]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
use case-insensitive comparison in set_table_opts
[thirdparty/openssl.git] / CHANGES
CommitLineData
f1c236f8 1 OpenSSL CHANGES
651d0aff
RE
2 _______________
3
c5e8580e 4 Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
a43cf9fa 5
ccb08f98
DSH
6 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
7 set string type: to handle setting ASN1_TIME structures. Fix ca
8 utility to correctly initialize revocation date of CRLs.
9 [Steve Henson]
10
836f9960
LJ
11 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12 the clients preferred ciphersuites and rather use its own preferences.
13 Should help to work around M$ SGC (Server Gated Cryptography) bug in
14 Internet Explorer by ensuring unchanged hash method during stepup.
15 [Lutz Jaenicke]
16
c47c6196
DSH
17 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
18 to aes and add a new 'exist' option to print out symbols that don't
19 appear to exist.
20 [Steve Henson]
21
8c950429
DSH
22 *) Additional options to ocsp utility to allow flags to be set and
23 additional certificates supplied.
24 [Steve Henson]
25
9235adbf
RL
26 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
27 OCSP client a number of certificate to only verify the response
28 signature against.
29 [Richard Levitte]
30
57e7d3ce
UM
31 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
32 Bleichenbacher's DSA attack.
35ed8cb8 33 [Ulf Moeller, Bodo Moeller]
57e7d3ce 34
deb2c1a1
DSH
35 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
36 handle the new API. Currently only ECB, CBC modes supported. Add new
37 AES OIDs. Add TLS AES ciphersuites as described in the "AES Ciphersuites
38 for TLS" draft-ietf-tls-ciphersuite-03.txt.
39 [Ben Laurie, Steve Henson]
40
9eea2be6
BM
41 *) In the NCONF_...-based implementations for CONF_... queries
42 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
43 a temporary CONF structure with the data component set to NULL
44 (which gives segmentation faults in lh_retrieve).
45 Instead, use NULL for the CONF pointer in CONF_get_string and
46 CONF_get_number (which may use environment variables) and directly
47 return NULL from CONF_get_section.
48 [Bodo Moeller]
49
741a9690
UM
50 *) Fix potential buffer overrun for EBCDIC.
51 [Ulf Moeller]
52
26e083cc
DSH
53 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
54 request to response.
55 [Steve Henson]
56
02e4fbed
DSH
57 *) Functions for OCSP responders. OCSP_request_onereq_count(),
58 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
59 extract information from a certificate request. OCSP_response_create()
60 creates a response and optionally adds a basic response structure.
61 OCSP_basic_add1_status() adds a complete single response to a basic
62 reponse and returns the OCSP_SINGLERESP structure just added (to allow
63 extensions to be included for example). OCSP_basic_add1_cert() adds a
64 certificate to a basic response and OCSP_basic_sign() signs a basic
65 response with various flags. New helper functions ASN1_TIME_check()
66 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
67 (converts ASN1_TIME to GeneralizedTime).
68 [Steve Henson]
69
88ce56f8
DSH
70 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
71 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
72 structure from a certificate. X509_pubkey_digest() digests tha public_key
73 contents: this is used in various key identifiers.
74 [Steve Henson]
75
8cff6331
DSH
76 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
77 keyUsage if basicConstraints absent for a CA.
78 [Steve Henson]
79
903872d6
RL
80 *) Make SMIME_write_PKCS7() write mail header values with a format that
81 is more generally accepted (no spaces before the semicolon), since
82 some programs can't parse those values properly otherwise. Also make
83 sure BIO's that break lines after each write do not create invalid
84 headers.
85 [Richard Levitte]
86
b8470240
DSH
87 *) Make sk_sort() tolerate a NULL argument.
88 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
89
50d51991
DSH
90 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
91 passed by the function are trusted implicitly. If any of them signed the
92 reponse then it is assumed to be valid and is not verified.
93 [Steve Henson]
94
a342cc5a
DSH
95 *) Zero the premaster secret after deriving the master secret in
96 DH ciphersuites.
97 [Steve Henson]
98
a43cf9fa
DSH
99 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
100 to data. This was previously part of the PKCS7 ASN1 code. This
101 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
102 [Steve Henson, reported by Kenneth R. Robinette
103 <support@securenetterm.com>]
104
105 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
106 routines: without these tracing memory leaks is very painful.
107 Fix leaks in PKCS12 and PKCS7 routines.
108 [Steve Henson]
109
75802000
UM
110 *) Fix for Irix with NO_ASM.
111 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
112
ae0665b8
BM
113 *) Add some EVP_add_digest_alias registrations (as found in
114 OpenSSL_add_all_digests()), to SSL_library_init()
115 aka OpenSSL_add_ssl_algorithms(). This provides improved
116 compatibility with peers using X.509 certificates
117 with unconventional AlgorithmIdentifier OIDs.
118 [Bodo Moeller]
119
893b76c5
UM
120 *) ./config script fixes.
121 [Ulf Moeller, Richard Levitte]
122
ba8e2824
DSH
123 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
124 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
125 effectively meant GeneralizedTime would never be used. Now it
126 is initialised to -1 but X509_time_adj() now has to check the value
127 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
128 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
129 [Steve Henson, reported by Kenneth R. Robinette
130 <support@securenetterm.com>]
131
8e8972bb
DSH
132 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
133 result in a zero length in the ASN1_INTEGER structure which was
134 not consistent with the structure when d2i_ASN1_INTEGER() was used
135 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
136 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
137 where it did not print out a minus for negative ASN1_INTEGER.
138 [Steve Henson]
139
57108f0a
BM
140 *) Fix 'openssl passwd -1'.
141 [Bodo Moeller]
142
73758d43
DSH
143 *) Add summary printout to ocsp utility. The various functions which
144 convert status values to strings have been renamed to:
145 OCSP_response_status_str(), OCSP_cert_status_str() and
146 OCSP_crl_reason_str() and are no longer static. New options
147 to verify nonce values and to disable verification. OCSP response
148 printout format cleaned up.
149 [Steve Henson]
150
e8af92fc
DSH
151 *) Add additional OCSP certificate checks. These are those specified
152 in RFC2560. This consists of two separate checks: the CA of the
153 certificate being checked must either be the OCSP signer certificate
154 or the issuer of the OCSP signer certificate. In the latter case the
155 OCSP signer certificate must contain the OCSP signing extended key
156 usage. This check is performed by attempting to match the OCSP
157 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
158 in the OCSP_CERTID structures of the response.
159 [Steve Henson]
160
81f169e9
DSH
161 *) Initial OCSP certificate verification added to OCSP_basic_verify()
162 and related routines. This uses the standard OpenSSL certificate
163 verify routines to perform initial checks (just CA validity) and
164 to obtain the certificate chain. Then additional checks will be
165 performed on the chain. Currently the root CA is checked to see
166 if it is explicitly trusted for OCSP signing. This is used to set
167 a root CA as a global signing root: that is any certificate that
168 chains to that CA is an acceptable OCSP signing certificate.
169 [Steve Henson]
170
dfebac32
BM
171 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
172 extensions from a separate configuration file.
173 As when reading extensions from the main configuration file,
174 the '-extensions ...' option may be used for specifying the
175 section to use.
176 [Massimiliano Pala <madwolf@comune.modena.it>]
177
6308af19
DSH
178 *) Change PKCS12_key_gen_asc() so it can cope with non null
179 terminated strings whose length is passed in the passlen
180 parameter, for example from PEM callbacks. This was done
181 by adding an extra length parameter to asc2uni().
182 [Steve Henson, reported by <oddissey@samsung.co.kr>]
183
5782ceb2
DSH
184 *) New OCSP utility. Allows OCSP requests to be generated or
185 read. The request can be sent to a responder and the output
186 parsed, outputed or printed in text form. Not complete yet:
187 still needs to check the OCSP response validity.
188 [Steve Henson]
189
c67cdb50
BM
190 *) New subcommands for 'openssl ca':
191 'openssl ca -status <serial>' prints the status of the cert with
192 the given serial number (according to the index file).
193 'openssl ca -updatedb' updates the expiry status of certificates
194 in the index file.
195 [Massimiliano Pala <madwolf@comune.modena.it>]
196
d199858e
BM
197 *) New '-newreq-nodes' command option to CA.pl. This is like
198 '-newreq', but calls 'openssl req' with the '-nodes' option
199 so that the resulting key is not encrypted.
200 [Damien Miller <djm@mindrot.org>]
201
10a2975a
RL
202 *) New configuration for the GNU Hurd.
203 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
204
9b4dc830
DSH
205 *) Initial code to implement OCSP basic response verify. This
206 is currently incomplete. Currently just finds the signer's
207 certificate and verifies the signature on the response.
208 [Steve Henson]
209
673b3fde
BM
210 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
211 value of OPENSSLDIR. This is available via the new '-d' option
212 to 'openssl version', and is also included in 'openssl version -a'.
213 [Bodo Moeller]
214
c06648f7
BM
215 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
216 call failed, free the DSA structure.
217 [Bodo Moeller]
218
a5435e8b
BM
219 *) Allowing defining memory allocation callbacks that will be given
220 file name and line number information in additional arguments
221 (a const char* and an int). The basic functionality remains, as
222 well as the original possibility to just replace malloc(),
223 realloc() and free() by functions that do not know about these
224 additional arguments. To register and find out the current
225 settings for extended allocation functions, the following
226 functions are provided:
65a22e8e
RL
227
228 CRYPTO_set_mem_ex_functions
229 CRYPTO_set_locked_mem_ex_functions
230 CRYPTO_get_mem_ex_functions
231 CRYPTO_get_locked_mem_ex_functions
232
a5435e8b
BM
233 These work the same way as CRYPTO_set_mem_functions and friends.
234 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
235 extended allocation function is enabled.
236 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
237 a conventional allocation function is enabled.
238 [Richard Levitte, Bodo Moeller]
65a22e8e 239
cbf0f45f
DSH
240 *) Fix to uni2asc() to cope with zero length Unicode strings.
241 These are present in some PKCS#12 files.
242 [Steve Henson]
243
3c914840
GT
244 *) Finish off removing the remaining LHASH function pointer casts.
245 There should no longer be any prototype-casting required when using
56a67adb
GT
246 the LHASH abstraction, and any casts that remain are "bugs". See
247 the callback types and macros at the head of lhash.h for details
248 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
249 [Geoff Thorpe]
250
599c0353
LJ
251 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
252 If an EGD or PRNGD is running and enough entropy is returned, automatic
253 seeding like with /dev/[u]random will be performed.
254 Positions tried are: /etc/entropy, /var/run/egd-pool.
255 [Lutz Jaenicke]
256
0c61e299 257 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
258 random devices, as specified by DEVRANDOM, until a sufficient amount
259 of data has been collected. We spend at most 10 ms on each file
260 (select timeout) and read in non-blocking mode. DEVRANDOM now
261 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
262 (previously it was just the string "/dev/urandom"), so on typical
263 platforms the 10 ms delay will never occur.
264 Also separate out the Unix variant to its own file, rand_unix.c.
265 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
266 [Richard Levitte]
267
0b33bc65
DSH
268 *) Move OCSP client related routines to ocsp_cl.c. These
269 provide utility functions which an application needing
270 to issue a request to an OCSP responder and analyse the
271 response will typically need: as opposed to those which an
272 OCSP responder itself would need which will be added later.
273
274 OCSP_request_sign() signs an OCSP request with an API similar
275 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
276 response. OCSP_response_get1_basic() extracts basic response
277 from response. OCSP_resp_find_status(): finds and extracts status
278 information from an OCSP_CERTID structure (which will be created
279 when the request structure is built). These are built from lower
280 level functions which work on OCSP_SINGLERESP structures but
281 wont normally be used unless the application wishes to examine
282 extensions in the OCSP response for example.
283
284 Replace nonce routines with a pair of functions.
285 OCSP_request_add1_nonce() adds a nonce value and optionally
286 generates a random value. OCSP_check_nonce() checks the
287 validity of the nonce in an OCSP response.
288 [Steve Henson]
289
290 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
291 This doesn't copy the supplied OCSP_CERTID and avoids the
292 need to free up the newly created id. Change return type
293 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
294 This can then be used to add extensions to the request.
295 Deleted OCSP_request_new(), since most of its functionality
296 is now in OCSP_REQUEST_new() (and the case insensitive name
297 clash) apart from the ability to set the request name which
298 will be added elsewhere.
299 [Steve Henson]
300
bf0d176e
DSH
301 *) Update OCSP API. Remove obsolete extensions argument from
302 various functions. Extensions are now handled using the new
303 OCSP extension code. New simple OCSP HTTP function which
304 can be used to send requests and parse the response.
305 [Steve Henson]
306
ec5add87
DSH
307 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
308 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
309 uses the special reorder version of SET OF to sort the attributes
310 and reorder them to match the encoded order. This resolves a long
311 standing problem: a verify on a PKCS7 structure just after signing
312 it used to fail because the attribute order did not match the
313 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
314 it uses the received order. This is necessary to tolerate some broken
315 software that does not order SET OF. This is handled by encoding
316 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
317 to produce the required SET OF.
318 [Steve Henson]
319
a6574c21
RL
320 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
321 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
322 files to get correct declarations of the ASN.1 item variables.
323 [Richard Levitte]
324
ecbe0781
DSH
325 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
326 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
327 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
328 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
329 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
330 ASN1_ITEM and no wrapper functions.
331 [Steve Henson]
332
4e1209eb
DSH
333 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
334 replace the old function pointer based I/O routines. Change most of
335 the *_d2i_bio() and *_d2i_fp() functions to use these.
336 [Steve Henson]
337
3f07fe09
RL
338 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
339 lines, recognice more "algorithms" that can be deselected, and make
340 it complain about algorithm deselection that isn't recognised.
341 [Richard Levitte]
342
78d3b819 343 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
344 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
345 to use new functions. Add NO_ASN1_OLD which can be set to remove
346 some old style ASN1 functions: this can be used to determine if old
347 code will still work when these eventually go away.
09ab755c
DSH
348 [Steve Henson]
349
ec558b65
DSH
350 *) New extension functions for OCSP structures, these follow the
351 same conventions as certificates and CRLs.
352 [Steve Henson]
353
57d2f217
DSH
354 *) New function X509V3_add1_i2d(). This automatically encodes and
355 adds an extension. Its behaviour can be customised with various
356 flags to append, replace or delete. Various wrappers added for
357 certifcates and CRLs.
358 [Steve Henson]
359
5755cab4
DSH
360 *) Fix to avoid calling the underlying ASN1 print routine when
361 an extension cannot be parsed. Correct a typo in the
362 OCSP_SERVICELOC extension. Tidy up print OCSP format.
363 [Steve Henson]
364
3880cd35
BM
365 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
366 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
367 when writing a 32767 byte record.
368 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
369
f640ee90 370 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
126fe085 371 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
f640ee90
BM
372
373 (RSA objects have a reference count access to which is protected
374 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
375 so they are meant to be shared between threads.)
126fe085
BM
376 [Bodo Moeller, Geoff Thorpe; original patch submitted by
377 "Reddie, Steven" <Steven.Reddie@ca.com>]
f640ee90 378
9c67ab2f
DSH
379 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
380 entries for variables.
5755cab4 381 [Steve Henson]
9c67ab2f 382
1456d186
BM
383 *) Fix a deadlock in CRYPTO_mem_leaks().
384 [Bodo Moeller]
385
3ac82faa
BM
386 *) Add functionality to apps/openssl.c for detecting locking
387 problems: As the program is single-threaded, all we have
388 to do is register a locking callback using an array for
389 storing which locks are currently held by the program.
3ac82faa
BM
390 [Bodo Moeller]
391
392 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
393 SSL_get_ex_data_X509_STORE_idx(), which is used in
394 ssl_verify_cert_chain() and thus can be called at any time
395 during TLS/SSL handshakes so that thread-safety is essential.
396 Unfortunately, the ex_data design is not at all suited
397 for multi-threaded use, so it probably should be abolished.
398 [Bodo Moeller]
399
2a86064f
GT
400 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
401 [Broadcom, tweaked and integrated by Geoff Thorpe]
402
2c15d426
DSH
403 *) Move common extension printing code to new function
404 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 405 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
406 [Steve Henson]
407
de487514
DSH
408 *) New function X509_signature_print() to remove duplication in some
409 print routines.
410 [Steve Henson]
411
06db4253
DSH
412 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
413 set (this was treated exactly the same as SET OF previously). This
414 is used to reorder the STACK representing the structure to match the
415 encoding. This will be used to get round a problem where a PKCS7
416 structure which was signed could not be verified because the STACK
417 order did not reflect the encoded order.
418 [Steve Henson]
419
36f554d4
DSH
420 *) Reimplement the OCSP ASN1 module using the new code.
421 [Steve Henson]
422
2aff7727
DSH
423 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
424 for its ASN1 operations. The old style function pointers still exist
425 for now but they will eventually go away.
426 [Steve Henson]
427
9d6b1ce6 428 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
429 completely replaces the old ASN1 functionality with a table driven
430 encoder and decoder which interprets an ASN1_ITEM structure describing
431 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
432 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
433 has also been converted to the new form.
9d6b1ce6
DSH
434 [Steve Henson]
435
8dea52fa
BM
436 *) Change BN_mod_exp_recp so that negative moduli are tolerated
437 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
438 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
439 for negative moduli.
440 [Bodo Moeller]
441
442 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
443 of not touching the result's sign bit.
444 [Bodo Moeller]
445
80d89e6a
BM
446 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
447 set.
448 [Bodo Moeller]
449
f1919c3d
GT
450 *) Changed the LHASH code to use prototypes for callbacks, and created
451 macros to declare and implement thin (optionally static) functions
452 that provide type-safety and avoid function pointer casting for the
453 type-specific callbacks.
454 [Geoff Thorpe]
455
1946cd8b
UM
456 *) Use better test patterns in bntest.
457