always a UTCTime. Note this patch adds new error
  7684. codes so do a "make errors" if there are problems.
  7685. [Steve Henson]
  7686. *) Correct Linux 1 recognition in config.
  7687. [Ulf Möller <ulf@fitug.de>]
  7688. *) Remove pointless MD5 hash when using DSA keys in ca.
  7689. [Anonymous <nobody@replay.com>]
  7690. *) Generate an error if given an empty string as a cert directory. Also
  7691. generate an error if handed NULL (previously returned 0 to indicate an
  7692. error, but didn't set one).
  7693. [Ben Laurie, reported by Anonymous <nobody@replay.com>]
  7694. *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
  7695. [Ben Laurie]
  7696. *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
  7697. parameters. This was causing a warning which killed off the Win32 compile.
  7698. [Steve Henson]
  7699. *) Remove C++ style comments from crypto/bn/bn_local.h.
  7700. [Neil Costigan <neil.costigan@celocom.com>]
  7701. *) The function OBJ_txt2nid was broken. It was supposed to return a nid
  7702. based on a text string, looking up short and long names and finally
  7703. "dot" format. The "dot" format stuff didn't work. Added new function
  7704. OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
  7705. OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
  7706. OID is not part of the table.
  7707. [Steve Henson]
  7708. *) Add prototypes to X509 lookup/verify methods, fixing a bug in
  7709. X509_LOOKUP_by_alias().
  7710. [Ben Laurie]
  7711. *) Sort openssl functions by name.
  7712. [Ben Laurie]
  7713. *) Get the gendsa program working (hopefully) and add it to app list. Remove
  7714. encryption from sample DSA keys (in case anyone is interested the password
  7715. was "1234").
  7716. [Steve Henson]
  7717. *) Make _all_ *_free functions accept a NULL pointer.
  7718. [Frans Heymans <fheymans@isaserver.be>]
  7719. *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
  7720. NULL pointers.
  7721. [Anonymous <nobody@replay.com>]
  7722. *) s_server should send the CAfile as acceptable CAs, not its own cert.
  7723. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  7724. *) Don't blow it for numeric -newkey arguments to apps/req.
  7725. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  7726. *) Temp key "for export" tests were wrong in s3_srvr.c.
  7727. [Anonymous <nobody@replay.com>]
  7728. *) Add prototype for temp key callback functions
  7729. SSL_CTX_set_tmp_{rsa,dh}_callback().
  7730. [Ben Laurie]
  7731. *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
  7732. DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
  7733. [Steve Henson]
  7734. *) X509_name_add_entry() freed the wrong thing after an error.
  7735. [Arne Ansper <arne@ats.cyber.ee>]
  7736. *) rsa_eay.c would attempt to free a NULL context.
  7737. [Arne Ansper <arne@ats.cyber.ee>]
  7738. *) BIO_s_socket() had a broken should_retry() on Windoze.
  7739. [Arne Ansper <arne@ats.cyber.ee>]
  7740. *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
  7741. [Arne Ansper <arne@ats.cyber.ee>]
  7742. *) Make sure the already existing X509_STORE->depth variable is initialized
  7743. in X509_STORE_new(), but document the fact that this variable is still
  7744. unused in the certificate verification process.
  7745. [Ralf S. Engelschall]
  7746. *) Fix the various library and apps files to free up pkeys obtained from
  7747. X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
  7748. [Steve Henson]
  7749. *) Fix reference counting in X509_PUBKEY_get(). This makes
  7750. demos/maurice/example2.c work, amongst others, probably.
  7751. [Steve Henson and Ben Laurie]
  7752. *) First cut of a cleanup for apps/. First the `ssleay' program is now named
  7753. `openssl' and second, the shortcut symlinks for the `openssl <command>'
  7754. are no longer created. This way we have a single and consistent command
  7755. line interface `openssl <command>', similar to `cvs <command>'.
  7756. [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
  7757. *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
  7758. BIT STRING wrapper always have zero unused bits.
  7759. [Steve Henson]
  7760. *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
  7761. [Steve Henson]
  7762. *) Make the top-level INSTALL documentation easier to understand.
  7763. [Paul Sutton]
  7764. *) Makefiles updated to exit if an error occurs in a sub-directory
  7765. make (including if user presses ^C) [Paul Sutton]
  7766. *) Make Montgomery context stuff explicit in RSA data structure.
  7767. [Ben Laurie]
  7768. *) Fix build order of pem and err to allow for generated pem.h.
  7769. [Ben Laurie]
  7770. *) Fix renumbering bug in X509_NAME_delete_entry().
  7771. [Ben Laurie]
  7772. *) Enhanced the err-ins.pl script so it makes the error library number
  7773. global and can add a library name. This is needed for external ASN1 and
  7774. other error libraries.
  7775. [Steve Henson]
  7776. *) Fixed sk_insert which never worked properly.
  7777. [Steve Henson]
  7778. *) Fix ASN1 macros so they can handle indefinite length construted
  7779. EXPLICIT tags. Some non standard certificates use these: they can now
  7780. be read in.
  7781. [Steve Henson]
  7782. *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
  7783. into a single doc/ssleay.txt bundle. This way the information is still
  7784. preserved but no longer messes up this directory. Now it's new room for
  7785. the new set of documenation files.
  7786. [Ralf S. Engelschall]
  7787. *) SETs were incorrectly DER encoded. This was a major pain, because they
  7788. shared code with SEQUENCEs, which aren't coded the same. This means that
  7789. almost everything to do with SETs or SEQUENCEs has either changed name or
  7790. number of arguments.
  7791. [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
  7792. *) Fix test data to work with the above.
  7793. [Ben Laurie]
  7794. *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
  7795. was already fixed by Eric for 0.9.1 it seems.
  7796. [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
  7797. *) Autodetect FreeBSD3.
  7798. [Ben Laurie]
  7799. *) Fix various bugs in Configure. This affects the following platforms:
  7800. nextstep
  7801. ncr-scde
  7802. unixware-2.0
  7803. unixware-2.0-pentium
  7804. sco5-cc.
  7805. [Ben Laurie]
  7806. *) Eliminate generated files from CVS. Reorder tests to regenerate files
  7807. before they are needed.
  7808. [Ben Laurie]
  7809. *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
  7810. [Ben Laurie]
  7811. Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
  7812. *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
  7813. changed SSLeay to OpenSSL in version strings.
  7814. [Ralf S. Engelschall]
  7815. *) Some fixups to the top-level documents.
  7816. [Paul Sutton]
  7817. *) Fixed the nasty bug where rsaref.h was not found under compile-time
  7818. because the symlink to include/ was missing.
  7819. [Ralf S. Engelschall]
  7820. *) Incorporated the popular no-RSA/DSA-only patches
  7821. which allow to compile a RSA-free SSLeay.
  7822. [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
  7823. *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
  7824. when "ssleay" is still not found.
  7825. [Ralf S. Engelschall]
  7826. *) Added more platforms to Configure: Cray T3E, HPUX 11,
  7827. [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
  7828. *) Updated the README file.
  7829. [Ralf S. Engelschall]
  7830. *) Added various .cvsignore files in the CVS repository subdirs
  7831. to make a "cvs update" really silent.
  7832. [Ralf S. Engelschall]
  7833. *) Recompiled the error-definition header files and added
  7834. missing symbols to the Win32 linker tables.
  7835. [Ralf S. Engelschall]
  7836. *) Cleaned up the top-level documents;
  7837. o new files: CHANGES and LICENSE
  7838. o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
  7839. o merged COPYRIGHT into LICENSE
  7840. o removed obsolete TODO file
  7841. o renamed MICROSOFT to INSTALL.W32
  7842. [Ralf S. Engelschall]
  7843. *) Removed dummy files from the 0.9.1b source tree:
  7844. crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
  7845. crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
  7846. crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
  7847. crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
  7848. util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
  7849. [Ralf S. Engelschall]
  7850. *) Added various platform portability fixes.
  7851. [Mark J. Cox]
  7852. *) The Genesis of the OpenSSL rpject:
  7853. We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
  7854. Young and Tim J. Hudson created while they were working for C2Net until
  7855. summer 1998.
  7856. [The OpenSSL Project]
  7857. Changes between 0.9.0b and 0.9.1b [not released]
  7858. *) Updated a few CA certificates under certs/
  7859. [Eric A. Young]
  7860. *) Changed some BIGNUM api stuff.
  7861. [Eric A. Young]
  7862. *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
  7863. DGUX x86, Linux Alpha, etc.
  7864. [Eric A. Young]
  7865. *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
  7866. RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
  7867. available).
  7868. [Eric A. Young]
  7869. *) Add -strparse option to asn1pars program which parses nested
  7870. binary structures
  7871. [Dr Stephen Henson <shenson@bigfoot.com>]
  7872. *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
  7873. [Eric A. Young]
  7874. *) DSA fix for "ca" program.
  7875. [Eric A. Young]
  7876. *) Added "-genkey" option to "dsaparam" program.
  7877. [Eric A. Young]
  7878. *) Added RIPE MD160 (rmd160) message digest.
  7879. [Eric A. Young]
  7880. *) Added -a (all) option to "ssleay version" command.
  7881. [Eric A. Young]
  7882. *) Added PLATFORM define which is the id given to Configure.
  7883. [Eric A. Young]
  7884. *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
  7885. [Eric A. Young]
  7886. *) Extended the ASN.1 parser routines.
  7887. [Eric A. Young]
  7888. *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
  7889. [Eric A. Young]
  7890. *) Added a BN_CTX to the BN library.
  7891. [Eric A. Young]
  7892. *) Fixed the weak key values in DES library
  7893. [Eric A. Young]
  7894. *) Changed API in EVP library for cipher aliases.
  7895. [Eric A. Young]
  7896. *) Added support for RC2/64bit cipher.
  7897. [Eric A. Young]
  7898. *) Converted the lhash library to the crypto/mem.c functions.
  7899. [Eric A. Young]
  7900. *) Added more recognized ASN.1 object ids.
  7901. [Eric A. Young]
  7902. *) Added more RSA padding checks for SSL/TLS.
  7903. [Eric A. Young]
  7904. *) Added BIO proxy/filter functionality.
  7905. [Eric A. Young]
  7906. *) Added extra_certs to SSL_CTX which can be used
  7907. send extra CA certificates to the client in the CA cert chain sending
  7908. process. It can be configured with SSL_CTX_add_extra_chain_cert().
  7909. [Eric A. Young]
  7910. *) Now Fortezza is denied in the authentication phase because
  7911. this is key exchange mechanism is not supported by SSLeay at all.
  7912. [Eric A. Young]
  7913. *) Additional PKCS1 checks.
  7914. [Eric A. Young]
  7915. *) Support the string "TLSv1" for all TLS v1 ciphers.
  7916. [Eric A. Young]
  7917. *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
  7918. ex_data index of the SSL context in the X509_STORE_CTX ex_data.
  7919. [Eric A. Young]
  7920. *) Fixed a few memory leaks.
  7921. [Eric A. Young]
  7922. *) Fixed various code and comment typos.
  7923. [Eric A. Young]
  7924. *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
  7925. bytes sent in the client random.
  7926. [Edward Bishop <ebishop@spyglass.com>]