]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
[PROV][KEYMGMT][DH][DSA] use BN_clear_free for secrets
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
01dfaa08
RS
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
3a63dbef
RL
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
f0790d4d
RL
12 *) The test suite is changed to preserve results of each test recipe.
13 A new directory test-runs/ with subdirectories named like the
14 test recipes are created in the build tree for this purpose.
15 [Richard Levitte]
16
d1eec097
P
17 *) The command line utilities ecparam and ec have been deprecated. Instead
18 use the pkeyparam, pkey and genpkey programs.
19 [Paul Dale]
20
b744f915
KR
21 *) X509 certificates signed using SHA1 are no longer allowed at security
22 level 1 and above.
23 In TLS/SSL the default security level is 1. It can be set either
24 using the cipher string with @SECLEVEL, or calling
25 SSL_CTX_set_security_level(). If the leaf certificate is signed with SHA-1,
26 a call to SSL_CTX_use_certificate() will fail if the security level is not
27 lowered first.
28 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
29 be set using X509_VERIFY_PARAM_set_auth_level() or using the -auth_level
30 options of the apps.
31 [Kurt Roeckx]
32
f41ac0ee
P
33 *) The command line utilities dhparam, dsa, gendsa and dsaparam have been
34 deprecated. Instead use the pkeyparam, pkey, genpkey and pkeyparam
35 programs respectively.
36 [Paul Dale]
37
38 *) All of the low level DSA functions have been deprecated including:
39
40 DSA_do_sign, DSA_do_verify, DSA_OpenSSL, DSA_set_default_method,
41 DSA_get_default_method, DSA_set_method, DSA_get_method, DSA_new_method,
42 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
43 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
44 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
45 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
46 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
47 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
48 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
49 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
50 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
51 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
52 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
53
54 Use of these low level functions has been informally discouraged for a long
55 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
56 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
57 [Paul Dale]
58
7f293d9f
RL
59 *) Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
60 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
61 This means that applications don't have to look at the curve NID and
62 'EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)' to get SM2 computations.
63 However, they still can, that EVP_PKEY_set_alias_type() call acts as
64 a no-op when the EVP_PKEY is already of the given type.
65
66 Parameter and key generation is also reworked to make it possible
67 to generate EVP_PKEY_SM2 parameters and keys without having to go
68 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
69 However, code that does the latter will still work as before.
70 [Richard Levitte]
71
579422c8
P
72 *) Deprecated low level ECDH and ECDSA functions. These include:
73
74 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
75 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
76 ECDSA_size.
77
78 Use of these low level functions has been informally discouraged for a long
79 time. Instead applications should use the EVP_PKEY_derive(3),
80 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
81 [Paul Dale]
82
83 *) Deprecated the EC_KEY_METHOD functions. These include:
84
85 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
86 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
87 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
88 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
89 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign and
90 EC_KEY_METHOD_get_verify.
91
92 Instead applications and extension writers should use the OSSL_PROVIDER
93 APIs.
94 [Paul Dale]
95
9420b403
RL
96 *) Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
97 and EVP_PKEY_decrypt() instead.
98 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
99 and EVP_PKEY_encrypt() instead.
100 [Richard Levitte]
101
f17268d0
RL
102 *) Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
103 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
104 a new formulation to include all the things it can be used for,
105 as well as words of caution.
106 [Richard Levitte]
107
dbde4726
P
108 *) The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
109 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
110 [Paul Dale]
111
112 *) All of the low level HMAC functions have been deprecated including:
113 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
114 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
115 and HMAC_CTX_get_md.
116 Use of these low level functions has been informally discouraged for a long
117 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
118 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
119 and L<EVP_MAC_final(3)>.
120 [Paul Dale]
121
a6d572e6
P
122 *) All of the low level CMAC functions have been deprecated including:
123 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
124 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
125 Use of these low level functions has been informally discouraged for a long
126 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
127 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
128 and L<EVP_MAC_final(3)>.
129 [Paul Dale]
130
912f8a98
RS
131 *) Over two thousand fixes were made to the documentation, including:
132 - Common options (such as -rand/-writerand, TLS version control, etc)
133 were refactored and point to newly-enhanced descriptions in openssl.pod.
134 - Added style conformance for all options (with help from Richard Levitte),
135 documented all reported missing options, added a CI build to check
136 that all options are documented and that no unimplemented options
137 are documented.
138 - Documented some internals, such as all use of environment variables.
139 - Addressed all internal broken L<> references.
140 [Rich Salz]
141
83c51006
P
142 *) All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
143 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
144 These include:
a6d572e6 145
579422c8
P
146 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
147 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
148 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
149 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
150 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
151 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
152 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
153 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
154 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
155 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
156
157 Use of these low level functions has been informally discouraged
158 for a long time. Applications should use the EVP_DigestInit_ex(3),
159 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
83c51006
P
160 [Paul Dale]
161
76123661
RL
162 *) Corrected the documentation of the return values from the EVP_DigestSign*
163 set of functions. The documentation mentioned negative values for some
164 errors, but this was never the case, so the mention of negative values
165 was removed.
166
167 Code that followed the documentation and thereby check with something
168 like 'EVP_DigestSignInit(...) <= 0' will continue to work undisturbed.
169 [Richard Levitte]
170
a73ade60 171 *) All of the low level cipher functions have been deprecated including:
579422c8 172
a73ade60
P
173 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
174 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
175 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
176 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
177 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
178 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
179 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
180 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
181 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
182 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
183 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
184 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
185 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
186 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
187 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
188 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
189 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
190 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
191 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
192 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
193 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
194 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
195 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
196 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
197 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
198 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
199 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
200 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
201 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
0ae5d4d6 202
579422c8
P
203 Use of these low level functions has been informally discouraged for
204 a long time. Applications should use the high level EVP APIs, e.g.
03047e7b 205 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
579422c8 206 equivalently named decrypt functions instead.
a73ade60 207 [Matt Caswell and Paul Dale]
03047e7b 208
46994f71
RL
209 *) Removed include/openssl/opensslconf.h.in and replaced it with
210 include/openssl/configuration.h.in, which differs in not including
211 <openssl/macros.h>. A short header include/openssl/opensslconf.h
212 was added to include both.
213
214 This allows internal hacks where one might need to modify the set
215 of configured macros, for example this if deprecated symbols are
216 still supposed to be available internally:
217
218 #include <openssl/configuration.h>
219
220 #undef OPENSSL_NO_DEPRECATED
221 #define OPENSSL_SUPPRESS_DEPRECATED
222
223 #include <openssl/macros.h>
224
225 This should not be used by applications that use the exported
226 symbols, as that will lead to linking errors.
227 [Richard Levitte]
228
4c3f748d
BE
229 *) Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
230 used in exponentiation with 512-bit moduli. No EC algorithms are
231 affected. Analysis suggests that attacks against 2-prime RSA1024,
232 3-prime RSA1536, and DSA1024 as a result of this defect would be very
233 difficult to perform and are not believed likely. Attacks against DH512
234 are considered just feasible. However, for an attack the target would
235 have to re-use the DH512 private key, which is not recommended anyway.
236 Also applications directly using the low level API BN_mod_exp may be
237 affected if they use BN_FLG_CONSTTIME.
238 (CVE-2019-1551)
239 [Andy Polyakov]
240
742ccab3
RS
241 *) Most memory-debug features have been deprecated, and the functionality
242 replaced with no-ops.
243 [Rich Salz]
244
c48e2d10
RL
245 *) Introduced a new method type and API, OSSL_SERIALIZER, to
246 represent generic serializers. An implementation is expected to
247 be able to serialize an object associated with a given name (such
248 as an algorithm name for an asymmetric key) into forms given by
249 implementation properties.
250
251 Serializers are primarily used from inside libcrypto, through
252 calls to functions like EVP_PKEY_print_private(),
253 PEM_write_bio_PrivateKey() and similar.
254
255 Serializers are specified in such a way that they can be made to
256 directly handle the provider side portion of an object, if this
257 provider side part comes from the same provider as the serializer
258 itself, but can also be made to handle objects in parametrized
259 form (as an OSSL_PARAM array of data). This allows a provider to
260 offer generic serializers as a service for any other provider.
261 [Richard Levitte]
262
0255c174
RL
263 *) Added a .pragma directive to the syntax of configuration files, to
264 allow varying behavior in a supported and predictable manner.
265 Currently added pragma:
266
267 .pragma dollarid:on
268
269 This allows dollar signs to be a keyword character unless it's
270 followed by a opening brace or parenthesis. This is useful for
271 platforms where dollar signs are commonly used in names, such as
272 volume names and system directory names on VMS.
273 [Richard Levitte]
274
46e2dd05
RL
275 *) Added functionality to create an EVP_PKEY from user data. This
276 is effectively the same as creating a RSA, DH or DSA object and
277 then assigning them to an EVP_PKEY, but directly using algorithm
278 agnostic EVP functions. A benefit is that this should be future
279 proof for public key algorithms to come.
280 [Richard Levitte]
281
a6a4d0ac
RL
282 *) Change the interpretation of the '--api' configuration option to
283 mean that this is a desired API compatibility level with no
284 further meaning. The previous interpretation, that this would
285 also mean to remove all deprecated symbols up to and including
286 the given version, no requires that 'no-deprecated' is also used
287 in the configuration.
288
289 When building applications, the desired API compatibility level
290 can be set with the OPENSSL_API_COMPAT macro like before. For
291 API compatibility version below 3.0, the old style numerical
292 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
293 For version 3.0 and on, the value is expected to be the decimal
294 value calculated from the major and minor version like this:
295
296 MAJOR * 10000 + MINOR * 100
297
298 Examples:
299
300 -DOPENSSL_API_COMPAT=30000 For 3.0
301 -DOPENSSL_API_COMPAT=30200 For 3.2
302
303 To hide declarations that are deprecated up to and including the
304 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
305 given when building the application as well.
306 [Richard Levitte]
307
e90f08fb
RL
308 *) Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
309 access to certificate and CRL stores via URIs and OSSL_STORE
310 loaders.
311
312 This adds the following functions:
313
314 X509_LOOKUP_store()
315 X509_STORE_load_file()
316 X509_STORE_load_path()
317 X509_STORE_load_store()
318 SSL_add_store_cert_subjects_to_stack()
319 SSL_CTX_set_default_verify_store()
320 SSL_CTX_load_verify_file()
321 SSL_CTX_load_verify_dir()
322 SSL_CTX_load_verify_store()
323
324 Also, the following functions are now deprecated:
325
326 - X509_STORE_load_locations() (use X509_STORE_load_file(),
327 X509_STORE_load_path() or X509_STORE_load_store() instead)
328 - SSL_CTX_load_verify_locations() (use SSL_CTX_load_verify_file(),
329 SSL_CTX_load_verify_dir() or SSL_CTX_load_verify_store() instead)
330 [Richard Levitte]
331
8b9896eb
RL
332 *) Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
333 The presence of this system service is determined at run-time.
334 [Richard Levitte]
335
a07c17ef
RL
336 *) Added functionality to create an EVP_PKEY context based on data
337 for methods from providers. This takes an algorithm name and a
338 property query string and simply stores them, with the intent
339 that any operation that uses this context will use those strings
340 to fetch the needed methods implicitly, thereby making the port
341 of application written for pre-3.0 OpenSSL easier.
342 [Richard Levitte]
343
7cfc0a55
RS
344 *) The undocumented function NCONF_WIN32() has been deprecated; for
345 conversion details see the HISTORY section of doc/man5/config.pod
346 [Rich Salz]
347
a0b6c1ff
MC
348 *) Introduced the new functions EVP_DigestSignInit_ex() and
349 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
350 EVP_DigestVerifyUpdate() have been converted to functions. See the man
351 pages for further details.
352 [Matt Caswell]
353
19bd1fa1
PS
354 *) s390x assembly pack: add hardware-support for P-256, P-384, P-521,
355 X25519, X448, Ed25519 and Ed448.
356 [Patrick Steuer]
357
dbcc7b45
JS
358 *) Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
359 the first value.
360 [Jon Spillett]
361
3c905348
RL
362 *) Deprecated the public definition of ERR_STATE as well as the function
363 ERR_get_state(). This is done in preparation of making ERR_STATE an
364 opaque type.
365 [Richard Levitte]
366
d4830d01
RL
367 *) Added ERR functionality to give callers access to the stored function
368 names that have replaced the older function code based functions.
369
370 New functions are ERR_get_error_func(), ERR_peek_error_func(),
371 ERR_peek_last_error_func(), ERR_get_error_data(), ERR_peek_error_data(),
372 ERR_peek_last_error_data(), ERR_get_error_all(), ERR_peek_error_all()
373 and ERR_peek_last_error_all().
374
375 These functions have become deprecated: ERR_get_error_line_data(),
376 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
377 ERR_func_error_string().
378 [Richard Levitte]
379
e3d9a6b5
RL
380 *) Extended testing to be verbose for failing tests only. The make variables
381 VERBOSE_FAILURE or VF can be used to enable this:
382
383 $ make VF=1 test # Unix
384 $ mms /macro=(VF=1) test ! OpenVMS
385 $ nmake VF=1 test # Windows
386
387 [Richard Levitte]
388
bacaa618
NT
389 *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
390 used even when parsing explicit parameters, when loading a serialized key
391 or calling `EC_GROUP_new_from_ecpkparameters()`/
392 `EC_GROUP_new_from_ecparameters()`.
393 This prevents bypass of security hardening and performance gains,
394 especially for curves with specialized EC_METHODs.
395 By default, if a key encoded with explicit parameters is loaded and later
396 serialized, the output is still encoded with explicit parameters, even if
397 internally a "named" EC_GROUP is used for computation.
398 [Nicola Tuveri]
399
a1a0e6f2
BB
400 *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
401 this change, EC_GROUP_set_generator would accept order and/or cofactor as
402 NULL. After this change, only the cofactor parameter can be NULL. It also
403 does some minimal sanity checks on the passed order.
404 (CVE-2019-1547)
405 [Billy Bob Brumley]
406
5840ed0c
BE
407 *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
408 An attack is simple, if the first CMS_recipientInfo is valid but the
409 second CMS_recipientInfo is chosen ciphertext. If the second
410 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
411 encryption key will be replaced by garbage, and the message cannot be
412 decoded, but if the RSA decryption fails, the correct encryption key is
413 used and the recipient will not notice the attack.
414 As a work around for this potential attack the length of the decrypted
415 key must be equal to the cipher default key length, in case the
416 certifiate is not given and all recipientInfo are tried out.
417 The old behaviour can be re-enabled in the CMS code by setting the
418 CMS_DEBUG_DECRYPT flag.
419 [Bernd Edlinger]
420
3a577750
P
421 *) Early start up entropy quality from the DEVRANDOM seed source has been
422 improved for older Linux systems. The RAND subsystem will wait for
423 /dev/random to be producing output before seeding from /dev/urandom.
424 The seeded state is stored for future library initialisations using
425 a system global shared memory segment. The shared memory identifier
46a9cc94
P
426 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
427 the desired value. The default identifier is 114.
3a577750
P
428 [Paul Dale]
429
bba0d270
BE
430 *) Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
431 when primes for RSA keys are computed.
432 Since we previously always generated primes == 2 (mod 3) for RSA keys,
433 the 2-prime and 3-prime RSA modules were easy to distinguish, since
434 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
435 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
436 This avoids possible fingerprinting of newly generated RSA modules.
437 [Bernd Edlinger]
438
c1a3f16f
MC
439 *) Correct the extended master secret constant on EBCDIC systems. Without this
440 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
441 negotiate EMS will fail. Unfortunately this also means that TLS connections
442 between EBCDIC systems with this fix, and EBCDIC systems without this
443 fix will fail if they negotiate EMS.
444 [Matt Caswell]
445
8b9575ba
MC
446 *) Changed the library initialisation so that the config file is now loaded
447 by default. This was already the case for libssl. It now occurs for both
448 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
449 OPENSSL_init_crypto() to suppress automatic loading of a config file.
450 [Matt Caswell]
451
faea3bd1
RL
452 *) Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
453 where the former acts as a replacement for ERR_put_error(), and the
454 latter replaces the combination ERR_put_error()+ERR_add_error_data().
455 ERR_raise_data() adds more flexibility by taking a format string and
456 an arbitrary number of arguments following it, to be processed with
457 BIO_snprintf().
458 [Richard Levitte]
459
36f5ec55
RL
460 *) Introduced a new function, OSSL_PROVIDER_available(), which can be used
461 to check if a named provider is loaded and available. When called, it
462 will also activate all fallback providers if such are still present.
463 [Richard Levitte]
464
6de1fe90
BE
465 *) Enforce a minimum DH modulus size of 512 bits.
466 [Bernd Edlinger]
467
a38c878c
BE
468 *) Changed DH parameters to generate the order q subgroup instead of 2q.
469 Previously generated DH parameters are still accepted by DH_check
470 but DH_generate_key works around that by clearing bit 0 of the
471 private key for those. This avoids leaking bit 0 of the private key.
472 [Bernd Edlinger]
473
a6a66e45
P
474 *) Significantly reduce secure memory usage by the randomness pools.
475 [Paul Dale]
476
e7aa7c11
RS
477 *) {CRYPTO,OPENSSL}_mem_debug_{push,pop} are now no-ops and have been
478 deprecated.
479 [Rich Salz]
480
12df11bd
MC
481 *) A new type, EVP_KEYEXCH, has been introduced to represent key exchange
482 algorithms. An implementation of a key exchange algorithm can be obtained
483 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
484 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
485 the older EVP_PKEY_derive_init() function. See the man pages for the new
486 functions for further details.
487 [Matt Caswell]
488
489 *) The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
490 [Matt Caswell]
491
aac96e27
RS
492 *) Removed the function names from error messages and deprecated the
493 xxx_F_xxx define's.
aac96e27 494
6b10d29c
RS
495 *) Removed NextStep support and the macro OPENSSL_UNISTD
496 [Rich Salz]
497
b66a4818
RS
498 *) Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
499 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
211da00b
RS
500 Also removed "export var as function" capability; we do not export
501 variables, only functions.
b66a4818
RS
502 [Rich Salz]
503
9a131ad7
MC
504 *) RC5_32_set_key has been changed to return an int type, with 0 indicating
505 an error and 1 indicating success. In previous versions of OpenSSL this
506 was a void type. If a key was set longer than the maximum possible this
507 would crash.
508 [Matt Caswell]
509
bc42bd62
PY
510 *) Support SM2 signing and verification schemes with X509 certificate.
511 [Paul Yang]
512
a6dfa188
TM
513 *) Use SHA256 as the default digest for TS query in the ts app.
514 [Tomas Mraz]
515
f0efeea2
SL
516 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
517 This checks that the salt length is at least 128 bits, the derived key
518 length is at least 112 bits, and that the iteration count is at least 1000.
519 For backwards compatibility these checks are disabled by default in the
520 default provider, but are enabled by default in the fips provider.
521 To enable or disable these checks use the control
522 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
523 [Shane Lontis]
524
c2969ff6 525 *) Default cipher lists/suites are now available via a function, the
5d120511
TS
526 #defines are deprecated.
527 [Todd Short]
528
5ded1ca6
M
529 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
530 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
531 for Windows Store apps easier. Also, the "no-uplink" option has been added.
532 [Kenji Mouri]
533
878dc8dd
RL
534 *) Join the directories crypto/x509 and crypto/x509v3
535 [Richard Levitte]
536
70b0b977
KR
537 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
538 This changes the size when using the genpkey app when no size is given. It
539 fixes an omission in earlier changes that changed all RSA, DSA and DH
540 generation apps to use 2048 bits by default.
541 [Kurt Roeckx]
542
07822c51
SL
543 *) Added command 'openssl kdf' that uses the EVP_KDF API.
544 [Shane Lontis]
545
f0efeea2 546 *) Added command 'openssl mac' that uses the EVP_MAC API.
07822c51
SL
547 [Shane Lontis]
548
0109e030
RL
549 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
550 as default directories. Also added the command 'openssl info'
551 for scripting purposes.
552 [Richard Levitte]
553
a73ade60 554 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
fd367b4c
MC
555 deprecated. These undocumented functions were never integrated into the EVP
556 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
557 Bi-directional IGE mode. These modes were never formally standardised and
558 usage of these functions is believed to be very small. In particular
559 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
560 is ever used. The security implications are believed to be minimal, but
561 this issue was never fixed for backwards compatibility reasons. New code
562 should not use these modes.
563 [Matt Caswell]
564
65175163
P
565 *) Add prediction resistance to the DRBG reseeding process.
566 [Paul Dale]
567
5516c19b
P
568 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
569 mandated by IEEE Std 1619-2018.
65175163 570 [Paul Dale]
5516c19b 571
f3448f54
P
572 *) Added newline escaping functionality to a filename when using openssl dgst.
573 This output format is to replicate the output format found in the '*sum'
574 checksum programs. This aims to preserve backward compatibility.
575 [Matt Eaton, Richard Levitte, and Paul Dale]
576
558ea847
RL
577 *) Removed the heartbeat message in DTLS feature, as it has very
578 little usage and doesn't seem to fulfill a valuable purpose.
0b45d8ee 579 The configuration option is now deprecated.
558ea847
RL
580 [Richard Levitte]
581
c75f80a4
RL
582 *) Changed the output of 'openssl {digestname} < file' to display the
583 digest name in its output.
584 [Richard Levitte]
585
6bc62a62
DMSP
586 *) Added a new generic trace API which provides support for enabling
587 instrumentation through trace output. This feature is mainly intended
588 as an aid for developers and is disabled by default. To utilize it,
589 OpenSSL needs to be configured with the `enable-trace` option.
590
591 If the tracing API is enabled, the application can activate trace output
592 by registering BIOs as trace channels for a number of tracing and debugging
593 categories.
c699712f
RL
594
595 The 'openssl' application has been expanded to enable any of the types
596 available via environment variables defined by the user, and serves as
597 one possible example on how to use this functionality.
598 [Richard Levitte & Matthias St. Pierre]
599
ac4033d6
RL
600 *) Added build tests for C++. These are generated files that only do one
601 thing, to include one public OpenSSL head file each. This tests that
602 the public header files can be usefully included in a C++ application.
603
604 This test isn't enabled by default. It can be enabled with the option
605 'enable-buildtest-c++'.
606 [Richard Levitte]
607
9537fe57
SL
608 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
609 [Shane Lontis]
610
611 *) Add KMAC to EVP_MAC.
612 [Shane Lontis]
613
1bdbdaff
P
614 *) Added property based algorithm implementation selection framework to
615 the core.
616 [Paul Dale]
617
e0033efc
BB
618 *) Added SCA hardening for modular field inversion in EC_GROUP through
619 a new dedicated field_inv() pointer in EC_METHOD.
620 This also addresses a leakage affecting conversions from projective
621 to affine coordinates.
622 [Billy Bob Brumley, Nicola Tuveri]
623
5a285add
DM
624 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
625 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
626 those algorithms that were already supported through the EVP_PKEY API
627 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
628 and scrypt are now wrappers that call EVP_KDF.
629 [David Makepeace]
630
c244aa7b
EQ
631 *) Build devcrypto engine as a dynamic engine.
632 [Eneas U de Queiroz]
633
f2ed96da
AS
634 *) Add keyed BLAKE2 to EVP_MAC.
635 [Antoine Salon]
636
09d62b33
MT
637 *) Fix a bug in the computation of the endpoint-pair shared secret used
638 by DTLS over SCTP. This breaks interoperability with older versions
639 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
640 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
641 interoperability with such broken implementations. However, enabling
642 this switch breaks interoperability with correct implementations.
643
b2aea0e3
BE
644 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
645 re-used X509_PUBKEY object if the second PUBKEY is malformed.
646 [Bernd Edlinger]
647
a8600316
RL
648 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
649 [Richard Levitte]
650
15133316
RL
651 *) Change the license to the Apache License v2.0.
652 [Richard Levitte]
653
3a63dbef
RL
654 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
655
656 o Major releases (indicated by incrementing the MAJOR release number)
657 may introduce incompatible API/ABI changes.
658 o Minor releases (indicated by incrementing the MINOR release number)
659 may introduce new features but retain API/ABI compatibility.
660 o Patch releases (indicated by incrementing the PATCH number)
661 are intended for bug fixes and other improvements of existing
662 features only (like improving performance or adding documentation)
663 and retain API/ABI compatibility.
664 [Richard Levitte]
fc4e1ab4 665
b1ceb439
TS
666 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
667 [Todd Short]
668
b42922ea
RL
669 *) Remove the 'dist' target and add a tarball building script. The
670 'dist' target has fallen out of use, and it shouldn't be
671 necessary to configure just to create a source distribution.
672 [Richard Levitte]
673
65042182
RL
674 *) Recreate the OS390-Unix config target. It no longer relies on a
675 special script like it did for OpenSSL pre-1.1.0.
676 [Richard Levitte]
677
7f73eafe
RL
678 *) Instead of having the source directories listed in Configure, add
679 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
680 look into.
681 [Richard Levitte]
682
afc580b9
P
683 *) Add GMAC to EVP_MAC.
684 [Paul Dale]
685
828b5295
RL
686 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
687 [Richard Levitte]
688
689 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
690 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
691 to facilitate the continued use of MACs through raw private keys in
692 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
df443918 693 [Richard Levitte]
828b5295 694
9453b196
AS
695 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
696 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
697 [Antoine Salon]
698
ffd89124
AS
699 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
700 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
701 are retained for backwards compatibility.
702 [Antoine Salon]
703
b28bfa7e
P
704 *) AES-XTS mode now enforces that its two keys are different to mitigate
705 the attacked described in "Efficient Instantiations of Tweakable
706 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
707 Details of this attack can be obtained from:
708 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
709 [Paul Dale]
fc4e1ab4 710
bec2db18
RL
711 *) Rename the object files, i.e. give them other names than in previous
712 versions. Their names now include the name of the final product, as
713 well as its type mnemonic (bin, lib, shlib).
714 [Richard Levitte]
715
8ddbff9c
RL
716 *) Added new option for 'openssl list', '-objects', which will display the
717 list of built in objects, i.e. OIDs with names.
718 [Richard Levitte]
719
42ea4ef2
BP
720 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
721 improves application performance by removing data copies and providing
722 applications with zero-copy system calls such as sendfile and splice.
723 [Boris Pismenny]
724
4af5836b
MC
725 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
726
727 *) Change the info callback signals for the start and end of a post-handshake
728 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
729 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
730 confused by this and assume that a TLSv1.2 renegotiation has started. This
731 can break KeyUpdate handling. Instead we no longer signal the start and end
732 of a post handshake message exchange (although the messages themselves are
733 still signalled). This could break some applications that were expecting
734 the old signals. However without this KeyUpdate is not usable for many
735 applications.
736 [Matt Caswell]
737
c1ef2852
MC
738 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
739
740 *) Timing vulnerability in DSA signature generation
741
742 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
743 timing side channel attack. An attacker could use variations in the signing
744 algorithm to recover the private key.
745
746 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
747 (CVE-2018-0734)
748 [Paul Dale]
749
750 *) Timing vulnerability in ECDSA signature generation
751
752 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
753 timing side channel attack. An attacker could use variations in the signing
754 algorithm to recover the private key.
755
756 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
757 (CVE-2018-0735)
758 [Paul Dale]
3064b551
DMSP
759
760 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
761 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
762 of two gigabytes and the error handling improved.
763
764 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
765 categorized as a normal bug, not a security issue, because the DRBG reseeds
766 automatically and is fully functional even without additional randomness
767 provided by the application.
768
1708e3e8 769 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
8b2f413e 770
6ccfc8fa
MC
771 *) Add a new ClientHello callback. Provides a callback interface that gives
772 the application the ability to adjust the nascent SSL object at the
773 earliest stage of ClientHello processing, immediately after extensions have
774 been collected but before they have been processed. In particular, this
775 callback can adjust the supported TLS versions in response to the contents
776 of the ClientHello
777 [Benjamin Kaduk]
778
a9ea8d43
PY
779 *) Add SM2 base algorithm support.
780 [Jack Lloyd]
781
2b988423
PS
782 *) s390x assembly pack: add (improved) hardware-support for the following
783 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
784 aes-cfb/cfb8, aes-ecb.
785 [Patrick Steuer]
786
38eca7fe
RL
787 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
788 parameter is no longer accepted, as it leads to a corrupt table. NULL
789 pem_str is reserved for alias entries only.
790 [Richard Levitte]
791
9d91530d
BB
792 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
793 step for prime curves. The new implementation is based on formulae from
794 differential addition-and-doubling in homogeneous projective coordinates
795 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
796 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
797 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
798 to work in projective coordinates.
799 [Billy Bob Brumley, Nicola Tuveri]
800
feac7a1c
KR
801 *) Change generating and checking of primes so that the error rate of not
802 being prime depends on the intended use based on the size of the input.
803 For larger primes this will result in more rounds of Miller-Rabin.
804 The maximal error rate for primes with more than 1080 bits is lowered
805 to 2^-128.
806 [Kurt Roeckx, Annie Yousar]
807
74ee3796
KR
808 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
809 [Kurt Roeckx]
810
d8356e1b
RL
811 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
812 moving between systems, and to avoid confusion when a Windows build is
813 done with mingw vs with MSVC. For POSIX installs, there's still a
814 symlink or copy named 'tsget' to avoid that confusion as well.
815 [Richard Levitte]
816
1c073b95
AP
817 *) Revert blinding in ECDSA sign and instead make problematic addition
818 length-invariant. Switch even to fixed-length Montgomery multiplication.
819 [Andy Polyakov]
820
f45846f5 821 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
9d91530d 822 step for binary curves. The new implementation is based on formulae from
f45846f5
NT
823 differential addition-and-doubling in mixed Lopez-Dahab projective
824 coordinates, modified to independently blind the operands.
825 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
826
37124360
NT
827 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
828 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
829 EC_METHODs to implement their own specialized "ladder step", to take
830 advantage of more favorable coordinate systems or more efficient
831 differential addition-and-doubling algorithms.
832 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
833
c7504aeb
P
834 *) Modified the random device based seed sources to keep the relevant
835 file descriptors open rather than reopening them on each access.
836 This allows such sources to operate in a chroot() jail without
837 the associated device nodes being available. This behaviour can be
838 controlled using RAND_keep_random_devices_open().
839 [Paul Dale]
840
3aab9c40
MC
841 *) Numerous side-channel attack mitigations have been applied. This may have
842 performance impacts for some algorithms for the benefit of improved
843 security. Specific changes are noted in this change log by their respective
844 authors.
845 [Matt Caswell]
846
8b2f413e
AP
847 *) AIX shared library support overhaul. Switch to AIX "natural" way of
848 handling shared libraries, which means collecting shared objects of
849 different versions and bitnesses in one common archive. This allows to
850 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
851 doesn't affect the way 3rd party applications are linked, only how
852 multi-version installation is managed.
853 [Andy Polyakov]
854
379f8463
NT
855 *) Make ec_group_do_inverse_ord() more robust and available to other
856 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
857 mitigations are applied to the fallback BN_mod_inverse().
858 When using this function rather than BN_mod_inverse() directly, new
859 EC cryptosystem implementations are then safer-by-default.
860 [Billy Bob Brumley]
861
f667820c
SH
862 *) Add coordinate blinding for EC_POINT and implement projective
863 coordinate blinding for generic prime curves as a countermeasure to
864 chosen point SCA attacks.
865 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
866
7f9822a4
MC
867 *) Add blinding to ECDSA and DSA signatures to protect against side channel
868 attacks discovered by Keegan Ryan (NCC Group).
a3e9d5aa
MC
869 [Matt Caswell]
870
a0abb6a1
MC
871 *) Enforce checking in the pkeyutl command line app to ensure that the input
872 length does not exceed the maximum supported digest length when performing
873 a sign, verify or verifyrecover operation.
874 [Matt Caswell]
156e34f2 875
693cf80c
KR
876 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
877 I/O in combination with something like select() or poll() will hang. This
878 can be turned off again using SSL_CTX_clear_mode().
879 Many applications do not properly handle non-application data records, and
880 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
881 around the problems in those applications, but can also break some.
882 It's recommended to read the manpages about SSL_read(), SSL_write(),
883 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
884 SSL_CTX_set_read_ahead() again.
885 [Kurt Roeckx]
886
c82c3462
RL
887 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
888 now allow empty (zero character) pass phrases.
889 [Richard Levitte]
890
0dae8baf
BB
891 *) Apply blinding to binary field modular inversion and remove patent
892 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
893 [Billy Bob Brumley]
894
a7b0b69c
BB
895 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
896 binary and prime elliptic curves.
897 [Billy Bob Brumley]
898
fe2d3975
BB
899 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
900 constant time fixed point multiplication.
901 [Billy Bob Brumley]
902
60845a0a
NT
903 *) Revise elliptic curve scalar multiplication with timing attack
904 defenses: ec_wNAF_mul redirects to a constant time implementation
905 when computing fixed point and variable point multiplication (which
906 in OpenSSL are mostly used with secret scalars in keygen, sign,
907 ECDH derive operations).
908 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
909 Sohaib ul Hassan]
910
67618901
RL
911 *) Updated CONTRIBUTING
912 [Rich Salz]
913
914 *) Updated DRBG / RAND to request nonce and additional low entropy
915 randomness from the system.
916 [Matthias St. Pierre]
917
918 *) Updated 'openssl rehash' to use OpenSSL consistent default.
919 [Richard Levitte]
920
921 *) Moved the load of the ssl_conf module to libcrypto, which helps
922 loading engines that libssl uses before libssl is initialised.
923 [Matt Caswell]
924
925 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
926 [Matt Caswell]
927
928 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
929 [Ingo Schwarze, Rich Salz]
930
931 *) Added output of accepting IP address and port for 'openssl s_server'
932 [Richard Levitte]
933
934 *) Added a new API for TLSv1.3 ciphersuites:
935 SSL_CTX_set_ciphersuites()
936 SSL_set_ciphersuites()
937 [Matt Caswell]
938
c2969ff6 939 *) Memory allocation failures consistently add an error to the error
67618901
RL
940 stack.
941 [Rich Salz]
942
284f4f6b
BE
943 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
944 in libcrypto when run as setuid/setgid.
945 [Bernd Edlinger]
946
fdb8113d
MC
947 *) Load any config file by default when libssl is used.
948 [Matt Caswell]
949
a73d990e
DMSP
950 *) Added new public header file <openssl/rand_drbg.h> and documentation
951 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
952 [Matthias St. Pierre]
953
faec5c4a
RS
954 *) QNX support removed (cannot find contributors to get their approval
955 for the license change).
956 [Rich Salz]
957
3ec9e4ec
MC
958 *) TLSv1.3 replay protection for early data has been implemented. See the
959 SSL_read_early_data() man page for further details.
960 [Matt Caswell]
961
2b527b9b
MC
962 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
963 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
964 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
965 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
966 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
aa3b3285 967 configuration has been separated out. See the ciphers man page or the
2b527b9b
MC
968 SSL_CTX_set_ciphersuites() man page for more information.
969 [Matt Caswell]
970
3e3c7c36
VD
971 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
972 in responder mode now supports the new "-multi" option, which
973 spawns the specified number of child processes to handle OCSP
974 requests. The "-timeout" option now also limits the OCSP
975 responder's patience to wait to receive the full client request
976 on a newly accepted connection. Child processes are respawned
977 as needed, and the CA index file is automatically reloaded
978 when changed. This makes it possible to run the "ocsp" responder
979 as a long-running service, making the OpenSSL CA somewhat more
980 feature-complete. In this mode, most diagnostic messages logged
981 after entering the event loop are logged via syslog(3) rather than
982 written to stderr.
983 [Viktor Dukhovni]
984
c04c6021
MC
985 *) Added support for X448 and Ed448. Heavily based on original work by
986 Mike Hamburg.
21c03ee5
MC
987 [Matt Caswell]
988
0764e413
RL
989 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
990 objects loaded. This adds the functions OSSL_STORE_expect() and
991 OSSL_STORE_find() as well as needed tools to construct searches and
992 get the search data out of them.
993 [Richard Levitte]
994
f518cef4
MC
995 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
996 version of OpenSSL should review their configuration settings to ensure
2b527b9b 997 that they are still appropriate for TLSv1.3. For further information see:
35e742ec 998 https://wiki.openssl.org/index.php/TLS1.3
f518cef4
MC
999 [Matt Caswell]
1000
53010ea1
DMSP
1001 *) Grand redesign of the OpenSSL random generator
1002
1003 The default RAND method now utilizes an AES-CTR DRBG according to
1004 NIST standard SP 800-90Ar1. The new random generator is essentially
1005 a port of the default random generator from the OpenSSL FIPS 2.0
1006 object module. It is a hybrid deterministic random bit generator
1007 using an AES-CTR bit stream and which seeds and reseeds itself
1008 automatically using trusted system entropy sources.
1009
1010 Some of its new features are:
1011 o Support for multiple DRBG instances with seed chaining.
68b3cbd4
KR
1012 o The default RAND method makes use of a DRBG.
1013 o There is a public and private DRBG instance.
1014 o The DRBG instances are fork-safe.
53010ea1 1015 o Keep all global DRBG instances on the secure heap if it is enabled.
68b3cbd4
KR
1016 o The public and private DRBG instance are per thread for lock free
1017 operation
53010ea1
DMSP
1018 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
1019
917a1b2e
RL
1020 *) Changed Configure so it only says what it does and doesn't dump
1021 so much data. Instead, ./configdata.pm should be used as a script
1022 to display all sorts of configuration data.
1023 [Richard Levitte]
1024
3c0c6b97
RL
1025 *) Added processing of "make variables" to Configure.
1026 [Richard Levitte]
1027
4bed94f0
P
1028 *) Added SHA512/224 and SHA512/256 algorithm support.
1029 [Paul Dale]
1030
617b49db
RS
1031 *) The last traces of Netware support, first removed in 1.1.0, have
1032 now been removed.
1033 [Rich Salz]
1034
5f0e171a
RL
1035 *) Get rid of Makefile.shared, and in the process, make the processing
1036 of certain files (rc.obj, or the .def/.map/.opt files produced from
1037 the ordinal files) more visible and hopefully easier to trace and
1038 debug (or make silent).
1039 [Richard Levitte]
1040
1786733e
RL
1041 *) Make it possible to have environment variable assignments as
1042 arguments to config / Configure.
1043 [Richard Levitte]
1044
665d899f
PY
1045 *) Add multi-prime RSA (RFC 8017) support.
1046 [Paul Yang]
1047
a0c3e4fa
JL
1048 *) Add SM3 implemented according to GB/T 32905-2016
1049 [ Jack Lloyd <jack.lloyd@ribose.com>,
1050 Ronald Tse <ronald.tse@ribose.com>,
1051 Erick Borsboom <erick.borsboom@ribose.com> ]
1052
cf72c757
F
1053 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
1054 as documented in RFC6066.
1055 Based on a patch from Tomasz Moń
1056 [Filipe Raimundo da Silva]
1057
f19a5ff9
RT
1058 *) Add SM4 implemented according to GB/T 32907-2016.
1059 [ Jack Lloyd <jack.lloyd@ribose.com>,
1060 Ronald Tse <ronald.tse@ribose.com>,
1061 Erick Borsboom <erick.borsboom@ribose.com> ]
1062
fa4dd546
RS
1063 *) Reimplement -newreq-nodes and ERR_error_string_n; the
1064 original author does not agree with the license change.
1065 [Rich Salz]
1066
bc326738
JS
1067 *) Add ARIA AEAD TLS support.
1068 [Jon Spillett]
1069
b2db9c18
RS
1070 *) Some macro definitions to support VS6 have been removed. Visual
1071 Studio 6 has not worked since 1.1.0
1072 [Rich Salz]
1073
e1a4ff76
RL
1074 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
1075 without clearing the errors.
1076 [Richard Levitte]
1077
a35f607c
RS
1078 *) Add "atfork" functions. If building on a system that without
1079 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
1080 requirements. The RAND facility now uses/requires this.
1081 [Rich Salz]
1082
e4adad92
AP
1083 *) Add SHA3.
1084 [Andy Polyakov]
1085
48feaceb
RL
1086 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
1087 not possible to disable entirely. However, it's still possible to
1088 disable the console reading UI method, UI_OpenSSL() (use UI_null()
1089 as a fallback).
1090
1091 To disable, configure with 'no-ui-console'. 'no-ui' is still
1092 possible to use as an alias. Check at compile time with the
1093 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
1094 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
1095 [Richard Levitte]
1096
f95c4398
RL
1097 *) Add a STORE module, which implements a uniform and URI based reader of
1098 stores that can contain keys, certificates, CRLs and numerous other
1099 objects. The main API is loosely based on a few stdio functions,
1100 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
1101 OSSL_STORE_error and OSSL_STORE_close.
1102 The implementation uses backends called "loaders" to implement arbitrary
1103 URI schemes. There is one built in "loader" for the 'file' scheme.
1104 [Richard Levitte]
1105
e041f3b8
RL
1106 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
1107 then adjusted to work on FreeBSD 8.4 as well.
1108 Enable by configuring with 'enable-devcryptoeng'. This is done by default
1109 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
1110 [Richard Levitte]
1111
4b2799c1
RL
1112 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
1113 util/mkerr.pl, which is adapted to allow those prefixes, leading to
1114 error code calls like this:
1115
1116 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
1117
1118 With this change, we claim the namespaces OSSL and OPENSSL in a manner
1119 that can be encoded in C. For the foreseeable future, this will only
1120 affect new modules.
1121 [Richard Levitte and Tim Hudson]
1122
f39a5501
RS
1123 *) Removed BSD cryptodev engine.
1124 [Rich Salz]
1125
9b03b91b
RL
1126 *) Add a build target 'build_all_generated', to build all generated files
1127 and only that. This can be used to prepare everything that requires
1128 things like perl for a system that lacks perl and then move everything
1129 to that system and do the rest of the build there.
1130 [Richard Levitte]
1131
545360c4
RL
1132 *) In the UI interface, make it possible to duplicate the user data. This
1133 can be used by engines that need to retain the data for a longer time
1134 than just the call where this user data is passed.
1135 [Richard Levitte]
1136
1c7aa0db
TM
1137 *) Ignore the '-named_curve auto' value for compatibility of applications
1138 with OpenSSL 1.0.2.
1139 [Tomas Mraz <tmraz@fedoraproject.org>]
1140
bd990e25
MC
1141 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
1142 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
1143 alerts across multiple records (some of which could be empty). In practice
1144 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
7fa8bcfe 1145 prohibits this altogether and other libraries (BoringSSL, NSS) do not
bd990e25 1146 support this at all. Supporting it adds significant complexity to the
7fa8bcfe 1147 record layer, and its removal is unlikely to cause interoperability
bd990e25
MC
1148 issues.
1149 [Matt Caswell]
1150
e361a7b2
RL
1151 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
1152 with Z. These are meant to replace LONG and ZLONG and to be size safe.
1153 The use of LONG and ZLONG is discouraged and scheduled for deprecation
1154 in OpenSSL 1.2.0.
1155 [Richard Levitte]
1156
74d9519a
AP
1157 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
1158 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
1159 [Richard Levitte, Andy Polyakov]
1e53a9fd 1160
d1da335c
RL
1161 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
1162 does for RSA, etc.
1163 [Richard Levitte]
1164
b1fa4031
RL
1165 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1166 platform rather than 'mingw'.
1167 [Richard Levitte]
1168
c0452248
RS
1169 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
1170 success if they are asked to add an object which already exists
1171 in the store. This change cascades to other functions which load
1172 certificates and CRLs.
1173 [Paul Dale]
1174
36907eae
AP
1175 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
1176 facilitate stack unwinding even from assembly subroutines.
1177 [Andy Polyakov]
1178
5ea564f1
RL
1179 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
1180 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
1181 [Richard Levitte]
1182
9d70ac97
RL
1183 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1184 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1185 which is the minimum version we support.
1186 [Richard Levitte]
1187
80770da3
EK
1188 *) Certificate time validation (X509_cmp_time) enforces stricter
1189 compliance with RFC 5280. Fractional seconds and timezone offsets
1190 are no longer allowed.
1191 [Emilia Käsper]
1192
b1d9be4d
P
1193 *) Add support for ARIA
1194 [Paul Dale]
1195
11ba87f2
MC
1196 *) s_client will now send the Server Name Indication (SNI) extension by
1197 default unless the new "-noservername" option is used. The server name is
1198 based on the host provided to the "-connect" option unless overridden by
1199 using "-servername".
1200 [Matt Caswell]
1201
3f5616d7
TS
1202 *) Add support for SipHash
1203 [Todd Short]
1204
ce95f3b7
MC
1205 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
1206 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
1207 prevent issues where no progress is being made and the peer continually
1208 sends unrecognised record types, using up resources processing them.
1209 [Matt Caswell]
156e34f2 1210
2e04d6cc
RL
1211 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
1212 using the algorithm defined in
1213 https://www.akkadia.org/drepper/SHA-crypt.txt
1214 [Richard Levitte]
1215
e72040c1
RL
1216 *) Heartbeat support has been removed; the ABI is changed for now.
1217 [Richard Levitte, Rich Salz]
1218
b3618f44
EK
1219 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
1220 [Emilia Käsper]
1221
076fc555
RS
1222 *) The RSA "null" method, which was partially supported to avoid patent
1223 issues, has been replaced to always returns NULL.
1224 [Rich Salz]
1225
bcc63714
MC
1226
1227 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
1228
80162ad6
MC
1229 *) Client DoS due to large DH parameter
1230
1231 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
1232 malicious server can send a very large prime value to the client. This will
1233 cause the client to spend an unreasonably long period of time generating a
1234 key for this prime resulting in a hang until the client has finished. This
1235 could be exploited in a Denial Of Service attack.
1236
1237 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
1238 (CVE-2018-0732)
1239 [Guido Vranken]
1240
1241 *) Cache timing vulnerability in RSA Key Generation
1242
1243 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
1244 a cache timing side channel attack. An attacker with sufficient access to
1245 mount cache timing attacks during the RSA key generation process could
1246 recover the private key.
1247
1248 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
1249 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
1250 (CVE-2018-0737)
1251 [Billy Brumley]
1252
1253 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1254 parameter is no longer accepted, as it leads to a corrupt table. NULL
1255 pem_str is reserved for alias entries only.
1256 [Richard Levitte]
1257
1258 *) Revert blinding in ECDSA sign and instead make problematic addition
1259 length-invariant. Switch even to fixed-length Montgomery multiplication.
1260 [Andy Polyakov]
1261
1262 *) Change generating and checking of primes so that the error rate of not
1263 being prime depends on the intended use based on the size of the input.
1264 For larger primes this will result in more rounds of Miller-Rabin.
1265 The maximal error rate for primes with more than 1080 bits is lowered
1266 to 2^-128.
1267 [Kurt Roeckx, Annie Yousar]
1268
1269 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1270 [Kurt Roeckx]
1271
1272 *) Add blinding to ECDSA and DSA signatures to protect against side channel
1273 attacks discovered by Keegan Ryan (NCC Group).
1274 [Matt Caswell]
1275
1276 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1277 now allow empty (zero character) pass phrases.
1278 [Richard Levitte]
1279
1280 *) Certificate time validation (X509_cmp_time) enforces stricter
1281 compliance with RFC 5280. Fractional seconds and timezone offsets
1282 are no longer allowed.
1283 [Emilia Käsper]
1284
bcc63714
MC
1285 *) Fixed a text canonicalisation bug in CMS
1286
1287 Where a CMS detached signature is used with text content the text goes
1288 through a canonicalisation process first prior to signing or verifying a
1289 signature. This process strips trailing space at the end of lines, converts
1290 line terminators to CRLF and removes additional trailing line terminators
1291 at the end of a file. A bug in the canonicalisation process meant that
1292 some characters, such as form-feed, were incorrectly treated as whitespace
1293 and removed. This is contrary to the specification (RFC5485). This fix
1294 could mean that detached text data signed with an earlier version of
1295 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
1296 signed with a fixed OpenSSL may fail to verify with an earlier version of
1297 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
1298 and use the "-binary" flag (for the "cms" command line application) or set
1299 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
1300 [Matt Caswell]
1301
1302 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
f47270e1 1303
f6c024c2
MC
1304 *) Constructed ASN.1 types with a recursive definition could exceed the stack
1305
1306 Constructed ASN.1 types with a recursive definition (such as can be found
1307 in PKCS7) could eventually exceed the stack given malicious input with
1308 excessive recursion. This could result in a Denial Of Service attack. There
1309 are no such structures used within SSL/TLS that come from untrusted sources
1310 so this is considered safe.
1311
1312 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
1313 project.
1314 (CVE-2018-0739)
1315 [Matt Caswell]
1316
1317 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
1318
1319 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
1320 effectively reduced to only comparing the least significant bit of each
1321 byte. This allows an attacker to forge messages that would be considered as
1322 authenticated in an amount of tries lower than that guaranteed by the
1323 security claims of the scheme. The module can only be compiled by the
1324 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
1325
1326 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
1327 (IBM).
1328 (CVE-2018-0733)
1329 [Andy Polyakov]
1330
1331 *) Add a build target 'build_all_generated', to build all generated files
1332 and only that. This can be used to prepare everything that requires
1333 things like perl for a system that lacks perl and then move everything
1334 to that system and do the rest of the build there.
1335 [Richard Levitte]
1336
1337 *) Backport SSL_OP_NO_RENGOTIATION
1338
1339 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
1340 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
1341 changes this is no longer possible in 1.1.0. Therefore the new
1342 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
1343 1.1.0 to provide equivalent functionality.
1344
1345 Note that if an application built against 1.1.0h headers (or above) is run
1346 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
1347 accepted but nothing will happen, i.e. renegotiation will not be prevented.
1348 [Matt Caswell]
1349
4b9e91b0
RL
1350 *) Removed the OS390-Unix config target. It relied on a script that doesn't
1351 exist.
1352 [Rich Salz]
1353
f47270e1
MC
1354 *) rsaz_1024_mul_avx2 overflow bug on x86_64
1355
1356 There is an overflow bug in the AVX2 Montgomery multiplication procedure
1357 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
1358 Analysis suggests that attacks against RSA and DSA as a result of this
1359 defect would be very difficult to perform and are not believed likely.
1360 Attacks against DH1024 are considered just feasible, because most of the
1361 work necessary to deduce information about a private key may be performed
1362 offline. The amount of resources required for such an attack would be
1363 significant. However, for an attack on TLS to be meaningful, the server
1364 would have to share the DH1024 private key among multiple clients, which is
1365 no longer an option since CVE-2016-0701.
1366
1367 This only affects processors that support the AVX2 but not ADX extensions
1368 like Intel Haswell (4th generation).
1369
1370 This issue was reported to OpenSSL by David Benjamin (Google). The issue
1371 was originally found via the OSS-Fuzz project.
1372 (CVE-2017-3738)
1373 [Andy Polyakov]
de8c19cd
MC
1374
1375 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
1376
1377 *) bn_sqrx8x_internal carry bug on x86_64
1378
1379 There is a carry propagating bug in the x86_64 Montgomery squaring
1380 procedure. No EC algorithms are affected. Analysis suggests that attacks
1381 against RSA and DSA as a result of this defect would be very difficult to
1382 perform and are not believed likely. Attacks against DH are considered just
1383 feasible (although very difficult) because most of the work necessary to
1384 deduce information about a private key may be performed offline. The amount
1385 of resources required for such an attack would be very significant and
1386 likely only accessible to a limited number of attackers. An attacker would
1387 additionally need online access to an unpatched system using the target
1388 private key in a scenario with persistent DH parameters and a private
1389 key that is shared between multiple clients.
1390
1391 This only affects processors that support the BMI1, BMI2 and ADX extensions
1392 like Intel Broadwell (5th generation) and later or AMD Ryzen.
1393
1394 This issue was reported to OpenSSL by the OSS-Fuzz project.
1395 (CVE-2017-3736)
1396 [Andy Polyakov]
1397
1398 *) Malformed X.509 IPAddressFamily could cause OOB read
1399
1400 If an X.509 certificate has a malformed IPAddressFamily extension,
1401 OpenSSL could do a one-byte buffer overread. The most likely result
1402 would be an erroneous display of the certificate in text format.
1403
1404 This issue was reported to OpenSSL by the OSS-Fuzz project.
1405 (CVE-2017-3735)
1406 [Rich Salz]
1407
867a9170
MC
1408 Changes between 1.1.0e and 1.1.0f [25 May 2017]
1409
1410 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1411 platform rather than 'mingw'.
1412 [Richard Levitte]
1413
1414 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1415 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1416 which is the minimum version we support.
1417 [Richard Levitte]
1418
d4da1bb5
MC
1419 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
1420
1421 *) Encrypt-Then-Mac renegotiation crash
1422
1423 During a renegotiation handshake if the Encrypt-Then-Mac extension is
1424 negotiated where it was not in the original handshake (or vice-versa) then
1425 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
1426 and servers are affected.
1427
1428 This issue was reported to OpenSSL by Joe Orton (Red Hat).
1429 (CVE-2017-3733)
1430 [Matt Caswell]
1431
536454e5
MC
1432 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
1433
1434 *) Truncated packet could crash via OOB read
1435
1436 If one side of an SSL/TLS path is running on a 32-bit host and a specific
1437 cipher is being used, then a truncated packet can cause that host to
1438 perform an out-of-bounds read, usually resulting in a crash.
1439
1440 This issue was reported to OpenSSL by Robert Święcki of Google.
1441 (CVE-2017-3731)
1442 [Andy Polyakov]
1443
1444 *) Bad (EC)DHE parameters cause a client crash
1445
1446 If a malicious server supplies bad parameters for a DHE or ECDHE key
1447 exchange then this can result in the client attempting to dereference a
1448 NULL pointer leading to a client crash. This could be exploited in a Denial
1449 of Service attack.
1450
1451 This issue was reported to OpenSSL by Guido Vranken.
1452 (CVE-2017-3730)
1453 [Matt Caswell]
1454
1455 *) BN_mod_exp may produce incorrect results on x86_64
1456
1457 There is a carry propagating bug in the x86_64 Montgomery squaring
1458 procedure. No EC algorithms are affected. Analysis suggests that attacks
1459 against RSA and DSA as a result of this defect would be very difficult to
1460 perform and are not believed likely. Attacks against DH are considered just
1461 feasible (although very difficult) because most of the work necessary to
1462 deduce information about a private key may be performed offline. The amount
1463 of resources required for such an attack would be very significant and
1464 likely only accessible to a limited number of attackers. An attacker would
1465 additionally need online access to an unpatched system using the target
1466 private key in a scenario with persistent DH parameters and a private
1467 key that is shared between multiple clients. For example this can occur by
1468 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1469 similar to CVE-2015-3193 but must be treated as a separate problem.
1470
1471 This issue was reported to OpenSSL by the OSS-Fuzz project.
1472 (CVE-2017-3732)
1473 [Andy Polyakov]
1474
1475 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
38be1ea8 1476
6a69e869
MC
1477 *) ChaCha20/Poly1305 heap-buffer-overflow
1478
1479 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1480 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1481 crash. This issue is not considered to be exploitable beyond a DoS.
1482
1483 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1484 (CVE-2016-7054)
1485 [Richard Levitte]
1486
1487 *) CMS Null dereference
1488
1489 Applications parsing invalid CMS structures can crash with a NULL pointer
1490 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1491 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1492 structure callback if an attempt is made to free certain invalid encodings.
1493 Only CHOICE structures using a callback which do not handle NULL value are
1494 affected.
1495
1496 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1497 (CVE-2016-7053)
1498 [Stephen Henson]
1499
1500 *) Montgomery multiplication may produce incorrect results
1501
1502 There is a carry propagating bug in the Broadwell-specific Montgomery
1503 multiplication procedure that handles input lengths divisible by, but
1504 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1505 and DH private keys are impossible. This is because the subroutine in
1506 question is not used in operations with the private key itself and an input
1507 of the attacker's direct choice. Otherwise the bug can manifest itself as
1508 transient authentication and key negotiation failures or reproducible
1509 erroneous outcome of public-key operations with specially crafted input.
1510 Among EC algorithms only Brainpool P-512 curves are affected and one
1511 presumably can attack ECDH key negotiation. Impact was not analyzed in
1512 detail, because pre-requisites for attack are considered unlikely. Namely
1513 multiple clients have to choose the curve in question and the server has to
1514 share the private key among them, neither of which is default behaviour.
1515 Even then only clients that chose the curve will be affected.
1516
1517 This issue was publicly reported as transient failures and was not
1518 initially recognized as a security issue. Thanks to Richard Morgan for
1519 providing reproducible case.
1520 (CVE-2016-7055)
1521 [Andy Polyakov]
1522
38be1ea8
RL
1523 *) Removed automatic addition of RPATH in shared libraries and executables,
1524 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1525 [Richard Levitte]
1526
3133c2d3
MC
1527 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1528
1529 *) Fix Use After Free for large message sizes
1530
1531 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1532 message larger than approx 16k is received then the underlying buffer to
1533 store the incoming message is reallocated and moved. Unfortunately a
1534 dangling pointer to the old location is left which results in an attempt to
1535 write to the previously freed location. This is likely to result in a
1536 crash, however it could potentially lead to execution of arbitrary code.
1537
1538 This issue only affects OpenSSL 1.1.0a.
1539
1540 This issue was reported to OpenSSL by Robert Święcki.
1541 (CVE-2016-6309)
1542 [Matt Caswell]
1543
39c136cc
MC
1544 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1545
1546 *) OCSP Status Request extension unbounded memory growth
1547
1548 A malicious client can send an excessively large OCSP Status Request
1549 extension. If that client continually requests renegotiation, sending a
1550 large OCSP Status Request extension each time, then there will be unbounded
1551 memory growth on the server. This will eventually lead to a Denial Of
1552 Service attack through memory exhaustion. Servers with a default
1553 configuration are vulnerable even if they do not support OCSP. Builds using
1554 the "no-ocsp" build time option are not affected.
1555
1556 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1557 (CVE-2016-6304)
1558 [Matt Caswell]
1559
1560 *) SSL_peek() hang on empty record
1561
1562 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1563 sends an empty record. This could be exploited by a malicious peer in a
1564 Denial Of Service attack.
1565
1566 This issue was reported to OpenSSL by Alex Gaynor.
1567 (CVE-2016-6305)
1568 [Matt Caswell]
1569
1570 *) Excessive allocation of memory in tls_get_message_header() and
1571 dtls1_preprocess_fragment()
1572
1573 A (D)TLS message includes 3 bytes for its length in the header for the
1574 message. This would allow for messages up to 16Mb in length. Messages of
1575 this length are excessive and OpenSSL includes a check to ensure that a
1576 peer is sending reasonably sized messages in order to avoid too much memory
1577 being consumed to service a connection. A flaw in the logic of version
1578 1.1.0 means that memory for the message is allocated too early, prior to
1579 the excessive message length check. Due to way memory is allocated in
1580 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1581 to service a connection. This could lead to a Denial of Service through
1582 memory exhaustion. However, the excessive message length check still takes
1583 place, and this would cause the connection to immediately fail. Assuming
a8cd439b 1584 that the application calls SSL_free() on the failed connection in a timely
39c136cc
MC
1585 manner then the 21Mb of allocated memory will then be immediately freed
1586 again. Therefore the excessive memory allocation will be transitory in
1587 nature. This then means that there is only a security impact if:
1588
1589 1) The application does not call SSL_free() in a timely manner in the event
1590 that the connection fails
1591 or
1592 2) The application is working in a constrained environment where there is
1593 very little free memory
1594 or
1595 3) The attacker initiates multiple connection attempts such that there are
1596 multiple connections in a state where memory has been allocated for the
1597 connection; SSL_free() has not yet been called; and there is insufficient
1598 memory to service the multiple requests.
1599
1600 Except in the instance of (1) above any Denial Of Service is likely to be
1601 transitory because as soon as the connection fails the memory is
1602 subsequently freed again in the SSL_free() call. However there is an
1603 increased risk during this period of application crashes due to the lack of
1604 memory - which would then mean a more serious Denial of Service.
1605
1606 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1607 (CVE-2016-6307 and CVE-2016-6308)
1608 [Matt Caswell]
1609
1610 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1611 had to be removed. Primary reason is that vendor assembler can't
1612 assemble our modules with -KPIC flag. As result it, assembly
1613 support, was not even available as option. But its lack means
1614 lack of side-channel resistant code, which is incompatible with
1615 security by todays standards. Fortunately gcc is readily available
1616 prepackaged option, which we firmly point at...
1617 [Andy Polyakov]
1618
156e34f2 1619 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
c5ebfcab 1620
eedb9db9
AP
1621 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1622 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1623 (to any value) allows Windows user to access PKCS#12 file generated
1624 with Windows CryptoAPI and protected with non-ASCII password, as well
1625 as files generated under UTF-8 locale on Linux also protected with
1626 non-ASCII password.
1627 [Andy Polyakov]
1628
ef28891b
RS
1629 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1630 have been disabled by default and removed from DEFAULT, just like RC4.
1631 See the RC4 item below to re-enable both.
d33726b9
RS
1632 [Rich Salz]
1633
13c03c8d
MC
1634 *) The method for finding the storage location for the Windows RAND seed file
1635 has changed. First we check %RANDFILE%. If that is not set then we check
b8f304f7
RL
1636 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1637 all else fails we fall back to C:\.
13c03c8d
MC
1638 [Matt Caswell]
1639
cf3404fc
MC
1640 *) The EVP_EncryptUpdate() function has had its return type changed from void
1641 to int. A return of 0 indicates and error while a return of 1 indicates
1642 success.
1643 [Matt Caswell]
1644
5584f65a
MC
1645 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1646 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1647 off the constant time implementation for RSA, DSA and DH have been made
1648 no-ops and deprecated.
1649 [Matt Caswell]
1650
0f91e1df
RS
1651 *) Windows RAND implementation was simplified to only get entropy by
1652 calling CryptGenRandom(). Various other RAND-related tickets
1653 were also closed.
1654 [Joseph Wylie Yandle, Rich Salz]
1655
739a1eb1
RS
1656 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1657 and OPENSSL_LH_, respectively. The old names are available
1658 with API compatibility. They new names are now completely documented.
1659 [Rich Salz]
1660
c5ebfcab
F
1661 *) Unify TYPE_up_ref(obj) methods signature.
1662 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1663 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1664 int (instead of void) like all others TYPE_up_ref() methods.
1665 So now these methods also check the return value of CRYPTO_atomic_add(),
1666 and the validity of object reference counter.
1667 [fdasilvayy@gmail.com]
4f4d13b1 1668
3ec8a1cf
RL
1669 *) With Windows Visual Studio builds, the .pdb files are installed
1670 alongside the installed libraries and executables. For a static
1671 library installation, ossl_static.pdb is the associate compiler
1672 generated .pdb file to be used when linking programs.
1673 [Richard Levitte]
1674
d535e565
RL
1675 *) Remove openssl.spec. Packaging files belong with the packagers.
1676 [Richard Levitte]
1677
3dfcb6a0
RL
1678 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1679 recognise x86_64 architectures automatically. You can still decide
1680 to build for a different bitness with the environment variable
1681 KERNEL_BITS (can be 32 or 64), for example:
1682
1683 KERNEL_BITS=32 ./config
1684
1685 [Richard Levitte]
1686
8fc06e88
DSH
1687 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1688 256 bit AES and HMAC with SHA256.
1689 [Steve Henson]
1690
c21c7830
AP
1691 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1692 [Andy Polyakov]
1693
4a8e9c22 1694 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
191c0e2e 1695 [Rich Salz]
4a8e9c22 1696
afce395c
RL
1697 *) To enable users to have their own config files and build file templates,
1698 Configure looks in the directory indicated by the environment variable
1699 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1700 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1701 name and is used as is.
1702 [Richard Levitte]
1703
f0e0fd51
RS
1704 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1705 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1706 X509_CERT_FILE_CTX was removed.
1707 [Rich Salz]
1708
ce942199
MC
1709 *) "shared" builds are now the default. To create only static libraries use
1710 the "no-shared" Configure option.
1711 [Matt Caswell]
1712
4f4d13b1
MC
1713 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1714 All of these option have not worked for some while and are fundamental
1715 algorithms.
1716 [Matt Caswell]
1717
5eb8f712
MC
1718 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1719 global cleanup functions are no longer required because they are handled
1720 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1721 Explicitly de-initing can cause problems (e.g. where a library that uses
1722 OpenSSL de-inits, but an application is still using it). The affected
1723 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1724 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1725 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1726 COMP_zlib_cleanup().
1727 [Matt Caswell]
907d2c2f 1728
b5914707
EK
1729 *) --strict-warnings no longer enables runtime debugging options
1730 such as REF_DEBUG. Instead, debug options are automatically
1731 enabled with '--debug' builds.
1732 [Andy Polyakov, Emilia Käsper]
1733
6a47c391
MC
1734 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1735 have been moved out of the public header files. New functions for managing
1736 these have been added.
1737 [Matt Caswell]
1738
36297463
RL
1739 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1740 objects have been moved out of the public header files. New
1741 functions for managing these have been added.
1742 [Richard Levitte]
1743
3fe85096
MC
1744 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1745 have been moved out of the public header files. New functions for managing
1746 these have been added.
1747 [Matt Caswell]
1748
eb47aae5
MC
1749 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1750 moved out of the public header files. New functions for managing these
1751 have been added.
1752 [Matt Caswell]
1753
dc110177 1754 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
eb47aae5 1755 [Matt Caswell]
dc110177 1756
007c80ea
RL
1757 *) Removed the mk1mf build scripts.
1758 [Richard Levitte]
1759
3c27208f
RS
1760 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1761 it is always safe to #include a header now.
1762 [Rich Salz]
1763
8e56a422
RL
1764 *) Removed the aged BC-32 config and all its supporting scripts
1765 [Richard Levitte]
1766
1fbab1dc 1767 *) Removed support for Ultrix, Netware, and OS/2.
23d38992
RS
1768 [Rich Salz]
1769
8a0333c9
EK
1770 *) Add support for HKDF.
1771 [Alessandro Ghedini]
1772
208527a7
KR
1773 *) Add support for blake2b and blake2s
1774 [Bill Cox]
1775
9b13e27c
MC
1776 *) Added support for "pipelining". Ciphers that have the
1777 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1778 encryptions/decryptions simultaneously. There are currently no built-in
1779 ciphers with this property but the expectation is that engines will be able
1780 to offer it to significantly improve throughput. Support has been extended
1781 into libssl so that multiple records for a single connection can be
1782 processed in one go (for >=TLS 1.1).
1783 [Matt Caswell]
1784
1785 *) Added the AFALG engine. This is an async capable engine which is able to
1786 offload work to the Linux kernel. In this initial version it only supports
1787 AES128-CBC. The kernel must be version 4.1.0 or greater.
1788 [Catriona Lucey]
1789
5818c2b8
MC
1790 *) OpenSSL now uses a new threading API. It is no longer necessary to
1791 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1792 are two supported threading models: pthreads and windows threads. It is
1793 also possible to configure OpenSSL at compile time for "no-threads". The
1794 old threading API should no longer be used. The functions have been
1795 replaced with "no-op" compatibility macros.
1796 [Alessandro Ghedini, Matt Caswell]
1797
817cd0d5
TS
1798 *) Modify behavior of ALPN to invoke callback after SNI/servername
1799 callback, such that updates to the SSL_CTX affect ALPN.
1800 [Todd Short]
1801
3ec13237
TS
1802 *) Add SSL_CIPHER queries for authentication and key-exchange.
1803 [Todd Short]
1804
a556f342
EK
1805 *) Changes to the DEFAULT cipherlist:
1806 - Prefer (EC)DHE handshakes over plain RSA.
1807 - Prefer AEAD ciphers over legacy ciphers.
1808 - Prefer ECDSA over RSA when both certificates are available.
1809 - Prefer TLSv1.2 ciphers/PRF.
1810 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1811 default cipherlist.
1812 [Emilia Käsper]
1813
ddb4c047
RS
1814 *) Change the ECC default curve list to be this, in order: x25519,
1815 secp256r1, secp521r1, secp384r1.
1816 [Rich Salz]
1817
8b1a5af3
MC
1818 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1819 disabled by default. They can be re-enabled using the
1820 enable-weak-ssl-ciphers option to Configure.
1821 [Matt Caswell]
1822
06217867
EK
1823 *) If the server has ALPN configured, but supports no protocols that the
1824 client advertises, send a fatal "no_application_protocol" alert.
1825 This behaviour is SHALL in RFC 7301, though it isn't universally
1826 implemented by other servers.
1827 [Emilia Käsper]
1828
71736242 1829 *) Add X25519 support.
3d9a51f7 1830 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
71736242 1831 for public and private key encoding using the format documented in
69687aa8 1832 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3d9a51f7
DSH
1833 key generation and key derivation.
1834
1835 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1836 X25519(29).
71736242
DSH
1837 [Steve Henson]
1838
380f18ed
EK
1839 *) Deprecate SRP_VBASE_get_by_user.
1840 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1841 In order to fix an unavoidable memory leak (CVE-2016-0798),
1842 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1843 seed, even if the seed is configured.
1844
1845 Users should use SRP_VBASE_get1_by_user instead. Note that in
1846 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1847 also that even though configuring the SRP seed attempts to hide
1848 invalid usernames by continuing the handshake with fake
1849 credentials, this behaviour is not constant time and no strong
1850 guarantees are made that the handshake is indistinguishable from
1851 that of a valid user.
1852 [Emilia Käsper]
1853
380f0477 1854 *) Configuration change; it's now possible to build dynamic engines
9de94148
RL
1855 without having to build shared libraries and vice versa. This
1856 only applies to the engines in engines/, those in crypto/engine/
1857 will always be built into libcrypto (i.e. "static").
1858
1859 Building dynamic engines is enabled by default; to disable, use
1860 the configuration option "disable-dynamic-engine".
1861
45b71abe 1862 The only requirements for building dynamic engines are the
9de94148
RL
1863 presence of the DSO module and building with position independent
1864 code, so they will also automatically be disabled if configuring
45b71abe 1865 with "disable-dso" or "disable-pic".
380f0477
RL
1866
1867 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1868 are also taken away from openssl/opensslconf.h, as they are
1869 irrelevant.
1870 [Richard Levitte]
1871
1872 *) Configuration change; if there is a known flag to compile
1873 position independent code, it will always be applied on the
1874 libcrypto and libssl object files, and never on the application
1875 object files. This means other libraries that use routines from
1876 libcrypto / libssl can be made into shared libraries regardless
1877 of how OpenSSL was configured.
9de94148
RL
1878
1879 If this isn't desirable, the configuration options "disable-pic"
1880 or "no-pic" can be used to disable the use of PIC. This will
1881 also disable building shared libraries and dynamic engines.
380f0477
RL
1882 [Richard Levitte]
1883
dba31777
RS
1884 *) Removed JPAKE code. It was experimental and has no wide use.
1885 [Rich Salz]
1886
3c65577f
RL
1887 *) The INSTALL_PREFIX Makefile variable has been renamed to
1888 DESTDIR. That makes for less confusion on what this variable
1889 is for. Also, the configuration option --install_prefix is
1890 removed.
1891 [Richard Levitte]
1892
22e3dcb7
RS
1893 *) Heartbeat for TLS has been removed and is disabled by default
1894 for DTLS; configure with enable-heartbeats. Code that uses the
1895 old #define's might need to be updated.
1896 [Emilia Käsper, Rich Salz]
1897
f3f1cf84
RS
1898 *) Rename REF_CHECK to REF_DEBUG.
1899 [Rich Salz]
1900
907d2c2f
RL
1901 *) New "unified" build system
1902
1903 The "unified" build system is aimed to be a common system for all
1904 platforms we support. With it comes new support for VMS.
1905
b6453a68 1906 This system builds supports building in a different directory tree
907d2c2f
RL
1907 than the source tree. It produces one Makefile (for unix family
1908 or lookalikes), or one descrip.mms (for VMS).
1909
1910 The source of information to make the Makefile / descrip.mms is
1911 small files called 'build.info', holding the necessary
1912 information for each directory with source to compile, and a
1913 template in Configurations, like unix-Makefile.tmpl or
1914 descrip.mms.tmpl.
1915
78ce90cb
RL
1916 With this change, the library names were also renamed on Windows
1917 and on VMS. They now have names that are closer to the standard
1918 on Unix, and include the major version number, and in certain
1919 cases, the architecture they are built for. See "Notes on shared
1920 libraries" in INSTALL.
1921
907d2c2f
RL
1922 We rely heavily on the perl module Text::Template.
1923 [Richard Levitte]
1924
722cba23
MC
1925 *) Added support for auto-initialisation and de-initialisation of the library.
1926 OpenSSL no longer requires explicit init or deinit routines to be called,
068f07fe
MC
1927 except in certain circumstances. See the OPENSSL_init_crypto() and
1928 OPENSSL_init_ssl() man pages for further information.
722cba23 1929 [Matt Caswell]
272d917d 1930
3edeb622
MC
1931 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1932 "peer" argument is now expected to be a BIO_ADDR object.
1933
0f45c26f
RL
1934 *) Rewrite of BIO networking library. The BIO library lacked consistent
1935 support of IPv6, and adding it required some more extensive
1936 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1937 which hold all types of addresses and chains of address information.
1938 It also introduces a new API, with functions like BIO_socket,
1939 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1940 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1941 have been adapted accordingly.
1942 [Richard Levitte]
1943
ba2de73b
EK
1944 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1945 the leading 0-byte.
1946 [Emilia Käsper]
1947
dc5744cb
EK
1948 *) CRIME protection: disable compression by default, even if OpenSSL is
1949 compiled with zlib enabled. Applications can still enable compression
1950 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1951 using the SSL_CONF library to configure compression.
1952 [Emilia Käsper]
1953
b6981744
EK
1954 *) The signature of the session callback configured with
1955 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1956 was explicitly marked as 'const unsigned char*' instead of
1957 'unsigned char*'.
1958 [Emilia Käsper]
1959
d8ca44ba
EK
1960 *) Always DPURIFY. Remove the use of uninitialized memory in the
1961 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1962 [Emilia Käsper]
1963
3e9e810f
RS
1964 *) Removed many obsolete configuration items, including
1965 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1966 MD2_CHAR, MD2_INT, MD2_LONG
1967 BF_PTR, BF_PTR2
1968 IDEA_SHORT, IDEA_LONG
1969 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1970 [Rich Salz, with advice from Andy Polyakov]
1971
94af0cd7
RS
1972 *) Many BN internals have been moved to an internal header file.
1973 [Rich Salz with help from Andy Polyakov]
1974
4f2eec60
RL
1975 *) Configuration and writing out the results from it has changed.
1976 Files such as Makefile include/openssl/opensslconf.h and are now
1977 produced through general templates, such as Makefile.in and
1978 crypto/opensslconf.h.in and some help from the perl module
1979 Text::Template.
1980
1981 Also, the center of configuration information is no longer
1982 Makefile. Instead, Configure produces a perl module in
1983 configdata.pm which holds most of the config data (in the hash
1984 table %config), the target data that comes from the target
1985 configuration in one of the Configurations/*.conf files (in
1986 %target).
1987 [Richard Levitte]
1988
d74dfafd
RL
1989 *) To clarify their intended purposes, the Configure options
1990 --prefix and --openssldir change their semantics, and become more
1991 straightforward and less interdependent.
1992
1993 --prefix shall be used exclusively to give the location INSTALLTOP
1994 where programs, scripts, libraries, include files and manuals are
1995 going to be installed. The default is now /usr/local.
1996
1997 --openssldir shall be used exclusively to give the default
1998 location OPENSSLDIR where certificates, private keys, CRLs are
1999 managed. This is also where the default openssl.cnf gets
2000 installed.
2001 If the directory given with this option is a relative path, the
2002 values of both the --prefix value and the --openssldir value will
2003 be combined to become OPENSSLDIR.
2004 The default for --openssldir is INSTALLTOP/ssl.
2005
2006 Anyone who uses --openssldir to specify where OpenSSL is to be
2007 installed MUST change to use --prefix instead.
2008 [Richard Levitte]
2009
a8eda431
MC
2010 *) The GOST engine was out of date and therefore it has been removed. An up
2011 to date GOST engine is now being maintained in an external repository.
2012 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
2013 support for GOST ciphersuites (these are only activated if a GOST engine
2014 is present).
2015 [Matt Caswell]
2016
0423f812
BK
2017 *) EGD is no longer supported by default; use enable-egd when
2018 configuring.
87c00c93 2019 [Ben Kaduk and Rich Salz]
0423f812 2020
d10dac11
RS
2021 *) The distribution now has Makefile.in files, which are used to
2022 create Makefile's when Configure is run. *Configure must be run
2023 before trying to build now.*
2024 [Rich Salz]
2025
baf245ec
RS
2026 *) The return value for SSL_CIPHER_description() for error conditions
2027 has changed.
2028 [Rich Salz]
2029
59fd40d4
VD
2030 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
2031
2032 Obtaining and performing DNSSEC validation of TLSA records is
2033 the application's responsibility. The application provides
2034 the TLSA records of its choice to OpenSSL, and these are then
2035 used to authenticate the peer.
2036
2037 The TLSA records need not even come from DNS. They can, for
2038 example, be used to implement local end-entity certificate or
2039 trust-anchor "pinning", where the "pin" data takes the form
2040 of TLSA records, which can augment or replace verification
2041 based on the usual WebPKI public certification authorities.
2042 [Viktor Dukhovni]
2043
98186eb4
VD
2044 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
2045 continues to support deprecated interfaces in default builds.
2046 However, applications are strongly advised to compile their
2047 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
2048 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
2049 or the 1.1.0 releases.
2050
2051 In environments in which all applications have been ported to
2052 not use any deprecated interfaces OpenSSL's Configure script
2053 should be used with the --api=1.1.0 option to entirely remove
2054 support for the deprecated features from the library and
2055 unconditionally disable them in the installed headers.
2056 Essentially the same effect can be achieved with the "no-deprecated"
2057 argument to Configure, except that this will always restrict
2058 the build to just the latest API, rather than a fixed API
2059 version.
2060
2061 As applications are ported to future revisions of the API,
2062 they should update their compile-time OPENSSL_API_COMPAT define
2063 accordingly, but in most cases should be able to continue to
2064 compile with later releases.
2065
2066 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
2067 0x10000000L and 0x00908000L, respectively. However those
2068 versions did not support the OPENSSL_API_COMPAT feature, and
2069 so applications are not typically tested for explicit support
2070 of just the undeprecated features of either release.
2071 [Viktor Dukhovni]
2072
7946ab33
KR
2073 *) Add support for setting the minimum and maximum supported protocol.
2074 It can bet set via the SSL_set_min_proto_version() and
2075 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
46f4e1be 2076 MaxProtocol. It's recommended to use the new APIs to disable
7946ab33 2077 protocols instead of disabling individual protocols using
4fa52141
VD
2078 SSL_set_options() or SSL_CONF's Protocol. This change also
2079 removes support for disabling TLS 1.2 in the OpenSSL TLS
2080 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
7946ab33
KR
2081 [Kurt Roeckx]
2082
7c314196
MC
2083 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
2084 [Andy Polyakov]
2085
5e030525
DSH
2086 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
2087 and integrates ECDSA and ECDH functionality into EC. Implementations can
2088 now redirect key generation and no longer need to convert to or from
2089 ECDSA_SIG format.
2090
2091 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
2092 include the ec.h header file instead.
5e030525
DSH
2093 [Steve Henson]
2094
361a1191
KR
2095 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
2096 ciphers who are no longer supported and drops support the ephemeral RSA key
2097 exchange. The LOW ciphers currently doesn't have any ciphers in it.
2098 [Kurt Roeckx]
2099
a718c627
RL
2100 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
2101 opaque. For HMAC_CTX, the following constructors and destructors
2102 were added:
507db4c5
RL
2103
2104 HMAC_CTX *HMAC_CTX_new(void);
2105 void HMAC_CTX_free(HMAC_CTX *ctx);
2106
d5b33a51 2107 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
a718c627
RL
2108 destroy such methods has been added. See EVP_MD_meth_new(3) and
2109 EVP_CIPHER_meth_new(3) for documentation.
507db4c5
RL
2110
2111 Additional changes:
a718c627
RL
2112 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
2113 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
2114 EVP_MD_CTX_reset() should be called instead to reinitialise
2115 an already created structure.
507db4c5
RL
2116 2) For consistency with the majority of our object creators and
2117 destructors, EVP_MD_CTX_(create|destroy) were renamed to
2118 EVP_MD_CTX_(new|free). The old names are retained as macros
2119 for deprecated builds.
2120 [Richard Levitte]
2121
9c8dc051
MC
2122 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
2123 cryptographic operations to be performed asynchronously as long as an
2124 asynchronous capable engine is used. See the ASYNC_start_job() man page for
2125 further details. Libssl has also had this capability integrated with the
2126 introduction of the new mode SSL_MODE_ASYNC and associated error
2127 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
05a6347f 2128 pages. This work was developed in partnership with Intel Corp.
9c8dc051
MC
2129 [Matt Caswell]
2130
fe6ef247
KR
2131 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
2132 always enabled now. If you want to disable the support you should
8caab744
MC
2133 exclude it using the list of supported ciphers. This also means that the
2134 "-no_ecdhe" option has been removed from s_server.
fe6ef247
KR
2135 [Kurt Roeckx]
2136
6977e8ee
KR
2137 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
2138 SSL_{CTX_}set1_curves() which can set a list.
2139 [Kurt Roeckx]
2140
6f78b9e8
KR
2141 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
2142 curve you want to support using SSL_{CTX_}set1_curves().
2143 [Kurt Roeckx]
2144
264ab6b1
MC
2145 *) State machine rewrite. The state machine code has been significantly
2146 refactored in order to remove much duplication of code and solve issues
2147 with the old code (see ssl/statem/README for further details). This change
5998e290
MC
2148 does have some associated API changes. Notably the SSL_state() function
2149 has been removed and replaced by SSL_get_state which now returns an
2150 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
2151 altogether. The previous handshake states defined in ssl.h and ssl3.h have
f3ae9862 2152 also been removed.
264ab6b1
MC
2153 [Matt Caswell]
2154
b0700d2c
RS
2155 *) All instances of the string "ssleay" in the public API were replaced
2156 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
bf160551 2157 Some error codes related to internal RSA_eay API's were renamed.
b0700d2c
RS
2158 [Rich Salz]
2159
0e56b4b4
RS
2160 *) The demo files in crypto/threads were moved to demo/threads.
2161 [Rich Salz]
2162
2ab96874 2163 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
766579ec 2164 sureware and ubsec.
2ab96874 2165 [Matt Caswell, Rich Salz]
8b7080b0 2166
272d917d
DSH
2167 *) New ASN.1 embed macro.
2168
2169 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
2170 structure is not allocated: it is part of the parent. That is instead of
2171
2172 FOO *x;
2173
2174 it must be:
2175
2176 FOO x;
2177
2178 This reduces memory fragmentation and make it impossible to accidentally
2179 set a mandatory field to NULL.
2180
2181 This currently only works for some fields specifically a SEQUENCE, CHOICE,
2182 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
2183 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
2184 SEQUENCE OF.
2185 [Steve Henson]
2186
6f73d28c
EK
2187 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
2188 [Emilia Käsper]
23237159 2189
c84f7f4a
MC
2190 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
2191 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
2192 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
2193 DES and RC4 ciphersuites.
2194 [Matt Caswell]
2195
3cdd1e94
EK
2196 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2197 This changes the decoding behaviour for some invalid messages,
2198 though the change is mostly in the more lenient direction, and
2199 legacy behaviour is preserved as much as possible.
2200 [Emilia Käsper]
9c8dc051 2201
984d6c60
DW
2202 *) Fix no-stdio build.
2203 [ David Woodhouse <David.Woodhouse@intel.com> and also
2204 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
264ab6b1 2205
5ab4f893
RL
2206 *) New testing framework
2207 The testing framework has been largely rewritten and is now using
2208 perl and the perl modules Test::Harness and an extended variant of
2209 Test::More called OpenSSL::Test to do its work. All test scripts in
2210 test/ have been rewritten into test recipes, and all direct calls to
2211 executables in test/Makefile have become individual recipes using the
2212 simplified testing OpenSSL::Test::Simple.
2213
2214 For documentation on our testing modules, do:
2215
2216 perldoc test/testlib/OpenSSL/Test/Simple.pm
2217 perldoc test/testlib/OpenSSL/Test.pm
2218
2219 [Richard Levitte]
2220
bbd86bf5
RS
2221 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
2222 are used; the latter aborts on memory leaks (usually checked on exit).
2223 Some undocumented "set malloc, etc., hooks" functions were removed
2224 and others were changed. All are now documented.
2225 [Rich Salz]
2226
f00a10b8
IP
2227 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2228 return an error
2229 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2230
23237159
DSH
2231 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
2232 from RFC4279, RFC4785, RFC5487, RFC5489.
2233
2234 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
2235 original RSA_PSK patch.
2236 [Steve Henson]
2237
57787ac8
MC
2238 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
2239 era flag was never set throughout the codebase (only read). Also removed
2240 SSL3_FLAGS_POP_BUFFER which was only used if
2241 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
2242 [Matt Caswell]
2243
9cf315ef
RL
2244 *) Changed the default name options in the "ca", "crl", "req" and "x509"
2245 to be "oneline" instead of "compat".
2246 [Richard Levitte]
2247
a8e4ac6a
EK
2248 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
2249 not aware of clients that still exhibit this bug, and the workaround
2250 hasn't been working properly for a while.
053fa39a 2251 [Emilia Käsper]
a8e4ac6a 2252
b8b12aad
MC
2253 *) The return type of BIO_number_read() and BIO_number_written() as well as
2254 the corresponding num_read and num_write members in the BIO structure has
2255 changed from unsigned long to uint64_t. On platforms where an unsigned
2256 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
2257 transferred.
2258 [Matt Caswell]
2259
2c55a0bc
MC
2260 *) Given the pervasive nature of TLS extensions it is inadvisable to run
2261 OpenSSL without support for them. It also means that maintaining
2262 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
2263 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
2264 [Matt Caswell]
a27e81ee 2265
13f8eb47
MC
2266 *) Removed support for the two export grade static DH ciphersuites
2267 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
2268 were newly added (along with a number of other static DH ciphersuites) to
2269 1.0.2. However the two export ones have *never* worked since they were
2270 introduced. It seems strange in any case to be adding new export
2271 ciphersuites, and given "logjam" it also does not seem correct to fix them.
2272 [Matt Caswell]
2273
a27e81ee
MC
2274 *) Version negotiation has been rewritten. In particular SSLv23_method(),
2275 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
2276 and turned into macros which simply call the new preferred function names
2277 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
2278 should use the new names instead. Also as part of this change the ssl23.h
2279 header file has been removed.
2280 [Matt Caswell]
2281
c3d73470
MC
2282 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
2283 code and the associated standard is no longer considered fit-for-purpose.
2284 [Matt Caswell]
6668b6b8 2285
3b061a00
RS
2286 *) RT2547 was closed. When generating a private key, try to make the
2287 output file readable only by the owner. This behavior change might
2288 be noticeable when interacting with other software.
2289
e6390aca
RS
2290 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
2291 Added a test.
2292 [Rich Salz]
2293
995101d6
RS
2294 *) Added HTTP GET support to the ocsp command.
2295 [Rich Salz]
2296
9e8b6f04
RS
2297 *) Changed default digest for the dgst and enc commands from MD5 to
2298 sha256
2299 [Rich Salz]
2300
c3d73470
MC
2301 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
2302 [Matt Caswell]
302d38e3 2303
6668b6b8
DSH
2304 *) Added support for TLS extended master secret from
2305 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
2306 initial patch which was a great help during development.
2307 [Steve Henson]
2308
78cc1f03
MC
2309 *) All libssl internal structures have been removed from the public header
2310 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
2311 now redundant). Users should not attempt to access internal structures
2312 directly. Instead they should use the provided API functions.
2313 [Matt Caswell]
785da0e6 2314
bd2bd374
MC
2315 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
2316 Access to deprecated functions can be re-enabled by running config with
2317 "enable-deprecated". In addition applications wishing to use deprecated
2318 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
2319 will, by default, disable some transitive includes that previously existed
2320 in the header files (e.g. ec.h will no longer, by default, include bn.h)
2321 [Matt Caswell]
2322
0c1bd7f0
MC
2323 *) Added support for OCB mode. OpenSSL has been granted a patent license
2324 compatible with the OpenSSL license for use of OCB. Details are available
1ee3b17f 2325 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
0c1bd7f0 2326 for OCB can be removed by calling config with no-ocb.
bd2bd374 2327 [Matt Caswell]
0c1bd7f0 2328
12478cc4
KR
2329 *) SSLv2 support has been removed. It still supports receiving a SSLv2
2330 compatible client hello.
2331 [Kurt Roeckx]
2332
c56a50b2
AY
2333 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
2334 done while fixing the error code for the key-too-small case.
2335 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
2336
a8cd439b 2337 *) CA.sh has been removed; use CA.pl instead.
be739b0c
RS
2338 [Rich Salz]
2339
24956ca0
RS
2340 *) Removed old DES API.
2341 [Rich Salz]
2342
59ff1ce0 2343 *) Remove various unsupported platforms:
10bf4fc2
RS
2344 Sony NEWS4
2345 BEOS and BEOS_R5
2346 NeXT
2347 SUNOS
2348 MPE/iX
2349 Sinix/ReliantUNIX RM400
2350 DGUX
2351 NCR
2352 Tandem
2353 Cray
2354 16-bit platforms such as WIN16
b317819b
RS
2355 [Rich Salz]
2356
10bf4fc2
RS
2357 *) Clean up OPENSSL_NO_xxx #define's
2358 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
68b00c23 2359 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
10bf4fc2
RS
2360 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
2361 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
2362 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
2363 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
2364 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
2365 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
2366 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
68b00c23 2367 Remove MS_STATIC; it's a relic from platforms <32 bits.
4b618848
RS
2368 [Rich Salz]
2369
10bf4fc2 2370 *) Cleaned up dead code
a2b18e65
RS
2371 Remove all but one '#ifdef undef' which is to be looked at.
2372 [Rich Salz]
2373
0dfb9398
RS
2374 *) Clean up calling of xxx_free routines.
2375 Just like free(), fix most of the xxx_free routines to accept
2376 NULL. Remove the non-null checks from callers. Save much code.
2377 [Rich Salz]
2378
74924dcb
RS
2379 *) Add secure heap for storage of private keys (when possible).
2380 Add BIO_s_secmem(), CBIGNUM, etc.
2381 Contributed by Akamai Technologies under our Corporate CLA.
2382 [Rich Salz]
2383
5fc3a5fe
BL
2384 *) Experimental support for a new, fast, unbiased prime candidate generator,
2385 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
2386 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
2387
189ae368
MK
2388 *) New output format NSS in the sess_id command line tool. This allows
2389 exporting the session id and the master key in NSS keylog format.
2390 [Martin Kaiser <martin@kaiser.cx>]
2391
8acb9538 2392 *) Harmonize version and its documentation. -f flag is used to display
2393 compilation flags.
2394 [mancha <mancha1@zoho.com>]
2395
e14f14d3 2396 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
740ceb5b 2397 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
e14f14d3 2398 [mancha <mancha1@zoho.com>]
2399
4ba5e63b
BL
2400 *) Fix some double frees. These are not thought to be exploitable.
2401 [mancha <mancha1@zoho.com>]
2402
731f4314
DSH
2403 *) A missing bounds check in the handling of the TLS heartbeat extension
2404 can be used to reveal up to 64k of memory to a connected client or
2405 server.
2406
2407 Thanks for Neel Mehta of Google Security for discovering this bug and to
2408 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
2409 preparing the fix (CVE-2014-0160)
2410 [Adam Langley, Bodo Moeller]
2411
f9b6c0ba
DSH
2412 *) Fix for the attack described in the paper "Recovering OpenSSL
2413 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
2414 by Yuval Yarom and Naomi Benger. Details can be obtained from:
2415 http://eprint.iacr.org/2014/140
2416
2417 Thanks to Yuval Yarom and Naomi Benger for discovering this
2418 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
2419 [Yuval Yarom and Naomi Benger]
2420
a4339ea3 2421 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
14e96192 2422 this fixes a limitation in previous versions of OpenSSL.
a4339ea3
DSH
2423 [Steve Henson]
2424
5e3ff62c 2425 *) Experimental encrypt-then-mac support.
7f111b8b 2426
5e3ff62c
DSH
2427 Experimental support for encrypt then mac from
2428 draft-gutmann-tls-encrypt-then-mac-02.txt
a6e7d1c0 2429
5fdeb58c
DSH
2430 To enable it set the appropriate extension number (0x42 for the test
2431 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
7f111b8b 2432
5e3ff62c
DSH
2433 For non-compliant peers (i.e. just about everything) this should have no
2434 effect.
2435
2436 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
a6e7d1c0 2437
5e3ff62c
DSH
2438 [Steve Henson]
2439
97cf1f6c
DSH
2440 *) Add EVP support for key wrapping algorithms, to avoid problems with
2441 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2442 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2443 algorithms and include tests cases.
2444 [Steve Henson]
2445
5c84d2f5
DSH
2446 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
2447 enveloped data.
2448 [Steve Henson]
2449
271fef0e
DSH
2450 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2451 MGF1 digest and OAEP label.
2452 [Steve Henson]
2453
fefc111a
BL
2454 *) Make openssl verify return errors.
2455 [Chris Palmer <palmer@google.com> and Ben Laurie]
2456
1c455bc0
DSH
2457 *) New function ASN1_TIME_diff to calculate the difference between two
2458 ASN1_TIME structures or one structure and the current time.
2459 [Steve Henson]
2460
a98b8ce6
DSH
2461 *) Update fips_test_suite to support multiple command line options. New
2462 test to induce all self test errors in sequence and check expected
2463 failures.
2464 [Steve Henson]
2465
f4324e51
DSH
2466 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2467 sign or verify all in one operation.
2468 [Steve Henson]
2469
14e96192 2470 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
3ec9dceb
DSH
2471 test programs and fips_test_suite. Includes functionality to parse
2472 the minimal script output of fipsalgest.pl directly.
f4324e51 2473 [Steve Henson]
3ec9dceb 2474
5e4eb995
DSH
2475 *) Add authorisation parameter to FIPS_module_mode_set().
2476 [Steve Henson]
2477
2bfeb7dc
DSH
2478 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2479 [Steve Henson]
2480
4420b3b1 2481 *) Use separate DRBG fields for internal and external flags. New function
cb71870d 2482 FIPS_drbg_health_check() to perform on demand health checking. Add
7f111b8b 2483 generation tests to fips_test_suite with reduced health check interval to
4420b3b1
DSH
2484 demonstrate periodic health checking. Add "nodh" option to
2485 fips_test_suite to skip very slow DH test.
2486 [Steve Henson]
2487
15094852
DSH
2488 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2489 based on NID.
2490 [Steve Henson]
2491
a11f06b2
DSH
2492 *) More extensive health check for DRBG checking many more failure modes.
2493 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2494 combination: call this in fips_test_suite.
2495 [Steve Henson]
2496
7f111b8b 2497 *) Add support for canonical generation of DSA parameter 'g'. See
f55f5f77
DSH
2498 FIPS 186-3 A.2.3.
2499
7fdcb457
DSH
2500 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2501 POST to handle HMAC cases.
20f12e63
DSH
2502 [Steve Henson]
2503
01a9a759 2504 *) Add functions FIPS_module_version() and FIPS_module_version_text()
3d7bf77f 2505 to return numerical and string versions of the FIPS module number.
01a9a759
DSH
2506 [Steve Henson]
2507
c2fd5989 2508 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3d7bf77f 2509 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
c2fd5989
DSH
2510 outside the validated module in the FIPS capable OpenSSL.
2511 [Steve Henson]
2512
e0d1a2f8 2513 *) Minor change to DRBG entropy callback semantics. In some cases
3d7bf77f 2514 there is no multiple of the block length between min_len and
e0d1a2f8
DSH
2515 max_len. Allow the callback to return more than max_len bytes
2516 of entropy but discard any extra: it is the callback's responsibility
2517 to ensure that the extra data discarded does not impact the
2518 requested amount of entropy.
2519 [Steve Henson]
2520
7f111b8b 2521 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
cac4fb58
DSH
2522 information in FIPS186-3, SP800-57 and SP800-131A.
2523 [Steve Henson]
2524
b5dd1787
DSH
2525 *) CCM support via EVP. Interface is very similar to GCM case except we
2526 must supply all data in one chunk (i.e. no update, final) and the
2527 message length must be supplied if AAD is used. Add algorithm test
2528 support.
23916810
DSH
2529 [Steve Henson]
2530
ac892b7a
DSH
2531 *) Initial version of POST overhaul. Add POST callback to allow the status
2532 of POST to be monitored and/or failures induced. Modify fips_test_suite
2533 to use callback. Always run all selftests even if one fails.
2534 [Steve Henson]
2535
06b7e5a0
DSH
2536 *) XTS support including algorithm test driver in the fips_gcmtest program.
2537 Note: this does increase the maximum key length from 32 to 64 bytes but
2538 there should be no binary compatibility issues as existing applications
2539 will never use XTS mode.
32a2d8dd
DSH
2540 [Steve Henson]
2541
05e24c87
DSH
2542 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2543 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2544 performs algorithm blocking for unapproved PRNG types. Also do not
2545 set PRNG type in FIPS_mode_set(): leave this to the application.
2546 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
d7a3ce98 2547 the standard OpenSSL PRNG: set additional data to a date time vector.
05e24c87
DSH
2548 [Steve Henson]
2549
cab0595c
DSH
2550 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2551 This shouldn't present any incompatibility problems because applications
2552 shouldn't be using these directly and any that are will need to rethink
2553 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2554 [Steve Henson]
2555
96ec46f7
DSH
2556 *) Extensive self tests and health checking required by SP800-90 DRBG.
2557 Remove strength parameter from FIPS_drbg_instantiate and always
2558 instantiate at maximum supported strength.
2559 [Steve Henson]
2560
8857b380
DSH
2561 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2562 [Steve Henson]
2563
11e80de3
DSH
2564 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2565 [Steve Henson]
2566
2567 *) New function DH_compute_key_padded() to compute a DH key and pad with
2568 leading zeroes if needed: this complies with SP800-56A et al.
2569 [Steve Henson]
2570
591cbfae
DSH
2571 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2572 anything, incomplete, subject to change and largely untested at present.
2573 [Steve Henson]
2574
eead69f5
DSH
2575 *) Modify fipscanisteronly build option to only build the necessary object
2576 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2577 [Steve Henson]
2578
017bc57b
DSH
2579 *) Add experimental option FIPSSYMS to give all symbols in
2580 fipscanister.o and FIPS or fips prefix. This will avoid
5d439d69
DSH
2581 conflicts with future versions of OpenSSL. Add perl script
2582 util/fipsas.pl to preprocess assembly language source files
2583 and rename any affected symbols.
017bc57b
DSH
2584 [Steve Henson]
2585
25c65429
DSH
2586 *) Add selftest checks and algorithm block of non-fips algorithms in
2587 FIPS mode. Remove DES2 from selftests.
2588 [Steve Henson]
2589
fe26d066
DSH
2590 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2591 return internal method without any ENGINE dependencies. Add new
25c65429 2592 tiny fips sign and verify functions.
fe26d066
DSH
2593 [Steve Henson]
2594
b3310161
DSH
2595 *) New build option no-ec2m to disable characteristic 2 code.
2596 [Steve Henson]
2597
30b56225
DSH
2598 *) New build option "fipscanisteronly". This only builds fipscanister.o
2599 and (currently) associated fips utilities. Uses the file Makefile.fips
2600 instead of Makefile.org as the prototype.
2601 [Steve Henson]
2602
b3d8022e
DSH
2603 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2604 Update fips_gcmtest to use IV generator.
2605 [Steve Henson]
2606
bdaa5415
DSH
2607 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2608 setting output buffer to NULL. The *Final function must be
2609 called although it will not retrieve any additional data. The tag
2610 can be set or retrieved with a ctrl. The IV length is by default 12
2611 bytes (96 bits) but can be set to an alternative value. If the IV
2612 length exceeds the maximum IV length (currently 16 bytes) it cannot be
7f111b8b 2613 set before the key.
bdaa5415
DSH
2614 [Steve Henson]
2615
3da0ca79
DSH
2616 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2617 underlying do_cipher function handles all cipher semantics itself
2618 including padding and finalisation. This is useful if (for example)
2619 an ENGINE cipher handles block padding itself. The behaviour of
2620 do_cipher is subtly changed if this flag is set: the return value
2621 is the number of characters written to the output buffer (zero is
2622 no longer an error code) or a negative error code. Also if the
d45087c6 2623 input buffer is NULL and length 0 finalisation should be performed.
3da0ca79
DSH
2624 [Steve Henson]
2625
2b3936e8
DSH
2626 *) If a candidate issuer certificate is already part of the constructed
2627 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2628 [Steve Henson]
2629
7c2d4fee
BM
2630 *) Improve forward-security support: add functions
2631
2632 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2633 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2634
2635 for use by SSL/TLS servers; the callback function will be called whenever a
2636 new session is created, and gets to decide whether the session may be
2637 cached to make it resumable (return 0) or not (return 1). (As by the
2638 SSL/TLS protocol specifications, the session_id sent by the server will be
2639 empty to indicate that the session is not resumable; also, the server will
2640 not generate RFC 4507 (RFC 5077) session tickets.)
2641
2642 A simple reasonable callback implementation is to return is_forward_secure.
2643 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2644 by the SSL/TLS server library, indicating whether it can provide forward
2645 security.
053fa39a 2646 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
7c2d4fee 2647
3ddc06f0
BM
2648 *) New -verify_name option in command line utilities to set verification
2649 parameters by name.
2650 [Steve Henson]
2651
2652 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2653 Add CMAC pkey methods.
2654 [Steve Henson]
2655
7f111b8b 2656 *) Experimental renegotiation in s_server -www mode. If the client
3ddc06f0
BM
2657 browses /reneg connection is renegotiated. If /renegcert it is
2658 renegotiated requesting a certificate.
2659 [Steve Henson]
2660
2661 *) Add an "external" session cache for debugging purposes to s_server. This
2662 should help trace issues which normally are only apparent in deployed
2663 multi-process servers.
2664 [Steve Henson]
2665
2666 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2667 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2668 BIO_set_cipher() and some obscure PEM functions were changed so they
2669 can now return an error. The RAND changes required a change to the
2670 RAND_METHOD structure.
2671 [Steve Henson]
2672
2673 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2674 a gcc attribute to warn if the result of a function is ignored. This
2675 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
7f111b8b 2676 whose return value is often ignored.
3ddc06f0 2677 [Steve Henson]
f2ad3582 2678
eb64a6c6
RP
2679 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2680 These allow SCTs (signed certificate timestamps) to be requested and
2681 validated when establishing a connection.
2682 [Rob Percival <robpercival@google.com>]
2683
6ac83779
MC
2684 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2685
2686 *) Prevent padding oracle in AES-NI CBC MAC check
2687
2688 A MITM attacker can use a padding oracle attack to decrypt traffic
2689 when the connection uses an AES CBC cipher and the server support
2690 AES-NI.
2691
2692 This issue was introduced as part of the fix for Lucky 13 padding
2693 attack (CVE-2013-0169). The padding check was rewritten to be in
2694 constant time by making sure that always the same bytes are read and
2695 compared against either the MAC or padding bytes. But it no longer
2696 checked that there was enough data to have both the MAC and padding
2697 bytes.
2698
2699 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2700 (CVE-2016-2107)
2701 [Kurt Roeckx]
2702
2703 *) Fix EVP_EncodeUpdate overflow
2704
2705 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2706 Base64 encoding of binary data. If an attacker is able to supply very large
2707 amounts of input data then a length check can overflow resulting in a heap
2708 corruption.
2709
d5e86796 2710 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
6ac83779
MC
2711 the PEM_write_bio* family of functions. These are mainly used within the
2712 OpenSSL command line applications, so any application which processes data
2713 from an untrusted source and outputs it as a PEM file should be considered
2714 vulnerable to this issue. User applications that call these APIs directly
2715 with large amounts of untrusted data may also be vulnerable.
2716
2717 This issue was reported by Guido Vranken.
2718 (CVE-2016-2105)
2719 [Matt Caswell]
2720
2721 *) Fix EVP_EncryptUpdate overflow
2722
2723 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2724 is able to supply very large amounts of input data after a previous call to
2725 EVP_EncryptUpdate() with a partial block then a length check can overflow
2726 resulting in a heap corruption. Following an analysis of all OpenSSL
2727 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2728 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2729 the first called function after an EVP_EncryptInit(), and therefore that
2730 specific call must be safe. The second form is where the length passed to
2731 EVP_EncryptUpdate() can be seen from the code to be some small value and
2732 therefore there is no possibility of an overflow. Since all instances are
2733 one of these two forms, it is believed that there can be no overflows in
2734 internal code due to this problem. It should be noted that
2735 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2736 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2737 of these calls have also been analysed too and it is believed there are no
2738 instances in internal usage where an overflow could occur.
2739
2740 This issue was reported by Guido Vranken.
2741 (CVE-2016-2106)
2742 [Matt Caswell]
2743
2744 *) Prevent ASN.1 BIO excessive memory allocation
2745
2746 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
d5e86796 2747 a short invalid encoding can cause allocation of large amounts of memory
6ac83779
MC
2748 potentially consuming excessive resources or exhausting memory.
2749
2750 Any application parsing untrusted data through d2i BIO functions is
2751 affected. The memory based functions such as d2i_X509() are *not* affected.
2752 Since the memory based functions are used by the TLS library, TLS
2753 applications are not affected.
2754
2755 This issue was reported by Brian Carpenter.
2756 (CVE-2016-2109)
2757 [Stephen Henson]
2758
2759 *) EBCDIC overread
2760
2761 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2762 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2763 in arbitrary stack data being returned in the buffer.
2764
2765 This issue was reported by Guido Vranken.
2766 (CVE-2016-2176)
2767 [Matt Caswell]
2768
2769 *) Modify behavior of ALPN to invoke callback after SNI/servername
2770 callback, such that updates to the SSL_CTX affect ALPN.
2771 [Todd Short]
2772
2773 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2774 default.
2775 [Kurt Roeckx]
2776
2777 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2778 methods are enabled and ssl2 is disabled the methods return NULL.
2779 [Kurt Roeckx]
2780
09375d12
MC
2781 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2782
2783 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2784 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2785 provide any "EXPORT" or "LOW" strength ciphers.
2786 [Viktor Dukhovni]
2787
2788 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2789 is by default disabled at build-time. Builds that are not configured with
2790 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2791 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2792 will need to explicitly call either of:
2793
2794 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2795 or
2796 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2797
2798 as appropriate. Even if either of those is used, or the application
2799 explicitly uses the version-specific SSLv2_method() or its client and
2800 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2801 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2802 ciphers, and SSLv2 56-bit DES are no longer available.
2803 (CVE-2016-0800)
2804 [Viktor Dukhovni]
2805
2806 *) Fix a double-free in DSA code
2807
2808 A double free bug was discovered when OpenSSL parses malformed DSA private
2809 keys and could lead to a DoS attack or memory corruption for applications
2810 that receive DSA private keys from untrusted sources. This scenario is
2811 considered rare.
2812
2813 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2814 libFuzzer.
2815 (CVE-2016-0705)
2816 [Stephen Henson]
2817
2818 *) Disable SRP fake user seed to address a server memory leak.
2819
2820 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2821
2822 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2823 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2824 was changed to ignore the "fake user" SRP seed, even if the seed
2825 is configured.
2826
2827 Users should use SRP_VBASE_get1_by_user instead. Note that in
2828 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2829 also that even though configuring the SRP seed attempts to hide
2830 invalid usernames by continuing the handshake with fake
2831 credentials, this behaviour is not constant time and no strong
2832 guarantees are made that the handshake is indistinguishable from
2833 that of a valid user.
2834 (CVE-2016-0798)
2835 [Emilia Käsper]
2836
2837 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2838
2839 In the BN_hex2bn function the number of hex digits is calculated using an
2840 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2841 large values of |i| this can result in |bn_expand| not allocating any
2842 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2843 field as NULL leading to a subsequent NULL ptr deref. For very large values
2844 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2845 In this case memory is allocated to the internal BIGNUM data field, but it
2846 is insufficiently sized leading to heap corruption. A similar issue exists
2847 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2848 is ever called by user applications with very large untrusted hex/dec data.
2849 This is anticipated to be a rare occurrence.
2850
2851 All OpenSSL internal usage of these functions use data that is not expected
2852 to be untrusted, e.g. config file data or application command line
2853 arguments. If user developed applications generate config file data based
2854 on untrusted data then it is possible that this could also lead to security
2855 consequences. This is also anticipated to be rare.
2856
2857 This issue was reported to OpenSSL by Guido Vranken.
2858 (CVE-2016-0797)
2859 [Matt Caswell]
2860
2861 *) Fix memory issues in BIO_*printf functions
2862
2863 The internal |fmtstr| function used in processing a "%s" format string in
2864 the BIO_*printf functions could overflow while calculating the length of a
2865 string and cause an OOB read when printing very long strings.
2866
2867 Additionally the internal |doapr_outch| function can attempt to write to an
2868 OOB memory location (at an offset from the NULL pointer) in the event of a
2869 memory allocation failure. In 1.0.2 and below this could be caused where
2870 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2871 could be in processing a very long "%s" format string. Memory leaks can
2872 also occur.
2873
2874 The first issue may mask the second issue dependent on compiler behaviour.
2875 These problems could enable attacks where large amounts of untrusted data
2876 is passed to the BIO_*printf functions. If applications use these functions
2877 in this way then they could be vulnerable. OpenSSL itself uses these
2878 functions when printing out human-readable dumps of ASN.1 data. Therefore
2879 applications that print this data could be vulnerable if the data is from
2880 untrusted sources. OpenSSL command line applications could also be
2881 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2882 as command line arguments.
2883
2884 Libssl is not considered directly vulnerable. Additionally certificates etc
2885 received via remote connections via libssl are also unlikely to be able to
2886 trigger these issues because of message size limits enforced within libssl.
2887
2888 This issue was reported to OpenSSL Guido Vranken.
2889 (CVE-2016-0799)
2890 [Matt Caswell]
2891
2892 *) Side channel attack on modular exponentiation
2893
2894 A side-channel attack was found which makes use of cache-bank conflicts on
2895 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2896 of RSA keys. The ability to exploit this issue is limited as it relies on
2897 an attacker who has control of code in a thread running on the same
2898 hyper-threaded core as the victim thread which is performing decryptions.
2899
2900 This issue was reported to OpenSSL by Yuval Yarom, The University of
2901 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2902 Nadia Heninger, University of Pennsylvania with more information at
2903 http://cachebleed.info.
2904 (CVE-2016-0702)
2905 [Andy Polyakov]
2906
2907 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2908 if no keysize is specified with default_bits. This fixes an
2909 omission in an earlier change that changed all RSA/DSA key generation
2910 apps to use 2048 bits by default.
2911 [Emilia Käsper]
2912
502bed22
MC
2913 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2914 *) DH small subgroups
2915
2916 Historically OpenSSL only ever generated DH parameters based on "safe"
2917 primes. More recently (in version 1.0.2) support was provided for
2918 generating X9.42 style parameter files such as those required for RFC 5114
2919 support. The primes used in such files may not be "safe". Where an
2920 application is using DH configured with parameters based on primes that are
2921 not "safe" then an attacker could use this fact to find a peer's private
2922 DH exponent. This attack requires that the attacker complete multiple
2923 handshakes in which the peer uses the same private DH exponent. For example
2924 this could be used to discover a TLS server's private DH exponent if it's
2925 reusing the private DH exponent or it's using a static DH ciphersuite.
2926
2927 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2928 TLS. It is not on by default. If the option is not set then the server
2929 reuses the same private DH exponent for the life of the server process and
2930 would be vulnerable to this attack. It is believed that many popular
2931 applications do set this option and would therefore not be at risk.
2932
2933 The fix for this issue adds an additional check where a "q" parameter is
2934 available (as is the case in X9.42 based parameters). This detects the
2935 only known attack, and is the only possible defense for static DH
2936 ciphersuites. This could have some performance impact.
2937
2938 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2939 default and cannot be disabled. This could have some performance impact.
2940
2941 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2942 (CVE-2016-0701)
2943 [Matt Caswell]
2944
2945 *) SSLv2 doesn't block disabled ciphers
2946
2947 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2948 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2949 been disabled, provided that the SSLv2 protocol was not also disabled via
2950 SSL_OP_NO_SSLv2.
2951
2952 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2953 and Sebastian Schinzel.
2954 (CVE-2015-3197)
2955 [Viktor Dukhovni]
2956
5fa30720
DSH
2957 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2958
2959 *) BN_mod_exp may produce incorrect results on x86_64
2960
2961 There is a carry propagating bug in the x86_64 Montgomery squaring
2962 procedure. No EC algorithms are affected. Analysis suggests that attacks
2963 against RSA and DSA as a result of this defect would be very difficult to
2964 perform and are not believed likely. Attacks against DH are considered just
2965 feasible (although very difficult) because most of the work necessary to
2966 deduce information about a private key may be performed offline. The amount
2967 of resources required for such an attack would be very significant and
2968 likely only accessible to a limited number of attackers. An attacker would
2969 additionally need online access to an unpatched system using the target
2970 private key in a scenario with persistent DH parameters and a private
2971 key that is shared between multiple clients. For example this can occur by
2972 default in OpenSSL DHE based SSL/TLS ciphersuites.
2973
2974 This issue was reported to OpenSSL by Hanno Böck.
2975 (CVE-2015-3193)
2976 [Andy Polyakov]
2977
2978 *) Certificate verify crash with missing PSS parameter
2979
2980 The signature verification routines will crash with a NULL pointer
2981 dereference if presented with an ASN.1 signature using the RSA PSS
2982 algorithm and absent mask generation function parameter. Since these
2983 routines are used to verify certificate signature algorithms this can be
2984 used to crash any certificate verification operation and exploited in a
2985 DoS attack. Any application which performs certificate verification is
2986 vulnerable including OpenSSL clients and servers which enable client
2987 authentication.
2988
2989 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2990 (CVE-2015-3194)
2991 [Stephen Henson]
2992
2993 *) X509_ATTRIBUTE memory leak
2994
2995 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2996 memory. This structure is used by the PKCS#7 and CMS routines so any
2997 application which reads PKCS#7 or CMS data from untrusted sources is
2998 affected. SSL/TLS is not affected.
2999
3000 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
3001 libFuzzer.
3002 (CVE-2015-3195)
3003 [Stephen Henson]
3004
3005 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3006 This changes the decoding behaviour for some invalid messages,
3007 though the change is mostly in the more lenient direction, and
3008 legacy behaviour is preserved as much as possible.
3009 [Emilia Käsper]
3010
3011 *) In DSA_generate_parameters_ex, if the provided seed is too short,
3012 return an error
3013 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
3014
a8471306 3015 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
6f47ced0
MC
3016
3017 *) Alternate chains certificate forgery
3018
d5e86796 3019 During certificate verification, OpenSSL will attempt to find an
6f47ced0
MC
3020 alternative certificate chain if the first attempt to build such a chain
3021 fails. An error in the implementation of this logic can mean that an
3022 attacker could cause certain checks on untrusted certificates to be
3023 bypassed, such as the CA flag, enabling them to use a valid leaf
3024 certificate to act as a CA and "issue" an invalid certificate.
3025
3026 This issue was reported to OpenSSL by Adam Langley/David Benjamin
3027 (Google/BoringSSL).
3028 [Matt Caswell]
3029
3030 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
3031
3032 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
3033 incompatibility in the handling of HMAC. The previous ABI has now been
3034 restored.
3035 [Matt Caswell]
3036
3037 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
de57d237 3038
063dccd0
MC
3039 *) Malformed ECParameters causes infinite loop
3040
3041 When processing an ECParameters structure OpenSSL enters an infinite loop
3042 if the curve specified is over a specially malformed binary polynomial
3043 field.
3044
3045 This can be used to perform denial of service against any
3046 system which processes public keys, certificate requests or
3047 certificates. This includes TLS clients and TLS servers with
3048 client authentication enabled.
3049
3050 This issue was reported to OpenSSL by Joseph Barr-Pixton.
3051 (CVE-2015-1788)
3052 [Andy Polyakov]
3053
3054 *) Exploitable out-of-bounds read in X509_cmp_time
3055
3056 X509_cmp_time does not properly check the length of the ASN1_TIME
3057 string and can read a few bytes out of bounds. In addition,
3058 X509_cmp_time accepts an arbitrary number of fractional seconds in the
3059 time string.
3060
3061 An attacker can use this to craft malformed certificates and CRLs of
3062 various sizes and potentially cause a segmentation fault, resulting in
3063 a DoS on applications that verify certificates or CRLs. TLS clients
3064 that verify CRLs are affected. TLS clients and servers with client
3065 authentication enabled may be affected if they use custom verification
3066 callbacks.
3067
3068 This issue was reported to OpenSSL by Robert Swiecki (Google), and
053fa39a 3069 independently by Hanno Böck.
063dccd0 3070 (CVE-2015-1789)
053fa39a 3071 [Emilia Käsper]
063dccd0
MC
3072
3073 *) PKCS7 crash with missing EnvelopedContent
3074
3075 The PKCS#7 parsing code does not handle missing inner EncryptedContent
3076 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
3077 with missing content and trigger a NULL pointer dereference on parsing.
3078
3079 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
3080 structures from untrusted sources are affected. OpenSSL clients and
3081 servers are not affected.
3082
3083 This issue was reported to OpenSSL by Michal Zalewski (Google).
3084 (CVE-2015-1790)
053fa39a 3085 [Emilia Käsper]
063dccd0
MC
3086
3087 *) CMS verify infinite loop with unknown hash function
3088
3089 When verifying a signedData message the CMS code can enter an infinite loop
3090 if presented with an unknown hash function OID. This can be used to perform
3091 denial of service against any system which verifies signedData messages using
3092 the CMS code.
3093 This issue was reported to OpenSSL by Johannes Bauer.
3094 (CVE-2015-1792)
3095 [Stephen Henson]
3096
3097 *) Race condition handling NewSessionTicket
3098
3099 If a NewSessionTicket is received by a multi-threaded client when attempting to
3100 reuse a previous ticket then a race condition can occur potentially leading to
3101 a double free of the ticket data.
3102 (CVE-2015-1791)
3103 [Matt Caswell]
3104
de57d237
EK
3105 *) Only support 256-bit or stronger elliptic curves with the
3106 'ecdh_auto' setting (server) or by default (client). Of supported
3107 curves, prefer P-256 (both).
3108 [Emilia Kasper]
3109
3110 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
bdc234f3
MC
3111
3112 *) ClientHello sigalgs DoS fix
3113
3114 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
3115 invalid signature algorithms extension a NULL pointer dereference will
3116 occur. This can be exploited in a DoS attack against the server.
3117
3118 This issue was was reported to OpenSSL by David Ramos of Stanford
3119 University.
3120 (CVE-2015-0291)
3121 [Stephen Henson and Matt Caswell]
3122
3123 *) Multiblock corrupted pointer fix
3124
3125 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
3126 feature only applies on 64 bit x86 architecture platforms that support AES
3127 NI instructions. A defect in the implementation of "multiblock" can cause
3128 OpenSSL's internal write buffer to become incorrectly set to NULL when
3129 using non-blocking IO. Typically, when the user application is using a
3130 socket BIO for writing, this will only result in a failed connection.
3131 However if some other BIO is used then it is likely that a segmentation
3132 fault will be triggered, thus enabling a potential DoS attack.
3133
3134 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
3135 (CVE-2015-0290)
3136 [Matt Caswell]
3137
3138 *) Segmentation fault in DTLSv1_listen fix
3139
3140 The DTLSv1_listen function is intended to be stateless and processes the
3141 initial ClientHello from many peers. It is common for user code to loop
3142 over the call to DTLSv1_listen until a valid ClientHello is received with
3143 an associated cookie. A defect in the implementation of DTLSv1_listen means
3144 that state is preserved in the SSL object from one invocation to the next
3145 that can lead to a segmentation fault. Errors processing the initial
3146 ClientHello can trigger this scenario. An example of such an error could be
3147 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
3148 server.
3149
3150 This issue was reported to OpenSSL by Per Allansson.
3151 (CVE-2015-0207)
3152 [Matt Caswell]
3153
3154 *) Segmentation fault in ASN1_TYPE_cmp fix
3155
3156 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
3157 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
3158 certificate signature algorithm consistency this can be used to crash any
3159 certificate verification operation and exploited in a DoS attack. Any
3160 application which performs certificate verification is vulnerable including
3161 OpenSSL clients and servers which enable client authentication.
3162 (CVE-2015-0286)
3163 [Stephen Henson]
3164
3165 *) Segmentation fault for invalid PSS parameters fix
3166
3167 The signature verification routines will crash with a NULL pointer
3168 dereference if presented with an ASN.1 signature using the RSA PSS
3169 algorithm and invalid parameters. Since these routines are used to verify
3170 certificate signature algorithms this can be used to crash any
3171 certificate verification operation and exploited in a DoS attack. Any
3172 application which performs certificate verification is vulnerable including
3173 OpenSSL clients and servers which enable client authentication.
3174
3175 This issue was was reported to OpenSSL by Brian Carpenter.
3176 (CVE-2015-0208)
3177 [Stephen Henson]
3178
3179 *) ASN.1 structure reuse memory corruption fix
3180
3181 Reusing a structure in ASN.1 parsing may allow an attacker to cause
3182 memory corruption via an invalid write. Such reuse is and has been
3183 strongly discouraged and is believed to be rare.
3184
3185 Applications that parse structures containing CHOICE or ANY DEFINED BY
3186 components may be affected. Certificate parsing (d2i_X509 and related
3187 functions) are however not affected. OpenSSL clients and servers are
3188 not affected.
3189 (CVE-2015-0287)
3190 [Stephen Henson]
3191
3192 *) PKCS7 NULL pointer dereferences fix
3193
3194 The PKCS#7 parsing code does not handle missing outer ContentInfo
3195 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
3196 missing content and trigger a NULL pointer dereference on parsing.
3197
3198 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
3199 otherwise parse PKCS#7 structures from untrusted sources are
3200 affected. OpenSSL clients and servers are not affected.
3201
3202 This issue was reported to OpenSSL by Michal Zalewski (Google).
3203 (CVE-2015-0289)
053fa39a 3204 [Emilia Käsper]
bdc234f3
MC
3205
3206 *) DoS via reachable assert in SSLv2 servers fix
3207
3208 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
3209 servers that both support SSLv2 and enable export cipher suites by sending
3210 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
3211
053fa39a 3212 This issue was discovered by Sean Burford (Google) and Emilia Käsper
bdc234f3
MC
3213 (OpenSSL development team).
3214 (CVE-2015-0293)
053fa39a 3215 [Emilia Käsper]
bdc234f3
MC
3216
3217 *) Empty CKE with client auth and DHE fix
3218
3219 If client auth is used then a server can seg fault in the event of a DHE
3220 ciphersuite being selected and a zero length ClientKeyExchange message
3221 being sent by the client. This could be exploited in a DoS attack.
3222 (CVE-2015-1787)
3223 [Matt Caswell]
3224
3225 *) Handshake with unseeded PRNG fix
3226
3227 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
3228 with an unseeded PRNG. The conditions are:
3229 - The client is on a platform where the PRNG has not been seeded
3230 automatically, and the user has not seeded manually
3231 - A protocol specific client method version has been used (i.e. not
3232 SSL_client_methodv23)
3233 - A ciphersuite is used that does not require additional random data from
3234 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
3235
3236 If the handshake succeeds then the client random that has been used will
3237 have been generated from a PRNG with insufficient entropy and therefore the
3238 output may be predictable.
3239
3240 For example using the following command with an unseeded openssl will
3241 succeed on an unpatched platform:
3242
3243 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
3244 (CVE-2015-0285)
3245 [Matt Caswell]
3246
3247 *) Use After Free following d2i_ECPrivatekey error fix
3248
3249 A malformed EC private key file consumed via the d2i_ECPrivateKey function
3250 could cause a use after free condition. This, in turn, could cause a double
3251 free in several private key parsing functions (such as d2i_PrivateKey
3252 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
3253 for applications that receive EC private keys from untrusted
3254 sources. This scenario is considered rare.
3255
3256 This issue was discovered by the BoringSSL project and fixed in their
3257 commit 517073cd4b.
3258 (CVE-2015-0209)
3259 [Matt Caswell]
3260
3261 *) X509_to_X509_REQ NULL pointer deref fix
3262
3263 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
3264 the certificate key is invalid. This function is rarely used in practice.
3265
3266 This issue was discovered by Brian Carpenter.
3267 (CVE-2015-0288)
3268 [Stephen Henson]
3269
3270 *) Removed the export ciphers from the DEFAULT ciphers
3271 [Kurt Roeckx]
3272
3273 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
d663df23 3274
0548505f
AP
3275 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
3276 ARMv5 through ARMv8, as opposite to "locking" it to single one.
d5e86796 3277 So far those who have to target multiple platforms would compromise
0548505f
AP
3278 and argue that binary targeting say ARMv5 would still execute on
3279 ARMv8. "Universal" build resolves this compromise by providing
3280 near-optimal performance even on newer platforms.
3281 [Andy Polyakov]
3282
507efe73
AP
3283 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
3284 (other platforms pending).
9f4bd9d5 3285 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
507efe73 3286
b2774f6e
DSH
3287 *) Add support for the SignedCertificateTimestampList certificate and
3288 OCSP response extensions from RFC6962.
3289 [Rob Stradling]
3290
0fe73d6c
BM
3291 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3292 for corner cases. (Certain input points at infinity could lead to
3293 bogus results, with non-infinity inputs mapped to infinity too.)
3294 [Bodo Moeller]
3295
7a2b5450
AP
3296 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
3297 This covers AES, SHA256/512 and GHASH. "Initial" means that most
3298 common cases are optimized and there still is room for further
3299 improvements. Vector Permutation AES for Altivec is also added.
3300 [Andy Polyakov]
3301
3302 *) Add support for little-endian ppc64 Linux target.
3303 [Marcelo Cerri (IBM)]
3304
3305 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
3306 SHA1, SHA256 and GHASH. "Initial" means that most common cases
3307 are optimized and there still is room for further improvements.
3308 Both 32- and 64-bit modes are supported.
3309 [Andy Polyakov, Ard Biesheuvel (Linaro)]
3310
3311 *) Improved ARMv7 NEON support.
3312 [Andy Polyakov]
3313
3314 *) Support for SPARC Architecture 2011 crypto extensions, first
3315 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
3316 SHA256/512, MD5, GHASH and modular exponentiation.
3317 [Andy Polyakov, David Miller]
3318
3319 *) Accelerated modular exponentiation for Intel processors, a.k.a.
3320 RSAZ.
9f4bd9d5 3321 [Shay Gueron & Vlad Krasnov (Intel Corp)]
7a2b5450
AP
3322
3323 *) Support for new and upcoming Intel processors, including AVX2,
3324 BMI and SHA ISA extensions. This includes additional "stitched"
3325 implementations, AESNI-SHA256 and GCM, and multi-buffer support
3326 for TLS encrypt.
3327
3328 This work was sponsored by Intel Corp.
3329 [Andy Polyakov]
3330
429a25b9
BM
3331 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
3332 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
3333 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
3334 [Steve Henson]
3335
38c65481 3336 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
d5e86796 3337 this fixes a limitation in previous versions of OpenSSL.
38c65481
BM
3338 [Steve Henson]
3339
3340 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3341 MGF1 digest and OAEP label.
3342 [Steve Henson]
3343
3344 *) Add EVP support for key wrapping algorithms, to avoid problems with
3345 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3346 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3347 algorithms and include tests cases.
3348 [Steve Henson]
4fcdd66f 3349
94c2f77a
DSH
3350 *) Add functions to allocate and set the fields of an ECDSA_METHOD
3351 structure.
3352 [Douglas E. Engert, Steve Henson]
3353
4dc83677
BM
3354 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
3355 difference in days and seconds between two tm or ASN1_TIME structures.
3356 [Steve Henson]
3357
3358 *) Add -rev test option to s_server to just reverse order of characters
3359 received by client and send back to server. Also prints an abbreviated
3360 summary of the connection parameters.
3361 [Steve Henson]
3362
3363 *) New option -brief for s_client and s_server to print out a brief summary
3364 of connection parameters.
3365 [Steve Henson]
3366
3367 *) Add callbacks for arbitrary TLS extensions.
3368 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
3369
3370 *) New option -crl_download in several openssl utilities to download CRLs
3371 from CRLDP extension in certificates.
3372 [Steve Henson]
3373
3374 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
3375 [Steve Henson]
3376
3377 *) New function X509_CRL_diff to generate a delta CRL from the difference
3378 of two full CRLs. Add support to "crl" utility.
3379 [Steve Henson]
3380
3381 *) New functions to set lookup_crls function and to retrieve
3382 X509_STORE from X509_STORE_CTX.
3383 [Steve Henson]
3384
3385 *) Print out deprecated issuer and subject unique ID fields in
3386 certificates.
3387 [Steve Henson]
3388
3389 *) Extend OCSP I/O functions so they can be used for simple general purpose
3390 HTTP as well as OCSP. New wrapper function which can be used to download
3391 CRLs using the OCSP API.
3392 [Steve Henson]
3393
3394 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
3395 [Steve Henson]
3396
3397 *) SSL_CONF* functions. These provide a common framework for application
3398 configuration using configuration files or command lines.
3399 [Steve Henson]
3400
3401 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
3402 message callback and prints the results. Needs compile time option
3403 "enable-ssl-trace". New options to s_client and s_server to enable
3404 tracing.
3405 [Steve Henson]
3406
3407 *) New ctrl and macro to retrieve supported points extensions.
3408 Print out extension in s_server and s_client.
3409 [Steve Henson]
3410
3411 *) New functions to retrieve certificate signature and signature
3412 OID NID.
3413 [Steve Henson]
3414
3415 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
3416 client to OpenSSL.
3417 [Steve Henson]
3418
3419 *) New Suite B modes for TLS code. These use and enforce the requirements
3420 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
3421 only use Suite B curves. The Suite B modes can be set by using the
3422 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
3423 [Steve Henson]
3424
3425 *) New chain verification flags for Suite B levels of security. Check
3426 algorithms are acceptable when flags are set in X509_verify_cert.
3427 [Steve Henson]
3428
3429 *) Make tls1_check_chain return a set of flags indicating checks passed
3430 by a certificate chain. Add additional tests to handle client
3431 certificates: checks for matching certificate type and issuer name
3432 comparison.
3433 [Steve Henson]
3434
3435 *) If an attempt is made to use a signature algorithm not in the peer
3436 preference list abort the handshake. If client has no suitable
3437 signature algorithms in response to a certificate request do not
3438 use the certificate.
3439 [Steve Henson]
3440
3441 *) If server EC tmp key is not in client preference list abort handshake.
3442 [Steve Henson]
3443
3444 *) Add support for certificate stores in CERT structure. This makes it
3445 possible to have different stores per SSL structure or one store in
d5e86796 3446 the parent SSL_CTX. Include distinct stores for certificate chain
4dc83677 3447 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
60250017 3448 to build and store a certificate chain in CERT structure: returning
4dc83677
BM
3449 an error if the chain cannot be built: this will allow applications
3450 to test if a chain is correctly configured.
3451
3452 Note: if the CERT based stores are not set then the parent SSL_CTX
3453 store is used to retain compatibility with existing behaviour.
3454
3455 [Steve Henson]
3456
3457 *) New function ssl_set_client_disabled to set a ciphersuite disabled
3458 mask based on the current session, check mask when sending client
3459 hello and checking the requested ciphersuite.
3460 [Steve Henson]
3461
3462 *) New ctrls to retrieve and set certificate types in a certificate
3463 request message. Print out received values in s_client. If certificate
3464 types is not set with custom values set sensible values based on
3465 supported signature algorithms.
3466 [Steve Henson]
3467
3468 *) Support for distinct client and server supported signature algorithms.
3469 [Steve Henson]
3470
3471 *) Add certificate callback. If set this is called whenever a certificate
3472 is required by client or server. An application can decide which
3473 certificate chain to present based on arbitrary criteria: for example
3474 supported signature algorithms. Add very simple example to s_server.
3475 This fixes many of the problems and restrictions of the existing client
3476 certificate callback: for example you can now clear an existing
3477 certificate and specify the whole chain.
3478 [Steve Henson]
3479
3480 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
7f111b8b 3481 the certificate can be used for (if anything). Set valid_flags field
4dc83677
BM
3482 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3483 to have similar checks in it.
3484
3485 Add new "cert_flags" field to CERT structure and include a "strict mode".
3486 This enforces some TLS certificate requirements (such as only permitting
3487 certificate signature algorithms contained in the supported algorithms
3488 extension) which some implementations ignore: this option should be used
3489 with caution as it could cause interoperability issues.
3490 [Steve Henson]
3491
3492 *) Update and tidy signature algorithm extension processing. Work out
3493 shared signature algorithms based on preferences and peer algorithms
3494 and print them out in s_client and s_server. Abort handshake if no
3495 shared signature algorithms.
3496 [Steve Henson]
3497
3498 *) Add new functions to allow customised supported signature algorithms
3499 for SSL and SSL_CTX structures. Add options to s_client and s_server
3500 to support them.
3501 [Steve Henson]
3502
3503 *) New function SSL_certs_clear() to delete all references to certificates
3504 from an SSL structure. Before this once a certificate had been added
3505 it couldn't be removed.
3506 [Steve Henson]
3507
3508 *) Integrate hostname, email address and IP address checking with certificate
d5e86796 3509 verification. New verify options supporting checking in openssl utility.
4dc83677
BM
3510 [Steve Henson]
3511
3512 *) Fixes and wildcard matching support to hostname and email checking
3513 functions. Add manual page.
3514 [Florian Weimer (Red Hat Product Security Team)]
3515
3516 *) New functions to check a hostname email or IP address against a
3517 certificate. Add options x509 utility to print results of checks against
3518 a certificate.
3519 [Steve Henson]
3520
3521 *) Fix OCSP checking.
3522 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3523
7f111b8b 3524 *) Initial experimental support for explicitly trusted non-root CAs.
cdf84b71
BM
3525 OpenSSL still tries to build a complete chain to a root but if an
3526 intermediate CA has a trust setting included that is used. The first
3527 setting is used: whether to trust (e.g., -addtrust option to the x509
3528 utility) or reject.
3529 [Steve Henson]
4dc83677
BM
3530
3531 *) Add -trusted_first option which attempts to find certificates in the
3532 trusted store even if an untrusted chain is also supplied.
3533 [Steve Henson]
0e1f390b 3534
b8c59291
AP
3535 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3536 platform support for Linux and Android.
3537 [Andy Polyakov]
3538
0e1f390b
AP
3539 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3540 [Andy Polyakov]
3541
0e1f390b
AP
3542 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3543 When in FIPS mode the approved implementations are used as normal,
3544 when not in FIPS mode the internal unapproved versions are used instead.
3545 This means that the FIPS capable OpenSSL isn't forced to use the
14e96192 3546 (often lower performance) FIPS implementations outside FIPS mode.
0e1f390b
AP
3547 [Steve Henson]
3548
3549 *) Transparently support X9.42 DH parameters when calling
3550 PEM_read_bio_DHparameters. This means existing applications can handle
3551 the new parameter format automatically.
3552 [Steve Henson]
3553
3554 *) Initial experimental support for X9.42 DH parameter format: mainly
3555 to support use of 'q' parameter for RFC5114 parameters.
3556 [Steve Henson]
3557
3558 *) Add DH parameters from RFC5114 including test data to dhtest.
3559 [Steve Henson]
3560
3561 *) Support for automatic EC temporary key parameter selection. If enabled
3562 the most preferred EC parameters are automatically used instead of
3563 hardcoded fixed parameters. Now a server just has to call:
3564 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3565 support ECDH and use the most appropriate parameters.
3566 [Steve Henson]
3567
3568 *) Enhance and tidy EC curve and point format TLS extension code. Use
3569 static structures instead of allocation if default values are used.
3570 New ctrls to set curves we wish to support and to retrieve shared curves.
3571 Print out shared curves in s_server. New options to s_server and s_client
3572 to set list of supported curves.
3573 [Steve Henson]
3574
7f111b8b 3575 *) New ctrls to retrieve supported signature algorithms and
0e1f390b
AP
3576 supported curve values as an array of NIDs. Extend openssl utility
3577 to print out received values.
3578 [Steve Henson]
3579
3580 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3581 between NIDs and the more common NIST names such as "P-256". Enhance
3582 ecparam utility and ECC method to recognise the NIST names for curves.
3583 [Steve Henson]
3584
3585 *) Enhance SSL/TLS certificate chain handling to support different
3586 chains for each certificate instead of one chain in the parent SSL_CTX.
3587 [Steve Henson]
3588
3589 *) Support for fixed DH ciphersuite client authentication: where both
3590 server and client use DH certificates with common parameters.
3591 [Steve Henson]
3592
3593 *) Support for fixed DH ciphersuites: those requiring DH server
3594 certificates.
3595 [Steve Henson]
3596
5f85f64f
EK
3597 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3598 the certificate.
3599 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3600 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3601 X509_CINF_get_signature were reverted post internal team review.
3602
bdc234f3
MC
3603 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3604
3605 *) Build fixes for the Windows and OpenVMS platforms
3606 [Matt Caswell and Richard Levitte]
3607
3608 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3609
3610 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3611 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3612 dereference. This could lead to a Denial Of Service attack. Thanks to
3613 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3614 (CVE-2014-3571)
3615 [Steve Henson]
3616
3617 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3618 dtls1_buffer_record function under certain conditions. In particular this
3619 could occur if an attacker sent repeated DTLS records with the same
3620 sequence number but for the next epoch. The memory leak could be exploited
3621 by an attacker in a Denial of Service attack through memory exhaustion.
3622 Thanks to Chris Mueller for reporting this issue.
3623 (CVE-2015-0206)
3624 [Matt Caswell]
3625
3626 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3627 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3628 method would be set to NULL which could later result in a NULL pointer
3629 dereference. Thanks to Frank Schmirler for reporting this issue.
3630 (CVE-2014-3569)
3631 [Kurt Roeckx]
d663df23 3632
b15f8769
DSH
3633 *) Abort handshake if server key exchange message is omitted for ephemeral
3634 ECDH ciphersuites.
3635
4138e388
DSH
3636 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3637 reporting this issue.
b15f8769
DSH
3638 (CVE-2014-3572)
3639 [Steve Henson]
3640
ce325c60
DSH
3641 *) Remove non-export ephemeral RSA code on client and server. This code
3642 violated the TLS standard by allowing the use of temporary RSA keys in
3643 non-export ciphersuites and could be used by a server to effectively
3644 downgrade the RSA key length used to a value smaller than the server
4138e388
DSH
3645 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3646 INRIA or reporting this issue.
ce325c60
DSH
3647 (CVE-2015-0204)
3648 [Steve Henson]
3649
bdc234f3
MC
3650 *) Fixed issue where DH client certificates are accepted without verification.
3651 An OpenSSL server will accept a DH certificate for client authentication
3652 without the certificate verify message. This effectively allows a client to
3653 authenticate without the use of a private key. This only affects servers
3654 which trust a client certificate authority which issues certificates
3655 containing DH keys: these are extremely rare and hardly ever encountered.
3656 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3657 this issue.
3658 (CVE-2015-0205)
3659 [Steve Henson]
3660
61aa44ca
AL
3661 *) Ensure that the session ID context of an SSL is updated when its
3662 SSL_CTX is updated via SSL_set_SSL_CTX.
3663
3664 The session ID context is typically set from the parent SSL_CTX,
3665 and can vary with the CTX.
3666 [Adam Langley]
3667
684400ce
DSH
3668 *) Fix various certificate fingerprint issues.
3669
3670 By using non-DER or invalid encodings outside the signed portion of a
3671 certificate the fingerprint can be changed without breaking the signature.
3672 Although no details of the signed portion of the certificate can be changed
3673 this can cause problems with some applications: e.g. those using the
3674 certificate fingerprint for blacklists.
3675
3676 1. Reject signatures with non zero unused bits.
3677
3678 If the BIT STRING containing the signature has non zero unused bits reject
3679 the signature. All current signature algorithms require zero unused bits.
3680
3681 2. Check certificate algorithm consistency.
3682
3683 Check the AlgorithmIdentifier inside TBS matches the one in the
3684 certificate signature. NB: this will result in signature failure
3685 errors for some broken certificates.
3686
3687 Thanks to Konrad Kraszewski from Google for reporting this issue.
3688
3689 3. Check DSA/ECDSA signatures use DER.
3690
60250017 3691 Re-encode DSA/ECDSA signatures and compare with the original received
684400ce
DSH
3692 signature. Return an error if there is a mismatch.
3693
3694 This will reject various cases including garbage after signature
3695 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3696 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3697 (negative or with leading zeroes).
3698
3699 Further analysis was conducted and fixes were developed by Stephen Henson
3700 of the OpenSSL core team.
3701
3702 (CVE-2014-8275)
3703 [Steve Henson]
3704
bdc234f3
MC
3705 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3706 results on some platforms, including x86_64. This bug occurs at random
3707 with a very low probability, and is not known to be exploitable in any
3708 way, though its exact impact is difficult to determine. Thanks to Pieter
3709 Wuille (Blockstream) who reported this issue and also suggested an initial
3710 fix. Further analysis was conducted by the OpenSSL development team and
3711 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3712 the OpenSSL core team.
3713 (CVE-2014-3570)
3714 [Andy Polyakov]
3715
9e189b9d
DB
3716 *) Do not resume sessions on the server if the negotiated protocol
3717 version does not match the session's version. Resuming with a different
3718 version, while not strictly forbidden by the RFC, is of questionable
3719 sanity and breaks all known clients.
053fa39a 3720 [David Benjamin, Emilia Käsper]
9e189b9d 3721
e94a6c0e
EK
3722 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3723 early CCS messages during renegotiation. (Note that because
3724 renegotiation is encrypted, this early CCS was not exploitable.)
053fa39a 3725 [Emilia Käsper]
e94a6c0e 3726
d663df23
EK
3727 *) Tighten client-side session ticket handling during renegotiation:
3728 ensure that the client only accepts a session ticket if the server sends
3729 the extension anew in the ServerHello. Previously, a TLS client would
3730 reuse the old extension state and thus accept a session ticket if one was
3731 announced in the initial ServerHello.
de2c7504
EK
3732
3733 Similarly, ensure that the client requires a session ticket if one
3734 was advertised in the ServerHello. Previously, a TLS client would
3735 ignore a missing NewSessionTicket message.
053fa39a 3736 [Emilia Käsper]
d663df23 3737
18a2d293
EK
3738 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3739
3740 *) SRTP Memory Leak.
3741
3742 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3743 sends a carefully crafted handshake message, to cause OpenSSL to fail
3744 to free up to 64k of memory causing a memory leak. This could be
3745 exploited in a Denial Of Service attack. This issue affects OpenSSL
3746 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3747 whether SRTP is used or configured. Implementations of OpenSSL that
3748 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3749
3750 The fix was developed by the OpenSSL team.
3751 (CVE-2014-3513)
3752 [OpenSSL team]
3753
3754 *) Session Ticket Memory Leak.
3755
3756 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3757 integrity of that ticket is first verified. In the event of a session
3758 ticket integrity check failing, OpenSSL will fail to free memory
3759 causing a memory leak. By sending a large number of invalid session
3760 tickets an attacker could exploit this issue in a Denial Of Service
3761 attack.
3762 (CVE-2014-3567)
3763 [Steve Henson]
3764
3765 *) Build option no-ssl3 is incomplete.
3766
3767 When OpenSSL is configured with "no-ssl3" as a build option, servers
3768 could accept and complete a SSL 3.0 handshake, and clients could be
3769 configured to send them.
3770 (CVE-2014-3568)
3771 [Akamai and the OpenSSL team]
3772
3773 *) Add support for TLS_FALLBACK_SCSV.
3774 Client applications doing fallback retries should call
3775 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3776 (CVE-2014-3566)
3777 [Adam Langley, Bodo Moeller]
38c65481 3778
1cfd255c 3779 *) Add additional DigestInfo checks.
7f111b8b 3780
60250017 3781 Re-encode DigestInto in DER and check against the original when
7c477625
DSH
3782 verifying RSA signature: this will reject any improperly encoded
3783 DigestInfo structures.
1cfd255c 3784
7c477625 3785 Note: this is a precautionary measure and no attacks are currently known.
1cfd255c
DSH
3786
3787 [Steve Henson]
3788
49b0dfc5
EK
3789 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3790
3791 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3792 SRP code can be overrun an internal buffer. Add sanity check that
3793 g, A, B < N to SRP code.
3794
3795 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3796 Group for discovering this issue.
3797 (CVE-2014-3512)
3798 [Steve Henson]
3799
3800 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3801 TLS 1.0 instead of higher protocol versions when the ClientHello message
3802 is badly fragmented. This allows a man-in-the-middle attacker to force a
3803 downgrade to TLS 1.0 even if both the server and the client support a
3804 higher protocol version, by modifying the client's TLS records.
3805
3806 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3807 researching this issue.
3808 (CVE-2014-3511)
3809 [David Benjamin]
3810
3811 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3812 to a denial of service attack. A malicious server can crash the client
3813 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3814 ciphersuite and sending carefully crafted handshake messages.
3815
053fa39a 3816 Thanks to Felix Gröbert (Google) for discovering and researching this
49b0dfc5
EK
3817 issue.
3818 (CVE-2014-3510)
053fa39a 3819 [Emilia Käsper]
49b0dfc5
EK
3820
3821 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3822 to leak memory. This can be exploited through a Denial of Service attack.
3823 Thanks to Adam Langley for discovering and researching this issue.
3824 (CVE-2014-3507)
3825 [Adam Langley]
3826
3827 *) An attacker can force openssl to consume large amounts of memory whilst
3828 processing DTLS handshake messages. This can be exploited through a
3829 Denial of Service attack.
3830 Thanks to Adam Langley for discovering and researching this issue.
3831 (CVE-2014-3506)
3832 [Adam Langley]
3833
3834 *) An attacker can force an error condition which causes openssl to crash
3835 whilst processing DTLS packets due to memory being freed twice. This
3836 can be exploited through a Denial of Service attack.
5e93e5fc 3837 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
49b0dfc5
EK
3838 this issue.
3839 (CVE-2014-3505)
3840 [Adam Langley]
3841
3842 *) If a multithreaded client connects to a malicious server using a resumed
3843 session and the server sends an ec point format extension it could write
3844 up to 255 bytes to freed memory.
3845
3846 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3847 issue.
3848 (CVE-2014-3509)
3849 [Gabor Tyukasz]
3850
3851 *) A malicious server can crash an OpenSSL client with a null pointer
3852 dereference (read) by specifying an SRP ciphersuite even though it was not
3853 properly negotiated with the client. This can be exploited through a
3854 Denial of Service attack.
3855
053fa39a 3856 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
49b0dfc5
EK
3857 discovering and researching this issue.
3858 (CVE-2014-5139)
3859 [Steve Henson]
3860
3861 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3862 X509_name_oneline, X509_name_print_ex et al. to leak some information
3863 from the stack. Applications may be affected if they echo pretty printing
3864 output to the attacker.
3865
3866 Thanks to Ivan Fratric (Google) for discovering this issue.
3867 (CVE-2014-3508)
053fa39a 3868 [Emilia Käsper, and Steve Henson]
49b0dfc5
EK
3869
3870 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3871 for corner cases. (Certain input points at infinity could lead to
3872 bogus results, with non-infinity inputs mapped to infinity too.)
3873 [Bodo Moeller]
3874
7c477625
DSH
3875 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3876
38c65481
BM
3877 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3878 handshake can force the use of weak keying material in OpenSSL
3879 SSL/TLS clients and servers.
3880
3881 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3882 researching this issue. (CVE-2014-0224)
3883 [KIKUCHI Masashi, Steve Henson]
3884
3885 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3886 OpenSSL DTLS client the code can be made to recurse eventually crashing
3887 in a DoS attack.
3888
3889 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3890 (CVE-2014-0221)
3891 [Imre Rad, Steve Henson]
3892
3893 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3894 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3895 client or server. This is potentially exploitable to run arbitrary
3896 code on a vulnerable client or server.
3897
053fa39a
RL
3898 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3899 [Jüri Aedla, Steve Henson]
38c65481
BM
3900
3901 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3902 are subject to a denial of service attack.
3903
053fa39a 3904 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
38c65481 3905 this issue. (CVE-2014-3470)
053fa39a 3906 [Felix Gröbert, Ivan Fratric, Steve Henson]
38c65481
BM
3907
3908 *) Harmonize version and its documentation. -f flag is used to display
3909 compilation flags.
3910 [mancha <mancha1@zoho.com>]
3911
3912 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3913 in i2d_ECPrivateKey.
3914 [mancha <mancha1@zoho.com>]
3915
3916 *) Fix some double frees. These are not thought to be exploitable.
3917 [mancha <mancha1@zoho.com>]
3918
3919 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3920
3921 *) A missing bounds check in the handling of the TLS heartbeat extension
3922 can be used to reveal up to 64k of memory to a connected client or
3923 server.
3924
3925 Thanks for Neel Mehta of Google Security for discovering this bug and to
3926 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3927 preparing the fix (CVE-2014-0160)
3928 [Adam Langley, Bodo Moeller]
3929
3930 *) Fix for the attack described in the paper "Recovering OpenSSL
3931 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3932 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3933 http://eprint.iacr.org/2014/140
3934
3935 Thanks to Yuval Yarom and Naomi Benger for discovering this
3936 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3937 [Yuval Yarom and Naomi Benger]
3938
3939 *) TLS pad extension: draft-agl-tls-padding-03
3940
3941 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3942 TLS client Hello record length value would otherwise be > 255 and
3943 less that 512 pad with a dummy extension containing zeroes so it
3944 is at least 512 bytes long.
3945
3946 [Adam Langley, Steve Henson]
3947
3948 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3949
7f111b8b 3950 *) Fix for TLS record tampering bug. A carefully crafted invalid
38c65481
BM
3951 handshake could crash OpenSSL with a NULL pointer exception.
3952 Thanks to Anton Johansson for reporting this issues.
3953 (CVE-2013-4353)
3954
3955 *) Keep original DTLS digest and encryption contexts in retransmission
3956 structures so we can use the previous session parameters if they need
3957 to be resent. (CVE-2013-6450)
3958 [Steve Henson]
3959
3960 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3961 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3962 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3963 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3964 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3965 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3966 [Rob Stradling, Adam Langley]
3967
4dc83677
BM
3968 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3969
3970 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3971 supporting platforms or when small records were transferred.
3972 [Andy Polyakov, Steve Henson]
3973
3974 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3975
3976 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3977
7f111b8b 3978 This addresses the flaw in CBC record processing discovered by
4dc83677 3979 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7f111b8b 3980 at: http://www.isg.rhul.ac.uk/tls/
4dc83677
BM
3981
3982 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3983 Security Group at Royal Holloway, University of London
3984 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
053fa39a 3985 Emilia Käsper for the initial patch.
4dc83677 3986 (CVE-2013-0169)
053fa39a 3987 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
4dc83677
BM
3988
3989 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3990 ciphersuites which can be exploited in a denial of service attack.
3991 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3992 and detecting this bug and to Wolfgang Ettlinger
3993 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3994 (CVE-2012-2686)
3995 [Adam Langley]
3996
3997 *) Return an error when checking OCSP signatures when key is NULL.
3998 This fixes a DoS attack. (CVE-2013-0166)
3999 [Steve Henson]
4000
4001 *) Make openssl verify return errors.
4002 [Chris Palmer <palmer@google.com> and Ben Laurie]
4003
4004 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
4005 the right response is stapled. Also change SSL_get_certificate()
4006 so it returns the certificate actually sent.
4007 See http://rt.openssl.org/Ticket/Display.html?id=2836.
4008 [Rob Stradling <rob.stradling@comodo.com>]
c3b13033 4009
4242a090
DSH
4010 *) Fix possible deadlock when decoding public keys.
4011 [Steve Henson]
4012
c3b13033
DSH
4013 *) Don't use TLS 1.0 record version number in initial client hello
4014 if renegotiating.
4015 [Steve Henson]
4016
4017 Changes between 1.0.1b and 1.0.1c [10 May 2012]
225055c3 4018
c46ecc3a 4019 *) Sanity check record length before skipping explicit IV in TLS
4dc83677 4020 1.2, 1.1 and DTLS to fix DoS attack.
c46ecc3a
DSH
4021
4022 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
4023 fuzzing as a service testing platform.
4024 (CVE-2012-2333)
4025 [Steve Henson]
4026
225055c3
DSH
4027 *) Initialise tkeylen properly when encrypting CMS messages.
4028 Thanks to Solar Designer of Openwall for reporting this issue.
4029 [Steve Henson]
0e1f390b 4030
a7086099
DSH
4031 *) In FIPS mode don't try to use composite ciphers as they are not
4032 approved.
4033 [Steve Henson]
0e1f390b 4034
a7086099 4035 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
0e1f390b 4036
396f8b71 4037 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
43d5b4ff
DSH
4038 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
4039 mean any application compiled against OpenSSL 1.0.0 headers setting
46f4e1be 4040 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
396f8b71 4041 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
43d5b4ff
DSH
4042 0x10000000L Any application which was previously compiled against
4043 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
396f8b71
AP
4044 will need to be recompiled as a result. Letting be results in
4045 inability to disable specifically TLS 1.1 and in client context,
4046 in unlike event, limit maximum offered version to TLS 1.0 [see below].
43d5b4ff
DSH
4047 [Steve Henson]
4048
46f4e1be 4049 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
f2ad3582
AP
4050 disable just protocol X, but all protocols above X *if* there are
4051 protocols *below* X still enabled. In more practical terms it means
4052 that if application wants to disable TLS1.0 in favor of TLS1.1 and
4053 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
a2b21191
AP
4054 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
4055 client side.
f2ad3582
AP
4056 [Andy Polyakov]
4057
d9a9d10f
DSH
4058 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
4059
4060 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
4061 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
4062 in CRYPTO_realloc_clean.
4063
4064 Thanks to Tavis Ormandy, Google Security Team, for discovering this
4065 issue and to Adam Langley <agl@chromium.org> for fixing it.
4066 (CVE-2012-2110)
4067 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
82c5ac45 4068
d3ddf022
BM
4069 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
4070 [Adam Langley]
4071
800e1cd9 4072 *) Workarounds for some broken servers that "hang" if a client hello
4dc83677
BM
4073 record length exceeds 255 bytes.
4074
800e1cd9
DSH
4075 1. Do not use record version number > TLS 1.0 in initial client
4076 hello: some (but not all) hanging servers will now work.
4077 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
87411f05 4078 the number of ciphers sent in the client hello. This should be
800e1cd9
DSH
4079 set to an even number, such as 50, for example by passing:
4080 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
4081 Most broken servers should now work.
4082 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
87411f05 4083 TLS 1.2 client support entirely.
43d5b4ff 4084 [Steve Henson]
800e1cd9 4085
82c5ac45
AP
4086 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
4087 [Andy Polyakov]
4088
4089 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
4090
4091 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
4092 STRING form instead of a DigestInfo.
4093 [Steve Henson]
3ddc06f0 4094
83cb7c46
DSH
4095 *) The format used for MDC2 RSA signatures is inconsistent between EVP
4096 and the RSA_sign/RSA_verify functions. This was made more apparent when
4097 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7f111b8b 4098 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
83cb7c46
DSH
4099 the correct format in RSA_verify so both forms transparently work.
4100 [Steve Henson]
4101
f4e11693
DSH
4102 *) Some servers which support TLS 1.0 can choke if we initially indicate
4103 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
14e96192 4104 encrypted premaster secret. As a workaround use the maximum permitted
f4e11693
DSH
4105 client version in client hello, this should keep such servers happy
4106 and still work with previous versions of OpenSSL.
4107 [Steve Henson]
4108
4817504d
DSH
4109 *) Add support for TLS/DTLS heartbeats.
4110 [Robin Seggelmann <seggelmann@fh-muenster.de>]
4111
0b9f5ef8
DSH
4112 *) Add support for SCTP.
4113 [Robin Seggelmann <seggelmann@fh-muenster.de>]
4114
ad89bf78
DSH
4115 *) Improved PRNG seeding for VOS.
4116 [Paul Green <Paul.Green@stratus.com>]
4117
e75440d2
AP
4118 *) Extensive assembler packs updates, most notably:
4119
87411f05
DMSP
4120 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
4121 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
4122 - x86_64: bit-sliced AES implementation;
4123 - ARM: NEON support, contemporary platforms optimizations;
4124 - s390x: z196 support;
4125 - *: GHASH and GF(2^m) multiplication implementations;
e75440d2
AP
4126
4127 [Andy Polyakov]
4128
188c53f7
DSH
4129 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
4130 (removal of unnecessary code)
4131 [Peter Sylvester <peter.sylvester@edelweb.fr>]
4132
a7c71d89
BM
4133 *) Add TLS key material exporter from RFC 5705.
4134 [Eric Rescorla]
4135
4136 *) Add DTLS-SRTP negotiation from RFC 5764.
4137 [Eric Rescorla]
4138
4139 *) Add Next Protocol Negotiation,
4140 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
4141 disabled with a no-npn flag to config or Configure. Code donated
4142 by Google.
4143 [Adam Langley <agl@google.com> and Ben Laurie]
4144
3e00b4c9
BM
4145 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
4146 NIST-P256, NIST-P521, with constant-time single point multiplication on
4147 typical inputs. Compiler support for the nonstandard type __uint128_t is
e0d6132b
BM
4148 required to use this (present in gcc 4.4 and later, for 64-bit builds).
4149 Code made available under Apache License version 2.0.
3e00b4c9 4150
e0d6132b
BM
4151 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
4152 line to include this in your build of OpenSSL, and run "make depend" (or
4153 "make update"). This enables the following EC_METHODs:
3e00b4c9
BM
4154
4155 EC_GFp_nistp224_method()
4156 EC_GFp_nistp256_method()
4157 EC_GFp_nistp521_method()
4158
4159 EC_GROUP_new_by_curve_name() will automatically use these (while
4160 EC_GROUP_new_curve_GFp() currently prefers the more flexible
4161 implementations).
053fa39a 4162 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3e00b4c9 4163
7fa8bcfe 4164 *) Use type ossl_ssize_t instead of ssize_t which isn't available on
3ddc06f0
BM
4165 all platforms. Move ssize_t definition from e_os.h to the public
4166 header file e_os2.h as it now appears in public header file cms.h
4167 [Steve Henson]
4168
be449448 4169 *) New -sigopt option to the ca, req and x509 utilities. Additional
4c623cdd 4170 signature parameters can be passed using this option and in
7f111b8b 4171 particular PSS.
4c623cdd
DSH
4172 [Steve Henson]
4173
f26cf995 4174 *) Add RSA PSS signing function. This will generate and set the
17c63d1c
DSH
4175 appropriate AlgorithmIdentifiers for PSS based on those in the
4176 corresponding EVP_MD_CTX structure. No application support yet.
4177 [Steve Henson]
4178
85522a07
DSH
4179 *) Support for companion algorithm specific ASN1 signing routines.
4180 New function ASN1_item_sign_ctx() signs a pre-initialised
4181 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
4182 the appropriate parameters.
4183 [Steve Henson]
4184
31904ecd
DSH
4185 *) Add new algorithm specific ASN1 verification initialisation function
4186 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
4187 handling will be the same no matter what EVP_PKEY_METHOD is used.
4188 Add a PSS handler to support verification of PSS signatures: checked
4189 against a number of sample certificates.
4190 [Steve Henson]
4191
4192 *) Add signature printing for PSS. Add PSS OIDs.
ff04bbe3 4193 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
fa1ba589 4194
ff04bbe3 4195 *) Add algorithm specific signature printing. An individual ASN1 method
7f111b8b 4196 can now print out signatures instead of the standard hex dump.
ff04bbe3
DSH
4197
4198 More complex signatures (e.g. PSS) can print out more meaningful
4199 information. Include DSA version that prints out the signature
4200 parameters r, s.
fa1ba589
DSH
4201 [Steve Henson]
4202
ccbb9bad
DSH
4203 *) Password based recipient info support for CMS library: implementing
4204 RFC3211.
d2a53c22
DSH
4205 [Steve Henson]
4206
3d63b396
DSH
4207 *) Split password based encryption into PBES2 and PBKDF2 functions. This
4208 neatly separates the code into cipher and PBE sections and is required
4209 for some algorithms that split PBES2 into separate pieces (such as
4210 password based CMS).
18e503f3
DSH
4211 [Steve Henson]
4212
c519e89f
BM
4213 *) Session-handling fixes:
4214 - Fix handling of connections that are resuming with a session ID,
4215 but also support Session Tickets.
4216 - Fix a bug that suppressed issuing of a new ticket if the client
4217 presented a ticket with an expired session.
4218 - Try to set the ticket lifetime hint to something reasonable.
4219 - Make tickets shorter by excluding irrelevant information.
4220 - On the client side, don't ignore renewed tickets.
4221 [Adam Langley, Bodo Moeller (Google)]
4222
612fcfbd
BM
4223 *) Fix PSK session representation.
4224 [Bodo Moeller]
4225
acb4ab34 4226 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
c608171d
AP
4227
4228 This work was sponsored by Intel.
4229 [Andy Polyakov]
4230
acb4ab34
BM
4231 *) Add GCM support to TLS library. Some custom code is needed to split
4232 the IV between the fixed (from PRF) and explicit (from TLS record)
7f111b8b 4233 portions. This adds all GCM ciphersuites supported by RFC5288 and
14e96192 4234 RFC5289. Generalise some AES* cipherstrings to include GCM and
acb4ab34
BM
4235 add a special AESGCM string for GCM only.
4236 [Steve Henson]
4237
4238 *) Expand range of ctrls for AES GCM. Permit setting invocation
4239 field on decrypt and retrieval of invocation field only on encrypt.
4240 [Steve Henson]
4241
4242 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
4243 As required by RFC5289 these ciphersuites cannot be used if for
4244 versions of TLS earlier than 1.2.
4245 [Steve Henson]
4246
4247 *) For FIPS capable OpenSSL interpret a NULL default public key method
14e96192
CA
4248 as unset and return the appropriate default but do *not* set the default.
4249 This means we can return the appropriate method in applications that
4250 switch between FIPS and non-FIPS modes.
acb4ab34
BM
4251 [Steve Henson]
4252
e66cb363
BM
4253 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
4254 ENGINE is used then we cannot handle that in the FIPS module so we
4255 keep original code iff non-FIPS operations are allowed.
4256 [Steve Henson]
4257
8e855452
BM
4258 *) Add -attime option to openssl utilities.
4259 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
e66cb363
BM
4260
4261 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
4262 [Steve Henson]
4263
4264 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
4265 FIPS EC methods unconditionally for now.
4266 [Steve Henson]
4267
4268 *) New build option no-ec2m to disable characteristic 2 code.
4269 [Steve Henson]
4270
4271 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
4272 all cases can be covered as some introduce binary incompatibilities.
4273 [Steve Henson]
4274
4275 *) Redirect RSA operations to FIPS module including keygen,
4276 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
4277 [Steve Henson]
4278
4279 *) Add similar low level API blocking to ciphers.
4280 [Steve Henson]
4281
4282 *) Low level digest APIs are not approved in FIPS mode: any attempt
4283 to use these will cause a fatal error. Applications that *really* want
4284 to use them can use the private_* version instead.
4285 [Steve Henson]
4286
7f111b8b 4287 *) Redirect cipher operations to FIPS module for FIPS builds.
e66cb363
BM
4288 [Steve Henson]
4289
7f111b8b 4290 *) Redirect digest operations to FIPS module for FIPS builds.
e66cb363
BM
4291 [Steve Henson]
4292
4293 *) Update build system to add "fips" flag which will link in fipscanister.o
4294 for static and shared library builds embedding a signature if needed.
4295 [Steve Henson]
4296
4297 *) Output TLS supported curves in preference order instead of numerical
4298 order. This is currently hardcoded for the highest order curves first.
4299 This should be configurable so applications can judge speed vs strength.
4300 [Steve Henson]
4301
7f111b8b 4302 *) Add TLS v1.2 server support for client authentication.
e66cb363
BM
4303 [Steve Henson]
4304
4305 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
4306 and enable MD5.
4307 [Steve Henson]
4308
4309 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
4310 FIPS modules versions.
4311 [Steve Henson]
4312
4313 *) Add TLS v1.2 client side support for client authentication. Keep cache
4314 of handshake records longer as we don't know the hash algorithm to use
4315 until after the certificate request message is received.
4316 [Steve Henson]
4317
4318 *) Initial TLS v1.2 client support. Add a default signature algorithms
4319 extension including all the algorithms we support. Parse new signature
4320 format in client key exchange. Relax some ECC signing restrictions for
4321 TLS v1.2 as indicated in RFC5246.
4322 [Steve Henson]
4323
4324 *) Add server support for TLS v1.2 signature algorithms extension. Switch
4325 to new signature format when needed using client digest preference.
4326 All server ciphersuites should now work correctly in TLS v1.2. No client
4327 support yet and no support for client certificates.
4328 [Steve Henson]
4329
4330 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
4331 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
4332 ciphersuites. At present only RSA key exchange ciphersuites work with
4333 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
4334 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
4335 and version checking.
4336 [Steve Henson]
4337
4338 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
4339 with this defined it will not be affected by any changes to ssl internal
4340 structures. Add several utility functions to allow openssl application
4341 to work with OPENSSL_NO_SSL_INTERN defined.
4342 [Steve Henson]
4343
3e8fcd3d
RS
4344 *) A long standing patch to add support for SRP from EdelWeb (Peter
4345 Sylvester and Christophe Renou) was integrated.
4346 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
4347 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
4348 Ben Laurie]
f96ccf36 4349
f830c68f
DSH
4350 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
4351 [Steve Henson]
4352
44959ee4
DSH
4353 *) Permit abbreviated handshakes when renegotiating using the function
4354 SSL_renegotiate_abbreviated().
4355 [Robin Seggelmann <seggelmann@fh-muenster.de>]
4356
7bbd0de8
DSH
4357 *) Add call to ENGINE_register_all_complete() to
4358 ENGINE_load_builtin_engines(), so some implementations get used
4359 automatically instead of needing explicit application support.
4360 [Steve Henson]
4361
f96ccf36
DSH
4362 *) Add support for TLS key exporter as described in RFC5705.
4363 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
4364
4365 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
4366 a few changes are required:
4367
4368 Add SSL_OP_NO_TLSv1_1 flag.
4369 Add TLSv1_1 methods.
4370 Update version checking logic to handle version 1.1.
4371 Add explicit IV handling (ported from DTLS code).
4372 Add command line options to s_client/s_server.
4373 [Steve Henson]
4374
82c5ac45
AP
4375 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
4376
4377 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
4378 in CMS and PKCS7 code. When RSA decryption fails use a random key for
4379 content decryption and always return the same error. Note: this attack
4380 needs on average 2^20 messages so it only affects automated senders. The
60250017 4381 old behaviour can be re-enabled in the CMS code by setting the
82c5ac45
AP
4382 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
4383 an MMA defence is not necessary.
4384 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
4385 this issue. (CVE-2012-0884)
4386 [Steve Henson]
206310c3 4387
7f111b8b 4388 *) Fix CVE-2011-4619: make sure we really are receiving a
206310c3
DSH
4389 client hello before rejecting multiple SGC restarts. Thanks to
4390 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
4391 [Steve Henson]
4392
855d2918
DSH
4393 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
4394
4395 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
4396 Thanks to Antonio Martin, Enterprise Secure Access Research and
4397 Development, Cisco Systems, Inc. for discovering this bug and
4398 preparing a fix. (CVE-2012-0050)
4399 [Antonio Martin]
4400
4d0bafb4 4401 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3ddc06f0 4402
e7455724
DSH
4403 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
4404 of the Vaudenay padding oracle attack on CBC mode encryption
4405 which enables an efficient plaintext recovery attack against
4406 the OpenSSL implementation of DTLS. Their attack exploits timing
4407 differences arising during decryption processing. A research
4408 paper describing this attack can be found at:
4409 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
4410 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
4411 Security Group at Royal Holloway, University of London
4412 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
4413 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
4414 for preparing the fix. (CVE-2011-4108)
4415 [Robin Seggelmann, Michael Tuexen]
4416
27dfffd5
DSH
4417 *) Clear bytes used for block padding of SSL 3.0 records.
4418 (CVE-2011-4576)
4419 [Adam Langley (Google)]
4420
ac07bc86
DSH
4421 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
4422 Kadianakis <desnacked@gmail.com> for discovering this issue and
4423 Adam Langley for preparing the fix. (CVE-2011-4619)
2ec0497f
DSH
4424 [Adam Langley (Google)]
4425
4426 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
4427 [Andrey Kulikov <amdeich@gmail.com>]
4428
4429 *) Prevent malformed RFC3779 data triggering an assertion failure.
4430 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
4431 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
4432 [Rob Austein <sra@hactrn.net>]
4433
8e855452
BM
4434 *) Improved PRNG seeding for VOS.
4435 [Paul Green <Paul.Green@stratus.com>]
4436
19b0d0e7
BM
4437 *) Fix ssl_ciph.c set-up race.
4438 [Adam Langley (Google)]
4439
ea8c77a5 4440 *) Fix spurious failures in ecdsatest.c.
053fa39a 4441 [Emilia Käsper (Google)]
ea8c77a5 4442
390c5795
BM
4443 *) Fix the BIO_f_buffer() implementation (which was mixing different
4444 interpretations of the '..._len' fields).
4445 [Adam Langley (Google)]
4446
e5641d7f
BM
4447 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
4448 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
4449 threads won't reuse the same blinding coefficients.
4450
4451 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
4452 lock to call BN_BLINDING_invert_ex, and avoids one use of
4453 BN_BLINDING_update for each BN_BLINDING structure (previously,
4454 the last update always remained unused).
053fa39a 4455 [Emilia Käsper (Google)]
e5641d7f 4456
3ddc06f0
BM
4457 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
4458 [Bob Buckholz (Google)]
4459
4460 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
e66cb363 4461
0486cce6
DSH
4462 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4463 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4464 [Kaspar Brand <ossl@velox.ch>]
4465
e7928282 4466 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
0486cce6 4467 for multi-threaded use of ECDH. (CVE-2011-3210)
e7928282
BM
4468 [Adam Langley (Google)]
4469
837e1b68
BM
4470 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4471 [Bodo Moeller]
4472
1f59a843
DSH
4473 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4474 signature public key algorithm by using OID xref utilities instead.
4475 Before this you could only use some ECC ciphersuites with SHA1 only.
4476 [Steve Henson]
4477
e66cb363
BM
4478 *) Add protection against ECDSA timing attacks as mentioned in the paper
4479 by Billy Bob Brumley and Nicola Tuveri, see:
4480
87411f05 4481 http://eprint.iacr.org/2011/232.pdf
e66cb363
BM
4482
4483 [Billy Bob Brumley and Nicola Tuveri]
4484
c415adc2
BM
4485 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4486
4487 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4488 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
968062b7
DSH
4489
4490 *) Fix bug in string printing code: if *any* escaping is enabled we must
4491 escape the escape character (backslash) or the resulting string is
4492 ambiguous.
4493 [Steve Henson]
4494
4495 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
300b1d76 4496
88f2a4cf
BM
4497 *) Disable code workaround for ancient and obsolete Netscape browsers
4498 and servers: an attacker can use it in a ciphersuite downgrade attack.
4499 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4500 [Steve Henson]
4501
300b1d76
DSH
4502 *) Fixed J-PAKE implementation error, originally discovered by
4503 Sebastien Martini, further info and confirmation from Stefan
4504 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4505 [Ben Laurie]
4506
4507 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
223c59ea 4508
732d31be
DSH
4509 *) Fix extension code to avoid race conditions which can result in a buffer
4510 overrun vulnerability: resumed sessions must not be modified as they can
4511 be shared by multiple threads. CVE-2010-3864
9bda7458 4512 [Steve Henson]
732d31be 4513
223c59ea 4514 *) Fix WIN32 build system to correctly link an ENGINE directory into
7f111b8b 4515 a DLL.
223c59ea
DSH
4516 [Steve Henson]
4517
173350bc
BM
4518 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4519
7f111b8b 4520 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3cbb15ee
DSH
4521 (CVE-2010-1633)
4522 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
acf20c7d 4523
173350bc 4524 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3d63b396 4525
c2bf7208
DSH
4526 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4527 context. The operation can be customised via the ctrl mechanism in
4528 case ENGINEs want to include additional functionality.
4529 [Steve Henson]
4530
ba64ae6c
DSH
4531 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4532 [Steve Henson]
4533
0e0c6821
DSH
4534 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4535 output hashes compatible with older versions of OpenSSL.
4536 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4537
e6f418bc
DSH
4538 *) Fix compression algorithm handling: if resuming a session use the
4539 compression algorithm of the resumed session instead of determining
4540 it from client hello again. Don't allow server to change algorithm.
4541 [Steve Henson]
4542
3d63b396
DSH
4543 *) Add load_crls() function to apps tidying load_certs() too. Add option
4544 to verify utility to allow additional CRLs to be included.
4545 [Steve Henson]
4546
4547 *) Update OCSP request code to permit adding custom headers to the request:
4548 some responders need this.
4549 [Steve Henson]
4550
a25f33d2
DSH
4551 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4552 correctly.
4553 [Julia Lawall <julia@diku.dk>]
4554
17716680
DSH
4555 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4556 needlessly dereferenced structures, used obsolete functions and
4557 didn't handle all updated verify codes correctly.
4558 [Steve Henson]
4559
480af99e 4560 *) Disable MD2 in the default configuration.
0e4bc563
DSH
4561 [Steve Henson]
4562
e30dd20c
DSH
4563 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4564 indicate the initial BIO being pushed or popped. This makes it possible
4565 to determine whether the BIO is the one explicitly called or as a result
4566 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4567 it handles reference counts correctly and doesn't zero out the I/O bio
4568 when it is not being explicitly popped. WARNING: applications which
4569 included workarounds for the old buggy behaviour will need to be modified
4570 or they could free up already freed BIOs.
4571 [Steve Henson]
4572
480af99e
BM
4573 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4574 renaming to all platforms (within the 0.9.8 branch, this was
4575 done conditionally on Netware platforms to avoid a name clash).
c05353c5
DSH
4576 [Guenter <lists@gknw.net>]
4577
d741ccad
DSH
4578 *) Add ECDHE and PSK support to DTLS.
4579 [Michael Tuexen <tuexen@fh-muenster.de>]
4580
5f8f94a6
DSH
4581 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4582 be used on C++.
4583 [Steve Henson]
4584
e5fa864f
DSH
4585 *) Add "missing" function EVP_MD_flags() (without this the only way to
4586 retrieve a digest flags is by accessing the structure directly. Update
4587 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4588 or cipher is registered as in the "from" argument. Print out all
7f111b8b 4589 registered digests in the dgst usage message instead of manually
e5fa864f
DSH
4590 attempting to work them out.
4591 [Steve Henson]
4592
22c98d4a
DSH
4593 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4594 this allows the use of compression and extensions. Change default cipher
4595 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4596 by default unless an application cipher string requests it.
4597 [Steve Henson]
4598
14023fe3
DSH
4599 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4600 key ids to find matching certificates and keys but some PKCS#12 files
4601 don't follow the (somewhat unwritten) rules and this strategy fails.
4602 Now just gather all certificates together and the first private key
4603 then look for the first certificate that matches the key.
4604 [Steve Henson]
4605
aaf35f11
DSH
4606 *) Support use of registered digest and cipher names for dgst and cipher
4607 commands instead of having to add each one as a special case. So now
4608 you can do:
4609
4610 openssl sha256 foo
4611
4612 as well as:
4613
4614 openssl dgst -sha256 foo
4615
4616 and this works for ENGINE based algorithms too.
4617
4618 [Steve Henson]
3ff55e96 4619
b6af2c7e
DSH
4620 *) Update Gost ENGINE to support parameter files.
4621 [Victor B. Wagner <vitus@cryptocom.ru>]
4622
7f111b8b 4623 *) Support GeneralizedTime in ca utility.
33ab2e31
DSH
4624 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4625
c2c99e28
DSH
4626 *) Enhance the hash format used for certificate directory links. The new
4627 form uses the canonical encoding (meaning equivalent names will work
4628 even if they aren't identical) and uses SHA1 instead of MD5. This form
4629 is incompatible with the older format and as a result c_rehash should
4630 be used to rebuild symbolic links.
4631 [Steve Henson]
4632
8125d9f9
DSH
4633 *) Make PKCS#8 the default write format for private keys, replacing the
4634 traditional format. This form is standardised, more secure and doesn't
4635 include an implicit MD5 dependency.
4636 [Steve Henson]
4637
363bd0b4
DSH
4638 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4639 committed to OpenSSL should pass this lot as a minimum.
4640 [Steve Henson]
4641
12bf56c0
DSH
4642 *) Add session ticket override functionality for use by EAP-FAST.
4643 [Jouni Malinen <j@w1.fi>]
4644
87d52468
DSH
4645 *) Modify HMAC functions to return a value. Since these can be implemented
4646 in an ENGINE errors can occur.
4647 [Steve Henson]
4648
1ea6472e
BL
4649 *) Type-checked OBJ_bsearch_ex.
4650 [Ben Laurie]
4651
babb3798
BL
4652 *) Type-checked OBJ_bsearch. Also some constification necessitated
4653 by type-checking. Still to come: TXT_DB, bsearch(?),
4654 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1ea6472e
BL
4655 CONF_VALUE.
4656 [Ben Laurie]
babb3798 4657
87d3a0cd
DSH
4658 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4659 seconds to a tm structure directly, instead of going through OS
4660 specific date routines. This avoids any issues with OS routines such
4661 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4662 and X509_time_adj_ex() to cover the extended range. The existing
4663 X509_time_adj() is still usable and will no longer have any date issues.
4664 [Steve Henson]
4665
d43c4497
DSH
4666 *) Delta CRL support. New use deltas option which will attempt to locate
4667 and search any appropriate delta CRLs available.
4668
4669 This work was sponsored by Google.
4670 [Steve Henson]
4671
4b96839f
DSH
4672 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4673 code and add additional score elements. Validate alternate CRL paths
4674 as part of the CRL checking and indicate a new error "CRL path validation
4675 error" in this case. Applications wanting additional details can use
4676 the verify callback and check the new "parent" field. If this is not
60250017 4677 NULL CRL path validation is taking place. Existing applications won't
4b96839f
DSH
4678 see this because it requires extended CRL support which is off by
4679 default.
4680
4681 This work was sponsored by Google.
4682 [Steve Henson]
4683
249a77f5
DSH
4684 *) Support for freshest CRL extension.
4685
4686 This work was sponsored by Google.
4687 [Steve Henson]
4688
d0fff69d
DSH
4689 *) Initial indirect CRL support. Currently only supported in the CRLs
4690 passed directly and not via lookup. Process certificate issuer
4691 CRL entry extension and lookup CRL entries by bother issuer name
4b96839f 4692 and serial number. Check and process CRL issuer entry in IDP extension.
d0fff69d
DSH
4693
4694 This work was sponsored by Google.
4695 [Steve Henson]
4696
9d84d4ed
DSH
4697 *) Add support for distinct certificate and CRL paths. The CRL issuer
4698 certificate is validated separately in this case. Only enabled if
4699 an extended CRL support flag is set: this flag will enable additional
4700 CRL functionality in future.
4701
4702 This work was sponsored by Google.
4703 [Steve Henson]
9d84d4ed 4704
002e66c0
DSH
4705 *) Add support for policy mappings extension.
4706
4707 This work was sponsored by Google.
4708 [Steve Henson]
4709
e9746e03
DSH
4710 *) Fixes to pathlength constraint, self issued certificate handling,
4711 policy processing to align with RFC3280 and PKITS tests.
4712
4713 This work was sponsored by Google.
4714 [Steve Henson]
4715
4716 *) Support for name constraints certificate extension. DN, email, DNS
4717 and URI types are currently supported.
4718
4719 This work was sponsored by Google.
4720 [Steve Henson]
4721
4c329696
GT
4722 *) To cater for systems that provide a pointer-based thread ID rather
4723 than numeric, deprecate the current numeric thread ID mechanism and
4724 replace it with a structure and associated callback type. This
4725 mechanism allows a numeric "hash" to be extracted from a thread ID in
4726 either case, and on platforms where pointers are larger than 'long',
4727 mixing is done to help ensure the numeric 'hash' is usable even if it
4728 can't be guaranteed unique. The default mechanism is to use "&errno"
4729 as a pointer-based thread ID to distinguish between threads.
4730
4731 Applications that want to provide their own thread IDs should now use
4732 CRYPTO_THREADID_set_callback() to register a callback that will call
4733 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4734
2ecd2ede
BM
4735 Note that ERR_remove_state() is now deprecated, because it is tied
4736 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4737 to free the current thread's error state should be replaced by
4738 ERR_remove_thread_state(NULL).
4739
4c329696
GT
4740 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4741 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4742 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4743 application was previously providing a numeric thread callback that
4744 was inappropriate for distinguishing threads, then uniqueness might
4745 have been obtained with &errno that happened immediately in the
4746 intermediate development versions of OpenSSL; this is no longer the
4747 case, the numeric thread callback will now override the automatic use
4748 of &errno.)
4749 [Geoff Thorpe, with help from Bodo Moeller]
4750
5cbd2033
DSH
4751 *) Initial support for different CRL issuing certificates. This covers a
4752 simple case where the self issued certificates in the chain exist and
4753 the real CRL issuer is higher in the existing chain.
e9746e03
DSH
4754
4755 This work was sponsored by Google.
5cbd2033
DSH
4756 [Steve Henson]
4757
5ce278a7
BL
4758 *) Removed effectively defunct crypto/store from the build.
4759 [Ben Laurie]
4760
4761 *) Revamp of STACK to provide stronger type-checking. Still to come:
4762 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4763 ASN1_STRING, CONF_VALUE.
4764 [Ben Laurie]
4765
8671b898
BL
4766 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4767 RAM on SSL connections. This option can save about 34k per idle SSL.
4768 [Nick Mathewson]
4769
3c1d6bbc
BL
4770 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4771 STACK, TXT_DB, bsearch, qsort.
4772 [Ben Laurie]
4773
8931b30d
DSH
4774 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4775 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
fd47c361 4776 support for data, signedData, compressedData, digestedData and
eb9d8d8c
DSH
4777 encryptedData, envelopedData types included. Scripts to check against
4778 RFC4134 examples draft and interop and consistency checks of many
4779 content types and variants.
8931b30d
DSH
4780 [Steve Henson]
4781
3df93571 4782 *) Add options to enc utility to support use of zlib compression BIO.
8931b30d
DSH
4783 [Steve Henson]
4784
73980531
DSH
4785 *) Extend mk1mf to support importing of options and assembly language
4786 files from Configure script, currently only included in VC-WIN32.
4787 The assembly language rules can now optionally generate the source
4788 files from the associated perl scripts.
4789 [Steve Henson]
4790
0e1dba93
DSH
4791 *) Implement remaining functionality needed to support GOST ciphersuites.
4792 Interop testing has been performed using CryptoPro implementations.
4793 [Victor B. Wagner <vitus@cryptocom.ru>]
4794
0023adb4
AP
4795 *) s390x assembler pack.
4796 [Andy Polyakov]
4797
4c7c5ff6
AP
4798 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4799 "family."
4800 [Andy Polyakov]
4801
761772d7
BM
4802 *) Implement Opaque PRF Input TLS extension as specified in
4803 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4804 official specification yet and no extension type assignment by
4805 IANA exists, this extension (for now) will have to be explicitly
4806 enabled when building OpenSSL by providing the extension number
4807 to use. For example, specify an option
4808
4809 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4810
4811 to the "config" or "Configure" script to enable the extension,
4812 assuming extension number 0x9527 (which is a completely arbitrary
4813 and unofficial assignment based on the MD5 hash of the Internet
4814 Draft). Note that by doing so, you potentially lose
4815 interoperability with other TLS implementations since these might
4816 be using the same extension number for other purposes.
4817
4818 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4819 opaque PRF input value to use in the handshake. This will create
46f4e1be 4820 an internal copy of the length-'len' string at 'src', and will
761772d7
BM
4821 return non-zero for success.
4822
4823 To get more control and flexibility, provide a callback function
4824 by using
4825
4826 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4827 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4828
4829 where
4830
4831 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4832 void *arg;
4833
4834 Callback function 'cb' will be called in handshakes, and is
4835 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4836 Argument 'arg' is for application purposes (the value as given to
4837 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4838 be provided to the callback function). The callback function
4839 has to return non-zero to report success: usually 1 to use opaque
4840 PRF input just if possible, or 2 to enforce use of the opaque PRF
4841 input. In the latter case, the library will abort the handshake
4842 if opaque PRF input is not successfully negotiated.
4843
4844 Arguments 'peerinput' and 'len' given to the callback function
4845 will always be NULL and 0 in the case of a client. A server will
4846 see the client's opaque PRF input through these variables if
4847 available (NULL and 0 otherwise). Note that if the server
4848 provides an opaque PRF input, the length must be the same as the
4849 length of the client's opaque PRF input.
4850
4851 Note that the callback function will only be called when creating
4852 a new session (session resumption can resume whatever was
4853 previously negotiated), and will not be called in SSL 2.0
4854 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4855 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4856 for applications that need to enforce opaque PRF input.
4857
4858 [Bodo Moeller]
4859
81025661 4860 *) Update ssl code to support digests other than SHA1+MD5 for handshake
7f111b8b 4861 MAC.
81025661
DSH
4862
4863 [Victor B. Wagner <vitus@cryptocom.ru>]
4864
6434abbf
DSH
4865 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4866 RFC4507bis. The encrypted ticket format is an encrypted encoded
4867 SSL_SESSION structure, that way new session features are automatically
4868 supported.
4869
ba0e826d
DSH
4870 If a client application caches session in an SSL_SESSION structure
4871 support is transparent because tickets are now stored in the encoded
4872 SSL_SESSION.
7f111b8b 4873
ba0e826d
DSH
4874 The SSL_CTX structure automatically generates keys for ticket
4875 protection in servers so again support should be possible
6434abbf
DSH
4876 with no application modification.
4877
4878 If a client or server wishes to disable RFC4507 support then the option
4879 SSL_OP_NO_TICKET can be set.
4880
4881 Add a TLS extension debugging callback to allow the contents of any client
4882 or server extensions to be examined.
ec5d7473
DSH
4883
4884 This work was sponsored by Google.
6434abbf
DSH
4885 [Steve Henson]
4886
3c07d3a3
DSH
4887 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4888 OpenSSL should now compile cleanly on gcc 4.2
4889 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4890
b948e2c5
DSH
4891 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4892 support including streaming MAC support: this is required for GOST
4893 ciphersuite support.
4894 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4895
9cfc8a9d
DSH
4896 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4897 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4898 to output in BER and PEM format.
4899 [Steve Henson]
4900
47b71e6e
DSH
4901 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4902 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4903 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2022cfe0
DSH
4904 ENGINE support for HMAC keys which are unextractable. New -mac and
4905 -macopt options to dgst utility.
47b71e6e
DSH
4906 [Steve Henson]
4907
d952c79a
DSH
4908 *) New option -sigopt to dgst utility. Update dgst to use
4909 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
7f111b8b 4910 alternative signing parameters such as X9.31 or PSS in the dgst
d952c79a
DSH
4911 utility.
4912 [Steve Henson]
4913
fd5bc65c
BM
4914 *) Change ssl_cipher_apply_rule(), the internal function that does
4915 the work each time a ciphersuite string requests enabling
4916 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4917 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4918 the order of disabled ciphersuites such that those ciphersuites
4919 that most recently went from enabled to disabled not only stay
4920 in order with respect to each other, but also have higher priority
4921 than other disabled ciphersuites the next time ciphersuites are
4922 enabled again.
4923
4924 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4925 the same ciphersuites as with "HIGH" alone, but in a specific
4926 order where the PSK ciphersuites come first (since they are the
4927 most recently disabled ciphersuites when "HIGH" is parsed).
4928
4929 Also, change ssl_create_cipher_list() (using this new
46f4e1be
JS
4930 functionality) such that between otherwise identical
4931 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
fd5bc65c
BM
4932 the default order.
4933 [Bodo Moeller]
4934
0a05123a
BM
4935 *) Change ssl_create_cipher_list() so that it automatically
4936 arranges the ciphersuites in reasonable order before starting
4937 to process the rule string. Thus, the definition for "DEFAULT"
4938 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4939 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4940 This makes it much easier to arrive at a reasonable default order
4941 in applications for which anonymous ciphers are OK (meaning
4942 that you can't actually use DEFAULT).
4943 [Bodo Moeller; suggested by Victor Duchovni]
4944
52b8dad8
BM
4945 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4946 processing) into multiple integers instead of setting
4947 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4948 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4949 (These masks as well as the individual bit definitions are hidden
4950 away into the non-exported interface ssl/ssl_locl.h, so this
4951 change to the definition of the SSL_CIPHER structure shouldn't
4952 affect applications.) This give us more bits for each of these
4953 categories, so there is no longer a need to coagulate AES128 and
4954 AES256 into a single algorithm bit, and to coagulate Camellia128
4955 and Camellia256 into a single algorithm bit, which has led to all
4956 kinds of kludges.
4957
4958 Thus, among other things, the kludge introduced in 0.9.7m and
4959 0.9.8e for masking out AES256 independently of AES128 or masking
4960 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4961
4962 With the change, we also introduce new ciphersuite aliases that
4963 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4964 "CAMELLIA256".
4965 [Bodo Moeller]
4966
357d5de5
NL
4967 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4968 Use the leftmost N bytes of the signature input if the input is
4969 larger than the prime q (with N being the size in bytes of q).
4970 [Nils Larsch]
4971
11d8cdc6
DSH
4972 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4973 it yet and it is largely untested.
4974 [Steve Henson]
4975
06e2dd03
NL
4976 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4977 [Nils Larsch]
4978
de121164 4979 *) Initial incomplete changes to avoid need for function casts in OpenSSL
297e6f19 4980 some compilers (gcc 4.2 and later) reject their use. Safestack is
7f111b8b 4981 reimplemented. Update ASN1 to avoid use of legacy functions.
de121164
DSH
4982 [Steve Henson]
4983
3189772e
AP
4984 *) Win32/64 targets are linked with Winsock2.
4985 [Andy Polyakov]
4986
010fa0b3 4987 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
7f111b8b 4988 to external functions. This can be used to increase CRL handling
010fa0b3
DSH
4989 efficiency especially when CRLs are very large by (for example) storing
4990 the CRL revoked certificates in a database.
4991 [Steve Henson]
4992
5d20c4fb
DSH
4993 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4994 new CRLs added to a directory can be used. New command line option
4995 -verify_return_error to s_client and s_server. This causes real errors
4996 to be returned by the verify callback instead of carrying on no matter
4997 what. This reflects the way a "real world" verify callback would behave.
4998 [Steve Henson]
4999
5000 *) GOST engine, supporting several GOST algorithms and public key formats.
5001 Kindly donated by Cryptocom.
5002 [Cryptocom]
5003
bc7535bc
DSH
5004 *) Partial support for Issuing Distribution Point CRL extension. CRLs
5005 partitioned by DP are handled but no indirect CRL or reason partitioning
5006 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
5007 selected via a scoring technique which handles IDP and AKID in CRLs.
5008 [Steve Henson]
5009
5010 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
5011 will ultimately be used for all verify operations: this will remove the
5012 X509_STORE dependency on certificate verification and allow alternative
5013 lookup methods. X509_STORE based implementations of these two callbacks.
5014 [Steve Henson]
5015
f6e7d014
DSH
5016 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
5017 Modify get_crl() to find a valid (unexpired) CRL if possible.
5018 [Steve Henson]
5019
edc54021
DSH
5020 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
5021 this would be called X509_CRL_cmp() but that name is already used by
7f111b8b 5022 a function that just compares CRL issuer names. Cache several CRL
edc54021
DSH
5023 extensions in X509_CRL structure and cache CRLDP in X509.
5024 [Steve Henson]
5025
450ea834
DSH
5026 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
5027 this maps equivalent X509_NAME structures into a consistent structure.
5028 Name comparison can then be performed rapidly using memcmp().
5029 [Steve Henson]
5030
7f111b8b 5031 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
454dbbc5 5032 utility.
c1c6c0bf
DSH
5033 [Steve Henson]
5034
b7683e3a
DSH
5035 *) Allow digests to supply their own micalg string for S/MIME type using
5036 the ctrl EVP_MD_CTRL_MICALG.
5037 [Steve Henson]
5038
5039 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
5040 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
5041 ctrl. It can then customise the structure before and/or after signing
5042 if necessary.
5043 [Steve Henson]
5044
0ee2166c
DSH
5045 *) New function OBJ_add_sigid() to allow application defined signature OIDs
5046 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
5047 to free up any added signature OIDs.
5048 [Steve Henson]
5049
5ba4bf35
DSH
5050 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
5051 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
5052 digest and cipher tables. New options added to openssl utility:
5053 list-message-digest-algorithms and list-cipher-algorithms.
5054 [Steve Henson]
5055
c4e7870a
BM
5056 *) Change the array representation of binary polynomials: the list
5057 of degrees of non-zero coefficients is now terminated with -1.
5058 Previously it was terminated with 0, which was also part of the
5059 value; thus, the array representation was not applicable to
5060 polynomials where t^0 has coefficient zero. This change makes
5061 the array representation useful in a more general context.
5062 [Douglas Stebila]
5063
89bbe14c
BM
5064 *) Various modifications and fixes to SSL/TLS cipher string
5065 handling. For ECC, the code now distinguishes between fixed ECDH
5066 with RSA certificates on the one hand and with ECDSA certificates
5067 on the other hand, since these are separate ciphersuites. The
5068 unused code for Fortezza ciphersuites has been removed.
5069
5070 For consistency with EDH, ephemeral ECDH is now called "EECDH"
5071 (not "ECDHE"). For consistency with the code for DH
5072 certificates, use of ECDH certificates is now considered ECDH
5073 authentication, not RSA or ECDSA authentication (the latter is
5074 merely the CA's signing algorithm and not actively used in the
5075 protocol).
5076
5077 The temporary ciphersuite alias "ECCdraft" is no longer
5078 available, and ECC ciphersuites are no longer excluded from "ALL"
5079 and "DEFAULT". The following aliases now exist for RFC 4492
5080 ciphersuites, most of these by analogy with the DH case:
5081
5082 kECDHr - ECDH cert, signed with RSA
5083 kECDHe - ECDH cert, signed with ECDSA
5084 kECDH - ECDH cert (signed with either RSA or ECDSA)
5085 kEECDH - ephemeral ECDH
5086 ECDH - ECDH cert or ephemeral ECDH
5087
5088 aECDH - ECDH cert
5089 aECDSA - ECDSA cert
5090 ECDSA - ECDSA cert
5091
5092 AECDH - anonymous ECDH
5093 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
5094
5095 [Bodo Moeller]
5096
fb7b3932
DSH
5097 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
5098 Use correct micalg parameters depending on digest(s) in signed message.
5099 [Steve Henson]
5100
01b8b3c7
DSH
5101 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
5102 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
5103 [Steve Henson]
de9fcfe3 5104
58aa573a 5105 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
c9777d26
DSH
5106 an engine to register a method. Add ENGINE lookups for methods and
5107 functional reference processing.
58aa573a
DSH
5108 [Steve Henson]
5109
46f4e1be 5110 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
91c9e621
DSH
5111 EVP_{Sign,Verify}* which allow an application to customise the signature
5112 process.
5113 [Steve Henson]
5114
55311921
DSH
5115 *) New -resign option to smime utility. This adds one or more signers
5116 to an existing PKCS#7 signedData structure. Also -md option to use an
5117 alternative message digest algorithm for signing.
5118 [Steve Henson]
5119
a6e7fcd1
DSH
5120 *) Tidy up PKCS#7 routines and add new functions to make it easier to
5121 create PKCS7 structures containing multiple signers. Update smime
5122 application to support multiple signers.
5123 [Steve Henson]
5124
121dd39f
DSH
5125 *) New -macalg option to pkcs12 utility to allow setting of an alternative
5126 digest MAC.
5127 [Steve Henson]
5128
856640b5 5129 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
b8f702a0 5130 Reorganize PBE internals to lookup from a static table using NIDs,
6d3a1eac
DSH
5131 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
5132 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
5133 PRF which will be automatically used with PBES2.
856640b5
DSH
5134 [Steve Henson]
5135
34b3c72e 5136 *) Replace the algorithm specific calls to generate keys in "req" with the
959e8dfe
DSH
5137 new API.
5138 [Steve Henson]
5139
399a6f0b
DSH
5140 *) Update PKCS#7 enveloped data routines to use new API. This is now
5141 supported by any public key method supporting the encrypt operation. A
5142 ctrl is added to allow the public key algorithm to examine or modify
5143 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
5144 a no op.
5145 [Steve Henson]
28e4fe34 5146
03919683
DSH
5147 *) Add a ctrl to asn1 method to allow a public key algorithm to express
5148 a default digest type to use. In most cases this will be SHA1 but some
5149 algorithms (such as GOST) need to specify an alternative digest. The
14e96192 5150 return value indicates how strong the preference is 1 means optional and
03919683
DSH
5151 2 is mandatory (that is it is the only supported type). Modify
5152 ASN1_item_sign() to accept a NULL digest argument to indicate it should
5153 use the default md. Update openssl utilities to use the default digest
5154 type for signing if it is not explicitly indicated.
5155 [Steve Henson]
5156
7f111b8b 5157 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
ee1d9ec0
DSH
5158 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
5159 signing method from the key type. This effectively removes the link
5160 between digests and public key types.
5161 [Steve Henson]
5162
d2027098
DSH
5163 *) Add an OID cross reference table and utility functions. Its purpose is to
5164 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
5165 rsaEncryption. This will allow some of the algorithm specific hackery
7f111b8b 5166 needed to use the correct OID to be removed.
d2027098
DSH
5167 [Steve Henson]
5168
492a9e24
DSH
5169 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
5170 structures for PKCS7_sign(). They are now set up by the relevant public
5171 key ASN1 method.
5172 [Steve Henson]
5173
9ca7047d
DSH
5174 *) Add provisional EC pkey method with support for ECDSA and ECDH.
5175 [Steve Henson]
5176
ffb1ac67
DSH
5177 *) Add support for key derivation (agreement) in the API, DH method and
5178 pkeyutl.
5179 [Steve Henson]
5180
3ba0885a 5181 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
7f111b8b 5182 public and private key formats. As a side effect these add additional
3ba0885a
DSH
5183 command line functionality not previously available: DSA signatures can be
5184 generated and verified using pkeyutl and DH key support and generation in
5185 pkey, genpkey.
5186 [Steve Henson]
5187
4700aea9
UM
5188 *) BeOS support.
5189 [Oliver Tappe <zooey@hirschkaefer.de>]
5190
5191 *) New make target "install_html_docs" installs HTML renditions of the
5192 manual pages.
5193 [Oliver Tappe <zooey@hirschkaefer.de>]
5194
14e96192 5195 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
f5cda4cb
DSH
5196 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
5197 support key and parameter generation and add initial key generation
5198 functionality for RSA.
5199 [Steve Henson]
5200
f733a5ef
DSH
5201 *) Add functions for main EVP_PKEY_method operations. The undocumented
5202 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
7f111b8b 5203 EVP_PKEY_{encrypt,decrypt}_old.
f733a5ef
DSH
5204 [Steve Henson]
5205
0b6f3c66
DSH
5206 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
5207 key API, doesn't do much yet.
5208 [Steve Henson]
5209
0b33dac3
DSH
5210 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
5211 public key algorithms. New option to openssl utility:
5212 "list-public-key-algorithms" to print out info.
5213 [Steve Henson]
5214
33273721
BM
5215 *) Implement the Supported Elliptic Curves Extension for
5216 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
5217 [Douglas Stebila]
5218
246e0931
DSH
5219 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
5220 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
5221 [Steve Henson]
5222
3e4585c8 5223 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
f5cda4cb 5224 utilities such as rsa, dsa, dsaparam etc except they process any key
3e4585c8 5225 type.
3e84b6e1
DSH
5226 [Steve Henson]
5227
7f111b8b 5228 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
35208f36
DSH
5229 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
5230 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
5231 structure.
5232 [Steve Henson]
5233
448be743
DSH
5234 *) Initial support for pluggable public key ASN1.
5235 De-spaghettify the public key ASN1 handling. Move public and private
5236 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
5237 algorithm specific handling to a single module within the relevant
5238 algorithm directory. Add functions to allow (near) opaque processing
5239 of public and private key structures.
5240 [Steve Henson]
5241
36ca4ba6
BM
5242 *) Implement the Supported Point Formats Extension for
5243 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
5244 [Douglas Stebila]
5245
ddac1974
NL
5246 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
5247 for the psk identity [hint] and the psk callback functions to the
5248 SSL_SESSION, SSL and SSL_CTX structure.
7f111b8b 5249
ddac1974
NL
5250 New ciphersuites:
5251 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
5252 PSK-AES256-CBC-SHA
7f111b8b 5253
ddac1974
NL
5254 New functions:
5255 SSL_CTX_use_psk_identity_hint
5256 SSL_get_psk_identity_hint
5257 SSL_get_psk_identity
5258 SSL_use_psk_identity_hint
5259
5260 [Mika Kousa and Pasi Eronen of Nokia Corporation]
5261
c7235be6
UM
5262 *) Add RFC 3161 compliant time stamp request creation, response generation
5263 and response verification functionality.
053fa39a 5264 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
c7235be6 5265
1aeb3da8
BM
5266 *) Add initial support for TLS extensions, specifically for the server_name
5267 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5268 have new members for a host name. The SSL data structure has an
5269 additional member SSL_CTX *initial_ctx so that new sessions can be
5270 stored in that context to allow for session resumption, even after the
5271 SSL has been switched to a new SSL_CTX in reaction to a client's
5272 server_name extension.
f1fd4544
BM
5273
5274 New functions (subject to change):
5275
5276 SSL_get_servername()
5277 SSL_get_servername_type()
5278 SSL_set_SSL_CTX()
5279
5280 New CTRL codes and macros (subject to change):
5281
5282 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5283 - SSL_CTX_set_tlsext_servername_callback()
5284 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5285 - SSL_CTX_set_tlsext_servername_arg()
fec38ca4 5286 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
b1277b99 5287
241520e6
BM
5288 openssl s_client has a new '-servername ...' option.
5289
5290 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5291 '-key2 ...', '-servername_fatal' (subject to change). This allows
5292 testing the HostName extension for a specific single host name ('-cert'
5293 and '-key' remain fallbacks for handshakes without HostName
14e96192 5294 negotiation). If the unrecognized_name alert has to be sent, this by
241520e6
BM
5295 default is a warning; it becomes fatal with the '-servername_fatal'
5296 option.
b1277b99 5297
e8e5b46e 5298 [Peter Sylvester, Remy Allais, Christophe Renou]
b1277b99 5299
ed26604a
AP
5300 *) Whirlpool hash implementation is added.
5301 [Andy Polyakov]
5302
0cb9d93d
AP
5303 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
5304 bn(64,32). Because of instruction set limitations it doesn't have
5305 any negative impact on performance. This was done mostly in order
5306 to make it possible to share assembler modules, such as bn_mul_mont
5307 implementations, between 32- and 64-bit builds without hassle.
5308 [Andy Polyakov]
5309
8dee9f84
BM
5310 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
5311 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
5312 macro.
5313 [Bodo Moeller]
5314
4d524040
AP
5315 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
5316 dedicated Montgomery multiplication procedure, is introduced.
5317 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
5318 "64-bit" performance on certain 32-bit targets.
5319 [Andy Polyakov]
5320
566dda07 5321 *) New option SSL_OP_NO_COMP to disable use of compression selectively
7f111b8b 5322 in SSL structures. New SSL ctrl to set maximum send fragment size.
46f4e1be 5323 Save memory by setting the I/O buffer sizes dynamically instead of
566dda07
DSH
5324 using the maximum available value.
5325 [Steve Henson]
5326
13e4670c
BM
5327 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
5328 in addition to the text details.
5329 [Bodo Moeller]
5330
1ef7acfe
DSH
5331 *) Very, very preliminary EXPERIMENTAL support for printing of general
5332 ASN1 structures. This currently produces rather ugly output and doesn't
5333 handle several customised structures at all.
5334 [Steve Henson]
5335
a0156a92
DSH
5336 *) Integrated support for PVK file format and some related formats such
5337 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
5338 these in the 'rsa' and 'dsa' utilities.
5339 [Steve Henson]
5340
eea374fd
DSH
5341 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
5342 [Steve Henson]
5343
45e27385
DSH
5344 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
5345 place for the (very old) "NETSCAPE" format certificates which are now
5346 handled using new ASN1 code equivalents.
eea374fd 5347 [Steve Henson]
45e27385 5348
4ebb342f
NL
5349 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
5350 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
5351 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
5352 [Nils Larsch]
5353
9aa9d70d 5354 *) Modify CRL distribution points extension code to print out previously
0745d089
DSH
5355 unsupported fields. Enhance extension setting code to allow setting of
5356 all fields.
9aa9d70d
DSH
5357 [Steve Henson]
5358
0537f968 5359 *) Add print and set support for Issuing Distribution Point CRL extension.
231493c9 5360 [Steve Henson]
28e4fe34 5361
f3dea9a5
BM
5362 *) Change 'Configure' script to enable Camellia by default.
5363 [NTT]
855d2918 5364
3e8b6485
BM
5365 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5366
5367 *) When rejecting SSL/TLS records due to an incorrect version number, never
5368 update s->server with a new major version number. As of
5369 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
5370 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
5371 the previous behavior could result in a read attempt at NULL when
5372 receiving specific incorrect SSL/TLS records once record payload
173350bc
BM
5373 protection is active. (CVE-2010-0740)
5374 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3e8b6485 5375
7f111b8b 5376 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
cca1cd9a
DSH
5377 could be crashed if the relevant tables were not present (e.g. chrooted).
5378 [Tomas Hoger <thoger@redhat.com>]
f3dea9a5 5379
3e8b6485 5380 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
fb75f349 5381
46f4e1be 5382 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
fb75f349 5383 [Martin Olsson, Neel Mehta]
a8397553
BM
5384
5385 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
5386 accommodate for stack sorting, always a write lock!).
5387 [Bodo Moeller]
ddcfc25a 5388
47e0a1c3
DSH
5389 *) On some versions of WIN32 Heap32Next is very slow. This can cause
5390 excessive delays in the RAND_poll(): over a minute. As a workaround
5391 include a time check in the inner Heap32Next loop too.
5392 [Steve Henson]
5393
4ba1aa39 5394 *) The code that handled flushing of data in SSL/TLS originally used the
d5e7f2f2
DSH
5395 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
5396 the problem outlined in PR#1949. The fix suggested there however can
5397 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
5398 of Apache). So instead simplify the code to flush unconditionally.
5399 This should be fine since flushing with no data to flush is a no op.
5400 [Steve Henson]
5401
bd5f21a4
DSH
5402 *) Handle TLS versions 2.0 and later properly and correctly use the
5403 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
5404 off ancient servers have a habit of sticking around for a while...
5405 [Steve Henson]
5406
1b31b5ad
DSH
5407 *) Modify compression code so it frees up structures without using the
5408 ex_data callbacks. This works around a problem where some applications
58c0da84 5409 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1b31b5ad
DSH
5410 restarting) then use compression (e.g. SSL with compression) later.
5411 This results in significant per-connection memory leaks and
5412 has caused some security issues including CVE-2008-1678 and
5413 CVE-2009-4355.
5414 [Steve Henson]
5415
3e8b6485
BM
5416 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
5417 change when encrypting or decrypting.
5418 [Bodo Moeller]
5419
ef51b4b9 5420 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
c2c49969 5421 connect and renegotiate with servers which do not support RI.
ef51b4b9
DSH
5422 Until RI is more widely deployed this option is enabled by default.
5423 [Steve Henson]
5424
7661ccad
DSH
5425 *) Add "missing" ssl ctrls to clear options and mode.
5426 [Steve Henson]
5427
82e610e2 5428 *) If client attempts to renegotiate and doesn't support RI respond with
f9595988
DSH
5429 a no_renegotiation alert as required by RFC5746. Some renegotiating
5430 TLS clients will continue a connection gracefully when they receive
5431 the alert. Unfortunately OpenSSL mishandled this alert and would hang
5432 waiting for a server hello which it will never receive. Now we treat a
5433 received no_renegotiation alert as a fatal error. This is because
5434 applications requesting a renegotiation might well expect it to succeed
5435 and would have no code in place to handle the server denying it so the
5436 only safe thing to do is to terminate the connection.
82e610e2
DSH
5437 [Steve Henson]
5438
5430200b
DSH
5439 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
5440 peer supports secure renegotiation and 0 otherwise. Print out peer
5441 renegotiation support in s_client/s_server.
5442 [Steve Henson]
5443
9d953025
DSH
5444 *) Replace the highly broken and deprecated SPKAC certification method with
5445 the updated NID creation version. This should correctly handle UTF8.
5446 [Steve Henson]
5447
f9595988
DSH
5448 *) Implement RFC5746. Re-enable renegotiation but require the extension
5449 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
5450 turns out to be a bad idea. It has been replaced by
e0e79972
DSH
5451 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
5452 SSL_CTX_set_options(). This is really not recommended unless you
5453 know what you are doing.
13f6d57b 5454 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
e0e79972 5455
bb4060c5
DSH
5456 *) Fixes to stateless session resumption handling. Use initial_ctx when
5457 issuing and attempting to decrypt tickets in case it has changed during
5458 servername handling. Use a non-zero length session ID when attempting
5459 stateless session resumption: this makes it possible to determine if
480af99e 5460 a resumption has occurred immediately after receiving server hello
bb4060c5
DSH
5461 (several places in OpenSSL subtly assume this) instead of later in
5462 the handshake.
5463 [Steve Henson]
5464
a25f33d2
DSH
5465 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5466 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5467 fixes for a few places where the return code is not checked
5468 correctly.
5469 [Julia Lawall <julia@diku.dk>]
5470
0c28f277
DSH
5471 *) Add --strict-warnings option to Configure script to include devteam
5472 warnings in other configurations.
5473 [Steve Henson]
5474
6727565a 5475 *) Add support for --libdir option and LIBDIR variable in makefiles. This
480af99e 5476 makes it possible to install openssl libraries in locations which
6727565a
DSH
5477 have names other than "lib", for example "/usr/lib64" which some
5478 systems need.
5479 [Steve Henson, based on patch from Jeremy Utley]
5480
d9d0f1b5
DSH
5481 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5482 X690 8.9.12 and can produce some misleading textual output of OIDs.
5483 [Steve Henson, reported by Dan Kaminsky]
5484
480af99e
BM
5485 *) Delete MD2 from algorithm tables. This follows the recommendation in
5486 several standards that it is not used in new applications due to
5487 several cryptographic weaknesses. For binary compatibility reasons
5488 the MD2 API is still compiled in by default.
5489 [Steve Henson]
5490
9de014a7
DSH
5491 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5492 and restored.
5493 [Steve Henson]
5494
480af99e
BM
5495 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5496 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5497 clash.
5498 [Guenter <lists@gknw.net>]
5499
d2f6d282
DSH
5500 *) Fix the server certificate chain building code to use X509_verify_cert(),
5501 it used to have an ad-hoc builder which was unable to cope with anything
5502 other than a simple chain.
5503 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5504
f3be6c7b
DSH
5505 *) Don't check self signed certificate signatures in X509_verify_cert()
5506 by default (a flag can override this): it just wastes time without
5507 adding any security. As a useful side effect self signed root CAs
5508 with non-FIPS digests are now usable in FIPS mode.
31db43df
DSH
5509 [Steve Henson]
5510
d0b72cf4
DSH
5511 *) In dtls1_process_out_of_seq_message() the check if the current message
5512 is already buffered was missing. For every new message was memory
5513 allocated, allowing an attacker to perform an denial of service attack
5514 with sending out of seq handshake messages until there is no memory
46f4e1be 5515 left. Additionally every future message was buffered, even if the
d0b72cf4
DSH
5516 sequence number made no sense and would be part of another handshake.
5517 So only messages with sequence numbers less than 10 in advance will be
480af99e 5518 buffered. (CVE-2009-1378)
7f111b8b 5519 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5520
5521 *) Records are buffered if they arrive with a future epoch to be
5522 processed after finishing the corresponding handshake. There is
5523 currently no limitation to this buffer allowing an attacker to perform
5524 a DOS attack with sending records with future epochs until there is no
14e96192 5525 memory left. This patch adds the pqueue_size() function to determine
d0b72cf4 5526 the size of a buffer and limits the record buffer to 100 entries.
480af99e 5527 (CVE-2009-1377)
7f111b8b 5528 [Robin Seggelmann, discovered by Daniel Mentz]
d0b72cf4
DSH
5529
5530 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
480af99e 5531 parent structure is freed. (CVE-2009-1379)
7f111b8b 5532 [Daniel Mentz]
d0b72cf4 5533
cc7399e7
DSH
5534 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5535 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5536
ddcfc25a
DSH
5537 *) Add 2.5.4.* OIDs
5538 [Ilya O. <vrghost@gmail.com>]
5539
480af99e
BM
5540 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5541
5542 *) Disable renegotiation completely - this fixes a severe security
5543 problem (CVE-2009-3555) at the cost of breaking all
5544 renegotiation. Renegotiation can be re-enabled by setting
5545 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5546 run-time. This is really not recommended unless you know what
5547 you're doing.
5548 [Ben Laurie]
5549
4d7b7c62 5550 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
64895732 5551
73ba116e
DSH
5552 *) Don't set val to NULL when freeing up structures, it is freed up by
5553 underlying code. If sizeof(void *) > sizeof(long) this can result in
5554 zeroing past the valid field. (CVE-2009-0789)
5555 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5556
80b2ff97
DSH
5557 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5558 checked correctly. This would allow some invalid signed attributes to
5559 appear to verify correctly. (CVE-2009-0591)
5560 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5561
7ce8c95d
DSH
5562 *) Reject UniversalString and BMPString types with invalid lengths. This
5563 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5564 a legal length. (CVE-2009-0590)
5565 [Steve Henson]
5566
7f111b8b 5567 *) Set S/MIME signing as the default purpose rather than setting it
237d7b6c
DSH
5568 unconditionally. This allows applications to override it at the store
5569 level.
5570 [Steve Henson]
5571
854a225a
DSH
5572 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5573 to handle some structures.
5574 [Steve Henson]
5575
77202a85
DSH
5576 *) Improve efficiency of mem_gets: don't search whole buffer each time
5577 for a '\n'
5578 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5579
7ca1cfba
BM
5580 *) New -hex option for openssl rand.
5581 [Matthieu Herrb]
5582
57f39cc8
DSH
5583 *) Print out UTF8String and NumericString when parsing ASN1.
5584 [Steve Henson]
5585
64895732
DSH
5586 *) Support NumericString type for name components.
5587 [Steve Henson]
480af99e 5588
7f625320
BL
5589 *) Allow CC in the environment to override the automatically chosen
5590 compiler. Note that nothing is done to ensure flags work with the
5591 chosen compiler.
5592 [Ben Laurie]
480af99e 5593
bab53405
DSH
5594 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5595
5596 *) Properly check EVP_VerifyFinal() and similar return values
5597 (CVE-2008-5077).
5598 [Ben Laurie, Bodo Moeller, Google Security Team]
31636a3e 5599
60aee6ce
BL
5600 *) Enable TLS extensions by default.
5601 [Ben Laurie]
5602
31636a3e 5603 *) Allow the CHIL engine to be loaded, whether the application is
7a762197
BM
5604 multithreaded or not. (This does not release the developer from the
5605 obligation to set up the dynamic locking callbacks.)
5606 [Sander Temme <sander@temme.net>]
31636a3e 5607
31636a3e
GT
5608 *) Use correct exit code if there is an error in dgst command.
5609 [Steve Henson; problem pointed out by Roland Dirlewanger]
5610
7a762197
BM
5611 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5612 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5613 [Bodo Moeller]
5614
5615 *) Add experimental JPAKE support, including demo authentication in
5616 s_client and s_server.
6caa4edd
BL
5617 [Ben Laurie]
5618
28b6d502
BL
5619 *) Set the comparison function in v3_addr_canonize().
5620 [Rob Austein <sra@hactrn.net>]
5621
d5bbead4
BL
5622 *) Add support for XMPP STARTTLS in s_client.
5623 [Philip Paeps <philip@freebsd.org>]
5624
837f2fc7
BM
5625 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5626 to ensure that even with this option, only ciphersuites in the
5627 server's preference list will be accepted. (Note that the option
5628 applies only when resuming a session, so the earlier behavior was
5629 just about the algorithm choice for symmetric cryptography.)
5630 [Bodo Moeller]
5631
1a489c9a 5632 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
6bf79e30 5633
480af99e
BM
5634 *) Fix NULL pointer dereference if a DTLS server received
5635 ChangeCipherSpec as first record (CVE-2009-1386).
5636 [PR #1679]
5637
14e96192 5638 *) Fix a state transition in s3_srvr.c and d1_srvr.c
e65bcbce
BM
5639 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5640 [Nagendra Modadugu]
5641
db99c525
BM
5642 *) The fix in 0.9.8c that supposedly got rid of unsafe
5643 double-checked locking was incomplete for RSA blinding,
5644 addressing just one layer of what turns out to have been
5645 doubly unsafe triple-checked locking.
5646
5647 So now fix this for real by retiring the MONT_HELPER macro
5648 in crypto/rsa/rsa_eay.c.
5649
5650 [Bodo Moeller; problem pointed out by Marius Schilder]
5651
f8d6be3f
BM
5652 *) Various precautionary measures:
5653
5654 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5655
5656 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5657 (NB: This would require knowledge of the secret session ticket key
5658 to exploit, in which case you'd be SOL either way.)
5659
5660 - Change bn_nist.c so that it will properly handle input BIGNUMs
5661 outside the expected range.
5662
5663 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5664 builds.
5665
5666 [Neel Mehta, Bodo Moeller]
5667
1a489c9a
BM
5668 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5669 the load fails. Useful for distros.
5670 [Ben Laurie and the FreeBSD team]
5671
8528128b
DSH
5672 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5673 [Steve Henson]
5674
8228fd89
BM
5675 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5676 [Huang Ying]
5677
6bf79e30 5678 *) Expand ENGINE to support engine supplied SSL client certificate functions.
adb92d56
DSH
5679
5680 This work was sponsored by Logica.
6bf79e30
DSH
5681 [Steve Henson]
5682
8228fd89
BM
5683 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5684 keystores. Support for SSL/TLS client authentication too.
6bf79e30 5685 Not compiled unless enable-capieng specified to Configure.
adb92d56
DSH
5686
5687 This work was sponsored by Logica.
6bf79e30
DSH
5688 [Steve Henson]
5689
60250017 5690 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
1a489c9a 5691 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
60250017 5692 attribute creation routines such as certificate requests and PKCS#12
1a489c9a
BM
5693 files.
5694 [Steve Henson]
db99c525 5695
2cd81830 5696 Changes between 0.9.8g and 0.9.8h [28 May 2008]
94fd382f 5697
e194fe8f 5698 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
46f4e1be 5699 handshake which could lead to a client crash as found using the
7f111b8b 5700 Codenomicon TLS test suite (CVE-2008-1672)
e194fe8f
BM
5701 [Steve Henson, Mark Cox]
5702
40a70628 5703 *) Fix double free in TLS server name extensions which could lead to
7f111b8b 5704 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
40a70628
BM
5705 [Joe Orton]
5706
c2c2e7a4
LJ
5707 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5708
5709 Clear the error queue to ensure that error entries left from
5710 older function calls do not interfere with the correct operation.
5711 [Lutz Jaenicke, Erik de Castro Lopo]
5712
d18ef847
LJ
5713 *) Remove root CA certificates of commercial CAs:
5714
5715 The OpenSSL project does not recommend any specific CA and does not
5716 have any policy with respect to including or excluding any CA.
5717 Therefore it does not make any sense to ship an arbitrary selection
5718 of root CA certificates with the OpenSSL software.
5719 [Lutz Jaenicke]
5720
94fd382f
DSH
5721 *) RSA OAEP patches to fix two separate invalid memory reads.
5722 The first one involves inputs when 'lzero' is greater than
5723 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5724 before the beginning of from). The second one involves inputs where
5725 the 'db' section contains nothing but zeroes (there is a one-byte
5726 invalid read after the end of 'db').
5c0d90a6 5727 [Ivan Nestlerode <inestlerode@us.ibm.com>]
db99c525
BM
5728
5729 *) Partial backport from 0.9.9-dev:
5730
5731 Introduce bn_mul_mont (dedicated Montgomery multiplication
5732 procedure) as a candidate for BIGNUM assembler implementation.
5733 While 0.9.9-dev uses assembler for various architectures, only
5734 x86_64 is available by default here in the 0.9.8 branch, and
5735 32-bit x86 is available through a compile-time setting.
5736
5737 To try the 32-bit x86 assembler implementation, use Configure
5738 option "enable-montasm" (which exists only for this backport).
5739
5740 As "enable-montasm" for 32-bit x86 disclaims code stability
5741 anyway, in this constellation we activate additional code
5742 backported from 0.9.9-dev for further performance improvements,
5743 namely BN_from_montgomery_word. (To enable this otherwise,
5744 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5745
5746 [Andy Polyakov (backport partially by Bodo Moeller)]
5747
8a2062fe
DSH
5748 *) Add TLS session ticket callback. This allows an application to set
5749 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5750 values. This is useful for key rollover for example where several key
5751 sets may exist with different names.
5752 [Steve Henson]
a6db6a00 5753
e7b097f5
GT
5754 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5755 This was broken until now in 0.9.8 releases, such that the only way
5756 a registered ENGINE could be used (assuming it initialises
5757 successfully on the host) was to explicitly set it as the default
5758 for the relevant algorithms. This is in contradiction with 0.9.7
5759 behaviour and the documentation. With this fix, when an ENGINE is
5760 registered into a given algorithm's table of implementations, the
5761 'uptodate' flag is reset so that auto-discovery will be used next
5762 time a new context for that algorithm attempts to select an
5763 implementation.
5764 [Ian Lister (tweaked by Geoff Thorpe)]
5765
db99c525 5766 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
60250017 5767 implementation in the following ways:
db99c525
BM
5768
5769 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5770 hard coded.
5771
5772 Lack of BER streaming support means one pass streaming processing is
5773 only supported if data is detached: setting the streaming flag is
5774 ignored for embedded content.
5775
5776 CMS support is disabled by default and must be explicitly enabled
5777 with the enable-cms configuration option.
5778 [Steve Henson]
5779
5ee6f96c
GT
5780 *) Update the GMP engine glue to do direct copies between BIGNUM and
5781 mpz_t when openssl and GMP use the same limb size. Otherwise the
5782 existing "conversion via a text string export" trick is still used.
db99c525 5783 [Paul Sheer <paulsheer@gmail.com>]
5ee6f96c 5784
3df93571
DSH
5785 *) Zlib compression BIO. This is a filter BIO which compressed and
5786 uncompresses any data passed through it.
5787 [Steve Henson]
5788
992e92a4
DSH
5789 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5790 RFC3394 compatible AES key wrapping.
5791 [Steve Henson]
5792
5793 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5794 sets string data without copying. X509_ALGOR_set0() and
5795 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5796 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5797 from an X509_ATTRIBUTE structure optionally checking it occurs only
5798 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5799 data.
5800 [Steve Henson]
5801
7c9882eb
BM
5802 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5803 to get the expected BN_FLG_CONSTTIME behavior.
5804 [Bodo Moeller (Google)]
7f111b8b 5805
76d761cc
DSH
5806 *) Netware support:
5807
5808 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5809 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5810 - added some more tests to do_tests.pl
5811 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5812 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5813 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5814 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5815 - various changes to netware.pl to enable gcc-cross builds on Win32
5816 platform
5817 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5818 - various changes to fix missing prototype warnings
5819 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5820 - added AES, WHIRLPOOL and CPUID assembler code to build files
5821 - added missing AES assembler make rules to mk1mf.pl
5822 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5823 [Guenter Knauf <eflash@gmx.net>]
5824
a6db6a00
DSH
5825 *) Implement certificate status request TLS extension defined in RFC3546.
5826 A client can set the appropriate parameters and receive the encoded
5827 OCSP response via a callback. A server can query the supplied parameters
5828 and set the encoded OCSP response in the callback. Add simplified examples
5829 to s_client and s_server.
5830 [Steve Henson]
5831
11d01d37
LJ
5832 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5833
5834 *) Fix various bugs:
5835 + Binary incompatibility of ssl_ctx_st structure
5836 + DTLS interoperation with non-compliant servers
5837 + Don't call get_session_cb() without proposed session
5838 + Fix ia64 assembler code
5839 [Andy Polyakov, Steve Henson]
5840
a6db6a00 5841 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
0f32c841 5842
0d89e456
AP
5843 *) DTLS Handshake overhaul. There were longstanding issues with
5844 OpenSSL DTLS implementation, which were making it impossible for
5845 RFC 4347 compliant client to communicate with OpenSSL server.
5846 Unfortunately just fixing these incompatibilities would "cut off"
5847 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5848 server keeps tolerating non RFC compliant syntax. The opposite is
5849 not true, 0.9.8f client can not communicate with earlier server.
5850 This update even addresses CVE-2007-4995.
5851 [Andy Polyakov]
5852
5853 *) Changes to avoid need for function casts in OpenSSL: some compilers
5854 (gcc 4.2 and later) reject their use.
5855 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5856 Steve Henson]
7f111b8b 5857
0d89e456
AP
5858 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5859 RFC4507bis. The encrypted ticket format is an encrypted encoded
5860 SSL_SESSION structure, that way new session features are automatically
5861 supported.
5862
5863 If a client application caches session in an SSL_SESSION structure
5864 support is transparent because tickets are now stored in the encoded
5865 SSL_SESSION.
7f111b8b 5866
0d89e456
AP
5867 The SSL_CTX structure automatically generates keys for ticket
5868 protection in servers so again support should be possible
5869 with no application modification.
5870
5871 If a client or server wishes to disable RFC4507 support then the option
5872 SSL_OP_NO_TICKET can be set.
5873
5874 Add a TLS extension debugging callback to allow the contents of any client
5875 or server extensions to be examined.
5876
5877 This work was sponsored by Google.
5878 [Steve Henson]
5879
5880 *) Add initial support for TLS extensions, specifically for the server_name
5881 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5882 have new members for a host name. The SSL data structure has an
5883 additional member SSL_CTX *initial_ctx so that new sessions can be
5884 stored in that context to allow for session resumption, even after the
5885 SSL has been switched to a new SSL_CTX in reaction to a client's
5886 server_name extension.
5887
5888 New functions (subject to change):
5889
5890 SSL_get_servername()
5891 SSL_get_servername_type()
5892 SSL_set_SSL_CTX()
5893
5894 New CTRL codes and macros (subject to change):
5895
5896 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5897 - SSL_CTX_set_tlsext_servername_callback()
5898 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5899 - SSL_CTX_set_tlsext_servername_arg()
5900 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5901
5902 openssl s_client has a new '-servername ...' option.
5903
5904 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5905 '-key2 ...', '-servername_fatal' (subject to change). This allows
5906 testing the HostName extension for a specific single host name ('-cert'
5907 and '-key' remain fallbacks for handshakes without HostName
14e96192 5908 negotiation). If the unrecognized_name alert has to be sent, this by
0d89e456
AP
5909 default is a warning; it becomes fatal with the '-servername_fatal'
5910 option.
5911
5912 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5913
5914 *) Add AES and SSE2 assembly language support to VC++ build.
5915 [Steve Henson]
5916
85a5668d
AP
5917 *) Mitigate attack on final subtraction in Montgomery reduction.
5918 [Andy Polyakov]
5919
19f6c524
BM
5920 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5921 (which previously caused an internal error).
5922 [Bodo Moeller]
5923
69ab0852
BL
5924 *) Squeeze another 10% out of IGE mode when in != out.
5925 [Ben Laurie]
5926
5f09d0ec
BL
5927 *) AES IGE mode speedup.
5928 [Dean Gaudet (Google)]
5929
96afc1cf
BM
5930 *) Add the Korean symmetric 128-bit cipher SEED (see
5931 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5932 add SEED ciphersuites from RFC 4162:
5933
5934 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5935 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5936 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5937 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5938
5939 To minimize changes between patchlevels in the OpenSSL 0.9.8
5940 series, SEED remains excluded from compilation unless OpenSSL
5941 is configured with 'enable-seed'.
5942 [KISA, Bodo Moeller]
5943
bd31fb21
BM
5944 *) Mitigate branch prediction attacks, which can be practical if a
5945 single processor is shared, allowing a spy process to extract
5946 information. For detailed background information, see
5947 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5948 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5949 and Necessary Software Countermeasures"). The core of the change
5950 are new versions BN_div_no_branch() and
5951 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5952 respectively, which are slower, but avoid the security-relevant
5953 conditional branches. These are automatically called by BN_div()
b002265e
BM
5954 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5955 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5956 remove a conditional branch.
bd31fb21
BM
5957
5958 BN_FLG_CONSTTIME is the new name for the previous
5959 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5960 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5961 in the exponent causes BN_mod_exp_mont() to use the alternative
5962 implementation in BN_mod_exp_mont_consttime().) The old name
5963 remains as a deprecated alias.
5964
60250017 5965 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
bd31fb21
BM
5966 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5967 constant-time implementations for more than just exponentiation.
5968 Here too the old name is kept as a deprecated alias.
5969
5970 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5971 the BN_BLINDING structure gets an independent copy of the
5972 modulus. This means that the previous "BIGNUM *m" argument to
5973 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5974 essentially becomes "const BIGNUM *m", although we can't actually
5975 change this in the header file before 0.9.9. It allows
5976 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5977 enable BN_FLG_CONSTTIME.
5978
5979 [Matthew D Wood (Intel Corp)]
5980
0f32c841
BM
5981 *) In the SSL/TLS server implementation, be strict about session ID
5982 context matching (which matters if an application uses a single
5983 external cache for different purposes). Previously,
5984 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5985 set. This did ensure strict client verification, but meant that,
5986 with applications using a single external cache for quite
5987 different requirements, clients could circumvent ciphersuite
5988 restrictions for a given session ID context by starting a session
5989 in a different context.
5990 [Bodo Moeller]
61118caa 5991
0a05123a
BM
5992 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5993 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5994 authentication-only ciphersuites.
5995 [Bodo Moeller]
5996
db99c525
BM
5997 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5998 not complete and could lead to a possible single byte overflow
5999 (CVE-2007-5135) [Ben Laurie]
6000
0f32c841
BM
6001 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
6002
52b8dad8
BM
6003 *) Since AES128 and AES256 (and similarly Camellia128 and
6004 Camellia256) share a single mask bit in the logic of
6005 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6006 kludge to work properly if AES128 is available and AES256 isn't
6007 (or if Camellia128 is available and Camellia256 isn't).
6008 [Victor Duchovni]
6009
772e3c07
BM
6010 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
6011 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
6012 When a point or a seed is encoded in a BIT STRING, we need to
6013 prevent the removal of trailing zero bits to get the proper DER
6014 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
6015 of a NamedBitList, for which trailing 0 bits need to be removed.)
6016 [Bodo Moeller]
6017
1e24b3a0
BM
6018 *) Have SSL/TLS server implementation tolerate "mismatched" record
6019 protocol version while receiving ClientHello even if the
6020 ClientHello is fragmented. (The server can't insist on the
6021 particular protocol version it has chosen before the ServerHello
6022 message has informed the client about his choice.)
6023 [Bodo Moeller]
6024
96ea4ae9
BL
6025 *) Add RFC 3779 support.
6026 [Rob Austein for ARIN, Ben Laurie]
6027
1e24b3a0
BM
6028 *) Load error codes if they are not already present instead of using a
6029 static variable. This allows them to be cleanly unloaded and reloaded.
6030 Improve header file function name parsing.
6031 [Steve Henson]
6032
8d72476e
LJ
6033 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
6034 or CAPABILITY handshake as required by RFCs.
6035 [Goetz Babin-Ebell]
6036
61118caa 6037 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
b79aa05e 6038
3ff55e96
MC
6039 *) Introduce limits to prevent malicious keys being able to
6040 cause a denial of service. (CVE-2006-2940)
6041 [Steve Henson, Bodo Moeller]
6042
6043 *) Fix ASN.1 parsing of certain invalid structures that can result
6044 in a denial of service. (CVE-2006-2937) [Steve Henson]
6045
7f111b8b 6046 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3ff55e96
MC
6047 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6048
6049 *) Fix SSL client code which could crash if connecting to a
6050 malicious SSLv2 server. (CVE-2006-4343)
6051 [Tavis Ormandy and Will Drewry, Google Security Team]
6052
ed65f7dc
BM
6053 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
6054 match only those. Before that, "AES256-SHA" would be interpreted
b6699c3f
BM
6055 as a pattern and match "AES128-SHA" too (since AES128-SHA got
6056 the same strength classification in 0.9.7h) as we currently only
ed65f7dc
BM
6057 have a single AES bit in the ciphersuite description bitmap.
6058 That change, however, also applied to ciphersuite strings such as
6059 "RC4-MD5" that intentionally matched multiple ciphersuites --
6060 namely, SSL 2.0 ciphersuites in addition to the more common ones
6061 from SSL 3.0/TLS 1.0.
6062
6063 So we change the selection algorithm again: Naming an explicit
6064 ciphersuite selects this one ciphersuite, and any other similar
6065 ciphersuite (same bitmap) from *other* protocol versions.
6066 Thus, "RC4-MD5" again will properly select both the SSL 2.0
6067 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
6068
6069 Since SSL 2.0 does not have any ciphersuites for which the
6070 128/256 bit distinction would be relevant, this works for now.
6071 The proper fix will be to use different bits for AES128 and
6072 AES256, which would have avoided the problems from the beginning;
6073 however, bits are scarce, so we can only do this in a new release
4dc83677 6074 (not just a patchlevel) when we can change the SSL_CIPHER
ed65f7dc
BM
6075 definition to split the single 'unsigned long mask' bitmap into
6076 multiple values to extend the available space.
6077
6078 [Bodo Moeller]
6079
b79aa05e
MC
6080 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
6081
6082 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6083 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5cda6c45 6084
aa6d1a0c
BL
6085 *) Add AES IGE and biIGE modes.
6086 [Ben Laurie]
6087
e34aa5a3
BM
6088 *) Change the Unix randomness entropy gathering to use poll() when
6089 possible instead of select(), since the latter has some
6090 undesirable limitations.
6091 [Darryl Miles via Richard Levitte and Bodo Moeller]
6092
81de1028
BM
6093 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
6094 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
6095 cannot be implicitly activated as part of, e.g., the "AES" alias.
6096 However, please upgrade to OpenSSL 0.9.9[-dev] for
6097 non-experimental use of the ECC ciphersuites to get TLS extension
6098 support, which is required for curve and point format negotiation
6099 to avoid potential handshake problems.
850815cb
BM
6100 [Bodo Moeller]
6101
5b57fe0a
BM
6102 *) Disable rogue ciphersuites:
6103
6104 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6105 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6106 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6107
6108 The latter two were purportedly from
6109 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6110 appear there.
6111
fec38ca4 6112 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
6113 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6114 unofficial, and the ID has long expired.
6115 [Bodo Moeller]
6116
0d4fb843 6117 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
6118 dual-core machines) and other potential thread-safety issues.
6119 [Bodo Moeller]
6120
f3dea9a5
BM
6121 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
6122 versions), which is now available for royalty-free use
6123 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
6124 Also, add Camellia TLS ciphersuites from RFC 4132.
6125
4dc83677 6126 To minimize changes between patchlevels in the OpenSSL 0.9.8
f3dea9a5
BM
6127 series, Camellia remains excluded from compilation unless OpenSSL
6128 is configured with 'enable-camellia'.
6129 [NTT]
6130
5cda6c45
DSH
6131 *) Disable the padding bug check when compression is in use. The padding
6132 bug check assumes the first packet is of even length, this is not
46f4e1be 6133 necessarily true if compression is enabled and can result in false
5cda6c45
DSH
6134 positives causing handshake failure. The actual bug test is ancient
6135 code so it is hoped that implementations will either have fixed it by
6136 now or any which still have the bug do not support compression.
6137 [Steve Henson]
6138
6139 Changes between 0.9.8a and 0.9.8b [04 May 2006]
998ac55e 6140
ba1ba5f0
DSH
6141 *) When applying a cipher rule check to see if string match is an explicit
6142 cipher suite and only match that one cipher suite if it is.
6143 [Steve Henson]
6144
31676a35
DSH
6145 *) Link in manifests for VC++ if needed.
6146 [Austin Ziegler <halostatue@gmail.com>]
6147
d56349a2 6148 *) Update support for ECC-based TLS ciphersuites according to
ed4a1d12
BM
6149 draft-ietf-tls-ecc-12.txt with proposed changes (but without
6150 TLS extensions, which are supported starting with the 0.9.9
6151 branch, not in the OpenSSL 0.9.8 branch).
d56349a2
BM
6152 [Douglas Stebila]
6153
b40228a6
DSH
6154 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
6155 opaque EVP_CIPHER_CTX handling.
6156 [Steve Henson]
6157
ad2695b1
DSH
6158 *) Fixes and enhancements to zlib compression code. We now only use
6159 "zlib1.dll" and use the default __cdecl calling convention on Win32
6160 to conform with the standards mentioned here:
6161 http://www.zlib.net/DLL_FAQ.txt
6162 Static zlib linking now works on Windows and the new --with-zlib-include
6163 --with-zlib-lib options to Configure can be used to supply the location
6164 of the headers and library. Gracefully handle case where zlib library
6165 can't be loaded.
6166 [Steve Henson]
6167
452ae49d
DSH
6168 *) Several fixes and enhancements to the OID generation code. The old code
6169 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
6170 handle numbers larger than ULONG_MAX, truncated printing and had a
6171 non standard OBJ_obj2txt() behaviour.
6172 [Steve Henson]
6173
fbf002bb
DSH
6174 *) Add support for building of engines under engine/ as shared libraries
6175 under VC++ build system.
6176 [Steve Henson]
6177
998ac55e
RL
6178 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
6179 Hopefully, we will not see any false combination of paths any more.
6180 [Richard Levitte]
6181
d357be38
MC
6182 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
6183
6184 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6185 (part of SSL_OP_ALL). This option used to disable the
6186 countermeasure against man-in-the-middle protocol-version
6187 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 6188 idea. (CVE-2005-2969)
d357be38
MC
6189
6190 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6191 for Information Security, National Institute of Advanced Industrial
6192 Science and Technology [AIST], Japan)]
2bd2cd9b 6193
f022c177
DSH
6194 *) Add two function to clear and return the verify parameter flags.
6195 [Steve Henson]
6196
6e119bb0
NL
6197 *) Keep cipherlists sorted in the source instead of sorting them at
6198 runtime, thus removing the need for a lock.
6199 [Nils Larsch]
6200
770bc596 6201 *) Avoid some small subgroup attacks in Diffie-Hellman.
bf3d6c0c
BL
6202 [Nick Mathewson and Ben Laurie]
6203
6204 *) Add functions for well-known primes.
6205 [Nick Mathewson]
6206
0491e058
AP
6207 *) Extended Windows CE support.
6208 [Satoshi Nakamura and Andy Polyakov]
a1006c37 6209
f3b656b2
DSH
6210 *) Initialize SSL_METHOD structures at compile time instead of during
6211 runtime, thus removing the need for a lock.
6212 [Steve Henson]
6213
8f2e4fdf
DSH
6214 *) Make PKCS7_decrypt() work even if no certificate is supplied by
6215 attempting to decrypt each encrypted key in turn. Add support to
6216 smime utility.
6217 [Steve Henson]
2bd2cd9b
RL
6218
6219 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
12bdb643 6220
675f605d
BM
6221 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
6222 OpenSSL 0.9.8.]
6223
c8310124
RL
6224 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
6225 [Richard Levitte]
6226
6227 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
6228 key into the same file any more.
6229 [Richard Levitte]
6230
8d3509b9
AP
6231 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
6232 [Andy Polyakov]
6233
cbdac46d
DSH
6234 *) Add -utf8 command line and config file option to 'ca'.
6235 [Stefan <stf@udoma.org]
6236
c8310124
RL
6237 *) Removed the macro des_crypt(), as it seems to conflict with some
6238 libraries. Use DES_crypt().
6239 [Richard Levitte]
6240
a2c32e2d
GT
6241 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
6242 involves renaming the source and generated shared-libs for
6243 both. The engines will accept the corrected or legacy ids
6244 ('ncipher' and '4758_cca' respectively) when binding. NB,
6245 this only applies when building 'shared'.
6246 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
6247
b6995add
DSH
6248 *) Add attribute functions to EVP_PKEY structure. Modify
6249 PKCS12_create() to recognize a CSP name attribute and
6250 use it. Make -CSP option work again in pkcs12 utility.
6251 [Steve Henson]
6252
800e400d
NL
6253 *) Add new functionality to the bn blinding code:
6254 - automatic re-creation of the BN_BLINDING parameters after
6255 a fixed number of uses (currently 32)
6256 - add new function for parameter creation
6257 - introduce flags to control the update behaviour of the
6258 BN_BLINDING parameters
6259 - hide BN_BLINDING structure
6260 Add a second BN_BLINDING slot to the RSA structure to improve
6261 performance when a single RSA object is shared among several
6262 threads.
6263 [Nils Larsch]
6264
36d16f8e
BL
6265 *) Add support for DTLS.
6266 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
6267
dc0ed30c
NL
6268 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
6269 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
6270 [Walter Goulet]
6271
14e96192 6272 *) Remove buggy and incomplete DH cert support from
6049399b
NL
6273 ssl/ssl_rsa.c and ssl/s3_both.c
6274 [Nils Larsch]
6275
12bdb643
NL
6276 *) Use SHA-1 instead of MD5 as the default digest algorithm for
6277 the apps/openssl applications.
6278 [Nils Larsch]
4d94ae00 6279
41a15c4f
BL
6280 *) Compile clean with "-Wall -Wmissing-prototypes
6281 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
6282 DEBUG_SAFESTACK must also be set.
6283 [Ben Laurie]
6284
c9a112f5 6285 *) Change ./Configure so that certain algorithms can be disabled by default.
4dc83677 6286 The new counterpiece to "no-xxx" is "enable-xxx".
ecc5ef87
BM
6287
6288 The patented RC5 and MDC2 algorithms will now be disabled unless
6289 "enable-rc5" and "enable-mdc2", respectively, are specified.
6290
6291 (IDEA remains enabled despite being patented. This is because IDEA
6292 is frequently required for interoperability, and there is no license
6293 fee for non-commercial use. As before, "no-idea" can be used to
6294 avoid this algorithm.)
6295
c9a112f5
BM
6296 [Bodo Moeller]
6297
6951c23a
RL
6298 *) Add processing of proxy certificates (see RFC 3820). This work was
6299 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
6300 EGEE (Enabling Grids for E-science in Europe).
6301 [Richard Levitte]
6302
ea681ba8
AP
6303 *) RC4 performance overhaul on modern architectures/implementations, such
6304 as Intel P4, IA-64 and AMD64.
6305 [Andy Polyakov]
6306
401ee37a
DSH
6307 *) New utility extract-section.pl. This can be used specify an alternative
6308 section number in a pod file instead of having to treat each file as
6309 a separate case in Makefile. This can be done by adding two lines to the
6310 pod file:
6311
6312 =for comment openssl_section:XXX
6313
6314 The blank line is mandatory.
6315
6316 [Steve Henson]
6317
826a42a0
DSH
6318 *) New arguments -certform, -keyform and -pass for s_client and s_server
6319 to allow alternative format key and certificate files and passphrase
6320 sources.
6321 [Steve Henson]
6322
5d7c222d
DSH
6323 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
6324 update associated structures and add various utility functions.
6325
7f111b8b 6326 Add new policy related verify parameters, include policy checking in
5d7c222d
DSH
6327 standard verify code. Enhance 'smime' application with extra parameters
6328 to support policy checking and print out.
6329 [Steve Henson]
6330
30fe028f
GT
6331 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
6332 Nehemiah processors. These extensions support AES encryption in hardware
6333 as well as RNG (though RNG support is currently disabled).
6334 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
6335
df11e1e9
GT
6336 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
6337 [Geoff Thorpe]
6338
ad500340
AP
6339 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
6340 [Andy Polyakov and a number of other people]
6341
e14f4aab
AP
6342 *) Improved PowerPC platform support. Most notably BIGNUM assembler
6343 implementation contributed by IBM.
6344 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
6345
bcfea9fb
GT
6346 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
6347 exponent rather than 'unsigned long'. There is a corresponding change to
6348 the new 'rsa_keygen' element of the RSA_METHOD structure.
6349 [Jelte Jansen, Geoff Thorpe]
6350
d5f686d8
BM
6351 *) Functionality for creating the initial serial number file is now
6352 moved from CA.pl to the 'ca' utility with a new option -create_serial.
6353
6354 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
6355 number file to 1, which is bound to cause problems. To avoid
6356 the problems while respecting compatibility between different 0.9.7
6357 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
6358 CA.pl for serial number initialization. With the new release 0.9.8,
6359 we can fix the problem directly in the 'ca' utility.)
64674bcc
DSH
6360 [Steve Henson]
6361
46f4e1be 6362 *) Reduced header interdependencies by declaring more opaque objects in
3a87a9b9
GT
6363 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
6364 give fewer recursive includes, which could break lazy source code - so
6365 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
6366 developers should define this symbol when building and using openssl to
6367 ensure they track the recommended behaviour, interfaces, [etc], but
6368 backwards-compatible behaviour prevails when this isn't defined.
6369 [Geoff Thorpe]
6370
bf5773fa
DSH
6371 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
6372 [Steve Henson]
6373
216659eb 6374 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7f111b8b 6375 This will generate a random key of the appropriate length based on the
216659eb 6376 cipher context. The EVP_CIPHER can provide its own random key generation
7f111b8b 6377 routine to support keys of a specific form. This is used in the des and
216659eb
DSH
6378 3des routines to generate a key of the correct parity. Update S/MIME
6379 code to use new functions and hence generate correct parity DES keys.
7f111b8b 6380 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
216659eb
DSH
6381 valid (weak or incorrect parity).
6382 [Steve Henson]
6383
e1a27eb3
DSH
6384 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
6385 as looking them up. This is useful when the verified structure may contain
6386 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
6387 present unless the new PKCS7_NO_CRL flag is asserted.
6388 [Steve Henson]
6389
6446e0c3
DSH
6390 *) Extend ASN1 oid configuration module. It now additionally accepts the
6391 syntax:
6392
6393 shortName = some long name, 1.2.3.4
6394 [Steve Henson]
6395
5c98b2ca
GT
6396 *) Reimplemented the BN_CTX implementation. There is now no more static
6397 limitation on the number of variables it can handle nor the depth of the
6398 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
6399 information can now expand as required, and rather than having a single
6400 static array of bignums, BN_CTX now uses a linked-list of such arrays
6401 allowing it to expand on demand whilst maintaining the usefulness of
6402 BN_CTX's "bundling".
6403 [Geoff Thorpe]
6404
46ef873f
GT
6405 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
6406 to allow all RSA operations to function using a single BN_CTX.
6407 [Geoff Thorpe]
6408
4acc3e90
DSH
6409 *) Preliminary support for certificate policy evaluation and checking. This
6410 is initially intended to pass the tests outlined in "Conformance Testing
6411 of Relying Party Client Certificate Path Processing Logic" v1.07.
6412 [Steve Henson]
6413
7f663ce4
GT
6414 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
6415 remained unused and not that useful. A variety of other little bignum
6416 tweaks and fixes have also been made continuing on from the audit (see
6417 below).
6418 [Geoff Thorpe]
6419
875a644a
RL
6420 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
6421 associated ASN1, EVP and SSL functions and old ASN1 macros.
7f663ce4 6422 [Richard Levitte]
875a644a 6423
b6358c89
GT
6424 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
6425 and this should never fail. So the return value from the use of
6426 BN_set_word() (which can fail due to needless expansion) is now deprecated;
6427 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
6428 [Geoff Thorpe]
6429
9e051bac
GT
6430 *) BN_CTX_get() should return zero-valued bignums, providing the same
6431 initialised value as BN_new().
053fa39a 6432 [Geoff Thorpe, suggested by Ulf Möller]
9e051bac 6433
edec614e
DSH
6434 *) Support for inhibitAnyPolicy certificate extension.
6435 [Steve Henson]
6436
d870740c
GT
6437 *) An audit of the BIGNUM code is underway, for which debugging code is
6438 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
6439 is considered valid when processing BIGNUMs, and causes execution to
6440 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
6441 further steps are taken to deliberately pollute unused data in BIGNUM
6442 structures to try and expose faulty code further on. For now, openssl will
6443 (in its default mode of operation) continue to tolerate the inconsistent
6444 forms that it has tolerated in the past, but authors and packagers should
6445 consider trying openssl and their own applications when compiled with
6446 these debugging symbols defined. It will help highlight potential bugs in
6447 their own code, and will improve the test coverage for OpenSSL itself. At
6448 some point, these tighter rules will become openssl's default to improve
6449 maintainability, though the assert()s and other overheads will remain only
6450 in debugging configurations. See bn.h for more details.
053fa39a 6451 [Geoff Thorpe, Nils Larsch, Ulf Möller]
d870740c 6452
2ce90b9b
GT
6453 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
6454 that can only be obtained through BN_CTX_new() (which implicitly
6455 initialises it). The presence of this function only made it possible
6456 to overwrite an existing structure (and cause memory leaks).
6457 [Geoff Thorpe]
6458
8dc344cc
GT
6459 *) Because of the callback-based approach for implementing LHASH as a
6460 template type, lh_insert() adds opaque objects to hash-tables and
6461 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6462 to clean up those corresponding objects before destroying the hash table
6463 (and losing the object pointers). So some over-zealous constifications in
6464 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6465 objects as "const" and the lh_doall[_arg] callback wrappers are not
6466 prototyped to have "const" restrictions on the object pointers they are
6467 given (and so aren't required to cast them away any more).
6468 [Geoff Thorpe]
6469
0991f070
GT
6470 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6471 (speed) prefers to use its own implementation. The two implementations
6472 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6473 its object type properly exposed (MS_TM) instead of casting to/from "char
6474 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6475 aren't necessarily the greatest nomenclatures - but this is what was used
6476 internally to the implementation so I've used that for now.
6477 [Geoff Thorpe]
6478
9d473aa2 6479 *) Ensure that deprecated functions do not get compiled when
2aaec9cc
GT
6480 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6481 the self-tests were still using deprecated key-generation functions so
6482 these have been updated also.
9d473aa2
GT
6483 [Geoff Thorpe]
6484
c5a55463 6485 *) Reorganise PKCS#7 code to separate the digest location functionality
14e96192 6486 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
c5a55463
DSH
6487 New function PKCS7_set_digest() to set the digest type for PKCS#7
6488 digestedData type. Add additional code to correctly generate the
6489 digestedData type and add support for this type in PKCS7 initialization
6490 functions.
8d9086df
DSH
6491 [Steve Henson]
6492
7f111b8b 6493 *) New function PKCS7_set0_type_other() this initializes a PKCS7
c5a55463 6494 structure of type "other".
8d9086df
DSH
6495 [Steve Henson]
6496
6bd27f86
RE
6497 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6498 sure the loop does correctly stop and breaking ("division by zero")
6499 modulus operations are not performed. The (pre-generated) prime
6500 table crypto/bn/bn_prime.h was already correct, but it could not be
6501 re-generated on some platforms because of the "division by zero"
6502 situation in the script.
6503 [Ralf S. Engelschall]
6504
968766ca
BM
6505 *) Update support for ECC-based TLS ciphersuites according to
6506 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6507 SHA-1 now is only used for "small" curves (where the
6508 representation of a field element takes up to 24 bytes); for
6509 larger curves, the field element resulting from ECDH is directly
6510 used as premaster secret.
6511 [Douglas Stebila (Sun Microsystems Laboratories)]
6512
652ae06b
BM
6513 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6514 curve secp160r1 to the tests.
6515 [Douglas Stebila (Sun Microsystems Laboratories)]
6516
e666c459 6517 *) Add the possibility to load symbols globally with DSO.
053fa39a 6518 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
e666c459 6519
54f64516
RL
6520 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6521 control of the error stack.
6522 [Richard Levitte]
6523
3bbb0212
RL
6524 *) Add support for STORE in ENGINE.
6525 [Richard Levitte]
6526
a5db6fa5
RL
6527 *) Add the STORE type. The intention is to provide a common interface
6528 to certificate and key stores, be they simple file-based stores, or
6529 HSM-type store, or LDAP stores, or...
6530 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6531 [Richard Levitte]
6532
535fba49
RL
6533 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6534 pass a list of arguments to any function as well as provide a way
6535 for a function to pass data back to the caller.
6536 [Richard Levitte]
6537
1ae0a83b
RL
6538 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6539 works like BUF_strdup() but can be used to duplicate a portion of
6540 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6541 a memory area.
6542 [Richard Levitte]
6543
9d6c32d6
RL
6544 *) Add the function sk_find_ex() which works like sk_find(), but will
6545 return an index to an element even if an exact match couldn't be
6546 found. The index is guaranteed to point at the element where the
6547 searched-for key would be inserted to preserve sorting order.
6548 [Richard Levitte]
6549
ea5240a5
RL
6550 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6551 takes an extra flags argument for optional functionality. Currently,
6552 the following flags are defined:
6553
87411f05
DMSP
6554 OBJ_BSEARCH_VALUE_ON_NOMATCH
6555 This one gets OBJ_bsearch_ex() to return a pointer to the first
6556 element where the comparing function returns a negative or zero
6557 number.
ea5240a5 6558
87411f05
DMSP
6559 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6560 This one gets OBJ_bsearch_ex() to return a pointer to the first
6561 element where the comparing function returns zero. This is useful
6562 if there are more than one element where the comparing function
6563 returns zero.
9d6c32d6 6564 [Richard Levitte]
ea5240a5 6565
16b1b035
RL
6566 *) Make it possible to create self-signed certificates with 'openssl ca'
6567 in such a way that the self-signed certificate becomes part of the
6568 CA database and uses the same mechanisms for serial number generation
6569 as all other certificate signing. The new flag '-selfsign' enables
6570 this functionality. Adapt CA.sh and CA.pl.in.
6571 [Richard Levitte]
6572
e6526fbf
RL
6573 *) Add functionality to check the public key of a certificate request
6574 against a given private. This is useful to check that a certificate
6575 request can be signed by that key (self-signing).
6576 [Richard Levitte]
6577
f85b68cd
RL
6578 *) Make it possible to have multiple active certificates with the same
6579 subject in the CA index file. This is done only if the keyword
6580 'unique_subject' is set to 'no' in the main CA section (default
6581 if 'CA_default') of the configuration file. The value is saved
6582 with the database itself in a separate index attribute file,
6583 named like the index file with '.attr' appended to the name.
6584 [Richard Levitte]
6585
46f4e1be 6586 *) Generate multi-valued AVAs using '+' notation in config files for
1a15c899
DSH
6587 req and dirName.
6588 [Steve Henson]
6589
520b76ff
DSH
6590 *) Support for nameConstraints certificate extension.
6591 [Steve Henson]
6592
f80153e2
DSH
6593 *) Support for policyConstraints certificate extension.
6594 [Steve Henson]
6595
a1d12dae
DSH
6596 *) Support for policyMappings certificate extension.
6597 [Steve Henson]
6598
879650b8
GT
6599 *) Make sure the default DSA_METHOD implementation only uses its
6600 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6601 and change its own handlers to be NULL so as to remove unnecessary
6602 indirection. This lets alternative implementations fallback to the
6603 default implementation more easily.
6604 [Geoff Thorpe]
6605
f0dc08e6
DSH
6606 *) Support for directoryName in GeneralName related extensions
6607 in config files.
6608 [Steve Henson]
6609
132eaa59
RL
6610 *) Make it possible to link applications using Makefile.shared.
6611 Make that possible even when linking against static libraries!
6612 [Richard Levitte]
6613
27068df7
DSH
6614 *) Support for single pass processing for S/MIME signing. This now
6615 means that S/MIME signing can be done from a pipe, in addition
6616 cleartext signing (multipart/signed type) is effectively streaming
6617 and the signed data does not need to be all held in memory.
6618
e9ec6396 6619 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
6620 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6621 is done after the data is output (and digests calculated) in
6622 SMIME_write_PKCS7().
6623 [Steve Henson]
6624
2d3de726
RL
6625 *) Add full support for -rpath/-R, both in shared libraries and
6626 applications, at least on the platforms where it's known how
6627 to do it.
6628 [Richard Levitte]
6629
37c660ff 6630 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 6631 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 6632 will now compute a table of multiples of the generator that
24893ca9 6633 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
6634 faster (notably in the case of a single point multiplication,
6635 scalar * generator).
6636 [Nils Larsch, Bodo Moeller]
6637
4e5d3a7f
DSH
6638 *) IPv6 support for certificate extensions. The various extensions
6639 which use the IP:a.b.c.d can now take IPv6 addresses using the
6640 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6641 correctly.
6642 [Steve Henson]
6643
96f7065f
GT
6644 *) Added an ENGINE that implements RSA by performing private key
6645 exponentiations with the GMP library. The conversions to and from
6646 GMP's mpz_t format aren't optimised nor are any montgomery forms
6647 cached, and on x86 it appears OpenSSL's own performance has caught up.
6648 However there are likely to be other architectures where GMP could
6649 provide a boost. This ENGINE is not built in by default, but it can be
6650 specified at Configure time and should be accompanied by the necessary
6651 linker additions, eg;
6652 ./config -DOPENSSL_USE_GMP -lgmp
6653 [Geoff Thorpe]
6654
6655 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6656 testing availability of engines with "-t" - the old behaviour is
6657 produced by increasing the feature's verbosity with "-tt".
6658 [Geoff Thorpe]
6659
a74333f9
LJ
6660 *) ECDSA routines: under certain error conditions uninitialized BN objects
6661 could be freed. Solution: make sure initialization is performed early
6662 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6663 via PR#459)
6664 [Lutz Jaenicke]
6665
0e4aa0d2
GT
6666 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6667 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6668 software implementations. For DSA and DH, parameter generation can
60250017 6669 also be overridden by providing the appropriate method callbacks.
0e4aa0d2
GT
6670 [Geoff Thorpe]
6671
e9224c71
GT
6672 *) Change the "progress" mechanism used in key-generation and
6673 primality testing to functions that take a new BN_GENCB pointer in
6674 place of callback/argument pairs. The new API functions have "_ex"
6675 postfixes and the older functions are reimplemented as wrappers for
6676 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6677 declarations of the old functions to help (graceful) attempts to
6678 migrate to the new functions. Also, the new key-generation API
6679 functions operate on a caller-supplied key-structure and return
6680 success/failure rather than returning a key or NULL - this is to
6681 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
6682
6683 Example for using the new callback interface:
6684
6685 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6686 void *my_arg = ...;
6687 BN_GENCB my_cb;
6688
6689 BN_GENCB_set(&my_cb, my_callback, my_arg);
6690
6691 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6692 /* For the meaning of a, b in calls to my_callback(), see the
6693 * documentation of the function that calls the callback.
6694 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6695 * my_callback should return 1 if it wants BN_is_prime_ex()
6696 * to continue, or 0 to stop.
6697 */
6698
e9224c71
GT
6699 [Geoff Thorpe]
6700
fdaea9ed 6701 *) Change the ZLIB compression method to be stateful, and make it
7f111b8b 6702 available to TLS with the number defined in
fdaea9ed
RL
6703 draft-ietf-tls-compression-04.txt.
6704 [Richard Levitte]
6705
20199ca8
RL
6706 *) Add the ASN.1 structures and functions for CertificatePair, which
6707 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6708
6709 CertificatePair ::= SEQUENCE {
87411f05
DMSP
6710 forward [0] Certificate OPTIONAL,
6711 reverse [1] Certificate OPTIONAL,
9d5390a0 6712 -- at least one of the pair shall be present -- }
20199ca8
RL
6713
6714 Also implement the PEM functions to read and write certificate
6715 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6716
6717 This needed to be defined, mostly for the sake of the LDAP
6718 attribute crossCertificatePair, but may prove useful elsewhere as
6719 well.
6720 [Richard Levitte]
6721
6f17f16f
RL
6722 *) Make it possible to inhibit symlinking of shared libraries in
6723 Makefile.shared, for Cygwin's sake.
6724 [Richard Levitte]
6725
7f111b8b 6726 *) Extend the BIGNUM API by creating a function
ff22e913
NL
6727 void BN_set_negative(BIGNUM *a, int neg);
6728 and a macro that behave like
6729 int BN_is_negative(const BIGNUM *a);
b53e44e5 6730
ff22e913
NL
6731 to avoid the need to access 'a->neg' directly in applications.
6732 [Nils Larsch]
b53e44e5 6733
5c6bf031
BM
6734 *) Implement fast modular reduction for pseudo-Mersenne primes
6735 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6736 EC_GROUP_new_curve_GFp() will now automatically use this
6737 if applicable.
6738 [Nils Larsch <nla@trustcenter.de>]
6739
19b8d06a
BM
6740 *) Add new lock type (CRYPTO_LOCK_BN).
6741 [Bodo Moeller]
6742
6f7c2cb3
RL
6743 *) Change the ENGINE framework to automatically load engines
6744 dynamically from specific directories unless they could be
6745 found to already be built in or loaded. Move all the
6746 current engines except for the cryptodev one to a new
6747 directory engines/.
6748 The engines in engines/ are built as shared libraries if
6749 the "shared" options was given to ./Configure or ./config.
6750 Otherwise, they are inserted in libcrypto.a.
6751 /usr/local/ssl/engines is the default directory for dynamic
60250017 6752 engines, but that can be overridden at configure time through
874fee47
RL
6753 the usual use of --prefix and/or --openssldir, and at run
6754 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
6755 [Geoff Thorpe and Richard Levitte]
6756
30afcc07 6757 *) Add Makefile.shared, a helper makefile to build shared
14e96192 6758 libraries. Adapt Makefile.org.
30afcc07
RL
6759 [Richard Levitte]
6760
fc6a6a10
DSH
6761 *) Add version info to Win32 DLLs.
6762 [Peter 'Luna' Runestig" <peter@runestig.com>]
6763
9a48b07e
DSH
6764 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6765 can be added using this API to created arbitrary PKCS#12
6766 files while avoiding the low level API.
6767
6768 New options to PKCS12_create(), key or cert can be NULL and
6769 will then be omitted from the output file. The encryption
6770 algorithm NIDs can be set to -1 for no encryption, the mac
6771 iteration count can be set to 0 to omit the mac.
6772
6773 Enhance pkcs12 utility by making the -nokeys and -nocerts
6774 options work when creating a PKCS#12 file. New option -nomac
6775 to omit the mac, NONE can be set for an encryption algorithm.
6776 New code is modified to use the enhanced PKCS12_create()
6777 instead of the low level API.
6778 [Steve Henson]
6779
230fd6b7
DSH
6780 *) Extend ASN1 encoder to support indefinite length constructed
6781 encoding. This can output sequences tags and octet strings in
6782 this form. Modify pk7_asn1.c to support indefinite length
6783 encoding. This is experimental and needs additional code to
6784 be useful, such as an ASN1 bio and some enhanced streaming
6785 PKCS#7 code.
6786
6787 Extend template encode functionality so that tagging is passed
6788 down to the template encoder.
6789 [Steve Henson]
6790
9226e218
BM
6791 *) Let 'openssl req' fail if an argument to '-newkey' is not
6792 recognized instead of using RSA as a default.
6793 [Bodo Moeller]
6794
ea262260
BM
6795 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6796 As these are not official, they are not included in "ALL";
6797 the "ECCdraft" ciphersuite group alias can be used to select them.
6798 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6799
e172d60d
BM
6800 *) Add ECDH engine support.
6801 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6802
6803 *) Add ECDH in new directory crypto/ecdh/.
6804 [Douglas Stebila (Sun Microsystems Laboratories)]
6805
95ecacf8
BM
6806 *) Let BN_rand_range() abort with an error after 100 iterations
6807 without success (which indicates a broken PRNG).
6808 [Bodo Moeller]
6809
6fb60a84
BM
6810 *) Change BN_mod_sqrt() so that it verifies that the input value
6811 is really the square of the return value. (Previously,
6812 BN_mod_sqrt would show GIGO behaviour.)
6813 [Bodo Moeller]
6814
7793f30e
BM
6815 *) Add named elliptic curves over binary fields from X9.62, SECG,
6816 and WAP/WTLS; add OIDs that were still missing.
6817
6818 [Sheueling Chang Shantz and Douglas Stebila
6819 (Sun Microsystems Laboratories)]
6820
6821 *) Extend the EC library for elliptic curves over binary fields
6822 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6823 New EC_METHOD:
6824
6825 EC_GF2m_simple_method
6826
6827 New API functions:
6828
6829 EC_GROUP_new_curve_GF2m
6830 EC_GROUP_set_curve_GF2m
6831 EC_GROUP_get_curve_GF2m
7793f30e
BM
6832 EC_POINT_set_affine_coordinates_GF2m
6833 EC_POINT_get_affine_coordinates_GF2m
6834 EC_POINT_set_compressed_coordinates_GF2m
6835
6836 Point compression for binary fields is disabled by default for
6837 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6838 enable it).
6839
6840 As binary polynomials are represented as BIGNUMs, various members
6841 of the EC_GROUP and EC_POINT data structures can be shared
6842 between the implementations for prime fields and binary fields;
6843 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6844 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
6845 (For simplicity, the '..._GFp' prefix has been dropped from
6846 various internal method names.)
7793f30e
BM
6847
6848 An internal 'field_div' method (similar to 'field_mul' and
6849 'field_sqr') has been added; this is used only for binary fields.
6850
6851 [Sheueling Chang Shantz and Douglas Stebila
6852 (Sun Microsystems Laboratories)]
6853
9e4f9b36 6854 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
6855 through methods ('mul', 'precompute_mult').
6856
6857 The generic implementations (now internally called 'ec_wNAF_mul'
6858 and 'ec_wNAF_precomputed_mult') remain the default if these
6859 methods are undefined.
6860
6861 [Sheueling Chang Shantz and Douglas Stebila
6862 (Sun Microsystems Laboratories)]
6863
6864 *) New function EC_GROUP_get_degree, which is defined through
6865 EC_METHOD. For curves over prime fields, this returns the bit
6866 length of the modulus.
6867
6868 [Sheueling Chang Shantz and Douglas Stebila
6869 (Sun Microsystems Laboratories)]
6870
6871 *) New functions EC_GROUP_dup, EC_POINT_dup.
6872 (These simply call ..._new and ..._copy).
6873
6874 [Sheueling Chang Shantz and Douglas Stebila
6875 (Sun Microsystems Laboratories)]
6876
1dc920c8
BM
6877 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6878 Polynomials are represented as BIGNUMs (where the sign bit is not
7f111b8b 6879 used) in the following functions [macros]:
1dc920c8
BM
6880
6881 BN_GF2m_add
6882 BN_GF2m_sub [= BN_GF2m_add]
6883 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6884 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6885 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6886 BN_GF2m_mod_inv
6887 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6888 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6889 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6890 BN_GF2m_cmp [= BN_ucmp]
6891
6892 (Note that only the 'mod' functions are actually for fields GF(2^m).
6893 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6894
6895 For some functions, an the irreducible polynomial defining a
6896 field can be given as an 'unsigned int[]' with strictly
6897 decreasing elements giving the indices of those bits that are set;
6898 i.e., p[] represents the polynomial
6899 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6900 where
6901 p[0] > p[1] > ... > p[k] = 0.
6902 This applies to the following functions:
6903
6904 BN_GF2m_mod_arr
6905 BN_GF2m_mod_mul_arr
6906 BN_GF2m_mod_sqr_arr
6907 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6908 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6909 BN_GF2m_mod_exp_arr
6910 BN_GF2m_mod_sqrt_arr
6911 BN_GF2m_mod_solve_quad_arr
6912 BN_GF2m_poly2arr
6913 BN_GF2m_arr2poly
6914
6915 Conversion can be performed by the following functions:
6916
6917 BN_GF2m_poly2arr
6918 BN_GF2m_arr2poly
6919
6920 bntest.c has additional tests for binary polynomial arithmetic.
6921
909abce8
BM
6922 Two implementations for BN_GF2m_mod_div() are available.
6923 The default algorithm simply uses BN_GF2m_mod_inv() and
6924 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6925 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6926 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
6927
6928 [Sheueling Chang Shantz and Douglas Stebila
6929 (Sun Microsystems Laboratories)]
6930
16dc1cfb
BM
6931 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6932 functionality is disabled at compile-time.
6933 [Douglas Stebila <douglas.stebila@sun.com>]
6934
ea4f109c
BM
6935 *) Change default behaviour of 'openssl asn1parse' so that more
6936 information is visible when viewing, e.g., a certificate:
6937
6938 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6939 mode the content of non-printable OCTET STRINGs is output in a
6940 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6941 avoid the appearance of a printable string.
6942 [Nils Larsch <nla@trustcenter.de>]
6943
254ef80d
BM
6944 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6945 functions
6946 EC_GROUP_set_asn1_flag()
6947 EC_GROUP_get_asn1_flag()
6948 EC_GROUP_set_point_conversion_form()
6949 EC_GROUP_get_point_conversion_form()
6950 These control ASN1 encoding details:
b8e0e123
BM
6951 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6952 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 6953 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
6954 asn1_for are as for point2oct, namely
6955 POINT_CONVERSION_COMPRESSED
6956 POINT_CONVERSION_UNCOMPRESSED
6957 POINT_CONVERSION_HYBRID
5f3d6f70
BM
6958
6959 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6960 functions
6961 EC_GROUP_set_seed()
6962 EC_GROUP_get0_seed()
6963 EC_GROUP_get_seed_len()
6964 This is used only for ASN1 purposes (so far).
458c2917
BM
6965 [Nils Larsch <nla@trustcenter.de>]
6966
6967 *) Add 'field_type' member to EC_METHOD, which holds the NID
6968 of the appropriate field type OID. The new function
6969 EC_METHOD_get_field_type() returns this value.
6970 [Nils Larsch <nla@trustcenter.de>]
6971
7f111b8b 6972 *) Add functions
6cbe6382
BM
6973 EC_POINT_point2bn()
6974 EC_POINT_bn2point()
6975 EC_POINT_point2hex()
6976 EC_POINT_hex2point()
6977 providing useful interfaces to EC_POINT_point2oct() and
6978 EC_POINT_oct2point().
6979 [Nils Larsch <nla@trustcenter.de>]
6980
b6db386f
BM
6981 *) Change internals of the EC library so that the functions
6982 EC_GROUP_set_generator()
6983 EC_GROUP_get_generator()
6984 EC_GROUP_get_order()
6985 EC_GROUP_get_cofactor()
6986 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6987 to methods, which would lead to unnecessary code duplication when
6988 adding different types of curves.
6cbe6382 6989 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 6990
47234cd3
BM
6991 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6992 arithmetic, and such that modified wNAFs are generated
6993 (which avoid length expansion in many cases).
6994 [Bodo Moeller]
6995
82652aaf
BM
6996 *) Add a function EC_GROUP_check_discriminant() (defined via
6997 EC_METHOD) that verifies that the curve discriminant is non-zero.
6998
6999 Add a function EC_GROUP_check() that makes some sanity tests
7000 on a EC_GROUP, its generator and order. This includes
7001 EC_GROUP_check_discriminant().
7002 [Nils Larsch <nla@trustcenter.de>]
7003
4d94ae00
BM
7004 *) Add ECDSA in new directory crypto/ecdsa/.
7005
5dbd3efc
BM
7006 Add applications 'openssl ecparam' and 'openssl ecdsa'
7007 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
7008
7009 ECDSA support is also included in various other files across the
7010 library. Most notably,
7011 - 'openssl req' now has a '-newkey ecdsa:file' option;
7012 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
7013 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
7014 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
7015 them suitable for ECDSA where domain parameters must be
e172d60d
BM
7016 extracted before the specific public key;
7017 - ECDSA engine support has been added.
f8e21776 7018 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 7019
af28dd6c 7020 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 7021 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 7022 function
8b15c740 7023 EC_GROUP_new_by_curve_name(),
ed5e37c3
BM
7024 and the list of available named curves can be obtained with
7025 EC_get_builtin_curves().
254ef80d
BM
7026 Also add a 'curve_name' member to EC_GROUP objects, which can be
7027 accessed via
0f449936
BM
7028 EC_GROUP_set_curve_name()
7029 EC_GROUP_get_curve_name()
8b15c740 7030 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
7f111b8b 7031
c1862f91
BM
7032 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
7033 was actually never needed) and in BN_mul(). The removal in BN_mul()
7034 required a small change in bn_mul_part_recursive() and the addition
7035 of the functions bn_cmp_part_words(), bn_sub_part_words() and
7036 bn_add_part_words(), which do the same thing as bn_cmp_words(),
7037 bn_sub_words() and bn_add_words() except they take arrays with
7038 differing sizes.
7039 [Richard Levitte]
7040
dd2b6750 7041 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1e24b3a0 7042
7f111b8b 7043 *) Cleanse PEM buffers before freeing them since they may contain
a2e623c0
DSH
7044 sensitive data.
7045 [Benjamin Bennett <ben@psc.edu>]
7046
0a05123a
BM
7047 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
7048 a ciphersuite string such as "DEFAULT:RSA" cannot enable
7049 authentication-only ciphersuites.
7050 [Bodo Moeller]
7051
52b8dad8
BM
7052 *) Since AES128 and AES256 share a single mask bit in the logic of
7053 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
7054 kludge to work properly if AES128 is available and AES256 isn't.
7055 [Victor Duchovni]
7056
dd2b6750
BM
7057 *) Expand security boundary to match 1.1.1 module.
7058 [Steve Henson]
7059
7060 *) Remove redundant features: hash file source, editing of test vectors
7061 modify fipsld to use external fips_premain.c signature.
7062 [Steve Henson]
7063
7064 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
7065 run algorithm test programs.
7066 [Steve Henson]
7067
7068 *) Make algorithm test programs more tolerant of whitespace.
7069 [Steve Henson]
7070
1e24b3a0
BM
7071 *) Have SSL/TLS server implementation tolerate "mismatched" record
7072 protocol version while receiving ClientHello even if the
7073 ClientHello is fragmented. (The server can't insist on the
7074 particular protocol version it has chosen before the ServerHello
7075 message has informed the client about his choice.)
7076 [Bodo Moeller]
7077
7078 *) Load error codes if they are not already present instead of using a
7079 static variable. This allows them to be cleanly unloaded and reloaded.
7080 [Steve Henson]
7081
61118caa
BM
7082 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
7083
7084 *) Introduce limits to prevent malicious keys being able to
7085 cause a denial of service. (CVE-2006-2940)
7086 [Steve Henson, Bodo Moeller]
7087
7088 *) Fix ASN.1 parsing of certain invalid structures that can result
7089 in a denial of service. (CVE-2006-2937) [Steve Henson]
7090
7f111b8b 7091 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
61118caa
BM
7092 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
7093
7094 *) Fix SSL client code which could crash if connecting to a
7095 malicious SSLv2 server. (CVE-2006-4343)
7096 [Tavis Ormandy and Will Drewry, Google Security Team]
b6699c3f
BM
7097
7098 *) Change ciphersuite string processing so that an explicit
7099 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
7100 will no longer include "AES128-SHA"), and any other similar
7101 ciphersuite (same bitmap) from *other* protocol versions (so that
7102 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
7103 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
7104 changes from 0.9.8b and 0.9.8d.
7105 [Bodo Moeller]
7106
b79aa05e
MC
7107 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
7108
7109 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
7110 (CVE-2006-4339) [Ben Laurie and Google Security Team]
675f605d 7111
27a3d9f9
RL
7112 *) Change the Unix randomness entropy gathering to use poll() when
7113 possible instead of select(), since the latter has some
7114 undesirable limitations.
e34aa5a3 7115 [Darryl Miles via Richard Levitte and Bodo Moeller]
27a3d9f9 7116
5b57fe0a
BM
7117 *) Disable rogue ciphersuites:
7118
7119 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
7120 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
7121 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
7122
7123 The latter two were purportedly from
7124 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
7125 appear there.
7126
46f4e1be 7127 Also deactivate the remaining ciphersuites from
5b57fe0a
BM
7128 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
7129 unofficial, and the ID has long expired.
7130 [Bodo Moeller]
7131
0d4fb843 7132 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
675f605d
BM
7133 dual-core machines) and other potential thread-safety issues.
7134 [Bodo Moeller]
7135
7136 Changes between 0.9.7i and 0.9.7j [04 May 2006]
7137
7138 *) Adapt fipsld and the build system to link against the validated FIPS
7139 module in FIPS mode.
7140 [Steve Henson]
7141
7142 *) Fixes for VC++ 2005 build under Windows.
7143 [Steve Henson]
7144
7f111b8b 7145 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4dc83677 7146 from a Windows bash shell such as MSYS. It is autodetected from the
675f605d 7147 "config" script when run from a VC++ environment. Modify standard VC++
7f111b8b 7148 build to use fipscanister.o from the GNU make build.
675f605d
BM
7149 [Steve Henson]
7150
89ec4332
RL
7151 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
7152
7153 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
7154 The value now differs depending on if you build for FIPS or not.
7155 BEWARE! A program linked with a shared FIPSed libcrypto can't be
7156 safely run with a non-FIPSed libcrypto, as it may crash because of
7157 the difference induced by this change.
7158 [Andy Polyakov]
7159
d357be38
MC
7160 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
7161
7162 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
7163 (part of SSL_OP_ALL). This option used to disable the
7164 countermeasure against man-in-the-middle protocol-version
7165 rollback in the SSL 2.0 server implementation, which is a bad
04fac373 7166 idea. (CVE-2005-2969)
d357be38
MC
7167
7168 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
7169 for Information Security, National Institute of Advanced Industrial
7170 Science and Technology [AIST], Japan)]
bc3cae7e 7171
b615ad90 7172 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5d6c4985 7173 mainly for FIPS compliance and not fully integrated at this stage.
b615ad90
DSH
7174 [Steve Henson]
7175
0ebfcc8f
BM
7176 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
7177 the exponentiation using a fixed-length exponent. (Otherwise,
7178 the information leaked through timing could expose the secret key
7179 after many signatures; cf. Bleichenbacher's attack on DSA with
7180 biased k.)
7181 [Bodo Moeller]
7182
46a64376 7183 *) Make a new fixed-window mod_exp implementation the default for
91b17fba
BM
7184 RSA, DSA, and DH private-key operations so that the sequence of
7185 squares and multiplies and the memory access pattern are
7186 independent of the particular secret key. This will mitigate
7187 cache-timing and potential related attacks.
46a64376
BM
7188
7189 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
7190 and this is automatically used by BN_mod_exp_mont() if the new flag
db99c525 7191 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
46a64376
BM
7192 will use this BN flag for private exponents unless the flag
7193 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
7194 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
7195
7196 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
7197
c6c2e313
BM
7198 *) Change the client implementation for SSLv23_method() and
7199 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
7200 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
7201 (Previously, the SSL 2.0 backwards compatible Client Hello
7202 message format would be used even with SSL_OP_NO_SSLv2.)
7203 [Bodo Moeller]
7204
05338b58
DSH
7205 *) Add support for smime-type MIME parameter in S/MIME messages which some
7206 clients need.
7207 [Steve Henson]
7208
6ec8e63a
DSH
7209 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
7210 a threadsafe manner. Modify rsa code to use new function and add calls
7211 to dsa and dh code (which had race conditions before).
7212 [Steve Henson]
7213
bc3cae7e
DSH
7214 *) Include the fixed error library code in the C error file definitions
7215 instead of fixing them up at runtime. This keeps the error code
7216 structures constant.
7217 [Steve Henson]
7218
7219 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7a8c7288 7220
a1006c37
BM
7221 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
7222 OpenSSL 0.9.8.]
7223
0858b71b
DSH
7224 *) Fixes for newer kerberos headers. NB: the casts are needed because
7225 the 'length' field is signed on one version and unsigned on another
7226 with no (?) obvious way to tell the difference, without these VC++
7227 complains. Also the "definition" of FAR (blank) is no longer included
7228 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
7229 some needed definitions.
7230 [Steve Henson]
7231
7a8c7288 7232 *) Undo Cygwin change.
053fa39a 7233 [Ulf Möller]
7a8c7288 7234
d9bfe4f9
RL
7235 *) Added support for proxy certificates according to RFC 3820.
7236 Because they may be a security thread to unaware applications,
0d4fb843 7237 they must be explicitly allowed in run-time. See
d9bfe4f9
RL
7238 docs/HOWTO/proxy_certificates.txt for further information.
7239 [Richard Levitte]
7240
b0ef321c 7241 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5022e4ec 7242
59b6836a
DSH
7243 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
7244 server and client random values. Previously
7245 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
7246 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
7247
7248 This change has negligible security impact because:
7249
7250 1. Server and client random values still have 24 bytes of pseudo random
7251 data.
7252
7253 2. Server and client random values are sent in the clear in the initial
7254 handshake.
7255
7256 3. The master secret is derived using the premaster secret (48 bytes in
7257 size for static RSA ciphersuites) as well as client server and random
7258 values.
7259
7260 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7f111b8b 7261 to our attention.
59b6836a
DSH
7262
7263 [Stephen Henson, reported by UK NISCC]
7264
130db968 7265 *) Use Windows randomness collection on Cygwin.
053fa39a 7266 [Ulf Möller]
130db968 7267
f69a8aeb
LJ
7268 *) Fix hang in EGD/PRNGD query when communication socket is closed
7269 prematurely by EGD/PRNGD.
053fa39a 7270 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
f69a8aeb 7271
e90fadda
DSH
7272 *) Prompt for pass phrases when appropriate for PKCS12 input format.
7273 [Steve Henson]
7274
b0ef321c
BM
7275 *) Back-port of selected performance improvements from development
7276 branch, as well as improved support for PowerPC platforms.
7277 [Andy Polyakov]
7278
a0e7c8ee
DSH
7279 *) Add lots of checks for memory allocation failure, error codes to indicate
7280 failure and freeing up memory if a failure occurs.
7281 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
7282
5b40d7dd
DSH
7283 *) Add new -passin argument to dgst.
7284 [Steve Henson]
7285
1862dae8 7286 *) Perform some character comparisons of different types in X509_NAME_cmp:
60250017 7287 this is needed for some certificates that re-encode DNs into UTF8Strings
7288 (in violation of RFC3280) and can't or won't issue name rollover
1862dae8
DSH
7289 certificates.
7290 [Steve Henson]
7291
5022e4ec
RL
7292 *) Make an explicit check during certificate validation to see that
7293 the CA setting in each certificate on the chain is correct. As a
7294 side effect always do the following basic checks on extensions,
7295 not just when there's an associated purpose to the check:
7296
7297 - if there is an unhandled critical extension (unless the user
7298 has chosen to ignore this fault)
7299 - if the path length has been exceeded (if one is set at all)
7300 - that certain extensions fit the associated purpose (if one has
7301 been given)
7302 [Richard Levitte]
7303
7304 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
d5f686d8 7305
7f111b8b 7306 *) Avoid a race condition when CRLs are checked in a multi threaded
2f605e8d
DSH
7307 environment. This would happen due to the reordering of the revoked
7308 entries during signature checking and serial number lookup. Now the
7309 encoding is cached and the serial number sort performed under a lock.
7310 Add new STACK function sk_is_sorted().
7311 [Steve Henson]
7312
637ff35e
DSH
7313 *) Add Delta CRL to the extension code.
7314 [Steve Henson]
7315
4843acc8
DSH
7316 *) Various fixes to s3_pkt.c so alerts are sent properly.
7317 [David Holmes <d.holmes@f5.com>]
7318
d5f686d8
BM
7319 *) Reduce the chances of duplicate issuer name and serial numbers (in
7320 violation of RFC3280) using the OpenSSL certificate creation utilities.
7321 This is done by creating a random 64 bit value for the initial serial
7322 number when a serial number file is created or when a self signed
7323 certificate is created using 'openssl req -x509'. The initial serial
7324 number file is created using 'openssl x509 -next_serial' in CA.pl
7325 rather than being initialized to 1.
7326 [Steve Henson]
7327
7328 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
7329
7f111b8b
RT
7330 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
7331 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
7332 [Joe Orton, Steve Henson]
d5f686d8
BM
7333
7334 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
04fac373 7335 (CVE-2004-0112)
7f111b8b 7336 [Joe Orton, Steve Henson]
d5f686d8
BM
7337
7338 *) Make it possible to have multiple active certificates with the same
7339 subject in the CA index file. This is done only if the keyword
7340 'unique_subject' is set to 'no' in the main CA section (default
7341 if 'CA_default') of the configuration file. The value is saved
7342 with the database itself in a separate index attribute file,
7343 named like the index file with '.attr' appended to the name.
7344 [Richard Levitte]
cd2e8a6f 7345
7f111b8b 7346 *) X509 verify fixes. Disable broken certificate workarounds when
bc501570
DSH
7347 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
7348 keyUsage extension present. Don't accept CRLs with unhandled critical
7349 extensions: since verify currently doesn't process CRL extensions this
7350 rejects a CRL with *any* critical extensions. Add new verify error codes
7351 for these cases.
7352 [Steve Henson]
7353
dc90f64d 7354 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7f111b8b 7355 A clarification of RFC2560 will require the use of OCTET STRINGs and
dc90f64d
DSH
7356 some implementations cannot handle the current raw format. Since OpenSSL
7357 copies and compares OCSP nonces as opaque blobs without any attempt at
7358 parsing them this should not create any compatibility issues.
7359 [Steve Henson]
7360
d4575825
DSH
7361 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
7362 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
7363 this HMAC (and other) operations are several times slower than OpenSSL
7364 < 0.9.7.
7365 [Steve Henson]
7366
cd2e8a6f
DSH
7367 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
7368 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7369
caf044cb
DSH
7370 *) Use the correct content when signing type "other".
7371 [Steve Henson]
7372
29902449
DSH
7373 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
7374
7375 *) Fix various bugs revealed by running the NISCC test suite:
7376
7377 Stop out of bounds reads in the ASN1 code when presented with
04fac373 7378 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 7379
04fac373 7380 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
29902449
DSH
7381
7382 If verify callback ignores invalid public key errors don't try to check
7383 certificate signature with the NULL public key.
7384
7385 [Steve Henson]
beab098d 7386
560dfd2a
DSH
7387 *) New -ignore_err option in ocsp application to stop the server
7388 exiting on the first error in a request.
7389 [Steve Henson]
7390
a9077513
BM
7391 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
7392 if the server requested one: as stated in TLS 1.0 and SSL 3.0
7393 specifications.
7394 [Steve Henson]
7395
ddc38679
BM
7396 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
7397 extra data after the compression methods not only for TLS 1.0
7398 but also for SSL 3.0 (as required by the specification).
7399 [Bodo Moeller; problem pointed out by Matthias Loepfe]
7400
7401 *) Change X509_certificate_type() to mark the key as exported/exportable
7402 when it's 512 *bits* long, not 512 bytes.
7403 [Richard Levitte]
7404
a0694600
RL
7405 *) Change AES_cbc_encrypt() so it outputs exact multiple of
7406 blocks during encryption.
7407 [Richard Levitte]
7408
7f111b8b 7409 *) Various fixes to base64 BIO and non blocking I/O. On write
63b81558
DSH
7410 flushes were not handled properly if the BIO retried. On read
7411 data was not being buffered properly and had various logic bugs.
7412 This also affects blocking I/O when the data being decoded is a
7413 certain size.
7414 [Steve Henson]
7415
beab098d
DSH
7416 *) Various S/MIME bugfixes and compatibility changes:
7417 output correct application/pkcs7 MIME type if
7418 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
7419 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
7420 of files as .eml work). Correctly handle very long lines in MIME
7421 parser.
7422 [Steve Henson]
7423
7424 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
132eaa59 7425
02da5bcd
BM
7426 *) Countermeasure against the Klima-Pokorny-Rosa extension of
7427 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7428 a protocol version number mismatch like a decryption error
7429 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7430 [Bodo Moeller]
7431
c554155b
BM
7432 *) Turn on RSA blinding by default in the default implementation
7433 to avoid a timing attack. Applications that don't want it can call
7434 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7435 They would be ill-advised to do so in most cases.
5679bcce 7436 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
c554155b
BM
7437
7438 *) Change RSA blinding code so that it works when the PRNG is not
7439 seeded (in this case, the secret RSA exponent is abused as
7440 an unpredictable seed -- if it is not unpredictable, there
5679bcce
BM
7441 is no point in blinding anyway). Make RSA blinding thread-safe
7442 by remembering the creator's thread ID in rsa->blinding and
7443 having all other threads use local one-time blinding factors
7444 (this requires more computation than sharing rsa->blinding, but
7445 avoids excessive locking; and if an RSA object is not shared
7446 between threads, blinding will still be very fast).
c554155b
BM
7447 [Bodo Moeller]
7448
d5f686d8
BM
7449 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
7450 ENGINE as defaults for all supported algorithms irrespective of
7451 the 'flags' parameter. 'flags' is now honoured, so applications
7452 should make sure they are passing it correctly.
7453 [Geoff Thorpe]
7454
63ff3e83
UM
7455 *) Target "mingw" now allows native Windows code to be generated in
7456 the Cygwin environment as well as with the MinGW compiler.
7f111b8b 7457 [Ulf Moeller]
132eaa59 7458
5b0b0e98
RL
7459 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
7460
7461 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14e96192 7462 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
7463 block cipher padding has been found. This is a countermeasure
7464 against active attacks where the attacker has to distinguish
04fac373 7465 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
7466
7467 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7468 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7469 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 7470
758f942b
RL
7471 *) Make the no-err option work as intended. The intention with no-err
7472 is not to have the whole error stack handling routines removed from
7473 libcrypto, it's only intended to remove all the function name and
7474 reason texts, thereby removing some of the footprint that may not
7475 be interesting if those errors aren't displayed anyway.
7476
68756b12 7477 NOTE: it's still possible for any application or module to have its
758f942b
RL
7478 own set of error texts inserted. The routines are there, just not
7479 used by default when no-err is given.
7480 [Richard Levitte]
7481
b7bbac72
RL
7482 *) Add support for FreeBSD on IA64.
7483 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7484
9ec1d35f
RL
7485 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7486 Kerberos function mit_des_cbc_cksum(). Before this change,
7487 the value returned by DES_cbc_cksum() was like the one from
7488 mit_des_cbc_cksum(), except the bytes were swapped.
7489 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7490
cf56663f
DSH
7491 *) Allow an application to disable the automatic SSL chain building.
7492 Before this a rather primitive chain build was always performed in
7f111b8b 7493 ssl3_output_cert_chain(): an application had no way to send the
cf56663f
DSH
7494 correct chain if the automatic operation produced an incorrect result.
7495
7496 Now the chain builder is disabled if either:
7497
7498 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7499
7500 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7501
7502 The reasoning behind this is that an application would not want the
7503 auto chain building to take place if extra chain certificates are
7504 present and it might also want a means of sending no additional
7505 certificates (for example the chain has two certificates and the
7506 root is omitted).
7507 [Steve Henson]
7508
0b13e9f0
RL
7509 *) Add the possibility to build without the ENGINE framework.
7510 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7511
d3b5cb53
DSH
7512 *) Under Win32 gmtime() can return NULL: check return value in
7513 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7514 [Steve Henson]
7515
a74333f9
LJ
7516 *) DSA routines: under certain error conditions uninitialized BN objects
7517 could be freed. Solution: make sure initialization is performed early
7518 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7519 Nils Larsch <nla@trustcenter.de> via PR#459)
7520 [Lutz Jaenicke]
7521
8ec16ce7
LJ
7522 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7523 checked on reconnect on the client side, therefore session resumption
7524 could still fail with a "ssl session id is different" error. This
7525 behaviour is masked when SSL_OP_ALL is used due to
7526 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7527 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7528 followup to PR #377.
7529 [Lutz Jaenicke]
7530
04aff67d
RL
7531 *) IA-32 assembler support enhancements: unified ELF targets, support
7532 for SCO/Caldera platforms, fix for Cygwin shared build.
7533 [Andy Polyakov]
7534
afd41c9f
RL
7535 *) Add support for FreeBSD on sparc64. As a consequence, support for
7536 FreeBSD on non-x86 processors is separate from x86 processors on
7537 the config script, much like the NetBSD support.
7538 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 7539
02e05594 7540 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 7541
ddc38679
BM
7542 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7543 OpenSSL 0.9.7.]
7544
21cde7a4
LJ
7545 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7546 code (06) was taken as the first octet of the session ID and the last
7547 octet was ignored consequently. As a result SSLv2 client side session
7548 caching could not have worked due to the session ID mismatch between
7549 client and server.
7550 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7551 PR #377.
7552 [Lutz Jaenicke]
7553
9cd16b1d
RL
7554 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7555 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7556 removed entirely.
7557 [Richard Levitte]
7558
14676ffc 7559 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
7560 seems that in spite of existing for more than a year, many application
7561 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
7562 means that this particular engine will not work properly anywhere.
7563 This is a very unfortunate situation which forces us, in the name
7564 of usability, to give the hw_ncipher.c a static lock, which is part
7565 of libcrypto.
7566 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7567 appear in 0.9.8 or later. We EXPECT application authors to have
7568 dealt properly with this when 0.9.8 is released (unless we actually
7569 make such changes in the libcrypto locking code that changes will
7570 have to be made anyway).
7571 [Richard Levitte]
7572
2053c43d
DSH
7573 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7574 octets have been read, EOF or an error occurs. Without this change
7575 some truncated ASN1 structures will not produce an error.
7576 [Steve Henson]
7577
17582ccf
RL
7578 *) Disable Heimdal support, since it hasn't been fully implemented.
7579 Still give the possibility to force the use of Heimdal, but with
7580 warnings and a request that patches get sent to openssl-dev.
7581 [Richard Levitte]
7582
0bf23d9b
RL
7583 *) Add the VC-CE target, introduce the WINCE sysname, and add
7584 INSTALL.WCE and appropriate conditionals to make it build.
7585 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7586
6f17f16f
RL
7587 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7588 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7589 edit numbers of the version.
7590 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7591
54a656ef
BL
7592 *) Introduce safe string copy and catenation functions
7593 (BUF_strlcpy() and BUF_strlcat()).
7594 [Ben Laurie (CHATS) and Richard Levitte]
7595
7596 *) Avoid using fixed-size buffers for one-line DNs.
7597 [Ben Laurie (CHATS)]
7598
7599 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7600 resizing buffers containing secrets, and use where appropriate.
7601 [Ben Laurie (CHATS)]
7602
7603 *) Avoid using fixed size buffers for configuration file location.
7604 [Ben Laurie (CHATS)]
7605
7606 *) Avoid filename truncation for various CA files.
7607 [Ben Laurie (CHATS)]
7608
7609 *) Use sizeof in preference to magic numbers.
7610 [Ben Laurie (CHATS)]
7611
7612 *) Avoid filename truncation in cert requests.
7613 [Ben Laurie (CHATS)]
7614
54a656ef
BL
7615 *) Add assertions to check for (supposedly impossible) buffer
7616 overflows.
7617 [Ben Laurie (CHATS)]
7618
7619 *) Don't cache truncated DNS entries in the local cache (this could
7620 potentially lead to a spoofing attack).
7621 [Ben Laurie (CHATS)]
7622
7623 *) Fix various buffers to be large enough for hex/decimal
7624 representations in a platform independent manner.
7625 [Ben Laurie (CHATS)]
7626
7627 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7628 resizing buffers containing secrets, and use where appropriate.
7629 [Ben Laurie (CHATS)]
7630
7631 *) Add BIO_indent() to avoid much slightly worrying code to do
7632 indents.
7633 [Ben Laurie (CHATS)]
7634
7635 *) Convert sprintf()/BIO_puts() to BIO_printf().
7636 [Ben Laurie (CHATS)]
7637
7638 *) buffer_gets() could terminate with the buffer only half
7639 full. Fixed.
7640 [Ben Laurie (CHATS)]
7641
7642 *) Add assertions to prevent user-supplied crypto functions from
7643 overflowing internal buffers by having large block sizes, etc.
7644 [Ben Laurie (CHATS)]
7645
2b2ab523
BM
7646 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7647 unconditionally).
7648 [Ben Laurie (CHATS)]
7649
54a656ef
BL
7650 *) Eliminate unused copy of key in RC4.
7651 [Ben Laurie (CHATS)]
7652
7653 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7654 [Ben Laurie (CHATS)]
7655
7656 *) Fix off-by-one error in EGD path.
7657 [Ben Laurie (CHATS)]
7658
7659 *) If RANDFILE path is too long, ignore instead of truncating.
7660 [Ben Laurie (CHATS)]
7661
7662 *) Eliminate unused and incorrectly sized X.509 structure
7663 CBCParameter.
7664 [Ben Laurie (CHATS)]
7665
7666 *) Eliminate unused and dangerous function knumber().
7667 [Ben Laurie (CHATS)]
7668
7669 *) Eliminate unused and dangerous structure, KSSL_ERR.
7670 [Ben Laurie (CHATS)]
7671
7672 *) Protect against overlong session ID context length in an encoded
7673 session object. Since these are local, this does not appear to be
7674 exploitable.
7675 [Ben Laurie (CHATS)]
7676
3e06fb75
BM
7677 *) Change from security patch (see 0.9.6e below) that did not affect
7678 the 0.9.6 release series:
7679
7680 Remote buffer overflow in SSL3 protocol - an attacker could
7681 supply an oversized master key in Kerberos-enabled versions.
04fac373 7682 (CVE-2002-0657)
3e06fb75 7683 [Ben Laurie (CHATS)]
dc014d43 7684
7ba3a4c3
RL
7685 *) Change the SSL kerb5 codes to match RFC 2712.
7686 [Richard Levitte]
7687
ba111217
BM
7688 *) Make -nameopt work fully for req and add -reqopt switch.
7689 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7690
3f6db7f5
DSH
7691 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7692 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7693
f013c7f2
RL
7694 *) Make sure tests can be performed even if the corresponding algorithms
7695 have been removed entirely. This was also the last step to make
7696 OpenSSL compilable with DJGPP under all reasonable conditions.
7697 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7698
648765ba 7699 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
7700 to allow version independent disabling of normally unselected ciphers,
7701 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
7702
7703 (E.g., cipher list string "RSA" enables ciphersuites that are left
7704 out of "ALL" because they do not provide symmetric encryption.
7705 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
7706 [Lutz Jaenicke, Bodo Moeller]
7707
041843e4
RL
7708 *) Add appropriate support for separate platform-dependent build
7709 directories. The recommended way to make a platform-dependent
7710 build directory is the following (tested on Linux), maybe with
7711 some local tweaks:
7712
87411f05
DMSP
7713 # Place yourself outside of the OpenSSL source tree. In
7714 # this example, the environment variable OPENSSL_SOURCE
7715 # is assumed to contain the absolute OpenSSL source directory.
7716 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7717 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7718 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7719 mkdir -p `dirname $F`
7720 ln -s $OPENSSL_SOURCE/$F $F
7721 done
041843e4
RL
7722
7723 To be absolutely sure not to disturb the source tree, a "make clean"
6c40d469 7724 is a good thing. If it isn't successful, don't worry about it,
041843e4
RL
7725 it probably means the source directory is very clean.
7726 [Richard Levitte]
7727
a6c6874a
GT
7728 *) Make sure any ENGINE control commands make local copies of string
7729 pointers passed to them whenever necessary. Otherwise it is possible
7730 the caller may have overwritten (or deallocated) the original string
7731 data when a later ENGINE operation tries to use the stored values.
053fa39a 7732 [Götz Babin-Ebell <babinebell@trustcenter.de>]
a6c6874a 7733
d15711ef
BL
7734 *) Improve diagnostics in file reading and command-line digests.
7735 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7736
fbb56e5b
RL
7737 *) Add AES modes CFB and OFB to the object database. Correct an
7738 error in AES-CFB decryption.
7739 [Richard Levitte]
7740
7f111b8b 7741 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
544a2aea
DSH
7742 allows existing EVP_CIPHER_CTX structures to be reused after
7743 calling EVP_*Final(). This behaviour is used by encryption
7744 BIOs and some applications. This has the side effect that
7745 applications must explicitly clean up cipher contexts with
7746 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7747 [Steve Henson]
7748
dc014d43
DSH
7749 *) Check the values of dna and dnb in bn_mul_recursive before calling
7750 bn_mul_comba (a non zero value means the a or b arrays do not contain
7751 n2 elements) and fallback to bn_mul_normal if either is not zero.
7752 [Steve Henson]
4d94ae00 7753
c0455cbb
LJ
7754 *) Fix escaping of non-ASCII characters when using the -subj option
7755 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7756 [Lutz Jaenicke]
7757
85fb12d5 7758 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
e9cbcb1d
LJ
7759 form for "surname", serialNumber has no short form.
7760 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7761 therefore remove "mail" short name for "internet 7".
e1f7ea25
LJ
7762 The OID for unique identifiers in X509 certificates is
7763 x500UniqueIdentifier, not uniqueIdentifier.
e9cbcb1d 7764 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
08b977b5 7765 [Lutz Jaenicke]
ffbe98b7 7766
85fb12d5 7767 *) Add an "init" command to the ENGINE config module and auto initialize
7f111b8b
RT
7768 ENGINEs. Without any "init" command the ENGINE will be initialized
7769 after all ctrl commands have been executed on it. If init=1 the
46f4e1be 7770 ENGINE is initialized at that point (ctrls before that point are run
0dc09233 7771 on the uninitialized ENGINE and after on the initialized one). If
46f4e1be 7772 init=0 then the ENGINE will not be initialized at all.
0dc09233
DSH
7773 [Steve Henson]
7774
85fb12d5 7775 *) Fix the 'app_verify_callback' interface so that the user-defined
023ec151
BM
7776 argument is actually passed to the callback: In the
7777 SSL_CTX_set_cert_verify_callback() prototype, the callback
7778 declaration has been changed from
7779 int (*cb)()
7780 into
7781 int (*cb)(X509_STORE_CTX *,void *);
7782 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7783 i=s->ctx->app_verify_callback(&ctx)
7784 has been changed into
7785 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7786
7787 To update applications using SSL_CTX_set_cert_verify_callback(),
7788 a dummy argument can be added to their callback functions.
7789 [D. K. Smetters <smetters@parc.xerox.com>]
7790
85fb12d5 7791 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
92d1bc09
GT
7792 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7793
85fb12d5 7794 *) Add and OPENSSL_LOAD_CONF define which will cause
e84be9b4
DSH
7795 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7796 This allows older applications to transparently support certain
7797 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7798 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7799 load the config file and OPENSSL_add_all_algorithms_conf() which will
7800 always load it have also been added.
7801 [Steve Henson]
7802
85fb12d5 7803 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
0d22b5da
RL
7804 Adjust NIDs and EVP layer.
7805 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7806
85fb12d5 7807 *) Config modules support in openssl utility.
3647bee2
DSH
7808
7809 Most commands now load modules from the config file,
7f111b8b 7810 though in a few (such as version) this isn't done
3647bee2
DSH
7811 because it couldn't be used for anything.
7812
7813 In the case of ca and req the config file used is
7814 the same as the utility itself: that is the -config
7815 command line option can be used to specify an
7816 alternative file.
7817 [Steve Henson]
7818
85fb12d5 7819 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4dc83677 7820 use "openssl_conf" if filename is NULL use default openssl config file.
92f91ff4
DSH
7821 [Steve Henson]
7822
85fb12d5 7823 *) Add an argument to OPENSSL_config() to allow the use of an alternative
92f91ff4
DSH
7824 config section name. Add a new flag to tolerate a missing config file
7825 and move code to CONF_modules_load_file().
7826 [Steve Henson]
7827
85fb12d5 7828 *) Support for crypto accelerator cards from Accelerated Encryption
3cd039dd
RL
7829 Processing, www.aep.ie. (Use engine 'aep')
7830 The support was copied from 0.9.6c [engine] and adapted/corrected
7831 to work with the new engine framework.
7832 [AEP Inc. and Richard Levitte]
7833
85fb12d5 7834 *) Support for SureWare crypto accelerator cards from Baltimore
3cd039dd
RL
7835 Technologies. (Use engine 'sureware')
7836 The support was copied from 0.9.6c [engine] and adapted
7837 to work with the new engine framework.
7838 [Richard Levitte]
7839
85fb12d5 7840 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1199e2d8
RL
7841 make the newer ENGINE framework commands for the CHIL engine work.
7842 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7843
85fb12d5 7844 *) Make it possible to produce shared libraries on ReliantUNIX.
a3fffd64
RL
7845 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7846
85fb12d5 7847 *) Add the configuration target debug-linux-ppro.
80bb905d
RL
7848 Make 'openssl rsa' use the general key loading routines
7849 implemented in apps.c, and make those routines able to
7850 handle the key format FORMAT_NETSCAPE and the variant
7851 FORMAT_IISSGC.
7852 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7853
381a146d 7854 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
80bb905d
RL
7855 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7856
85fb12d5 7857 *) Add -keyform to rsautl, and document -engine.
8242a6a9
RL
7858 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7859
85fb12d5 7860 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
a14e2d9d
BM
7861 BIO_R_NO_SUCH_FILE error code rather than the generic
7862 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7863 [Ben Laurie]
7864
85fb12d5 7865 *) Add new functions
a14e2d9d
BM
7866 ERR_peek_last_error
7867 ERR_peek_last_error_line
7868 ERR_peek_last_error_line_data.
7869 These are similar to
7870 ERR_peek_error
7871 ERR_peek_error_line
7872 ERR_peek_error_line_data,
7873 but report on the latest error recorded rather than the first one
7874 still in the error queue.
7875 [Ben Laurie, Bodo Moeller]
7f111b8b 7876
85fb12d5 7877 *) default_algorithms option in ENGINE config module. This allows things
df5eaa8a
DSH
7878 like:
7879 default_algorithms = ALL
7880 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7881 [Steve Henson]
7882
14e96192 7883 *) Preliminary ENGINE config module.
c9501c22
DSH
7884 [Steve Henson]
7885
85fb12d5 7886 *) New experimental application configuration code.
bc37d996
DSH
7887 [Steve Henson]
7888
85fb12d5 7889 *) Change the AES code to follow the same name structure as all other
6f9079fd
RL
7890 symmetric ciphers, and behave the same way. Move everything to
7891 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7892 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7893
85fb12d5 7894 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7c517a04
BL
7895 [Ben Laurie and Theo de Raadt]
7896
85fb12d5 7897 *) Add option to output public keys in req command.
21a85f19
DSH
7898 [Massimiliano Pala madwolf@openca.org]
7899
85fb12d5 7900 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
76c4336c 7901 (up to about 10% better than before for P-192 and P-224).
3ba1f111
BM
7902 [Bodo Moeller]
7903
85fb12d5 7904 *) New functions/macros
7aa983c6
BM
7905
7906 SSL_CTX_set_msg_callback(ctx, cb)
7907 SSL_CTX_set_msg_callback_arg(ctx, arg)
7908 SSL_set_msg_callback(ssl, cb)
7909 SSL_set_msg_callback_arg(ssl, arg)
7910
7911 to request calling a callback function
7912
7913 void cb(int write_p, int version, int content_type,
7914 const void *buf, size_t len, SSL *ssl, void *arg)
7915
7916 whenever a protocol message has been completely received
7917 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7918 protocol version according to which the SSL library interprets
7919 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7920 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7921 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7922 specification (change_cipher_spec(20), alert(21), handshake(22)).
7923 'buf' and 'len' point to the actual message, 'ssl' to the
7924 SSL object, and 'arg' is the application-defined value set by
7925 SSL[_CTX]_set_msg_callback_arg().
7926
7927 'openssl s_client' and 'openssl s_server' have new '-msg' options
7928 to enable a callback that displays all protocol messages.
7929 [Bodo Moeller]
7930
85fb12d5 7931 *) Change the shared library support so shared libraries are built as
a7b42009
RL
7932 soon as the corresponding static library is finished, and thereby get
7933 openssl and the test programs linked against the shared library.
7934 This still only happens when the keyword "shard" has been given to
7935 the configuration scripts.
7936
7937 NOTE: shared library support is still an experimental thing, and
7938 backward binary compatibility is still not guaranteed.
7939 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7940
85fb12d5 7941 *) Add support for Subject Information Access extension.
7d5b04db
DSH
7942 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7943
85fb12d5 7944 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
48b0cf8b
BM
7945 additional bytes when new memory had to be allocated, not just
7946 when reusing an existing buffer.
7947 [Bodo Moeller]
7948
85fb12d5 7949 *) New command line and configuration option 'utf8' for the req command.
1fc6d41b
DSH
7950 This allows field values to be specified as UTF8 strings.
7951 [Steve Henson]
7952
85fb12d5 7953 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
0e211563
BL
7954 runs for the former and machine-readable output for the latter.
7955 [Ben Laurie]
7956
85fb12d5 7957 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
89da653f
BM
7958 of the e-mail address in the DN (i.e., it will go into a certificate
7959 extension only). The new configuration file option 'email_in_dn = no'
7960 has the same effect.
7961 [Massimiliano Pala madwolf@openca.org]
7962
85fb12d5 7963 *) Change all functions with names starting with des_ to be starting
12852213 7964 with DES_ instead. Add wrappers that are compatible with libdes,
2d57b73a 7965 but are named _ossl_old_des_*. Finally, add macros that map the
0d81c69b
RL
7966 des_* symbols to the corresponding _ossl_old_des_* if libdes
7967 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7968 desired, the des_* symbols will be mapped to DES_*, with one
7969 exception.
12852213 7970
0d81c69b
RL
7971 Since we provide two compatibility mappings, the user needs to
7972 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7973 compatibility is desired. The default (i.e., when that macro
7974 isn't defined) is OpenSSL 0.9.6c compatibility.
7975
7976 There are also macros that enable and disable the support of old
7977 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7978 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7979 are defined, the default will apply: to support the old des routines.
7980
7981 In either case, one must include openssl/des.h to get the correct
7982 definitions. Do not try to just include openssl/des_old.h, that
7983 won't work.
c2e4f17c
RL
7984
7985 NOTE: This is a major break of an old API into a new one. Software
7986 authors are encouraged to switch to the DES_ style functions. Some
7987 time in the future, des_old.h and the libdes compatibility functions
0d81c69b
RL
7988 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7989 default), and then completely removed.
c2e4f17c
RL
7990 [Richard Levitte]
7991
85fb12d5 7992 *) Test for certificates which contain unsupported critical extensions.
7f111b8b 7993 If such a certificate is found during a verify operation it is
f1558bb4
DSH
7994 rejected by default: this behaviour can be overridden by either
7995 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7996 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7997 X509_supported_extension() has also been added which returns 1 if a
7998 particular extension is supported.
7999 [Steve Henson]
8000
85fb12d5 8001 *) Modify the behaviour of EVP cipher functions in similar way to digests
581f1c84
DSH
8002 to retain compatibility with existing code.
8003 [Steve Henson]
8004
85fb12d5 8005 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
50d194af
DSH
8006 compatibility with existing code. In particular the 'ctx' parameter does
8007 not have to be to be initialized before the call to EVP_DigestInit() and
8008 it is tidied up after a call to EVP_DigestFinal(). New function
8009 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
8010 EVP_MD_CTX_copy() changed to not require the destination to be
8011 initialized valid and new function EVP_MD_CTX_copy_ex() added which
8012 requires the destination to be valid.
8013
8014 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
8015 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
20d2186c
DSH
8016 [Steve Henson]
8017
85fb12d5 8018 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
48948d53
BM
8019 so that complete 'Handshake' protocol structures are kept in memory
8020 instead of overwriting 'msg_type' and 'length' with 'body' data.
8021 [Bodo Moeller]
8022
85fb12d5 8023 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
285046ec
RL
8024 [Massimo Santin via Richard Levitte]
8025
85fb12d5 8026 *) Major restructuring to the underlying ENGINE code. This includes
07cee702
GT
8027 reduction of linker bloat, separation of pure "ENGINE" manipulation
8028 (initialisation, etc) from functionality dealing with implementations
46f4e1be 8029 of specific crypto interfaces. This change also introduces integrated
07cee702
GT
8030 support for symmetric ciphers and digest implementations - so ENGINEs
8031 can now accelerate these by providing EVP_CIPHER and EVP_MD
8032 implementations of their own. This is detailed in crypto/engine/README
8033 as it couldn't be adequately described here. However, there are a few
8034 API changes worth noting - some RSA, DSA, DH, and RAND functions that
8035 were changed in the original introduction of ENGINE code have now
8036 reverted back - the hooking from this code to ENGINE is now a good
8037 deal more passive and at run-time, operations deal directly with
8038 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
8039 dereferencing through an ENGINE pointer any more. Also, the ENGINE
8040 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
8041 they were not being used by the framework as there is no concept of a
8042 BIGNUM_METHOD and they could not be generalised to the new
8043 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
8044 ENGINE_cpy() has been removed as it cannot be consistently defined in
8045 the new code.
8046 [Geoff Thorpe]
8047
85fb12d5 8048 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
d46c1a81
DSH
8049 [Steve Henson]
8050
85fb12d5 8051 *) Change mkdef.pl to sort symbols that get the same entry number,
89eeccac
RL
8052 and make sure the automatically generated functions ERR_load_*
8053 become part of libeay.num as well.
8054 [Richard Levitte]
8055
85fb12d5 8056 *) New function SSL_renegotiate_pending(). This returns true once
6b0e9fac 8057 renegotiation has been requested (either SSL_renegotiate() call
14e96192 8058 or HelloRequest/ClientHello received from the peer) and becomes
6b0e9fac
BM
8059 false once a handshake has been completed.
8060 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
8061 sends a HelloRequest, but does not ensure that a handshake takes
8062 place. SSL_renegotiate_pending() is useful for checking if the
8063 client has followed the request.)
8064 [Bodo Moeller]
8065
85fb12d5 8066 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6b0e9fac
BM
8067 By default, clients may request session resumption even during
8068 renegotiation (if session ID contexts permit); with this option,
8069 session resumption is possible only in the first handshake.
c21506ba
BM
8070
8071 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
8072 more bits available for options that should not be part of
8073 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6b0e9fac
BM
8074 [Bodo Moeller]
8075
85fb12d5 8076 *) Add some demos for certificate and certificate request creation.
96bd6f73
DSH
8077 [Steve Henson]
8078
85fb12d5 8079 *) Make maximum certificate chain size accepted from the peer application
c0f5dd07
LJ
8080 settable (SSL*_get/set_max_cert_list()), as proposed by
8081 "Douglas E. Engert" <deengert@anl.gov>.
8082 [Lutz Jaenicke]
8083
85fb12d5 8084 *) Add support for shared libraries for Unixware-7
b26ca340 8085 (Boyd Lynn Gerber <gerberb@zenez.com>).
6c36f7a9
LJ
8086 [Lutz Jaenicke]
8087
85fb12d5 8088 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
908efd3b
GT
8089 be done prior to destruction. Use this to unload error strings from
8090 ENGINEs that load their own error strings. NB: This adds two new API
8091 functions to "get" and "set" this destroy handler in an ENGINE.
a9ed4da8 8092 [Geoff Thorpe]
908efd3b 8093
85fb12d5 8094 *) Alter all existing ENGINE implementations (except "openssl" and
541814c4
GT
8095 "openbsd") to dynamically instantiate their own error strings. This
8096 makes them more flexible to be built both as statically-linked ENGINEs
8097 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
8098 Also, add stub code to each that makes building them as self-contained
8099 shared-libraries easier (see README.ENGINE).
8100 [Geoff Thorpe]
8101
85fb12d5 8102 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
541814c4
GT
8103 implementations into applications that are completely implemented in
8104 self-contained shared-libraries. The "dynamic" ENGINE exposes control
8105 commands that can be used to configure what shared-library to load and
8106 to control aspects of the way it is handled. Also, made an update to
8107 the README.ENGINE file that brings its information up-to-date and
8108 provides some information and instructions on the "dynamic" ENGINE
8109 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
8110 [Geoff Thorpe]
8111
85fb12d5 8112 *) Make it possible to unload ranges of ERR strings with a new
5b166395
GT
8113 "ERR_unload_strings" function.
8114 [Geoff Thorpe]
8115
85fb12d5 8116 *) Add a copy() function to EVP_MD.
26188931
BL
8117 [Ben Laurie]
8118
85fb12d5 8119 *) Make EVP_MD routines take a context pointer instead of just the
e3fefbfd 8120 md_data void pointer.
26188931
BL
8121 [Ben Laurie]
8122
85fb12d5 8123 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
26188931
BL
8124 that the digest can only process a single chunk of data
8125 (typically because it is provided by a piece of
8126 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
8127 is only going to provide a single chunk of data, and hence the
8128 framework needn't accumulate the data for oneshot drivers.
8129 [Ben Laurie]
8130
85fb12d5 8131 *) As with "ERR", make it possible to replace the underlying "ex_data"
36026dfc
GT
8132 functions. This change also alters the storage and management of global
8133 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
8134 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
8135 index counters. The API functions that use this state have been changed
8136 to take a "class_index" rather than pointers to the class's local STACK
8137 and counter, and there is now an API function to dynamically create new
8138 classes. This centralisation allows us to (a) plug a lot of the
8139 thread-safety problems that existed, and (b) makes it possible to clean
8140 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
8141 such data would previously have always leaked in application code and
8142 workarounds were in place to make the memory debugging turn a blind eye
8143 to it. Application code that doesn't use this new function will still
8144 leak as before, but their memory debugging output will announce it now
8145 rather than letting it slide.
6ee2a136
BM
8146
8147 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
8148 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
8149 has a return value to indicate success or failure.
36026dfc
GT
8150 [Geoff Thorpe]
8151
85fb12d5 8152 *) Make it possible to replace the underlying "ERR" functions such that the
0783bf15
GT
8153 global state (2 LHASH tables and 2 locks) is only used by the "default"
8154 implementation. This change also adds two functions to "get" and "set"
8155 the implementation prior to it being automatically set the first time
8156 any other ERR function takes place. Ie. an application can call "get",
8157 pass the return value to a module it has just loaded, and that module
8158 can call its own "set" function using that value. This means the
8159 module's "ERR" operations will use (and modify) the error state in the
8160 application and not in its own statically linked copy of OpenSSL code.
8161 [Geoff Thorpe]
8162
85fb12d5 8163 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
eb6dc02b
GT
8164 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
8165 the operation, and provides a more encapsulated way for external code
8166 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
8167 to use these functions rather than manually incrementing the counts.
3cad81f6
BM
8168
8169 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
eb6dc02b
GT
8170 [Geoff Thorpe]
8171
85fb12d5 8172 *) Add EVP test program.
0e360199
BL
8173 [Ben Laurie]
8174
85fb12d5 8175 *) Add symmetric cipher support to ENGINE. Expect the API to change!
354c3ace
BL
8176 [Ben Laurie]
8177
85fb12d5 8178 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
35bf3541
DSH
8179 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
8180 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
8181 These allow a CRL to be built without having to access X509_CRL fields
8182 directly. Modify 'ca' application to use new functions.
8183 [Steve Henson]
8184
85fb12d5 8185 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
06da6e49 8186 bug workarounds. Rollback attack detection is a security feature.
6383bbe5 8187 The problem will only arise on OpenSSL servers when TLSv1 is not
06da6e49
LJ
8188 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
8189 Software authors not wanting to support TLSv1 will have special reasons
8190 for their choice and can explicitly enable this option.
8191 [Bodo Moeller, Lutz Jaenicke]
8192
85fb12d5 8193 *) Rationalise EVP so it can be extended: don't include a union of
76f8a1f5
BM
8194 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
8195 (similar to those existing for EVP_CIPHER_CTX).
4f4b1924
BM
8196 Usage example:
8197
8198 EVP_MD_CTX md;
8199
8200 EVP_MD_CTX_init(&md); /* new function call */
8201 EVP_DigestInit(&md, EVP_sha1());
8202 EVP_DigestUpdate(&md, in, len);
8203 EVP_DigestFinal(&md, out, NULL);
8204 EVP_MD_CTX_cleanup(&md); /* new function call */
8205
dbad1690
BL
8206 [Ben Laurie]
8207
85fb12d5 8208 *) Make DES key schedule conform to the usual scheme, as well as
8408f4fb
BL
8209 correcting its structure. This means that calls to DES functions
8210 now have to pass a pointer to a des_key_schedule instead of a
8211 plain des_key_schedule (which was actually always a pointer
4f4b1924
BM
8212 anyway): E.g.,
8213
8214 des_key_schedule ks;
8215
87411f05
DMSP
8216 des_set_key_checked(..., &ks);
8217 des_ncbc_encrypt(..., &ks, ...);
4f4b1924
BM
8218
8219 (Note that a later change renames 'des_...' into 'DES_...'.)
dbad1690
BL
8220 [Ben Laurie]
8221
85fb12d5 8222 *) Initial reduction of linker bloat: the use of some functions, such as
19da1300
DSH
8223 PEM causes large amounts of unused functions to be linked in due to
8224 poor organisation. For example pem_all.c contains every PEM function
8225 which has a knock on effect of linking in large amounts of (unused)
8226 ASN1 code. Grouping together similar functions and splitting unrelated
8227 functions prevents this.
8228 [Steve Henson]
8229
85fb12d5 8230 *) Cleanup of EVP macros.
381a146d 8231 [Ben Laurie]
6aecef81 8232
85fb12d5 8233 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
381a146d
LJ
8234 correct _ecb suffix.
8235 [Ben Laurie]
c518ade1 8236
85fb12d5 8237 *) Add initial OCSP responder support to ocsp application. The
ee306a13
DSH
8238 revocation information is handled using the text based index
8239 use by the ca application. The responder can either handle
8240 requests generated internally, supplied in files (for example
8241 via a CGI script) or using an internal minimal server.
8242 [Steve Henson]
8243
85fb12d5 8244 *) Add configuration choices to get zlib compression for TLS.
e452de9d
RL
8245 [Richard Levitte]
8246
85fb12d5 8247 *) Changes to Kerberos SSL for RFC 2712 compliance:
0665dd68
RL
8248 1. Implemented real KerberosWrapper, instead of just using
8249 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
8250 2. Implemented optional authenticator field of KerberosWrapper.
8251
8252 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
8253 and authenticator structs; see crypto/krb5/.
8254
8255 Generalized Kerberos calls to support multiple Kerberos libraries.
8256 [Vern Staats <staatsvr@asc.hpc.mil>,
8257 Jeffrey Altman <jaltman@columbia.edu>
8258 via Richard Levitte]
8259
85fb12d5 8260 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
af436bc1
GT
8261 already does with RSA. testdsa.h now has 'priv_key/pub_key'
8262 values for each of the key sizes rather than having just
8263 parameters (and 'speed' generating keys each time).
8264 [Geoff Thorpe]
8265
85fb12d5 8266 *) Speed up EVP routines.
f31b1250
BL
8267 Before:
8268encrypt
8269type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
8270des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
8271des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
8272des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
8273decrypt
8274des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
8275des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
8276des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
8277 After:
8278encrypt
c148d709 8279des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
f31b1250 8280decrypt
c148d709 8281des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
f31b1250
BL
8282 [Ben Laurie]
8283
85fb12d5 8284 *) Added the OS2-EMX target.
c80410c5
RL
8285 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
8286
85fb12d5 8287 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
b7a26e6d
DSH
8288 to support NCONF routines in extension code. New function CONF_set_nconf()
8289 to allow functions which take an NCONF to also handle the old LHASH
8290 structure: this means that the old CONF compatible routines can be
8291 retained (in particular wrt extensions) without having to duplicate the
8292 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
8293 [Steve Henson]
8294
85fb12d5 8295 *) Enhance the general user interface with mechanisms for inner control
e3fefbfd 8296 and with possibilities to have yes/no kind of prompts.
235dd0a2
RL
8297 [Richard Levitte]
8298
85fb12d5 8299 *) Change all calls to low level digest routines in the library and
323f289c
DSH
8300 applications to use EVP. Add missing calls to HMAC_cleanup() and
8301 don't assume HMAC_CTX can be copied using memcpy().
8302 [Verdon Walker <VWalker@novell.com>, Steve Henson]
8303
85fb12d5 8304 *) Add the possibility to control engines through control names but with
839590f5
RL
8305 arbitrary arguments instead of just a string.
8306 Change the key loaders to take a UI_METHOD instead of a callback
8307 function pointer. NOTE: this breaks binary compatibility with earlier
8308 versions of OpenSSL [engine].
e3fefbfd 8309 Adapt the nCipher code for these new conditions and add a card insertion
839590f5
RL
8310 callback.
8311 [Richard Levitte]
8312
85fb12d5 8313 *) Enhance the general user interface with mechanisms to better support
9ad0f681
RL
8314 dialog box interfaces, application-defined prompts, the possibility
8315 to use defaults (for example default passwords from somewhere else)
e3fefbfd 8316 and interrupts/cancellations.
9ad0f681
RL
8317 [Richard Levitte]
8318
85fb12d5 8319 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
f2a253e0
DSH
8320 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
8321 [Steve Henson]
8322
85fb12d5 8323 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
e3fefbfd 8324 tidy up some unnecessarily weird code in 'sk_new()').
d918f851
GT
8325 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
8326
85fb12d5 8327 *) Change the key loading routines for ENGINEs to use the same kind
79bb8d00
RL
8328 callback (pem_password_cb) as all other routines that need this
8329 kind of callback.
8330 [Richard Levitte]
8331
85fb12d5 8332 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
e8734731
LJ
8333 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
8334 than this minimum value is recommended.
7e978372 8335 [Lutz Jaenicke]
4831e626 8336
85fb12d5 8337 *) New random seeder for OpenVMS, using the system process statistics
496da8b9
RL
8338 that are easily reachable.
8339 [Richard Levitte]
8340
85fb12d5 8341 *) Windows apparently can't transparently handle global
4831e626
DSH
8342 variables defined in DLLs. Initialisations such as:
8343
8344 const ASN1_ITEM *it = &ASN1_INTEGER_it;
8345
60250017 8346 won't compile. This is used by the any applications that need to
e3fefbfd 8347 declare their own ASN1 modules. This was fixed by adding the option
4831e626
DSH
8348 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
8349 needed for static libraries under Win32.
8350 [Steve Henson]
8351
85fb12d5 8352 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
926a56bf
DSH
8353 setting of purpose and trust fields. New X509_STORE trust and
8354 purpose functions and tidy up setting in other SSL functions.
8355 [Steve Henson]
8356
85fb12d5 8357 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7f111b8b 8358 structure. These are inherited by X509_STORE_CTX when it is
bdee69f7
DSH
8359 initialised. This allows various defaults to be set in the
8360 X509_STORE structure (such as flags for CRL checking and custom
8361 purpose or trust settings) for functions which only use X509_STORE_CTX
8362 internally such as S/MIME.
8363
8364 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
8365 trust settings if they are not set in X509_STORE. This allows X509_STORE
8366 purposes and trust (in S/MIME for example) to override any set by default.
8367
8368 Add command line options for CRL checking to smime, s_client and s_server
8369 applications.
8370 [Steve Henson]
8371
85fb12d5 8372 *) Initial CRL based revocation checking. If the CRL checking flag(s)
b545dc67
DSH
8373 are set then the CRL is looked up in the X509_STORE structure and
8374 its validity and signature checked, then if the certificate is found
8375 in the CRL the verify fails with a revoked error.
8376
8377 Various new CRL related callbacks added to X509_STORE_CTX structure.
8378
8379 Command line options added to 'verify' application to support this.
8380
8381 This needs some additional work, such as being able to handle multiple
8382 CRLs with different times, extension based lookup (rather than just
8383 by subject name) and ultimately more complete V2 CRL extension
8384 handling.
8385 [Steve Henson]
8386
85fb12d5 8387 *) Add a general user interface API (crypto/ui/). This is designed
8a774dc9
BM
8388 to replace things like des_read_password and friends (backward
8389 compatibility functions using this new API are provided).
8390 The purpose is to remove prompting functions from the DES code
8391 section as well as provide for prompting through dialog boxes in
8392 a window system and the like.
a63d5eaa
RL
8393 [Richard Levitte]
8394
85fb12d5 8395 *) Add "ex_data" support to ENGINE so implementations can add state at a
e5a77633
GT
8396 per-structure level rather than having to store it globally.
8397 [Geoff]
8398
85fb12d5 8399 *) Make it possible for ENGINE structures to be copied when retrieved by
e5a77633
GT
8400 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
8401 This causes the "original" ENGINE structure to act like a template,
8402 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
8403 operational state can be localised to each ENGINE structure, despite the
8404 fact they all share the same "methods". New ENGINE structures returned in
8405 this case have no functional references and the return value is the single
8406 structural reference. This matches the single structural reference returned
8407 by ENGINE_by_id() normally, when it is incremented on the pre-existing
8408 ENGINE structure.
8409 [Geoff]
8410
85fb12d5 8411 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
c962479b
DSH
8412 needs to match any other type at all we need to manually clear the
8413 tag cache.
8414 [Steve Henson]
8415
85fb12d5 8416 *) Changes to the "openssl engine" utility to include;
2a8a10ed
GT
8417 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
8418 about an ENGINE's available control commands.
8419 - executing control commands from command line arguments using the
8420 '-pre' and '-post' switches. '-post' is only used if '-t' is
8421 specified and the ENGINE is successfully initialised. The syntax for
8422 the individual commands are colon-separated, for example;
87411f05 8423 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2a8a10ed
GT
8424 [Geoff]
8425
85fb12d5 8426 *) New dynamic control command support for ENGINEs. ENGINEs can now
2a8a10ed
GT
8427 declare their own commands (numbers), names (strings), descriptions,
8428 and input types for run-time discovery by calling applications. A
8429 subset of these commands are implicitly classed as "executable"
8430 depending on their input type, and only these can be invoked through
8431 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
8432 can be based on user input, config files, etc). The distinction is
8433 that "executable" commands cannot return anything other than a boolean
8434 result and can only support numeric or string input, whereas some
8435 discoverable commands may only be for direct use through
8436 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
8437 pointers, or other custom uses. The "executable" commands are to
8438 support parameterisations of ENGINE behaviour that can be
8439 unambiguously defined by ENGINEs and used consistently across any
8440 OpenSSL-based application. Commands have been added to all the
8441 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
8442 control over shared-library paths without source code alterations.
8443 [Geoff]
8444
85fb12d5 8445 *) Changed all ENGINE implementations to dynamically allocate their
2a8a10ed
GT
8446 ENGINEs rather than declaring them statically. Apart from this being
8447 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
8448 this also allows the implementations to compile without using the
8449 internal engine_int.h header.
8450 [Geoff]
8451
85fb12d5 8452 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4d6115a5
GT
8453 'const' value. Any code that should be able to modify a RAND_METHOD
8454 should already have non-const pointers to it (ie. they should only
8455 modify their own ones).
8456 [Geoff]
8457
85fb12d5 8458 *) Made a variety of little tweaks to the ENGINE code.
4d6115a5
GT
8459 - "atalla" and "ubsec" string definitions were moved from header files
8460 to C code. "nuron" string definitions were placed in variables
8461 rather than hard-coded - allowing parameterisation of these values
8462 later on via ctrl() commands.
8463 - Removed unused "#if 0"'d code.
8464 - Fixed engine list iteration code so it uses ENGINE_free() to release
8465 structural references.
8466 - Constified the RAND_METHOD element of ENGINE structures.
8467 - Constified various get/set functions as appropriate and added
8468 missing functions (including a catch-all ENGINE_cpy that duplicates
8469 all ENGINE values onto a new ENGINE except reference counts/state).
8470 - Removed NULL parameter checks in get/set functions. Setting a method
4dc83677 8471 or function to NULL is a way of cancelling out a previously set
4d6115a5
GT
8472 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8473 and doesn't justify the extra error symbols and code.
8474 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8475 flags from engine_int.h to engine.h.
8476 - Changed prototypes for ENGINE handler functions (init(), finish(),
8477 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8478 [Geoff]
8479
85fb12d5 8480 *) Implement binary inversion algorithm for BN_mod_inverse in addition
e3fefbfd 8481 to the algorithm using long division. The binary algorithm can be
1f224bf0
BM
8482 used only if the modulus is odd. On 32-bit systems, it is faster
8483 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8484 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8485 up to 450 bits. In 64-bit environments, the binary algorithm
8486 appears to be advantageous for much longer moduli; here we use it
8487 for moduli up to 2048 bits.
7d0d0996
BM
8488 [Bodo Moeller]
8489
85fb12d5 8490 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
722ca278
DSH
8491 could not support the combine flag in choice fields.
8492 [Steve Henson]
8493
85fb12d5 8494 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
791bd0cd
DSH
8495 extensions from a certificate request to the certificate.
8496 [Steve Henson]
8497
85fb12d5 8498 *) Allow multiple 'certopt' and 'nameopt' options to be separated
535d79da
DSH
8499 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8500 file: this allows the display of the certificate about to be
8501 signed to be customised, to allow certain fields to be included
8502 or excluded and extension details. The old system didn't display
8503 multicharacter strings properly, omitted fields not in the policy
8504 and couldn't display additional details such as extensions.
8505 [Steve Henson]
8506
85fb12d5 8507 *) Function EC_POINTs_mul for multiple scalar multiplication
3ba1f111
BM
8508 of an arbitrary number of elliptic curve points
8509 \sum scalars[i]*points[i],
8510 optionally including the generator defined for the EC_GROUP:
8511 scalar*generator + \sum scalars[i]*points[i].
8512
38374911
BM
8513 EC_POINT_mul is a simple wrapper function for the typical case
8514 that the point list has just one item (besides the optional
8515 generator).
48fe4d62
BM
8516 [Bodo Moeller]
8517
85fb12d5 8518 *) First EC_METHODs for curves over GF(p):
48fe4d62
BM
8519
8520 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8521 operations and provides various method functions that can also
7f111b8b 8522 operate with faster implementations of modular arithmetic.
48fe4d62
BM
8523
8524 EC_GFp_mont_method() reuses most functions that are part of
8525 EC_GFp_simple_method, but uses Montgomery arithmetic.
8526
8527 [Bodo Moeller; point addition and point doubling
8528 implementation directly derived from source code provided by
8529 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8530
85fb12d5 8531 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
48fe4d62
BM
8532 crypto/ec/ec_lib.c):
8533
6f8f4431
BM
8534 Curves are EC_GROUP objects (with an optional group generator)
8535 based on EC_METHODs that are built into the library.
48fe4d62
BM
8536
8537 Points are EC_POINT objects based on EC_GROUP objects.
8538
8539 Most of the framework would be able to handle curves over arbitrary
6f8f4431
BM
8540 finite fields, but as there are no obvious types for fields other
8541 than GF(p), some functions are limited to that for now.
48fe4d62
BM
8542 [Bodo Moeller]
8543
85fb12d5 8544 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
251cb4cf
RL
8545 that the file contains a complete HTTP response.
8546 [Richard Levitte]
8547
85fb12d5 8548 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
b4f682d3
DSH
8549 change the def and num file printf format specifier from "%-40sXXX"
8550 to "%-39s XXX". The latter will always guarantee a space after the
8551 field while the former will cause them to run together if the field
8552 is 40 of more characters long.
8553 [Steve Henson]
8554
85fb12d5 8555 *) Constify the cipher and digest 'method' functions and structures
13588350
DSH
8556 and modify related functions to take constant EVP_MD and EVP_CIPHER
8557 pointers.
8558 [Steve Henson]
8559
85fb12d5 8560 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
48fe4d62 8561 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
c62b26fd
BM
8562 [Bodo Moeller]
8563
85fb12d5 8564 *) Modify EVP_Digest*() routines so they now return values. Although the
2dc769a1
DSH
8565 internal software routines can never fail additional hardware versions
8566 might.
8567 [Steve Henson]
8568
85fb12d5 8569 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5277d7cb
BM
8570
8571 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8572 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8573
8574 ASN1 error codes
8575 ERR_R_NESTED_ASN1_ERROR
8576 ...
8577 ERR_R_MISSING_ASN1_EOS
8578 were 4 .. 9, conflicting with
8579 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8580 ...
8581 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8582 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8583
8584 Add new error code 'ERR_R_INTERNAL_ERROR'.
8585 [Bodo Moeller]
8586
85fb12d5 8587 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5277d7cb
BM
8588 suffices.
8589 [Bodo Moeller]
8590
85fb12d5 8591 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
bad40585
BM
8592 sets the subject name for a new request or supersedes the
8593 subject name in a given request. Formats that can be parsed are
8594 'CN=Some Name, OU=myOU, C=IT'
8595 and
8596 'CN=Some Name/OU=myOU/C=IT'.
8597
8598 Add options '-batch' and '-verbose' to 'openssl req'.
8599 [Massimiliano Pala <madwolf@hackmasters.net>]
8600
85fb12d5 8601 *) Introduce the possibility to access global variables through
62dc5aad
RL
8602 functions on platform were that's the best way to handle exporting
8603 global variables in shared libraries. To enable this functionality,
8604 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8605 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8606 is normally done by Configure or something similar).
8607
8608 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8609 in the source file (foo.c) like this:
8610
87411f05
DMSP
8611 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8612 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
62dc5aad
RL
8613
8614 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8615 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8616
87411f05
DMSP
8617 OPENSSL_DECLARE_GLOBAL(int,foo);
8618 #define foo OPENSSL_GLOBAL_REF(foo)
8619 OPENSSL_DECLARE_GLOBAL(double,bar);
8620 #define bar OPENSSL_GLOBAL_REF(bar)
62dc5aad
RL
8621
8622 The #defines are very important, and therefore so is including the
e3fefbfd 8623 header file everywhere where the defined globals are used.
62dc5aad
RL
8624
8625 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
e3fefbfd 8626 of ASN.1 items, but that structure is a bit different.
62dc5aad
RL
8627
8628 The largest change is in util/mkdef.pl which has been enhanced with
8629 better and easier to understand logic to choose which symbols should
8630 go into the Windows .def files as well as a number of fixes and code
8631 cleanup (among others, algorithm keywords are now sorted
8632 lexicographically to avoid constant rewrites).
8633 [Richard Levitte]
8634
85fb12d5 8635 *) In BN_div() keep a copy of the sign of 'num' before writing the
3d2e469c
DSH
8636 result to 'rm' because if rm==num the value will be overwritten
8637 and produce the wrong result if 'num' is negative: this caused
8638 problems with BN_mod() and BN_nnmod().
8639 [Steve Henson]
8640
85fb12d5 8641 *) Function OCSP_request_verify(). This checks the signature on an
fafc7f98
DSH
8642 OCSP request and verifies the signer certificate. The signer
8643 certificate is just checked for a generic purpose and OCSP request
8644 trust settings.
8645 [Steve Henson]
8646
85fb12d5 8647 *) Add OCSP_check_validity() function to check the validity of OCSP
f1965221
DSH
8648 responses. OCSP responses are prepared in real time and may only
8649 be a few seconds old. Simply checking that the current time lies
8650 between thisUpdate and nextUpdate max reject otherwise valid responses
e3fefbfd 8651 caused by either OCSP responder or client clock inaccuracy. Instead
f1965221
DSH
8652 we allow thisUpdate and nextUpdate to fall within a certain period of
8653 the current time. The age of the response can also optionally be
8654 checked. Two new options -validity_period and -status_age added to
8655 ocsp utility.
8656 [Steve Henson]
8657
85fb12d5 8658 *) If signature or public key algorithm is unrecognized print out its
e3fefbfd 8659 OID rather that just UNKNOWN.
4ff18c8c
DSH
8660 [Steve Henson]
8661
85fb12d5 8662 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
d7c06e9e
DSH
8663 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8664 ID to be generated from the issuer certificate alone which can then be
8665 passed to OCSP_id_issuer_cmp().
8666 [Steve Henson]
8667
85fb12d5 8668 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
386828d0
DSH
8669 ASN1 modules to export functions returning ASN1_ITEM pointers
8670 instead of the ASN1_ITEM structures themselves. This adds several
8671 new macros which allow the underlying ASN1 function/structure to
8672 be accessed transparently. As a result code should not use ASN1_ITEM
8673 references directly (such as &X509_it) but instead use the relevant
8674 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8675 use of the new ASN1 code on platforms where exporting structures
8676 is problematical (for example in shared libraries) but exporting
8677 functions returning pointers to structures is not.
8678 [Steve Henson]
8679
85fb12d5 8680 *) Add support for overriding the generation of SSL/TLS session IDs.
fa2b8db4
GT
8681 These callbacks can be registered either in an SSL_CTX or per SSL.
8682 The purpose of this is to allow applications to control, if they wish,
8683 the arbitrary values chosen for use as session IDs, particularly as it
8684 can be useful for session caching in multiple-server environments. A
8685 command-line switch for testing this (and any client code that wishes
8686 to use such a feature) has been added to "s_server".
8687 [Geoff Thorpe, Lutz Jaenicke]
8688
85fb12d5 8689 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
d399fdf8
RL
8690 of the form '#if defined(...) || defined(...) || ...' and
8691 '#if !defined(...) && !defined(...) && ...'. This also avoids
8692 the growing number of special cases it was previously handling.
8693 [Richard Levitte]
8694
85fb12d5 8695 *) Make all configuration macros available for application by making
cf1b7d96
RL
8696 sure they are available in opensslconf.h, by giving them names starting
8697 with "OPENSSL_" to avoid conflicts with other packages and by making
8698 sure e_os2.h will cover all platform-specific cases together with
8699 opensslconf.h.
2affbab9
RL
8700 Additionally, it is now possible to define configuration/platform-
8701 specific names (called "system identities"). In the C code, these
8702 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8703 macro with the name beginning with "OPENSSL_SYS_", which is determined
8704 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8705 what is available.
cf1b7d96
RL
8706 [Richard Levitte]
8707
85fb12d5 8708 *) New option -set_serial to 'req' and 'x509' this allows the serial
acba75c5 8709 number to use to be specified on the command line. Previously self
7f111b8b 8710 signed certificates were hard coded with serial number 0 and the
acba75c5
DSH
8711 CA options of 'x509' had to use a serial number in a file which was
8712 auto incremented.
8713 [Steve Henson]
8714
85fb12d5 8715 *) New options to 'ca' utility to support V2 CRL entry extensions.
a6b7ffdd
DSH
8716 Currently CRL reason, invalidity date and hold instruction are
8717 supported. Add new CRL extensions to V3 code and some new objects.
8718 [Steve Henson]
8719
85fb12d5 8720 *) New function EVP_CIPHER_CTX_set_padding() this is used to
f2e5ca84
DSH
8721 disable standard block padding (aka PKCS#5 padding) in the EVP
8722 API, which was previously mandatory. This means that the data is
8723 not padded in any way and so the total length much be a multiple
8724 of the block size, otherwise an error occurs.
8725 [Steve Henson]
8726
85fb12d5 8727 *) Initial (incomplete) OCSP SSL support.
cdc7b8cc
DSH
8728 [Steve Henson]
8729
85fb12d5 8730 *) New function OCSP_parse_url(). This splits up a URL into its host,
67c18019
DSH
8731 port and path components: primarily to parse OCSP URLs. New -url
8732 option to ocsp utility.
8733 [Steve Henson]
8734
7f111b8b 8735 *) New nonce behavior. The return value of OCSP_check_nonce() now
46a58ab9
DSH
8736 reflects the various checks performed. Applications can decide
8737 whether to tolerate certain situations such as an absent nonce
8738 in a response when one was present in a request: the ocsp application
8739 just prints out a warning. New function OCSP_add1_basic_nonce()
8740 this is to allow responders to include a nonce in a response even if
8741 the request is nonce-less.
8742 [Steve Henson]
8743
85fb12d5 8744 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
620cea37
BM
8745 skipped when using openssl x509 multiple times on a single input file,
8746 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8747 [Bodo Moeller]
8748
85fb12d5 8749 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
ccb08f98
DSH
8750 set string type: to handle setting ASN1_TIME structures. Fix ca
8751 utility to correctly initialize revocation date of CRLs.
8752 [Steve Henson]
8753
85fb12d5 8754 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
836f9960
LJ
8755 the clients preferred ciphersuites and rather use its own preferences.
8756 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8757 Internet Explorer by ensuring unchanged hash method during stepup.
b72faddc 8758 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
836f9960
LJ
8759 [Lutz Jaenicke]
8760
85fb12d5 8761 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
c47c6196
DSH
8762 to aes and add a new 'exist' option to print out symbols that don't
8763 appear to exist.
8764 [Steve Henson]
8765
85fb12d5 8766 *) Additional options to ocsp utility to allow flags to be set and
8c950429
DSH
8767 additional certificates supplied.
8768 [Steve Henson]
8769
85fb12d5 8770 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
9235adbf
RL
8771 OCSP client a number of certificate to only verify the response
8772 signature against.
8773 [Richard Levitte]
8774
85fb12d5 8775 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
deb2c1a1 8776 handle the new API. Currently only ECB, CBC modes supported. Add new
47234cd3
BM
8777 AES OIDs.
8778
ea4f109c
BM
8779 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8780 Encryption Standard (AES) Ciphersuites for Transport Layer
8781 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8782 not enabled by default and were not part of the "ALL" ciphersuite
8783 alias because they were not yet official; they could be
8784 explicitly requested by specifying the "AESdraft" ciphersuite
8785 group alias. In the final release of OpenSSL 0.9.7, the group
8786 alias is called "AES" and is part of "ALL".)
8787 [Ben Laurie, Steve Henson, Bodo Moeller]
deb2c1a1 8788
85fb12d5 8789 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
26e083cc
DSH
8790 request to response.
8791 [Steve Henson]
8792
85fb12d5 8793 *) Functions for OCSP responders. OCSP_request_onereq_count(),
02e4fbed
DSH
8794 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8795 extract information from a certificate request. OCSP_response_create()
8796 creates a response and optionally adds a basic response structure.
8797 OCSP_basic_add1_status() adds a complete single response to a basic
e3fefbfd 8798 response and returns the OCSP_SINGLERESP structure just added (to allow
02e4fbed
DSH
8799 extensions to be included for example). OCSP_basic_add1_cert() adds a
8800 certificate to a basic response and OCSP_basic_sign() signs a basic
8801 response with various flags. New helper functions ASN1_TIME_check()
8802 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8803 (converts ASN1_TIME to GeneralizedTime).
8804 [Steve Henson]
8805
85fb12d5 8806 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
88ce56f8 8807 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
e3fefbfd 8808 structure from a certificate. X509_pubkey_digest() digests the public_key
7f111b8b 8809 contents: this is used in various key identifiers.
88ce56f8
DSH
8810 [Steve Henson]
8811
85fb12d5 8812 *) Make sk_sort() tolerate a NULL argument.
b8470240
DSH
8813 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8814
85fb12d5 8815 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
50d51991 8816 passed by the function are trusted implicitly. If any of them signed the
e3fefbfd 8817 response then it is assumed to be valid and is not verified.
50d51991
DSH
8818 [Steve Henson]
8819
85fb12d5 8820 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
a43cf9fa
DSH
8821 to data. This was previously part of the PKCS7 ASN1 code. This
8822 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8823 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8824 <support@securenetterm.com>]
a43cf9fa 8825
85fb12d5 8826 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
a43cf9fa
DSH
8827 routines: without these tracing memory leaks is very painful.
8828 Fix leaks in PKCS12 and PKCS7 routines.
8829 [Steve Henson]
8830
85fb12d5 8831 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
ba8e2824
DSH
8832 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8833 effectively meant GeneralizedTime would never be used. Now it
8834 is initialised to -1 but X509_time_adj() now has to check the value
8835 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8836 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8837 [Steve Henson, reported by Kenneth R. Robinette
87411f05 8838 <support@securenetterm.com>]
ba8e2824 8839
85fb12d5 8840 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8e8972bb
DSH
8841 result in a zero length in the ASN1_INTEGER structure which was
8842 not consistent with the structure when d2i_ASN1_INTEGER() was used
8843 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8844 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8845 where it did not print out a minus for negative ASN1_INTEGER.
8846 [Steve Henson]
8847
85fb12d5 8848 *) Add summary printout to ocsp utility. The various functions which
73758d43
DSH
8849 convert status values to strings have been renamed to:
8850 OCSP_response_status_str(), OCSP_cert_status_str() and
8851 OCSP_crl_reason_str() and are no longer static. New options
8852 to verify nonce values and to disable verification. OCSP response
8853 printout format cleaned up.
8854 [Steve Henson]
8855
85fb12d5 8856 *) Add additional OCSP certificate checks. These are those specified
e8af92fc
DSH
8857 in RFC2560. This consists of two separate checks: the CA of the
8858 certificate being checked must either be the OCSP signer certificate
8859 or the issuer of the OCSP signer certificate. In the latter case the
8860 OCSP signer certificate must contain the OCSP signing extended key
8861 usage. This check is performed by attempting to match the OCSP
8862 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8863 in the OCSP_CERTID structures of the response.
8864 [Steve Henson]
8865
85fb12d5 8866 *) Initial OCSP certificate verification added to OCSP_basic_verify()
81f169e9
DSH
8867 and related routines. This uses the standard OpenSSL certificate
8868 verify routines to perform initial checks (just CA validity) and
8869 to obtain the certificate chain. Then additional checks will be
8870 performed on the chain. Currently the root CA is checked to see
8871 if it is explicitly trusted for OCSP signing. This is used to set
8872 a root CA as a global signing root: that is any certificate that
8873 chains to that CA is an acceptable OCSP signing certificate.
8874 [Steve Henson]
8875
85fb12d5 8876 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
dfebac32
BM
8877 extensions from a separate configuration file.
8878 As when reading extensions from the main configuration file,
8879 the '-extensions ...' option may be used for specifying the
8880 section to use.
8881 [Massimiliano Pala <madwolf@comune.modena.it>]
8882
85fb12d5 8883 *) New OCSP utility. Allows OCSP requests to be generated or
5782ceb2 8884 read. The request can be sent to a responder and the output
7fa8bcfe 8885 parsed, outputted or printed in text form. Not complete yet:
5782ceb2
DSH
8886 still needs to check the OCSP response validity.
8887 [Steve Henson]
8888
85fb12d5 8889 *) New subcommands for 'openssl ca':
c67cdb50
BM
8890 'openssl ca -status <serial>' prints the status of the cert with
8891 the given serial number (according to the index file).
8892 'openssl ca -updatedb' updates the expiry status of certificates
8893 in the index file.
8894 [Massimiliano Pala <madwolf@comune.modena.it>]
8895
85fb12d5 8896 *) New '-newreq-nodes' command option to CA.pl. This is like
d199858e
BM
8897 '-newreq', but calls 'openssl req' with the '-nodes' option
8898 so that the resulting key is not encrypted.
8899 [Damien Miller <djm@mindrot.org>]
8900
85fb12d5 8901 *) New configuration for the GNU Hurd.
10a2975a
RL
8902 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8903
85fb12d5 8904 *) Initial code to implement OCSP basic response verify. This
9b4dc830
DSH
8905 is currently incomplete. Currently just finds the signer's
8906 certificate and verifies the signature on the response.
8907 [Steve Henson]
8908
85fb12d5 8909 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
673b3fde
BM
8910 value of OPENSSLDIR. This is available via the new '-d' option
8911 to 'openssl version', and is also included in 'openssl version -a'.
8912 [Bodo Moeller]
8913
85fb12d5 8914 *) Allowing defining memory allocation callbacks that will be given
a5435e8b
BM
8915 file name and line number information in additional arguments
8916 (a const char* and an int). The basic functionality remains, as
8917 well as the original possibility to just replace malloc(),
8918 realloc() and free() by functions that do not know about these
8919 additional arguments. To register and find out the current
8920 settings for extended allocation functions, the following
8921 functions are provided:
65a22e8e 8922
87411f05
DMSP
8923 CRYPTO_set_mem_ex_functions
8924 CRYPTO_set_locked_mem_ex_functions
8925 CRYPTO_get_mem_ex_functions
8926 CRYPTO_get_locked_mem_ex_functions
65a22e8e 8927
a5435e8b
BM
8928 These work the same way as CRYPTO_set_mem_functions and friends.
8929 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8930 extended allocation function is enabled.
8931 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8932 a conventional allocation function is enabled.
8933 [Richard Levitte, Bodo Moeller]
65a22e8e 8934
85fb12d5 8935 *) Finish off removing the remaining LHASH function pointer casts.
3c914840 8936 There should no longer be any prototype-casting required when using
56a67adb
GT
8937 the LHASH abstraction, and any casts that remain are "bugs". See
8938 the callback types and macros at the head of lhash.h for details
8939 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3c914840
GT
8940 [Geoff Thorpe]
8941
85fb12d5 8942 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3351b8d0
LJ
8943 If /dev/[u]random devices are not available or do not return enough
8944 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8945 be queried.
8946 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
60250017 8947 /etc/entropy will be queried once each in this sequence, querying stops
3351b8d0 8948 when enough entropy was collected without querying more sockets.
599c0353
LJ
8949 [Lutz Jaenicke]
8950
85fb12d5 8951 *) Change the Unix RAND_poll() variant to be able to poll several
361ef5f4
RL
8952 random devices, as specified by DEVRANDOM, until a sufficient amount
8953 of data has been collected. We spend at most 10 ms on each file
8954 (select timeout) and read in non-blocking mode. DEVRANDOM now
8955 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8956 (previously it was just the string "/dev/urandom"), so on typical
8957 platforms the 10 ms delay will never occur.
8958 Also separate out the Unix variant to its own file, rand_unix.c.
8959 For VMS, there's a currently-empty rand_vms.c.
0c61e299
RL
8960 [Richard Levitte]
8961
85fb12d5 8962 *) Move OCSP client related routines to ocsp_cl.c. These
0b33bc65
DSH
8963 provide utility functions which an application needing
8964 to issue a request to an OCSP responder and analyse the
8965 response will typically need: as opposed to those which an
8966 OCSP responder itself would need which will be added later.
8967
8968 OCSP_request_sign() signs an OCSP request with an API similar
8969 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8970 response. OCSP_response_get1_basic() extracts basic response
8971 from response. OCSP_resp_find_status(): finds and extracts status
8972 information from an OCSP_CERTID structure (which will be created
8973 when the request structure is built). These are built from lower
8974 level functions which work on OCSP_SINGLERESP structures but
60250017 8975 won't normally be used unless the application wishes to examine
0b33bc65
DSH
8976 extensions in the OCSP response for example.
8977
8978 Replace nonce routines with a pair of functions.
8979 OCSP_request_add1_nonce() adds a nonce value and optionally
8980 generates a random value. OCSP_check_nonce() checks the
8981 validity of the nonce in an OCSP response.
8982 [Steve Henson]
8983
85fb12d5 8984 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8e961835
DSH
8985 This doesn't copy the supplied OCSP_CERTID and avoids the
8986 need to free up the newly created id. Change return type
8987 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8988 This can then be used to add extensions to the request.
8989 Deleted OCSP_request_new(), since most of its functionality
8990 is now in OCSP_REQUEST_new() (and the case insensitive name
8991 clash) apart from the ability to set the request name which
8992 will be added elsewhere.
8993 [Steve Henson]
8994
85fb12d5 8995 *) Update OCSP API. Remove obsolete extensions argument from
bf0d176e 8996 various functions. Extensions are now handled using the new
7f111b8b 8997 OCSP extension code. New simple OCSP HTTP function which
bf0d176e
DSH
8998 can be used to send requests and parse the response.
8999 [Steve Henson]
9000
85fb12d5 9001 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
ec5add87
DSH
9002 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
9003 uses the special reorder version of SET OF to sort the attributes
9004 and reorder them to match the encoded order. This resolves a long
9005 standing problem: a verify on a PKCS7 structure just after signing
9006 it used to fail because the attribute order did not match the
9007 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
9008 it uses the received order. This is necessary to tolerate some broken
9009 software that does not order SET OF. This is handled by encoding
9010 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
9011 to produce the required SET OF.
9012 [Steve Henson]
9013
85fb12d5 9014 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
a6574c21
RL
9015 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
9016 files to get correct declarations of the ASN.1 item variables.
9017 [Richard Levitte]
9018
85fb12d5 9019 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
ecbe0781
DSH
9020 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
9021 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
9022 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
9023 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
9024 ASN1_ITEM and no wrapper functions.
9025 [Steve Henson]
9026
85fb12d5 9027 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4e1209eb
DSH
9028 replace the old function pointer based I/O routines. Change most of
9029 the *_d2i_bio() and *_d2i_fp() functions to use these.
9030 [Steve Henson]
9031
85fb12d5 9032 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
46f4e1be 9033 lines, recognize more "algorithms" that can be deselected, and make
3f07fe09
RL
9034 it complain about algorithm deselection that isn't recognised.
9035 [Richard Levitte]
9036
85fb12d5 9037 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
73e92de5
DSH
9038 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
9039 to use new functions. Add NO_ASN1_OLD which can be set to remove
9040 some old style ASN1 functions: this can be used to determine if old
9041 code will still work when these eventually go away.
09ab755c
DSH
9042 [Steve Henson]
9043
85fb12d5 9044 *) New extension functions for OCSP structures, these follow the
ec558b65
DSH
9045 same conventions as certificates and CRLs.
9046 [Steve Henson]
9047
85fb12d5 9048 *) New function X509V3_add1_i2d(). This automatically encodes and
57d2f217
DSH
9049 adds an extension. Its behaviour can be customised with various
9050 flags to append, replace or delete. Various wrappers added for
60250017 9051 certificates and CRLs.
57d2f217
DSH
9052 [Steve Henson]
9053
85fb12d5 9054 *) Fix to avoid calling the underlying ASN1 print routine when
5755cab4
DSH
9055 an extension cannot be parsed. Correct a typo in the
9056 OCSP_SERVICELOC extension. Tidy up print OCSP format.
9057 [Steve Henson]
9058
14e96192 9059 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
9c67ab2f 9060 entries for variables.
5755cab4 9061 [Steve Henson]
9c67ab2f 9062
85fb12d5 9063 *) Add functionality to apps/openssl.c for detecting locking
3ac82faa
BM
9064 problems: As the program is single-threaded, all we have
9065 to do is register a locking callback using an array for
9066 storing which locks are currently held by the program.
3ac82faa
BM
9067 [Bodo Moeller]
9068
85fb12d5 9069 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3ac82faa
BM
9070 SSL_get_ex_data_X509_STORE_idx(), which is used in
9071 ssl_verify_cert_chain() and thus can be called at any time
9072 during TLS/SSL handshakes so that thread-safety is essential.
9073 Unfortunately, the ex_data design is not at all suited
9074 for multi-threaded use, so it probably should be abolished.
9075 [Bodo Moeller]
9076
85fb12d5 9077 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2a86064f
GT
9078 [Broadcom, tweaked and integrated by Geoff Thorpe]
9079
85fb12d5 9080 *) Move common extension printing code to new function
2c15d426 9081 X509V3_print_extensions(). Reorganise OCSP print routines and
c08523d8 9082 implement some needed OCSP ASN1 functions. Add OCSP extensions.
2c15d426
DSH
9083 [Steve Henson]
9084
85fb12d5 9085 *) New function X509_signature_print() to remove duplication in some
de487514
DSH
9086 print routines.
9087 [Steve Henson]
9088
85fb12d5 9089 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
06db4253
DSH
9090 set (this was treated exactly the same as SET OF previously). This
9091 is used to reorder the STACK representing the structure to match the
9092 encoding. This will be used to get round a problem where a PKCS7
9093 structure which was signed could not be verified because the STACK
9094 order did not reflect the encoded order.
9095 [Steve Henson]
9096
85fb12d5 9097 *) Reimplement the OCSP ASN1 module using the new code.
36f554d4
DSH
9098 [Steve Henson]
9099
85fb12d5 9100 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2aff7727
DSH
9101 for its ASN1 operations. The old style function pointers still exist
9102 for now but they will eventually go away.
9103 [Steve Henson]
9104
85fb12d5 9105 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5755cab4
DSH
9106 completely replaces the old ASN1 functionality with a table driven
9107 encoder and decoder which interprets an ASN1_ITEM structure describing
9108 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
9109 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
9110 has also been converted to the new form.
9d6b1ce6
DSH
9111 [Steve Henson]
9112
85fb12d5 9113 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8dea52fa
BM
9114 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
9115 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
9116 for negative moduli.
9117 [Bodo Moeller]
9118
85fb12d5 9119 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8dea52fa
BM
9120 of not touching the result's sign bit.
9121 [Bodo Moeller]
9122
85fb12d5 9123 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
80d89e6a
BM
9124 set.
9125 [Bodo Moeller]
9126
85fb12d5 9127 *) Changed the LHASH code to use prototypes for callbacks, and created
f1919c3d
GT
9128 macros to declare and implement thin (optionally static) functions
9129 that provide type-safety and avoid function pointer casting for the
9130 type-specific callbacks.
9131 [Geoff Thorpe]
9132
85fb12d5 9133 *) Added Kerberos Cipher Suites to be used with TLS, as written in
a47b505e 9134 RFC 2712.
33479d27 9135 [Veers Staats <staatsvr@asc.hpc.mil>,
1946cd8b 9136 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
33479d27 9137
85fb12d5 9138 *) Reformat the FAQ so the different questions and answers can be divided
4b757c83 9139 in sections depending on the subject.
0ae485dc
RL
9140 [Richard Levitte]
9141
85fb12d5 9142 *) Have the zlib compression code load ZLIB.DLL dynamically under
20f88b9b
RL
9143 Windows.
9144 [Richard Levitte]
9145
85fb12d5 9146 *) New function BN_mod_sqrt for computing square roots modulo a prime
aa66eba7
BM
9147 (using the probabilistic Tonelli-Shanks algorithm unless
9148 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
9149 be handled deterministically).
6b5d39e8
BM
9150 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
9151
85fb12d5 9152 *) Make BN_mod_inverse faster by explicitly handling small quotients
bdec3c53
BM
9153 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
9154 512 bits], about 30% for larger ones [1024 or 2048 bits].)
499e167f
BM
9155 [Bodo Moeller]
9156
85fb12d5 9157 *) New function BN_kronecker.
dcbd0d74
BM
9158 [Bodo Moeller]
9159
85fb12d5 9160 *) Fix BN_gcd so that it works on negative inputs; the result is
dcbd0d74
BM
9161 positive unless both parameters are zero.
9162 Previously something reasonably close to an infinite loop was
9163 possible because numbers could be growing instead of shrinking
9164 in the implementation of Euclid's algorithm.
9165 [Bodo Moeller]
9166
85fb12d5 9167 *) Fix BN_is_word() and BN_is_one() macros to take into account the
dcbd0d74
BM
9168 sign of the number in question.
9169
9170 Fix BN_is_word(a,w) to work correctly for w == 0.
9171
9172 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
9173 because its test if the absolute value of 'a' equals 'w'.
9174 Note that BN_abs_is_word does *not* handle w == 0 reliably;
9175 it exists mostly for use in the implementations of BN_is_zero(),
9176 BN_is_one(), and BN_is_word().
9177 [Bodo Moeller]
9178
85fb12d5 9179 *) New function BN_swap.
78a0c1f1
BM
9180 [Bodo Moeller]
9181
85fb12d5 9182 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
78a0c1f1
BM
9183 the exponentiation functions are more likely to produce reasonable
9184 results on negative inputs.
9185 [Bodo Moeller]
9186
85fb12d5 9187 *) Change BN_mod_mul so that the result is always non-negative.
78a0c1f1
BM
9188 Previously, it could be negative if one of the factors was negative;
9189 I don't think anyone really wanted that behaviour.
9190 [Bodo Moeller]
9191
85fb12d5 9192 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1946cd8b 9193 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
78a0c1f1
BM
9194 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
9195 and add new functions:
5acaa495 9196
78a0c1f1
BM
9197 BN_nnmod
9198 BN_mod_sqr
9199 BN_mod_add
5acaa495 9200 BN_mod_add_quick
78a0c1f1 9201 BN_mod_sub
5acaa495
BM
9202 BN_mod_sub_quick
9203 BN_mod_lshift1
9204 BN_mod_lshift1_quick
9205 BN_mod_lshift
9206 BN_mod_lshift_quick
9207
78a0c1f1 9208 These functions always generate non-negative results.
5acaa495 9209
78a0c1f1
BM
9210 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
9211 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5acaa495
BM
9212
9213 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
9214 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
9215 be reduced modulo m.
78a0c1f1
BM
9216 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
9217
c1862f91 9218#if 0
14e96192 9219 The following entry accidentally appeared in the CHANGES file
c1862f91
BM
9220 distributed with OpenSSL 0.9.7. The modifications described in
9221 it do *not* apply to OpenSSL 0.9.7.
9222
85fb12d5 9223 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
baa257f1
RL
9224 was actually never needed) and in BN_mul(). The removal in BN_mul()
9225 required a small change in bn_mul_part_recursive() and the addition
1946cd8b
UM
9226 of the functions bn_cmp_part_words(), bn_sub_part_words() and
9227 bn_add_part_words(), which do the same thing as bn_cmp_words(),
baa257f1
RL
9228 bn_sub_words() and bn_add_words() except they take arrays with
9229 differing sizes.
9230 [Richard Levitte]
c1862f91 9231#endif
baa257f1 9232
85fb12d5 9233 *) In 'openssl passwd', verify passwords read from the terminal
db70a3fd
BM
9234 unless the '-salt' option is used (which usually means that
9235 verification would just waste user's time since the resulting
9236 hash is going to be compared with some given password hash)
9237 or the new '-noverify' option is used.
9238
9239 This is an incompatible change, but it does not affect
9240 non-interactive use of 'openssl passwd' (passwords on the command
9241 line, '-stdin' option, '-in ...' option) and thus should not
9242 cause any problems.
9243 [Bodo Moeller]
9244
85fb12d5 9245 *) Remove all references to RSAref, since there's no more need for it.
ccb9643f
RL
9246 [Richard Levitte]
9247
85fb12d5 9248 *) Make DSO load along a path given through an environment variable
e06433d9
RL
9249 (SHLIB_PATH) with shl_load().
9250 [Richard Levitte]
9251
85fb12d5 9252 *) Constify the ENGINE code as a result of BIGNUM constification.
55b3c877
RL
9253 Also constify the RSA code and most things related to it. In a
9254 few places, most notable in the depth of the ASN.1 code, ugly
9255 casts back to non-const were required (to be solved at a later
9256 time)
10e473e9
RL
9257 [Richard Levitte]
9258
85fb12d5 9259 *) Make it so the openssl application has all engines loaded by default.
e7ef1a56
RL
9260 [Richard Levitte]
9261
85fb12d5 9262 *) Constify the BIGNUM routines a little more.
020fc820
RL
9263 [Richard Levitte]
9264
85fb12d5 9265 *) Add the following functions:
11c0f120 9266
87411f05
DMSP
9267 ENGINE_load_cswift()
9268 ENGINE_load_chil()
9269 ENGINE_load_atalla()
9270 ENGINE_load_nuron()
9271 ENGINE_load_builtin_engines()
11c0f120
RL
9272
9273 That way, an application can itself choose if external engines that
9274 are built-in in OpenSSL shall ever be used or not. The benefit is
9275 that applications won't have to be linked with libdl or other dso
9276 libraries unless it's really needed.
9277
9278 Changed 'openssl engine' to load all engines on demand.
9279 Changed the engine header files to avoid the duplication of some
9280 declarations (they differed!).
9281 [Richard Levitte]
9282
85fb12d5 9283 *) 'openssl engine' can now list capabilities.
69e7805f
RL
9284 [Richard Levitte]
9285
85fb12d5 9286 *) Better error reporting in 'openssl engine'.
e264cfe1
RL
9287 [Richard Levitte]
9288
85fb12d5 9289 *) Never call load_dh_param(NULL) in s_server.
15d52ddb
BM
9290 [Bodo Moeller]
9291
85fb12d5 9292 *) Add engine application. It can currently list engines by name and
14c6d27d
RL
9293 identity, and test if they are actually available.
9294 [Richard Levitte]
9295
85fb12d5 9296 *) Improve RPM specification file by forcing symbolic linking and making
501ebf16
RL
9297 sure the installed documentation is also owned by root.root.
9298 [Damien Miller <djm@mindrot.org>]
9299
85fb12d5 9300 *) Give the OpenSSL applications more possibilities to make use of
3aba98e7
RL
9301 keys (public as well as private) handled by engines.
9302 [Richard Levitte]
9303
85fb12d5 9304 *) Add OCSP code that comes from CertCo.
7c155330
RL
9305 [Richard Levitte]
9306
85fb12d5 9307 *) Add VMS support for the Rijndael code.
5270e702
RL
9308 [Richard Levitte]
9309
85fb12d5 9310 *) Added untested support for Nuron crypto accelerator.
5270e702
RL
9311 [Ben Laurie]
9312
85fb12d5 9313 *) Add support for external cryptographic devices. This code was
5270e702
RL
9314 previously distributed separately as the "engine" branch.
9315 [Geoff Thorpe, Richard Levitte]
9316
85fb12d5 9317 *) Rework the filename-translation in the DSO code. It is now possible to
1df586be
GT
9318 have far greater control over how a "name" is turned into a filename
9319 depending on the operating environment and any oddities about the
9320 different shared library filenames on each system.
9321 [Geoff Thorpe]
9322
85fb12d5 9323 *) Support threads on FreeBSD-elf in Configure.
53400da7
RL
9324 [Richard Levitte]
9325
85fb12d5 9326 *) Fix for SHA1 assembly problem with MASM: it produces
627ec355
DSH
9327 warnings about corrupt line number information when assembling
9328 with debugging information. This is caused by the overlapping
9329 of two sections.
9330 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
9331
85fb12d5 9332 *) NCONF changes.
567f17cf
RL
9333 NCONF_get_number() has no error checking at all. As a replacement,
9334 NCONF_get_number_e() is defined (_e for "error checking") and is
9335 promoted strongly. The old NCONF_get_number is kept around for
9336 binary backward compatibility.
9337 Make it possible for methods to load from something other than a BIO,
9338 by providing a function pointer that is given a name instead of a BIO.
9339 For example, this could be used to load configuration data from an
9340 LDAP server.
9341 [Richard Levitte]
9342
85fb12d5 9343 *) Fix for non blocking accept BIOs. Added new I/O special reason
924046ce
DSH
9344 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
9345 with non blocking I/O was not possible because no retry code was
9346 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
9347 this case.
9348 [Steve Henson]
9349
85fb12d5 9350 *) Added the beginnings of Rijndael support.
3ab56511
RL
9351 [Ben Laurie]
9352
85fb12d5 9353 *) Fix for bug in DirectoryString mask setting. Add support for
8ca533e3
DSH
9354 X509_NAME_print_ex() in 'req' and X509_print_ex() function
9355 to allow certificate printing to more controllable, additional
9356 'certopt' option to 'x509' to allow new printing options to be
9357 set.
d0c98589
DSH
9358 [Steve Henson]
9359
85fb12d5 9360 *) Clean old EAY MD5 hack from e_os.h.
ef71cb6d
RL
9361 [Richard Levitte]
9362
d5f686d8 9363 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
29902449 9364
d5f686d8 9365 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
04fac373 9366 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
d5f686d8 9367 [Joe Orton, Steve Henson]
29902449 9368
d5f686d8
BM
9369 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
9370
9371 *) Fix additional bug revealed by the NISCC test suite:
29902449 9372
d5f686d8 9373 Stop bug triggering large recursion when presented with
04fac373 9374 certain ASN.1 tags (CVE-2003-0851)
29902449
DSH
9375 [Steve Henson]
9376
d5f686d8
BM
9377 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
9378
29902449
DSH
9379 *) Fix various bugs revealed by running the NISCC test suite:
9380
9381 Stop out of bounds reads in the ASN1 code when presented with
04fac373 9382 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7f111b8b 9383
29902449
DSH
9384 If verify callback ignores invalid public key errors don't try to check
9385 certificate signature with the NULL public key.
9386
9387 [Steve Henson]
ed7f1d0b 9388
14f3d7c5
DSH
9389 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
9390 if the server requested one: as stated in TLS 1.0 and SSL 3.0
9391 specifications.
9392 [Steve Henson]
9393
ddc38679
BM
9394 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
9395 extra data after the compression methods not only for TLS 1.0
9396 but also for SSL 3.0 (as required by the specification).
9397 [Bodo Moeller; problem pointed out by Matthias Loepfe]
9398
02e05594 9399 *) Change X509_certificate_type() to mark the key as exported/exportable
cf9a88ca
RL
9400 when it's 512 *bits* long, not 512 bytes.
9401 [Richard Levitte]
ed7f1d0b 9402
7a04fdd8
BM
9403 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
9404
9405 *) Countermeasure against the Klima-Pokorny-Rosa extension of
9406 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
9407 a protocol version number mismatch like a decryption error
9408 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
9409 [Bodo Moeller]
9410
9411 *) Turn on RSA blinding by default in the default implementation
9412 to avoid a timing attack. Applications that don't want it can call
9413 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
9414 They would be ill-advised to do so in most cases.
9415 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
9416
9417 *) Change RSA blinding code so that it works when the PRNG is not
9418 seeded (in this case, the secret RSA exponent is abused as
9419 an unpredictable seed -- if it is not unpredictable, there
9420 is no point in blinding anyway). Make RSA blinding thread-safe
9421 by remembering the creator's thread ID in rsa->blinding and
9422 having all other threads use local one-time blinding factors
9423 (this requires more computation than sharing rsa->blinding, but
9424 avoids excessive locking; and if an RSA object is not shared
9425 between threads, blinding will still be very fast).
9426 [Bodo Moeller]
9427
5b0b0e98
RL
9428 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
9429
9430 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
46f4e1be 9431 via timing by performing a MAC computation even if incorrect
5b0b0e98
RL
9432 block cipher padding has been found. This is a countermeasure
9433 against active attacks where the attacker has to distinguish
04fac373 9434 between bad padding and a MAC verification error. (CVE-2003-0078)
5b0b0e98
RL
9435
9436 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
9437 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
9438 Martin Vuagnoux (EPFL, Ilion)]
9439
43ecece5 9440 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
2af52de7 9441
df29cc8f 9442 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
68756b12 9443 memory from its contents. This is done with a counter that will
df29cc8f
RL
9444 place alternating values in each byte. This can be used to solve
9445 two issues: 1) the removal of calls to memset() by highly optimizing
9446 compilers, and 2) cleansing with other values than 0, since those can
9447 be read through on certain media, for example a swap space on disk.
9448 [Geoff Thorpe]
9449
6a8afe22
LJ
9450 *) Bugfix: client side session caching did not work with external caching,
9451 because the session->cipher setting was not restored when reloading
9452 from the external cache. This problem was masked, when
9453 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
9454 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
9455 [Lutz Jaenicke]
9456
0a594209
RL
9457 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
9458 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
9459 [Zeev Lieber <zeev-l@yahoo.com>]
9460
84034f7a 9461 *) Undo an undocumented change introduced in 0.9.6e which caused
7f111b8b 9462 repeated calls to OpenSSL_add_all_ciphers() and
84034f7a
RL
9463 OpenSSL_add_all_digests() to be ignored, even after calling
9464 EVP_cleanup().
9465 [Richard Levitte]
9466
83411793
RL
9467 *) Change the default configuration reader to deal with last line not
9468 being properly terminated.
9469 [Richard Levitte]
9470
c81a1509
RL
9471 *) Change X509_NAME_cmp() so it applies the special rules on handling
9472 DN values that are of type PrintableString, as well as RDNs of type
9473 emailAddress where the value has the type ia5String.
9474 [stefank@valicert.com via Richard Levitte]
9475
9c3db400
GT
9476 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9477 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9478 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9479 the bitwise-OR of the two for use by the majority of applications
9480 wanting this behaviour, and update the docs. The documented
9481 behaviour and actual behaviour were inconsistent and had been
9482 changing anyway, so this is more a bug-fix than a behavioural
9483 change.
9484 [Geoff Thorpe, diagnosed by Nadav Har'El]
9485
a4f53a1c
BM
9486 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9487 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9488 [Bodo Moeller]
9489
e78f1378 9490 *) Fix initialization code race conditions in
929f1167
BM
9491 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9492 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9493 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9494 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
b8565a9a
BM
9495 ssl2_get_cipher_by_char(),
9496 ssl3_get_cipher_by_char().
e78f1378 9497 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
a90ae024 9498
82a20fb0
LJ
9499 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9500 the cached sessions are flushed, as the remove_cb() might use ex_data
9501 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9502 (see [openssl.org #212]).
9503 [Geoff Thorpe, Lutz Jaenicke]
9504
2af52de7
DSH
9505 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9506 length, instead of the encoding length to d2i_ASN1_OBJECT.
9507 [Steve Henson]
9508
8e28c671 9509 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
fbe792f0 9510
8e28c671
BM
9511 *) [In 0.9.6g-engine release:]
9512 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9513 [Lynn Gazis <lgazis@rainbow.com>]
fbe792f0
RL
9514
9515 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5574e0ed 9516
f9082268
DSH
9517 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9518 and get fix the header length calculation.
9519 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
87411f05
DMSP
9520 Alon Kantor <alonk@checkpoint.com> (and others),
9521 Steve Henson]
f9082268 9522
5574e0ed
BM
9523 *) Use proper error handling instead of 'assertions' in buffer
9524 overflow checks added in 0.9.6e. This prevents DoS (the
9525 assertions could call abort()).
9526 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3e06fb75 9527
c046fffa
LJ
9528 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9529
9530 *) Add various sanity checks to asn1_get_length() to reject
9531 the ASN1 length bytes if they exceed sizeof(long), will appear
9532 negative or the content length exceeds the length of the
9533 supplied buffer.
9534 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
46ffee47 9535
063a8905
LJ
9536 *) Fix cipher selection routines: ciphers without encryption had no flags
9537 for the cipher strength set and where therefore not handled correctly
9538 by the selection routines (PR #130).
9539 [Lutz Jaenicke]
9540
46ffee47
BM
9541 *) Fix EVP_dsa_sha macro.
9542 [Nils Larsch]
9543
c21506ba
BM
9544 *) New option
9545 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9546 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9547 that was added in OpenSSL 0.9.6d.
9548
9549 As the countermeasure turned out to be incompatible with some
9550 broken SSL implementations, the new option is part of SSL_OP_ALL.
9551 SSL_OP_ALL is usually employed when compatibility with weird SSL
9552 implementations is desired (e.g. '-bugs' option to 's_client' and
9553 's_server'), so the new option is automatically set in many
9554 applications.
9555 [Bodo Moeller]
9556
c046fffa
LJ
9557 *) Changes in security patch:
9558
9559 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9560 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9561 Air Force Materiel Command, USAF, under agreement number
9562 F30602-01-2-0537.
9563
9564 *) Add various sanity checks to asn1_get_length() to reject
9565 the ASN1 length bytes if they exceed sizeof(long), will appear
9566 negative or the content length exceeds the length of the
04fac373 9567 supplied buffer. (CVE-2002-0659)
c046fffa
LJ
9568 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9569
9570 *) Assertions for various potential buffer overflows, not known to
9571 happen in practice.
9572 [Ben Laurie (CHATS)]
9573
9574 *) Various temporary buffers to hold ASCII versions of integers were
04fac373 9575 too small for 64 bit platforms. (CVE-2002-0655)
c046fffa
LJ
9576 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9577
c046fffa 9578 *) Remote buffer overflow in SSL3 protocol - an attacker could
04fac373 9579 supply an oversized session ID to a client. (CVE-2002-0656)
c046fffa
LJ
9580 [Ben Laurie (CHATS)]
9581
9582 *) Remote buffer overflow in SSL2 protocol - an attacker could
04fac373 9583 supply an oversized client master key. (CVE-2002-0656)
c046fffa
LJ
9584 [Ben Laurie (CHATS)]
9585
46ffee47 9586 Changes between 0.9.6c and 0.9.6d [9 May 2002]
381a146d 9587
8df61b50
BM
9588 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9589 encoded as NULL) with id-dsa-with-sha1.
9590 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9591
1064acaf
BM
9592 *) Check various X509_...() return values in apps/req.c.
9593 [Nils Larsch <nla@trustcenter.de>]
9594
2940a129 9595 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
60250017 9596 an end-of-file condition would erroneously be flagged, when the CRLF
2940a129
LJ
9597 was just at the end of a processed block. The bug was discovered when
9598 processing data through a buffering memory BIO handing the data to a
9599 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9600 <ptsekov@syntrex.com> and Nedelcho Stanev.
9601 [Lutz Jaenicke]
9602
82b0bf0b
BM
9603 *) Implement a countermeasure against a vulnerability recently found
9604 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9605 before application data chunks to avoid the use of known IVs
9606 with data potentially chosen by the attacker.
9607 [Bodo Moeller]
9608
9609 *) Fix length checks in ssl3_get_client_hello().
9610 [Bodo Moeller]
9611
9612 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9613 to prevent ssl3_read_internal() from incorrectly assuming that
9614 ssl3_read_bytes() found application data while handshake
9615 processing was enabled when in fact s->s3->in_read_app_data was
9616 merely automatically cleared during the initial handshake.
9617 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9618
381a146d
LJ
9619 *) Fix object definitions for Private and Enterprise: they were not
9620 recognized in their shortname (=lowercase) representation. Extend
9621 obj_dat.pl to issue an error when using undefined keywords instead
9622 of silently ignoring the problem (Svenning Sorensen
9623 <sss@sss.dnsalias.net>).
9624 [Lutz Jaenicke]
9625
9626 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9627 generators, i.e. generators other than 2 and 5. (Previously, the
9628 code did not properly initialise the 'add' and 'rem' values to
9629 BN_generate_prime().)
9630
9631 In the new general case, we do not insist that 'generator' is
9632 actually a primitive root: This requirement is rather pointless;
9633 a generator of the order-q subgroup is just as good, if not
9634 better.
9635 [Bodo Moeller]
7f111b8b 9636
381a146d
LJ
9637 *) Map new X509 verification errors to alerts. Discovered and submitted by
9638 Tom Wu <tom@arcot.com>.
9639 [Lutz Jaenicke]
9640
9641 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9642 returning non-zero before the data has been completely received
9643 when using non-blocking I/O.
9644 [Bodo Moeller; problem pointed out by John Hughes]
9645
9646 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9647 [Ben Laurie, Lutz Jaenicke]
9648
9649 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9650 Yoram Zahavi <YoramZ@gilian.com>).
9651 [Lutz Jaenicke]
9652
9653 *) Add information about CygWin 1.3 and on, and preserve proper
9654 configuration for the versions before that.
9655 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9656
9657 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9658 check whether we deal with a copy of a session and do not delete from
9659 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9660 <izhar@checkpoint.com>.
9661 [Lutz Jaenicke]
9662
9663 *) Do not store session data into the internal session cache, if it
9664 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9665 flag is set). Proposed by Aslam <aslam@funk.com>.
9666 [Lutz Jaenicke]
9667
9668 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9669 value is 0.
9670 [Richard Levitte]
9671
381a146d
LJ
9672 *) [In 0.9.6d-engine release:]
9673 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9674 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9675
3e06fb75
BM
9676 *) Add the configuration target linux-s390x.
9677 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9678
381a146d
LJ
9679 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9680 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9681 variable as an indication that a ClientHello message has been
9682 received. As the flag value will be lost between multiple
9683 invocations of ssl3_accept when using non-blocking I/O, the
9684 function may not be aware that a handshake has actually taken
9685 place, thus preventing a new session from being added to the
9686 session cache.
9687
9688 To avoid this problem, we now set s->new_session to 2 instead of
9689 using a local variable.
9690 [Lutz Jaenicke, Bodo Moeller]
9691
9692 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9693 if the SSL_R_LENGTH_MISMATCH error is detected.
9694 [Geoff Thorpe, Bodo Moeller]
9695
9696 *) New 'shared_ldflag' column in Configure platform table.
9697 [Richard Levitte]
9698
9699 *) Fix EVP_CIPHER_mode macro.
9700 ["Dan S. Camper" <dan@bti.net>]
9701
9702 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9703 type, we must throw them away by setting rr->length to 0.
9704 [D P Chang <dpc@qualys.com>]
9705
9706 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9707
9708 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9709 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9710 worked incorrectly for those cases where range = 10..._2 and
9711 3*range is two bits longer than range.)
9712 [Bodo Moeller]
9713
9714 *) Only add signing time to PKCS7 structures if it is not already
9715 present.
9716 [Steve Henson]
9717
9718 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9719 OBJ_ld_ce should be OBJ_id_ce.
9720 Also some ip-pda OIDs in crypto/objects/objects.txt were
9721 incorrect (cf. RFC 3039).
9722 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9723
9724 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9725 returns early because it has nothing to do.
9726 [Andy Schneider <andy.schneider@bjss.co.uk>]
9727
9728 *) [In 0.9.6c-engine release:]
9729 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9730 [Andy Schneider <andy.schneider@bjss.co.uk>]
9731
9732 *) [In 0.9.6c-engine release:]
9733 Add support for Cryptographic Appliance's keyserver technology.
9734 (Use engine 'keyclient')
9735 [Cryptographic Appliances and Geoff Thorpe]
9736
9737 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9738 is called via tools/c89.sh because arguments have to be
9739 rearranged (all '-L' options must appear before the first object
9740 modules).
9741 [Richard Shapiro <rshapiro@abinitio.com>]
9742
9743 *) [In 0.9.6c-engine release:]
9744 Add support for Broadcom crypto accelerator cards, backported
9745 from 0.9.7.
9746 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9747
9748 *) [In 0.9.6c-engine release:]
7f111b8b 9749 Add support for SureWare crypto accelerator cards from
381a146d
LJ
9750 Baltimore Technologies. (Use engine 'sureware')
9751 [Baltimore Technologies and Mark Cox]
9752
9753 *) [In 0.9.6c-engine release:]
9754 Add support for crypto accelerator cards from Accelerated
9755 Encryption Processing, www.aep.ie. (Use engine 'aep')
9756 [AEP Inc. and Mark Cox]
9757
9758 *) Add a configuration entry for gcc on UnixWare.
9759 [Gary Benson <gbenson@redhat.com>]
9760
9761 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9762 messages are stored in a single piece (fixed-length part and
9763 variable-length part combined) and fix various bugs found on the way.
9764 [Bodo Moeller]
9765
9766 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9767 instead. BIO_gethostbyname() does not know what timeouts are
9768 appropriate, so entries would stay in cache even when they have
9769 become invalid.
9770 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9771
9772 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9773 faced with a pathologically small ClientHello fragment that does
9774 not contain client_version: Instead of aborting with an error,
9775 simply choose the highest available protocol version (i.e.,
9776 TLS 1.0 unless it is disabled). In practice, ClientHello
9777 messages are never sent like this, but this change gives us
9778 strictly correct behaviour at least for TLS.
9779 [Bodo Moeller]
9780
9781 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9782 never resets s->method to s->ctx->method when called from within
9783 one of the SSL handshake functions.
9784 [Bodo Moeller; problem pointed out by Niko Baric]
9785
9786 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9787 (sent using the client's version number) if client_version is
9788 smaller than the protocol version in use. Also change
9789 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9790 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9791 the client will at least see that alert.
9792 [Bodo Moeller]
9793
9794 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9795 correctly.
9796 [Bodo Moeller]
9797
9798 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9799 client receives HelloRequest while in a handshake.
9800 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9801
9802 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14e96192 9803 should end in 'break', not 'goto end' which circumvents various
381a146d
LJ
9804 cleanups done in state SSL_ST_OK. But session related stuff
9805 must be disabled for SSL_ST_OK in the case that we just sent a
9806 HelloRequest.
9807
9808 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9809 before just sending a HelloRequest.
9810 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9811
9812 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9813 reveal whether illegal block cipher padding was found or a MAC
0d4fb843 9814 verification error occurred. (Neither SSLerr() codes nor alerts
381a146d
LJ
9815 are directly visible to potential attackers, but the information
9816 may leak via logfiles.)
9817
9818 Similar changes are not required for the SSL 2.0 implementation
9819 because the number of padding bytes is sent in clear for SSL 2.0,
9820 and the extra bytes are just ignored. However ssl/s2_pkt.c
9821 failed to verify that the purported number of padding bytes is in
9822 the legal range.
9823 [Bodo Moeller]
9824
9825 *) Add OpenUNIX-8 support including shared libraries
9826 (Boyd Lynn Gerber <gerberb@zenez.com>).
9827 [Lutz Jaenicke]
9828
9829 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9830 'wristwatch attack' using huge encoding parameters (cf.
9831 James H. Manger's CRYPTO 2001 paper). Note that the
9832 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9833 encoding parameters and hence was not vulnerable.
9834 [Bodo Moeller]
9835
9836 *) BN_sqr() bug fix.
053fa39a 9837 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
381a146d
LJ
9838
9839 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9840 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9841 followed by modular reduction.
9842 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9843
9844 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9845 equivalent based on BN_pseudo_rand() instead of BN_rand().
9846 [Bodo Moeller]
9847
9848 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9849 This function was broken, as the check for a new client hello message
9850 to handle SGC did not allow these large messages.
9851 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9852 [Lutz Jaenicke]
9853
9854 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9855 [Lutz Jaenicke]
9856
9857 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9858 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9859 [Lutz Jaenicke]
9860
9861 *) Rework the configuration and shared library support for Tru64 Unix.
9862 The configuration part makes use of modern compiler features and
9863 still retains old compiler behavior for those that run older versions
9864 of the OS. The shared library support part includes a variant that
9865 uses the RPATH feature, and is available through the special
9866 configuration target "alpha-cc-rpath", which will never be selected
9867 automatically.
9868 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9869
9870 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9871 with the same message size as in ssl3_get_certificate_request().
9872 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9873 messages might inadvertently be reject as too long.
9874 [Petr Lampa <lampa@fee.vutbr.cz>]
9875
9876 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9877 [Andy Polyakov]
9878
9879 *) Modified SSL library such that the verify_callback that has been set
7fa8bcfe 9880 specifically for an SSL object with SSL_set_verify() is actually being
381a146d
LJ
9881 used. Before the change, a verify_callback set with this function was
9882 ignored and the verify_callback() set in the SSL_CTX at the time of
9883 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9884 to allow the necessary settings.
9885 [Lutz Jaenicke]
9886
9887 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9888 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9889 done automatically (in contradiction to the requirements of the C
9890 standard). This made problems when used from OpenSSH.
9891 [Lutz Jaenicke]
9892
9893 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9894 dh->length and always used
9895
9896 BN_rand_range(priv_key, dh->p).
9897
9898 BN_rand_range() is not necessary for Diffie-Hellman, and this
9899 specific range makes Diffie-Hellman unnecessarily inefficient if
9900 dh->length (recommended exponent length) is much smaller than the
9901 length of dh->p. We could use BN_rand_range() if the order of
9902 the subgroup was stored in the DH structure, but we only have
9903 dh->length.
9904
9905 So switch back to
9906
9907 BN_rand(priv_key, l, ...)
9908
9909 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9910 otherwise.
9911 [Bodo Moeller]
9912
9913 *) In
9914
9915 RSA_eay_public_encrypt
9916 RSA_eay_private_decrypt
9917 RSA_eay_private_encrypt (signing)
9918 RSA_eay_public_decrypt (signature verification)
9919
9920 (default implementations for RSA_public_encrypt,
9921 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9922 always reject numbers >= n.
9923 [Bodo Moeller]
9924
9925 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9926 to synchronize access to 'locking_thread'. This is necessary on
9927 systems where access to 'locking_thread' (an 'unsigned long'
9928 variable) is not atomic.
9929 [Bodo Moeller]
9930
9931 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9932 *before* setting the 'crypto_lock_rand' flag. The previous code had
9933 a race condition if 0 is a valid thread ID.
9934 [Travis Vitek <vitek@roguewave.com>]
9935
9936 *) Add support for shared libraries under Irix.
9937 [Albert Chin-A-Young <china@thewrittenword.com>]
9938
9939 *) Add configuration option to build on Linux on both big-endian and
9940 little-endian MIPS.
9941 [Ralf Baechle <ralf@uni-koblenz.de>]
9942
9943 *) Add the possibility to create shared libraries on HP-UX.
9944 [Richard Levitte]
9945
9946 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9947
9948 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9949 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9950 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9951 PRNG state recovery was possible based on the output of
9952 one PRNG request appropriately sized to gain knowledge on
9953 'md' followed by enough consecutive 1-byte PRNG requests
9954 to traverse all of 'state'.
9955
9956 1. When updating 'md_local' (the current thread's copy of 'md')
9957 during PRNG output generation, hash all of the previous
9958 'md_local' value, not just the half used for PRNG output.
9959
9960 2. Make the number of bytes from 'state' included into the hash
9961 independent from the number of PRNG bytes requested.
9962
9963 The first measure alone would be sufficient to avoid
9964 Markku-Juhani's attack. (Actually it had never occurred
9965 to me that the half of 'md_local' used for chaining was the
9966 half from which PRNG output bytes were taken -- I had always
9967 assumed that the secret half would be used.) The second
9968 measure makes sure that additional data from 'state' is never
9969 mixed into 'md_local' in small portions; this heuristically
9970 further strengthens the PRNG.
9971 [Bodo Moeller]
9972
9973 *) Fix crypto/bn/asm/mips3.s.
9974 [Andy Polyakov]
9975
9976 *) When only the key is given to "enc", the IV is undefined. Print out
9977 an error message in this case.
9978 [Lutz Jaenicke]
9979
9980 *) Handle special case when X509_NAME is empty in X509 printing routines.
9981 [Steve Henson]
9982
9983 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9984 positive and less than q.
9985 [Bodo Moeller]
9986
9987 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9988 used: it isn't thread safe and the add_lock_callback should handle
9989 that itself.
9990 [Paul Rose <Paul.Rose@bridge.com>]
9991
9992 *) Verify that incoming data obeys the block size in
9993 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9994 [Bodo Moeller]
9995
9996 *) Fix OAEP check.
053fa39a 9997 [Ulf Möller, Bodo Möller]
381a146d
LJ
9998
9999 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
10000 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
10001 when fixing the server behaviour for backwards-compatible 'client
10002 hello' messages. (Note that the attack is impractical against
10003 SSL 3.0 and TLS 1.0 anyway because length and version checking
10004 means that the probability of guessing a valid ciphertext is
10005 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
10006 paper.)
10007
10008 Before 0.9.5, the countermeasure (hide the error by generating a
10009 random 'decryption result') did not work properly because
10010 ERR_clear_error() was missing, meaning that SSL_get_error() would
10011 detect the supposedly ignored error.
10012
10013 Both problems are now fixed.
10014 [Bodo Moeller]
10015
10016 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
10017 (previously it was 1024).
10018 [Bodo Moeller]
10019
10020 *) Fix for compatibility mode trust settings: ignore trust settings
10021 unless some valid trust or reject settings are present.
10022 [Steve Henson]
10023
10024 *) Fix for blowfish EVP: its a variable length cipher.
10025 [Steve Henson]
10026
10027 *) Fix various bugs related to DSA S/MIME verification. Handle missing
10028 parameters in DSA public key structures and return an error in the
10029 DSA routines if parameters are absent.
10030 [Steve Henson]
10031
10032 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
10033 in the current directory if neither $RANDFILE nor $HOME was set.
10034 RAND_file_name() in 0.9.6a returned NULL in this case. This has
10035 caused some confusion to Windows users who haven't defined $HOME.
10036 Thus RAND_file_name() is changed again: e_os.h can define a
10037 DEFAULT_HOME, which will be used if $HOME is not set.
10038 For Windows, we use "C:"; on other platforms, we still require
10039 environment variables.
10040
10041 *) Move 'if (!initialized) RAND_poll()' into regions protected by
10042 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
10043 having multiple threads call RAND_poll() concurrently.
10044 [Bodo Moeller]
10045
10046 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
10047 combination of a flag and a thread ID variable.
10048 Otherwise while one thread is in ssleay_rand_bytes (which sets the
10049 flag), *other* threads can enter ssleay_add_bytes without obeying
10050 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
10051 that they do not hold after the first thread unsets add_do_not_lock).
10052 [Bodo Moeller]
10053
10054 *) Change bctest again: '-x' expressions are not available in all
10055 versions of 'test'.
10056 [Bodo Moeller]
10057
10058 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
10059
10060 *) Fix a couple of memory leaks in PKCS7_dataDecode()
10061 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
10062
10063 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
10064 the default extension for executables, if any. Also, make the perl
10065 scripts that use symlink() to test if it really exists and use "cp"
10066 if it doesn't. All this made OpenSSL compilable and installable in
10067 CygWin.
10068 [Richard Levitte]
10069
10070 *) Fix for asn1_GetSequence() for indefinite length constructed data.
10071 If SEQUENCE is length is indefinite just set c->slen to the total
10072 amount of data available.
10073 [Steve Henson, reported by shige@FreeBSD.org]
10074 [This change does not apply to 0.9.7.]
10075
10076 *) Change bctest to avoid here-documents inside command substitution
10077 (workaround for FreeBSD /bin/sh bug).
10078 For compatibility with Ultrix, avoid shell functions (introduced
10079 in the bctest version that searches along $PATH).
10080 [Bodo Moeller]
10081
10082 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
10083 with des_encrypt() defined on some operating systems, like Solaris
10084 and UnixWare.
10085 [Richard Levitte]
10086
10087 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
10088 On the Importance of Eliminating Errors in Cryptographic
10089 Computations, J. Cryptology 14 (2001) 2, 101-119,
10090 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
10091 [Ulf Moeller]
7f111b8b
RT
10092
10093 *) MIPS assembler BIGNUM division bug fix.
381a146d
LJ
10094 [Andy Polyakov]
10095
10096 *) Disabled incorrect Alpha assembler code.
10097 [Richard Levitte]
10098
10099 *) Fix PKCS#7 decode routines so they correctly update the length
10100 after reading an EOC for the EXPLICIT tag.
10101 [Steve Henson]
10102 [This change does not apply to 0.9.7.]
10103
10104 *) Fix bug in PKCS#12 key generation routines. This was triggered
10105 if a 3DES key was generated with a 0 initial byte. Include
10106 PKCS12_BROKEN_KEYGEN compilation option to retain the old
10107 (but broken) behaviour.
10108 [Steve Henson]
10109
10110 *) Enhance bctest to search for a working bc along $PATH and print
10111 it when found.
10112 [Tim Rice <tim@multitalents.net> via Richard Levitte]
10113
10114 *) Fix memory leaks in err.c: free err_data string if necessary;
10115 don't write to the wrong index in ERR_set_error_data.
10116 [Bodo Moeller]
10117
10118 *) Implement ssl23_peek (analogous to ssl23_read), which previously
10119 did not exist.
10120 [Bodo Moeller]
10121
10122 *) Replace rdtsc with _emit statements for VC++ version 5.
10123 [Jeremy Cooper <jeremy@baymoo.org>]
10124
10125 *) Make it possible to reuse SSLv2 sessions.
10126 [Richard Levitte]
10127
10128 *) In copy_email() check for >= 0 as a return value for
10129 X509_NAME_get_index_by_NID() since 0 is a valid index.
10130 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
10131
10132 *) Avoid coredump with unsupported or invalid public keys by checking if
10133 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
10134 PKCS7_verify() fails with non detached data.
10135 [Steve Henson]
10136
10137 *) Don't use getenv in library functions when run as setuid/setgid.
10138 New function OPENSSL_issetugid().
10139 [Ulf Moeller]
10140
10141 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
10142 due to incorrect handling of multi-threading:
10143
10144 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
10145
10146 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
10147
10148 3. Count how many times MemCheck_off() has been called so that
7f111b8b 10149 nested use can be treated correctly. This also avoids
381a146d
LJ
10150 inband-signalling in the previous code (which relied on the
10151 assumption that thread ID 0 is impossible).
10152 [Bodo Moeller]
10153
10154 *) Add "-rand" option also to s_client and s_server.
10155 [Lutz Jaenicke]
10156
10157 *) Fix CPU detection on Irix 6.x.
10158 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
10159 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
10160
10161 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
10162 was empty.
10163 [Steve Henson]
10164 [This change does not apply to 0.9.7.]
10165
10166 *) Use the cached encoding of an X509_NAME structure rather than
10167 copying it. This is apparently the reason for the libsafe "errors"
10168 but the code is actually correct.
10169 [Steve Henson]
10170
10171 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
10172 Bleichenbacher's DSA attack.
10173 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
10174 to be set and top=0 forces the highest bit to be set; top=-1 is new
10175 and leaves the highest bit random.
10176 [Ulf Moeller, Bodo Moeller]
10177
10178 *) In the NCONF_...-based implementations for CONF_... queries
10179 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
10180 a temporary CONF structure with the data component set to NULL
10181 (which gives segmentation faults in lh_retrieve).
10182 Instead, use NULL for the CONF pointer in CONF_get_string and
10183 CONF_get_number (which may use environment variables) and directly
10184 return NULL from CONF_get_section.
10185 [Bodo Moeller]
10186
10187 *) Fix potential buffer overrun for EBCDIC.
10188 [Ulf Moeller]
10189
10190 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
10191 keyUsage if basicConstraints absent for a CA.
10192 [Steve Henson]
10193
10194 *) Make SMIME_write_PKCS7() write mail header values with a format that
10195 is more generally accepted (no spaces before the semicolon), since
10196 some programs can't parse those values properly otherwise. Also make
10197 sure BIO's that break lines after each write do not create invalid
10198 headers.
10199 [Richard Levitte]
10200
10201 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
10202 macros previously used would not encode an empty SEQUENCE OF
10203 and break the signature.
10204 [Steve Henson]
10205 [This change does not apply to 0.9.7.]
10206
10207 *) Zero the premaster secret after deriving the master secret in
10208 DH ciphersuites.
10209 [Steve Henson]
10210
10211 *) Add some EVP_add_digest_alias registrations (as found in
10212 OpenSSL_add_all_digests()) to SSL_library_init()
10213 aka OpenSSL_add_ssl_algorithms(). This provides improved
10214 compatibility with peers using X.509 certificates
10215 with unconventional AlgorithmIdentifier OIDs.
10216 [Bodo Moeller]
10217
10218 *) Fix for Irix with NO_ASM.
10219 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
10220
10221 *) ./config script fixes.
10222 [Ulf Moeller, Richard Levitte]
10223
10224 *) Fix 'openssl passwd -1'.
10225 [Bodo Moeller]
10226
10227 *) Change PKCS12_key_gen_asc() so it can cope with non null
10228 terminated strings whose length is passed in the passlen
10229 parameter, for example from PEM callbacks. This was done
10230 by adding an extra length parameter to asc2uni().
10231 [Steve Henson, reported by <oddissey@samsung.co.kr>]
10232
10233 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
10234 call failed, free the DSA structure.
10235 [Bodo Moeller]
10236
10237 *) Fix to uni2asc() to cope with zero length Unicode strings.
10238 These are present in some PKCS#12 files.
10239 [Steve Henson]
10240
10241 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
10242 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
10243 when writing a 32767 byte record.
10244 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
10245
10246 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
10247 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
10248
10249 (RSA objects have a reference count access to which is protected
10250 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
10251 so they are meant to be shared between threads.)
10252 [Bodo Moeller, Geoff Thorpe; original patch submitted by
10253 "Reddie, Steven" <Steven.Reddie@ca.com>]
10254
10255 *) Fix a deadlock in CRYPTO_mem_leaks().
10256 [Bodo Moeller]
10257
10258 *) Use better test patterns in bntest.
053fa39a 10259 [Ulf Möller]
381a146d
LJ
10260
10261 *) rand_win.c fix for Borland C.
053fa39a 10262 [Ulf Möller]
7f111b8b 10263
381a146d
LJ
10264 *) BN_rshift bugfix for n == 0.
10265 [Bodo Moeller]
10266
10267 *) Add a 'bctest' script that checks for some known 'bc' bugs
10268 so that 'make test' does not abort just because 'bc' is broken.
10269 [Bodo Moeller]
10270
10271 *) Store verify_result within SSL_SESSION also for client side to
10272 avoid potential security hole. (Re-used sessions on the client side
10273 always resulted in verify_result==X509_V_OK, not using the original
10274 result of the server certificate verification.)
10275 [Lutz Jaenicke]
10276
10277 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
10278 SSL3_RT_APPLICATION_DATA, return 0.
10279 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
10280 [Bodo Moeller]
10281
10282 *) Fix SSL_peek:
10283 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
10284 releases, have been re-implemented by renaming the previous
10285 implementations of ssl2_read and ssl3_read to ssl2_read_internal
10286 and ssl3_read_internal, respectively, and adding 'peek' parameters
10287 to them. The new ssl[23]_{read,peek} functions are calls to
10288 ssl[23]_read_internal with the 'peek' flag set appropriately.
10289 A 'peek' parameter has also been added to ssl3_read_bytes, which
10290 does the actual work for ssl3_read_internal.
10291 [Bodo Moeller]
10292
10293 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
10294 the method-specific "init()" handler. Also clean up ex_data after
10295 calling the method-specific "finish()" handler. Previously, this was
10296 happening the other way round.
10297 [Geoff Thorpe]
10298
10299 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
10300 The previous value, 12, was not always sufficient for BN_mod_exp().
10301 [Bodo Moeller]
10302
10303 *) Make sure that shared libraries get the internal name engine with
10304 the full version number and not just 0. This should mark the
10305 shared libraries as not backward compatible. Of course, this should
10306 be changed again when we can guarantee backward binary compatibility.
10307 [Richard Levitte]
10308
10309 *) Fix typo in get_cert_by_subject() in by_dir.c
10310 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
10311
10312 *) Rework the system to generate shared libraries:
10313
10314 - Make note of the expected extension for the shared libraries and
10315 if there is a need for symbolic links from for example libcrypto.so.0
10316 to libcrypto.so.0.9.7. There is extended info in Configure for
10317 that.
10318
10319 - Make as few rebuilds of the shared libraries as possible.
10320
10321 - Still avoid linking the OpenSSL programs with the shared libraries.
10322
10323 - When installing, install the shared libraries separately from the
10324 static ones.
10325 [Richard Levitte]
10326
3a0afe1e
BM
10327 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
10328
10329 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
10330 and not in SSL_clear because the latter is also used by the
10331 accept/connect functions; previously, the settings made by
10332 SSL_set_read_ahead would be lost during the handshake.
7f111b8b 10333 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
3a0afe1e 10334
88aeb646 10335 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8332f91c 10336 Previously, it would create entries for disabled algorithms no
88aeb646
RL
10337 matter what.
10338 [Richard Levitte]
c5e8580e 10339
81a6c781
BM
10340 *) Added several new manual pages for SSL_* function.
10341 [Lutz Jaenicke]
10342
0e8f2fdf 10343 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
bbb72003 10344
f1192b7f
BM
10345 *) In ssl23_get_client_hello, generate an error message when faced
10346 with an initial SSL 3.0/TLS record that is too small to contain the
10347 first two bytes of the ClientHello message, i.e. client_version.
10348 (Note that this is a pathologic case that probably has never happened
10349 in real life.) The previous approach was to use the version number
5a5accdd 10350 from the record header as a substitute; but our protocol choice
f1192b7f
BM
10351 should not depend on that one because it is not authenticated
10352 by the Finished messages.
10353 [Bodo Moeller]
10354
d49da3aa
UM
10355 *) More robust randomness gathering functions for Windows.
10356 [Jeffrey Altman <jaltman@columbia.edu>]
10357
dbba890c
DSH
10358 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
10359 not set then we don't setup the error code for issuer check errors
10360 to avoid possibly overwriting other errors which the callback does
10361 handle. If an application does set the flag then we assume it knows
10362 what it is doing and can handle the new informational codes
10363 appropriately.
10364 [Steve Henson]
10365
6cffb201
DSH
10366 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
10367 a general "ANY" type, as such it should be able to decode anything
10368 including tagged types. However it didn't check the class so it would
10369 wrongly interpret tagged types in the same way as their universal
10370 counterpart and unknown types were just rejected. Changed so that the
10371 tagged and unknown types are handled in the same way as a SEQUENCE:
10372 that is the encoding is stored intact. There is also a new type
10373 "V_ASN1_OTHER" which is used when the class is not universal, in this
10374 case we have no idea what the actual type is so we just lump them all
10375 together.
10376 [Steve Henson]
10377
645749ef
RL
10378 *) On VMS, stdout may very well lead to a file that is written to
10379 in a record-oriented fashion. That means that every write() will
10380 write a separate record, which will be read separately by the
10381 programs trying to read from it. This can be very confusing.
10382
10383 The solution is to put a BIO filter in the way that will buffer
10384 text until a linefeed is reached, and then write everything a
10385 line at a time, so every record written will be an actual line,
10386 not chunks of lines and not (usually doesn't happen, but I've
10387 seen it once) several lines in one record. BIO_f_linebuffer() is
10388 the answer.
10389
10390 Currently, it's a VMS-only method, because that's where it has
10391 been tested well enough.
10392 [Richard Levitte]
10393
fe035197 10394 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
a45bd295 10395 it can return incorrect results.
cb1fbf8e
BM
10396 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
10397 but it was in 0.9.6-beta[12].)
a45bd295
BM
10398 [Bodo Moeller]
10399
730e37ed
DSH
10400 *) Disable the check for content being present when verifying detached
10401 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
10402 include zero length content when signing messages.
10403 [Steve Henson]
10404
07fcf422
BM
10405 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
10406 BIO_ctrl (for BIO pairs).
053fa39a 10407 [Bodo Möller]
07fcf422 10408
0e05f545
RL
10409 *) Add DSO method for VMS.
10410 [Richard Levitte]
10411
1d84fd64
UM
10412 *) Bug fix: Montgomery multiplication could produce results with the
10413 wrong sign.
053fa39a 10414 [Ulf Möller]
1d84fd64 10415
775bcebd
RL
10416 *) Add RPM specification openssl.spec and modify it to build three
10417 packages. The default package contains applications, application
10418 documentation and run-time libraries. The devel package contains
10419 include files, static libraries and function documentation. The
10420 doc package contains the contents of the doc directory. The original
10421 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
10422 [Richard Levitte]
7f111b8b 10423
cc99526d
RL
10424 *) Add a large number of documentation files for many SSL routines.
10425 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10426
72660f5f
RL
10427 *) Add a configuration entry for Sony News 4.
10428 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
10429
5401c4c2
UM
10430 *) Don't set the two most significant bits to one when generating a
10431 random number < q in the DSA library.
053fa39a 10432 [Ulf Möller]
5401c4c2 10433
54f10e6a
BM
10434 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
10435 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
10436 the underlying transport is blocking) if a handshake took place.
10437 (The default behaviour is needed by applications such as s_client
10438 and s_server that use select() to determine when to use SSL_read;
10439 but for applications that know in advance when to expect data, it
10440 just makes things more complicated.)
10441 [Bodo Moeller]
10442
2959f292
BL
10443 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
10444 from EGD.
10445 [Ben Laurie]
10446
97d8e82c
RL
10447 *) Add a few more EBCDIC conditionals that make `req' and `x509'
10448 work better on such systems.
10449 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10450
84b65340
DSH
10451 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
10452 Update PKCS12_parse() so it copies the friendlyName and the
10453 keyid to the certificates aux info.
10454 [Steve Henson]
10455
f50c11ca
DSH
10456 *) Fix bug in PKCS7_verify() which caused an infinite loop
10457 if there was more than one signature.
10458 [Sven Uszpelkat <su@celocom.de>]
10459
948d0125 10460 *) Major change in util/mkdef.pl to include extra information
14e96192 10461 about each symbol, as well as presenting variables as well
948d0125
RL
10462 as functions. This change means that there's n more need
10463 to rebuild the .num files when some algorithms are excluded.
10464 [Richard Levitte]
10465
bbb72003
DSH
10466 *) Allow the verify time to be set by an application,
10467 rather than always using the current time.
10468 [Steve Henson]
7f111b8b 10469
bbb72003
DSH
10470 *) Phase 2 verify code reorganisation. The certificate
10471 verify code now looks up an issuer certificate by a
10472 number of criteria: subject name, authority key id
10473 and key usage. It also verifies self signed certificates
10474 by the same criteria. The main comparison function is
10475 X509_check_issued() which performs these checks.
7f111b8b 10476
bbb72003
DSH
10477 Lot of changes were necessary in order to support this
10478 without completely rewriting the lookup code.
7f111b8b 10479
bbb72003 10480 Authority and subject key identifier are now cached.
7f111b8b 10481
bbb72003
DSH
10482 The LHASH 'certs' is X509_STORE has now been replaced
10483 by a STACK_OF(X509_OBJECT). This is mainly because an
10484 LHASH can't store or retrieve multiple objects with
10485 the same hash value.
c90341a1 10486
bbb72003
DSH
10487 As a result various functions (which were all internal
10488 use only) have changed to handle the new X509_STORE
10489 structure. This will break anything that messed round
10490 with X509_STORE internally.
7f111b8b 10491
bbb72003
DSH
10492 The functions X509_STORE_add_cert() now checks for an
10493 exact match, rather than just subject name.
7f111b8b 10494
bbb72003
DSH
10495 The X509_STORE API doesn't directly support the retrieval
10496 of multiple certificates matching a given criteria, however
10497 this can be worked round by performing a lookup first
10498 (which will fill the cache with candidate certificates)
10499 and then examining the cache for matches. This is probably
10500 the best we can do without throwing out X509_LOOKUP
10501 entirely (maybe later...).
7f111b8b 10502
bbb72003 10503 The X509_VERIFY_CTX structure has been enhanced considerably.
7f111b8b 10504
bbb72003
DSH
10505 All certificate lookup operations now go via a get_issuer()
10506 callback. Although this currently uses an X509_STORE it
10507 can be replaced by custom lookups. This is a simple way
10508 to bypass the X509_STORE hackery necessary to make this
10509 work and makes it possible to use more efficient techniques
10510 in future. A very simple version which uses a simple
10511 STACK for its trusted certificate store is also provided
10512 using X509_STORE_CTX_trusted_stack().
7f111b8b 10513
bbb72003
DSH
10514 The verify_cb() and verify() callbacks now have equivalents
10515 in the X509_STORE_CTX structure.
7f111b8b 10516
bbb72003
DSH
10517 X509_STORE_CTX also has a 'flags' field which can be used
10518 to customise the verify behaviour.
10519 [Steve Henson]
7f111b8b
RT
10520
10521 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
34216c04
DSH
10522 excludes S/MIME capabilities.
10523 [Steve Henson]
10524
10525 *) When a certificate request is read in keep a copy of the
60250017 10526 original encoding of the signed data and use it when outputting
34216c04
DSH
10527 again. Signatures then use the original encoding rather than
10528 a decoded, encoded version which may cause problems if the
10529 request is improperly encoded.
10530 [Steve Henson]
10531
affadbef
BM
10532 *) For consistency with other BIO_puts implementations, call
10533 buffer_write(b, ...) directly in buffer_puts instead of calling
10534 BIO_write(b, ...).
22c7ea40
BM
10535
10536 In BIO_puts, increment b->num_write as in BIO_write.
affadbef
BM
10537 [Peter.Sylvester@EdelWeb.fr]
10538
bbb8de09
BM
10539 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10540 BN_zero, we may not return a BIGNUM with an array consisting of
10541 words set to zero.)
10542 [Bodo Moeller]
10543
10544 *) Avoid calling abort() from within the library when problems are
10545 detected, except if preprocessor symbols have been defined
10546 (such as REF_CHECK, BN_DEBUG etc.).
10547 [Bodo Moeller]
10548
bd08a2bd
DSH
10549 *) New openssl application 'rsautl'. This utility can be
10550 used for low level RSA operations. DER public key
10551 BIO/fp routines also added.
10552 [Steve Henson]
10553
a545c6f6
BM
10554 *) New Configure entry and patches for compiling on QNX 4.
10555 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10556
7049ef5f
BL
10557 *) A demo state-machine implementation was sponsored by
10558 Nuron (http://www.nuron.com/) and is now available in
10559 demos/state_machine.
10560 [Ben Laurie]
10561
7df1c720
DSH
10562 *) New options added to the 'dgst' utility for signature
10563 generation and verification.
10564 [Steve Henson]
10565
d096b524
DSH
10566 *) Unrecognized PKCS#7 content types are now handled via a
10567 catch all ASN1_TYPE structure. This allows unsupported
10568 types to be stored as a "blob" and an application can
10569 encode and decode it manually.
10570 [Steve Henson]
10571
7df1c720 10572 *) Fix various signed/unsigned issues to make a_strex.c
469938cb
DSH
10573 compile under VC++.
10574 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10575
10576 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10577 length if passed a buffer. ASN1_INTEGER_to_BN failed
10578 if passed a NULL BN and its argument was negative.
10579 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10580
eaa28181
DSH
10581 *) Modification to PKCS#7 encoding routines to output definite
10582 length encoding. Since currently the whole structures are in
7f111b8b 10583 memory there's not real point in using indefinite length
eaa28181
DSH
10584 constructed encoding. However if OpenSSL is compiled with
10585 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10586 [Steve Henson]
10587
e6629837
RL
10588 *) Added BIO_vprintf() and BIO_vsnprintf().
10589 [Richard Levitte]
10590
436ad81f 10591 *) Added more prefixes to parse for in the strings written
6fd5a047
RL
10592 through a logging bio, to cover all the levels that are available
10593 through syslog. The prefixes are now:
10594
87411f05
DMSP
10595 PANIC, EMERG, EMR => LOG_EMERG
10596 ALERT, ALR => LOG_ALERT
10597 CRIT, CRI => LOG_CRIT
10598 ERROR, ERR => LOG_ERR
10599 WARNING, WARN, WAR => LOG_WARNING
10600 NOTICE, NOTE, NOT => LOG_NOTICE
10601 INFO, INF => LOG_INFO
10602 DEBUG, DBG => LOG_DEBUG
6fd5a047
RL
10603
10604 and as before, if none of those prefixes are present at the
10605 beginning of the string, LOG_ERR is chosen.
10606
10607 On Win32, the LOG_* levels are mapped according to this:
10608
87411f05
DMSP
10609 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10610 LOG_WARNING => EVENTLOG_WARNING_TYPE
10611 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6fd5a047
RL
10612
10613 [Richard Levitte]
10614
368f8554
RL
10615 *) Made it possible to reconfigure with just the configuration
10616 argument "reconf" or "reconfigure". The command line arguments
10617 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10618 and are retrieved from there when reconfiguring.
10619 [Richard Levitte]
10620
3009458e 10621 *) MD4 implemented.
bb531a0a 10622 [Assar Westerlund <assar@sics.se>, Richard Levitte]
3009458e 10623
88364bc2
RL
10624 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10625 [Richard Levitte]
10626
d4fbe318
DSH
10627 *) The obj_dat.pl script was messing up the sorting of object
10628 names. The reason was that it compared the quoted version
10629 of strings as a result "OCSP" > "OCSP Signing" because
10630 " > SPACE. Changed script to store unquoted versions of
10631 names and add quotes on output. It was also omitting some
10632 names from the lookup table if they were given a default
10633 value (that is if SN is missing it is given the same
10634 value as LN and vice versa), these are now added on the
10635 grounds that if an object has a name we should be able to
10636 look it up. Finally added warning output when duplicate
10637 short or long names are found.
10638 [Steve Henson]
10639
2d978cbd 10640 *) Changes needed for Tandem NSK.
d49da3aa 10641 [Scott Uroff <scott@xypro.com>]
2d978cbd 10642
aa826d88
BM
10643 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10644 RSA_padding_check_SSLv23(), special padding was never detected
10645 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10646 version rollback attacks was not effective.
10647
37569e64
BM
10648 In s23_clnt.c, don't use special rollback-attack detection padding
10649 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10650 client; similarly, in s23_srvr.c, don't do the rollback check if
10651 SSL 2.0 is the only protocol enabled in the server.
10652 [Bodo Moeller]
10653
ca1e465f
RL
10654 *) Make it possible to get hexdumps of unprintable data with 'openssl
10655 asn1parse'. By implication, the functions ASN1_parse_dump() and
10656 BIO_dump_indent() are added.
10657 [Richard Levitte]
10658
a657546f
DSH
10659 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10660 these print out strings and name structures based on various
10661 flags including RFC2253 support and proper handling of
7f111b8b 10662 multibyte characters. Added options to the 'x509' utility
a657546f
DSH
10663 to allow the various flags to be set.
10664 [Steve Henson]
10665
284ef5f3
DSH
10666 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10667 Also change the functions X509_cmp_current_time() and
10668 X509_gmtime_adj() work with an ASN1_TIME structure,
10669 this will enable certificates using GeneralizedTime in validity
10670 dates to be checked.
10671 [Steve Henson]
10672
10673 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10674 negative public key encodings) on by default,
10675 NO_NEG_PUBKEY_BUG can be set to disable it.
10676 [Steve Henson]
10677
10678 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10679 content octets. An i2c_ASN1_OBJECT is unnecessary because
10680 the encoding can be trivially obtained from the structure.
10681 [Steve Henson]
10682
fa729135
BM
10683 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10684 not read locks (CRYPTO_r_[un]lock).
10685 [Bodo Moeller]
10686
b436a982
RL
10687 *) A first attempt at creating official support for shared
10688 libraries through configuration. I've kept it so the
10689 default is static libraries only, and the OpenSSL programs
10690 are always statically linked for now, but there are
10691 preparations for dynamic linking in place.
6bc847e4 10692 This has been tested on Linux and Tru64.
b436a982
RL
10693 [Richard Levitte]
10694
c0722725
UM
10695 *) Randomness polling function for Win9x, as described in:
10696 Peter Gutmann, Software Generation of Practically Strong
10697 Random Numbers.
053fa39a 10698 [Ulf Möller]
c0722725 10699
fd13f0ee
DSH
10700 *) Fix so PRNG is seeded in req if using an already existing
10701 DSA key.
10702 [Steve Henson]
10703
094fe66d
DSH
10704 *) New options to smime application. -inform and -outform
10705 allow alternative formats for the S/MIME message including
10706 PEM and DER. The -content option allows the content to be
10707 specified separately. This should allow things like Netscape
10708 form signing output easier to verify.
10709 [Steve Henson]
10710
10711 *) Fix the ASN1 encoding of tags using the 'long form'.
10712 [Steve Henson]
10713
a338e21b
DSH
10714 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10715 STRING types. These convert content octets to and from the
10716 underlying type. The actual tag and length octets are
10717 already assumed to have been read in and checked. These
10718 are needed because all other string types have virtually
10719 identical handling apart from the tag. By having versions
10720 of the ASN1 functions that just operate on content octets
10721 IMPLICIT tagging can be handled properly. It also allows
10722 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10723 and ASN1_INTEGER are identical apart from the tag.
10724 [Steve Henson]
10725
d5870bbe
RL
10726 *) Change the handling of OID objects as follows:
10727
10728 - New object identifiers are inserted in objects.txt, following
10729 the syntax given in objects.README.
10730 - objects.pl is used to process obj_mac.num and create a new
10731 obj_mac.h.
10732 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10733 obj_mac.h.
10734
10735 This is currently kind of a hack, and the perl code in objects.pl
10736 isn't very elegant, but it works as I intended. The simplest way
10737 to check that it worked correctly is to look in obj_dat.h and
10738 check the array nid_objs and make sure the objects haven't moved
10739 around (this is important!). Additions are OK, as well as
7f111b8b 10740 consistent name changes.
d5870bbe
RL
10741 [Richard Levitte]
10742
1f4643a2
BM
10743 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10744 [Bodo Moeller]
10745
fb0b844a 10746 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1023b122
RL
10747 The given file adds to whatever has already been seeded into the
10748 random pool through the RANDFILE configuration file option or
10749 environment variable, or the default random state file.
fb0b844a
RL
10750 [Richard Levitte]
10751
4dd45354
DSH
10752 *) mkstack.pl now sorts each macro group into lexical order.
10753 Previously the output order depended on the order the files
10754 appeared in the directory, resulting in needless rewriting
10755 of safestack.h .
10756 [Steve Henson]
10757
13083215
DSH
10758 *) Patches to make OpenSSL compile under Win32 again. Mostly
10759 work arounds for the VC++ problem that it treats func() as
10760 func(void). Also stripped out the parts of mkdef.pl that
10761 added extra typesafe functions: these no longer exist.
10762 [Steve Henson]
10763
7f111b8b 10764 *) Reorganisation of the stack code. The macros are now all
3aceb94b 10765 collected in safestack.h . Each macro is defined in terms of
7f111b8b 10766 a "stack macro" of the form SKM_<name>(type, a, b). The
3aceb94b
DSH
10767 DEBUG_SAFESTACK is now handled in terms of function casts,
10768 this has the advantage of retaining type safety without the
10769 use of additional functions. If DEBUG_SAFESTACK is not defined
10770 then the non typesafe macros are used instead. Also modified the
10771 mkstack.pl script to handle the new form. Needs testing to see
10772 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7ef82068
DSH
10773 the default if no major problems. Similar behaviour for ASN1_SET_OF
10774 and PKCS12_STACK_OF.
3aceb94b
DSH
10775 [Steve Henson]
10776
d3ed8ceb
DSH
10777 *) When some versions of IIS use the 'NET' form of private key the
10778 key derivation algorithm is different. Normally MD5(password) is
10779 used as a 128 bit RC4 key. In the modified case
14e96192 10780 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
d3ed8ceb
DSH
10781 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10782 as the old Netscape_RSA functions except they have an additional
10783 'sgckey' parameter which uses the modified algorithm. Also added
7f111b8b 10784 an -sgckey command line option to the rsa utility. Thanks to
d3ed8ceb
DSH
10785 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10786 algorithm to openssl-dev.
10787 [Steve Henson]
10788
e366f2b8
DSH
10789 *) The evp_local.h macros were using 'c.##kname' which resulted in
10790 invalid expansion on some systems (SCO 5.0.5 for example).
10791 Corrected to 'c.kname'.
10792 [Phillip Porch <root@theporch.com>]
10793
a91dedca
DSH
10794 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10795 a STACK of email addresses from a certificate or request, these look
7f111b8b 10796 in the subject name and the subject alternative name extensions and
a91dedca
DSH
10797 omit any duplicate addresses.
10798 [Steve Henson]
10799
dc434bbc
BM
10800 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10801 This makes DSA verification about 2 % faster.
10802 [Bodo Moeller]
10803
10804 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10805 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10806 plus overhead for 1024 bit moduli).
10807 This makes exponentiations about 0.5 % faster for 1024 bit
10808 exponents (as measured by "openssl speed rsa2048").
10809 [Bodo Moeller]
10810
947b3b8b
BM
10811 *) Rename memory handling macros to avoid conflicts with other
10812 software:
10813 Malloc => OPENSSL_malloc
10814 Malloc_locked => OPENSSL_malloc_locked
10815 Realloc => OPENSSL_realloc
10816 Free => OPENSSL_free
10817 [Richard Levitte]
10818
482a9d41
BM
10819 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10820 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6dad7bd6
BM
10821 [Bodo Moeller]
10822
be5d92e0
UM
10823 *) CygWin32 support.
10824 [John Jarvie <jjarvie@newsguy.com>]
10825
e41c8d6a
GT
10826 *) The type-safe stack code has been rejigged. It is now only compiled
10827 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10828 by default all type-specific stack functions are "#define"d back to
10829 standard stack functions. This results in more streamlined output
10830 but retains the type-safety checking possibilities of the original
10831 approach.
10832 [Geoff Thorpe]
10833
ccd86b68
GT
10834 *) The STACK code has been cleaned up, and certain type declarations
10835 that didn't make a lot of sense have been brought in line. This has
10836 also involved a cleanup of sorts in safestack.h to more correctly
10837 map type-safe stack functions onto their plain stack counterparts.
10838 This work has also resulted in a variety of "const"ifications of
10839 lots of the code, especially "_cmp" operations which should normally
10840 be prototyped with "const" parameters anyway.
10841 [Geoff Thorpe]
10842
361ee973
BM
10843 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10844 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10845 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10846 where all of 'md' is used each time the PRNG is used, but 'state'
10847 is used only indexed by a cyclic counter. As entropy may not be
10848 well distributed from the beginning, 'md' is important as a
10849 chaining variable. However, the output function chains only half
10850 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10851 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10852 in all of 'state' being rewritten, with the new values depending
10853 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10854 [Bodo Moeller]
10855
49528751
DSH
10856 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10857 the handshake is continued after ssl_verify_cert_chain();
10858 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10859 can lead to 'unexplainable' connection aborts later.
10860 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10861
10862 *) Major EVP API cipher revision.
10863 Add hooks for extra EVP features. This allows various cipher
10864 parameters to be set in the EVP interface. Support added for variable
10865 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10866 setting of RC2 and RC5 parameters.
10867
10868 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10869 ciphers.
10870
10871 Remove lots of duplicated code from the EVP library. For example *every*
360370d9
DSH
10872 cipher init() function handles the 'iv' in the same way according to the
10873 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10874 for CFB and OFB modes they zero ctx->num.
10875
49528751
DSH
10876 New functionality allows removal of S/MIME code RC2 hack.
10877
57ae2e24
DSH
10878 Most of the routines have the same form and so can be declared in terms
10879 of macros.
10880
360370d9
DSH
10881 By shifting this to the top level EVP_CipherInit() it can be removed from
10882 all individual ciphers. If the cipher wants to handle IVs or keys
10883 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10884 flags.
be06a934
DSH
10885
10886 Change lots of functions like EVP_EncryptUpdate() to now return a
10887 value: although software versions of the algorithms cannot fail
10888 any installed hardware versions can.
7f060601
DSH
10889 [Steve Henson]
10890
2c05c494
BM
10891 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10892 this option is set, tolerate broken clients that send the negotiated
10893 protocol version number instead of the requested protocol version
10894 number.
10895 [Bodo Moeller]
10896
10897 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10898 i.e. non-zero for export ciphersuites, zero otherwise.
10899 Previous versions had this flag inverted, inconsistent with
10900 rsa_tmp_cb (..._TMP_RSA_CB).
10901 [Bodo Moeller; problem reported by Amit Chopra]
10902
b4b41f48
DSH
10903 *) Add missing DSA library text string. Work around for some IIS
10904 key files with invalid SEQUENCE encoding.
10905 [Steve Henson]
10906
6d7cce48
RL
10907 *) Add a document (doc/standards.txt) that list all kinds of standards
10908 and so on that are implemented in OpenSSL.
10909 [Richard Levitte]
10910
439df508
DSH
10911 *) Enhance c_rehash script. Old version would mishandle certificates
10912 with the same subject name hash and wouldn't handle CRLs at all.
10913 Added -fingerprint option to crl utility, to support new c_rehash
10914 features.
10915 [Steve Henson]
10916
0e1c0612 10917 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
053fa39a 10918 [Ulf Möller]
0e1c0612 10919
0cb957a6
DSH
10920 *) Fix for SSL server purpose checking. Server checking was
10921 rejecting certificates which had extended key usage present
10922 but no ssl client purpose.
10923 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10924
a331a305
DSH
10925 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10926 is a little unclear about how a blank password is handled.
10927 Since the password in encoded as a BMPString with terminating
10928 double NULL a zero length password would end up as just the
10929 double NULL. However no password at all is different and is
10930 handled differently in the PKCS#12 key generation code. NS
10931 treats a blank password as zero length. MSIE treats it as no
10932 password on export: but it will try both on import. We now do
10933 the same: PKCS12_parse() tries zero length and no password if
10934 the password is set to "" or NULL (NULL is now a valid password:
10935 it wasn't before) as does the pkcs12 application.
10936 [Steve Henson]
10937
316e6a66
BM
10938 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10939 perror when PEM_read_bio_X509_REQ fails, the error message must
10940 be obtained from the error queue.
10941 [Bodo Moeller]
10942
dcba2534
BM
10943 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10944 it in ERR_remove_state if appropriate, and change ERR_get_state
10945 accordingly to avoid race conditions (this is necessary because
10946 thread_hash is no longer constant once set).
10947 [Bodo Moeller]
10948
3973628e 10949 *) Bugfix for linux-elf makefile.one.
053fa39a 10950 [Ulf Möller]
3973628e 10951
deb4d50e
GT
10952 *) RSA_get_default_method() will now cause a default
10953 RSA_METHOD to be chosen if one doesn't exist already.
10954 Previously this was only set during a call to RSA_new()
10955 or RSA_new_method(NULL) meaning it was possible for
10956 RSA_get_default_method() to return NULL.
10957 [Geoff Thorpe]
10958
b9e63915
GT
10959 *) Added native name translation to the existing DSO code
10960 that will convert (if the flag to do so is set) filenames
10961 that are sufficiently small and have no path information
10962 into a canonical native form. Eg. "blah" converted to
10963 "libblah.so" or "blah.dll" etc.
10964 [Geoff Thorpe]
10965
e5c84d51
BM
10966 *) New function ERR_error_string_n(e, buf, len) which is like
10967 ERR_error_string(e, buf), but writes at most 'len' bytes
10968 including the 0 terminator. For ERR_error_string_n, 'buf'
10969 may not be NULL.
10970 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10971
a9831305
RL
10972 *) CONF library reworked to become more general. A new CONF
10973 configuration file reader "class" is implemented as well as a
10974 new functions (NCONF_*, for "New CONF") to handle it. The now
10975 old CONF_* functions are still there, but are reimplemented to
10976 work in terms of the new functions. Also, a set of functions
10977 to handle the internal storage of the configuration data is
10978 provided to make it easier to write new configuration file
10979 reader "classes" (I can definitely see something reading a
10980 configuration file in XML format, for example), called _CONF_*,
10981 or "the configuration storage API"...
10982
10983 The new configuration file reading functions are:
10984
2c05c494
BM
10985 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10986 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
a9831305 10987
2c05c494 10988 NCONF_default, NCONF_WIN32
a9831305 10989
2c05c494 10990 NCONF_dump_fp, NCONF_dump_bio
a9831305
RL
10991
10992 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10993 NCONF_new creates a new CONF object. This works in the same way
10994 as other interfaces in OpenSSL, like the BIO interface.
10995 NCONF_dump_* dump the internal storage of the configuration file,
10996 which is useful for debugging. All other functions take the same
7fa8bcfe 10997 arguments as the old CONF_* functions with the exception of the
a9831305
RL
10998 first that must be a `CONF *' instead of a `LHASH *'.
10999
7fa8bcfe 11000 To make it easier to use the new classes with the old CONF_* functions,
a9831305
RL
11001 the function CONF_set_default_method is provided.
11002 [Richard Levitte]
11003
1d90f280
BM
11004 *) Add '-tls1' option to 'openssl ciphers', which was already
11005 mentioned in the documentation but had not been implemented.
11006 (This option is not yet really useful because even the additional
11007 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
11008 [Bodo Moeller]
11009
6ef4d9d5
GT
11010 *) Initial DSO code added into libcrypto for letting OpenSSL (and
11011 OpenSSL-based applications) load shared libraries and bind to
11012 them in a portable way.
11013 [Geoff Thorpe, with contributions from Richard Levitte]
c90341a1 11014
5e61580b
RL
11015 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
11016
11017 *) Make sure _lrotl and _lrotr are only used with MSVC.
865874f2 11018
cf194c1f
BM
11019 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
11020 (the default implementation of RAND_status).
11021
3bc90f23
BM
11022 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
11023 to '-clrext' (= clear extensions), as intended and documented.
11024 [Bodo Moeller; inconsistency pointed out by Michael Attili
11025 <attili@amaxo.com>]
11026
b475baff 11027 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7f111b8b 11028 was larger than the MD block size.
b475baff
DSH
11029 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
11030
e77066ea
DSH
11031 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
11032 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
11033 using the passed key: if the passed key was a private key the result
11034 of X509_print(), for example, would be to print out all the private key
11035 components.
11036 [Steve Henson]
11037
7af4816f 11038 *) des_quad_cksum() byte order bug fix.
053fa39a 11039 [Ulf Möller, using the problem description in krb4-0.9.7, where
7af4816f
UM
11040 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
11041
80870566
DSH
11042 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
11043 discouraged.
11044 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
11045
7694ddcb
BM
11046 *) For easily testing in shell scripts whether some command
11047 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
df1ff3f1 11048 returns with exit code 0 iff no command of the given name is available.
7694ddcb 11049 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
46c4647e
BM
11050 the output goes to stdout and nothing is printed to stderr.
11051 Additional arguments are always ignored.
11052
11053 Since for each cipher there is a command of the same name,
11054 the 'no-cipher' compilation switches can be tested this way.
7694ddcb
BM
11055
11056 ('openssl no-XXX' is not able to detect pseudo-commands such
11057 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
46c4647e
BM
11058 [Bodo Moeller]
11059
65b002f3
BM
11060 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
11061 [Bodo Moeller]
11062
e11f0de6
BM
11063 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
11064 is set; it will be thrown away anyway because each handshake creates
11065 its own key.
11066 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
11067 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14e96192 11068 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
46f4e1be 11069 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
e11f0de6
BM
11070 [Bodo Moeller]
11071
2d5e449a
BM
11072 *) New s_client option -ign_eof: EOF at stdin is ignored, and
11073 'Q' and 'R' lose their special meanings (quit/renegotiate).
11074 This is part of what -quiet does; unlike -quiet, -ign_eof
11075 does not suppress any output.
11076 [Richard Levitte]
11077
daf4e53e 11078 *) Add compatibility options to the purpose and trust code. The
068fdce8
DSH
11079 purpose X509_PURPOSE_ANY is "any purpose" which automatically
11080 accepts a certificate or CA, this was the previous behaviour,
11081 with all the associated security issues.
11082
11083 X509_TRUST_COMPAT is the old trust behaviour: only and
11084 automatically trust self signed roots in certificate store. A
11085 new trust setting X509_TRUST_DEFAULT is used to specify that
11086 a purpose has no associated trust setting and it should instead
11087 use the value in the default purpose.
11088 [Steve Henson]
11089
48fe0eec
DSH
11090 *) Fix the PKCS#8 DSA private key code so it decodes keys again
11091 and fix a memory leak.
11092 [Steve Henson]
11093
59fc2b0f
BM
11094 *) In util/mkerr.pl (which implements 'make errors'), preserve
11095 reason strings from the previous version of the .c file, as
4dc83677 11096 the default to have only downcase letters (and digits) in
59fc2b0f
BM
11097 automatically generated reasons codes is not always appropriate.
11098 [Bodo Moeller]
11099
0a150c5c
BM
11100 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
11101 using strerror. Previously, ERR_reason_error_string() returned
11102 library names as reason strings for SYSerr; but SYSerr is a special
11103 case where small numbers are errno values, not library numbers.
11104 [Bodo Moeller]
11105
41918458
BM
11106 *) Add '-dsaparam' option to 'openssl dhparam' application. This
11107 converts DSA parameters into DH parameters. (When creating parameters,
11108 DSA_generate_parameters is used.)
11109 [Bodo Moeller]
11110
11111 *) Include 'length' (recommended exponent length) in C code generated
11112 by 'openssl dhparam -C'.
11113 [Bodo Moeller]
11114
d9c88a39
DSH
11115 *) The second argument to set_label in perlasm was already being used
11116 so couldn't be used as a "file scope" flag. Moved to third argument
11117 which was free.
11118 [Steve Henson]
11119
84d14408
BM
11120 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
11121 instead of RAND_bytes for encryption IVs and salts.
11122 [Bodo Moeller]
11123
5eb8ca4d
BM
11124 *) Include RAND_status() into RAND_METHOD instead of implementing
11125 it only for md_rand.c Otherwise replacing the PRNG by calling
11126 RAND_set_rand_method would be impossible.
11127 [Bodo Moeller]
11128
7a2dfc2a
UM
11129 *) Don't let DSA_generate_key() enter an infinite loop if the random
11130 number generation fails.
11131 [Bodo Moeller]
11132
55f7d65d
BM
11133 *) New 'rand' application for creating pseudo-random output.
11134 [Bodo Moeller]
11135
010712ff
RE
11136 *) Added configuration support for Linux/IA64
11137 [Rolf Haberrecker <rolf@suse.de>]
11138
2da0c119 11139 *) Assembler module support for Mingw32.
053fa39a 11140 [Ulf Möller]
2da0c119 11141
a4709b3d
UM
11142 *) Shared library support for HPUX (in shlib/).
11143 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
11144
11145 *) Shared library support for Solaris gcc.
11146 [Lutz Behnke <behnke@trustcenter.de>]
865874f2 11147
74cdf6f7 11148 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
38e33cef 11149
82b93186
DSH
11150 *) PKCS7_encrypt() was adding text MIME headers twice because they
11151 were added manually and by SMIME_crlf_copy().
11152 [Steve Henson]
11153
587bb0e0
DSH
11154 *) In bntest.c don't call BN_rand with zero bits argument.
11155 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
11156
688938fb 11157 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
a5770be6 11158 case was implemented. This caused BN_div_recp() to fail occasionally.
053fa39a 11159 [Ulf Möller]
688938fb 11160
94de0419
DSH
11161 *) Add an optional second argument to the set_label() in the perl
11162 assembly language builder. If this argument exists and is set
7f111b8b 11163 to 1 it signals that the assembler should use a symbol whose
94de0419
DSH
11164 scope is the entire file, not just the current function. This
11165 is needed with MASM which uses the format label:: for this scope.
11166 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
11167
0202197d
DSH
11168 *) Change the ASN1 types so they are typedefs by default. Before
11169 almost all types were #define'd to ASN1_STRING which was causing
11170 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
11171 for example.
11172 [Steve Henson]
11173
6d0d5431
BM
11174 *) Change names of new functions to the new get1/get0 naming
11175 convention: After 'get1', the caller owns a reference count
11176 and has to call ..._free; 'get0' returns a pointer to some
11177 data structure without incrementing reference counters.
11178 (Some of the existing 'get' functions increment a reference
11179 counter, some don't.)
11180 Similarly, 'set1' and 'add1' functions increase reference
11181 counters or duplicate objects.
c7cb16a8
DSH
11182 [Steve Henson]
11183
fbb41ae0
DSH
11184 *) Allow for the possibility of temp RSA key generation failure:
11185 the code used to assume it always worked and crashed on failure.
11186 [Steve Henson]
11187
505b5a0e 11188 *) Fix potential buffer overrun problem in BIO_printf().
053fa39a 11189 [Ulf Möller, using public domain code by Patrick Powell; problem
505b5a0e
UM
11190 pointed out by David Sacerdote <das33@cornell.edu>]
11191
4ec2d4d2
UM
11192 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
11193 RAND_egd() and RAND_status(). In the command line application,
11194 the EGD socket can be specified like a seed file using RANDFILE
11195 or -rand.
053fa39a 11196 [Ulf Möller]
4ec2d4d2 11197
3142c86d
DSH
11198 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
11199 Some CAs (e.g. Verisign) distribute certificates in this form.
11200 [Steve Henson]
11201
11202 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
11203 list to exclude them. This means that no special compilation option
11204 is needed to use anonymous DH: it just needs to be included in the
11205 cipher list.
11206 [Steve Henson]
11207
72b60351
DSH
11208 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
11209 EVP_MD_type. The old functionality is available in a new macro called
11210 EVP_MD_md(). Change code that uses it and update docs.
11211 [Steve Henson]
11212
745c70e5
BM
11213 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
11214 where the 'void *' argument is replaced by a function pointer argument.
11215 Previously 'void *' was abused to point to functions, which works on
11216 many platforms, but is not correct. As these functions are usually
11217 called by macros defined in OpenSSL header files, most source code
11218 should work without changes.
cdf20e08 11219 [Richard Levitte]
745c70e5
BM
11220
11221 *) <openssl/opensslconf.h> (which is created by Configure) now contains
11222 sections with information on -D... compiler switches used for
11223 compiling the library so that applications can see them. To enable
11224 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
11225 must be defined. E.g.,
11226 #define OPENSSL_ALGORITHM_DEFINES
11227 #include <openssl/opensslconf.h>
11228 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
053fa39a 11229 [Richard Levitte, Ulf and Bodo Möller]
745c70e5 11230
b35e9050
BM
11231 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
11232 record layer.
11233 [Bodo Moeller]
11234
d754b385
DSH
11235 *) Change the 'other' type in certificate aux info to a STACK_OF
11236 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
11237 the required ASN1 format: arbitrary types determined by an OID.
11238 [Steve Henson]
11239
8a208cba
DSH
11240 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
11241 argument to 'req'. This is not because the function is newer or
11242 better than others it just uses the work 'NEW' in the certificate
11243 request header lines. Some software needs this.
11244 [Steve Henson]
11245
a3fe382e
DSH
11246 *) Reorganise password command line arguments: now passwords can be
11247 obtained from various sources. Delete the PEM_cb function and make
11248 it the default behaviour: i.e. if the callback is NULL and the
11249 usrdata argument is not NULL interpret it as a null terminated pass
11250 phrase. If usrdata and the callback are NULL then the pass phrase
11251 is prompted for as usual.
11252 [Steve Henson]
11253
bd03b99b
BL
11254 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
11255 the support is automatically enabled. The resulting binaries will
11256 autodetect the card and use it if present.
11257 [Ben Laurie and Compaq Inc.]
11258
de469ef2
DSH
11259 *) Work around for Netscape hang bug. This sends certificate request
11260 and server done in one record. Since this is perfectly legal in the
11261 SSL/TLS protocol it isn't a "bug" option and is on by default. See
11262 the bugs/SSLv3 entry for more info.
11263 [Steve Henson]
11264
bcba6cc6
AP
11265 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
11266 [Andy Polyakov]
11267
d13e4eb0
DSH
11268 *) Add -rand argument to smime and pkcs12 applications and read/write
11269 of seed file.
11270 [Steve Henson]
11271
3ebf0be1 11272 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
bb325c7d
BM
11273 [Bodo Moeller]
11274
f07fb9b2
DSH
11275 *) Add command line password options to the remaining applications.
11276 [Steve Henson]
11277
cae55bfc
UM
11278 *) Bug fix for BN_div_recp() for numerators with an even number of
11279 bits.
053fa39a 11280 [Ulf Möller]
cae55bfc
UM
11281
11282 *) More tests in bntest.c, and changed test_bn output.
053fa39a 11283 [Ulf Möller]
cae55bfc 11284
0fad6cb7
AP
11285 *) ./config recognizes MacOS X now.
11286 [Andy Polyakov]
11287
46f4e1be 11288 *) Bug fix for BN_div() when the first words of num and divisor are
4a6222d7 11289 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
053fa39a 11290 [Ulf Möller]
4a6222d7 11291
66430207
DSH
11292 *) Add support for various broken PKCS#8 formats, and command line
11293 options to produce them.
11294 [Steve Henson]
11295
9b141126
UM
11296 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
11297 get temporary BIGNUMs from a BN_CTX.
053fa39a 11298 [Ulf Möller]
9b141126
UM
11299
11300 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
11301 for p == 0.
053fa39a 11302 [Ulf Möller]
9b141126 11303
af57d843
DSH
11304 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
11305 include a #define from the old name to the new. The original intent
11306 was that statically linked binaries could for example just call
11307 SSLeay_add_all_ciphers() to just add ciphers to the table and not
14e96192 11308 link with digests. This never worked because SSLeay_add_all_digests()
af57d843
DSH
11309 and SSLeay_add_all_ciphers() were in the same source file so calling
11310 one would link with the other. They are now in separate source files.
11311 [Steve Henson]
11312
82fc1d9c
DSH
11313 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
11314 [Steve Henson]
11315
e74231ed
BM
11316 *) Use a less unusual form of the Miller-Rabin primality test (it used
11317 a binary algorithm for exponentiation integrated into the Miller-Rabin
11318 loop, our standard modexp algorithms are faster).
11319 [Bodo Moeller]
11320
2c5fe5b1 11321 *) Support for the EBCDIC character set completed.
8efb6014
UM
11322 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
11323
98d0b2e3
UM
11324 *) Source code cleanups: use const where appropriate, eliminate casts,
11325 use void * instead of char * in lhash.
7f111b8b 11326 [Ulf Möller]
98d0b2e3 11327
a87030a1
BM
11328 *) Bugfix: ssl3_send_server_key_exchange was not restartable
11329 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
11330 this the server could overwrite ephemeral keys that the client
11331 has already seen).
11332 [Bodo Moeller]
11333
11334 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
11335 using 50 iterations of the Rabin-Miller test.
11336
11337 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
11338 iterations of the Rabin-Miller test as required by the appendix
11339 to FIPS PUB 186[-1]) instead of DSA_is_prime.
11340 As BN_is_prime_fasttest includes trial division, DSA parameter
11341 generation becomes much faster.
11342
11343 This implies a change for the callback functions in DSA_is_prime
cdd43b5b
BM
11344 and DSA_generate_parameters: The callback function is called once
11345 for each positive witness in the Rabin-Miller test, not just
11346 occasionally in the inner loop; and the parameters to the
11347 callback function now provide an iteration count for the outer
11348 loop rather than for the current invocation of the inner loop.
11349 DSA_generate_parameters additionally can call the callback
11350 function with an 'iteration count' of -1, meaning that a
7f111b8b 11351 candidate has passed the trial division test (when q is generated
cdd43b5b 11352 from an application-provided seed, trial division is skipped).
a87030a1
BM
11353 [Bodo Moeller]
11354
7865b871 11355 *) New function BN_is_prime_fasttest that optionally does trial
a87030a1
BM
11356 division before starting the Rabin-Miller test and has
11357 an additional BN_CTX * argument (whereas BN_is_prime always
11358 has to allocate at least one BN_CTX).
1baa9490
BM
11359 'callback(1, -1, cb_arg)' is called when a number has passed the
11360 trial division stage.
11361 [Bodo Moeller]
a87030a1 11362
e1314b57
DSH
11363 *) Fix for bug in CRL encoding. The validity dates weren't being handled
11364 as ASN1_TIME.
11365 [Steve Henson]
11366
90644dd7
DSH
11367 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
11368 [Steve Henson]
11369
38e33cef 11370 *) New function BN_pseudo_rand().
053fa39a 11371 [Ulf Möller]
d91e201e 11372
e93f9a32
UM
11373 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
11374 bignum version of BN_from_montgomery() with the working code from
11375 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
11376 the comments.
053fa39a 11377 [Ulf Möller]
e93f9a32 11378
2557eaea
BM
11379 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
11380 made it impossible to use the same SSL_SESSION data structure in
11381 SSL2 clients in multiple threads.
11382 [Bodo Moeller]
11383
a46faa2b
BM
11384 *) The return value of RAND_load_file() no longer counts bytes obtained
11385 by stat(). RAND_load_file(..., -1) is new and uses the complete file
11386 to seed the PRNG (previously an explicit byte count was required).
053fa39a 11387 [Ulf Möller, Bodo Möller]
aabbb745 11388
dd9d233e
DSH
11389 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
11390 used (char *) instead of (void *) and had casts all over the place.
11391 [Steve Henson]
11392
4486d0cd 11393 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
053fa39a 11394 [Ulf Möller]
4486d0cd 11395
a87030a1
BM
11396 *) Retain source code compatibility for BN_prime_checks macro:
11397 BN_is_prime(..., BN_prime_checks, ...) now uses
11398 BN_prime_checks_for_size to determine the appropriate number of
11399 Rabin-Miller iterations.
053fa39a 11400 [Ulf Möller]
4486d0cd
UM
11401
11402 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
11403 DH_CHECK_P_NOT_SAFE_PRIME.
11404 (Check if this is true? OpenPGP calls them "strong".)
053fa39a 11405 [Ulf Möller]
4486d0cd 11406
09483c58
DSH
11407 *) Merge the functionality of "dh" and "gendh" programs into a new program
11408 "dhparam". The old programs are retained for now but will handle DH keys
11409 (instead of parameters) in future.
11410 [Steve Henson]
11411
fabce041
DSH
11412 *) Make the ciphers, s_server and s_client programs check the return values
11413 when a new cipher list is set.
11414 [Steve Henson]
11415
11416 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
11417 ciphers. Before when the 56bit ciphers were enabled the sorting was
11418 wrong.
11419
11420 The syntax for the cipher sorting has been extended to support sorting by
11421 cipher-strength (using the strength_bits hard coded in the tables).
11422 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
11423
11424 Fix a bug in the cipher-command parser: when supplying a cipher command
11425 string with an "undefined" symbol (neither command nor alphanumeric
11426 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
11427 an error is flagged.
11428
11429 Due to the strength-sorting extension, the code of the
11430 ssl_create_cipher_list() function was completely rearranged. I hope that
11431 the readability was also increased :-)
11432 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
09483c58 11433
8100490a
DSH
11434 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
11435 for the first serial number and places 2 in the serial number file. This
11436 avoids problems when the root CA is created with serial number zero and
11437 the first user certificate has the same issuer name and serial number
11438 as the root CA.
11439 [Steve Henson]
11440
6e6bc352
DSH
11441 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
11442 the new code. Add documentation for this stuff.
11443 [Steve Henson]
11444
77b47b90
DSH
11445 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
11446 X509_*() to X509at_*() on the grounds that they don't handle X509
14e96192 11447 structures and behave in an analogous way to the X509v3 functions:
77b47b90
DSH
11448 they shouldn't be called directly but wrapper functions should be used
11449 instead.
11450
11451 So we also now have some wrapper functions that call the X509at functions
11452 when passed certificate requests. (TO DO: similar things can be done with
11453 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
11454 things. Some of these need some d2i or i2d and print functionality
6e6bc352 11455 because they handle more complex structures.)
77b47b90
DSH
11456 [Steve Henson]
11457
aa82db4f
UM
11458 *) Add missing #ifndefs that caused missing symbols when building libssl
11459 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7f111b8b 11460 NO_RSA in ssl/s2*.c.
053fa39a 11461 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
aa82db4f 11462
eb952088 11463 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
0983760d
BM
11464 has a return value which indicates the quality of the random data
11465 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
373b575f 11466 error queue. New function RAND_pseudo_bytes() generates output that is
853f757e
BM
11467 guaranteed to be unique but not unpredictable. RAND_add is like
11468 RAND_seed, but takes an extra argument for an entropy estimate
11469 (RAND_seed always assumes full entropy).
053fa39a 11470 [Ulf Möller]
eb952088 11471
76aa0ddc
BM
11472 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11473 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
a87030a1 11474 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
4486d0cd 11475 in crypto/bn/bn_prime.c for the complete table). This guarantees a
a87030a1 11476 false-positive rate of at most 2^-80 for random input.
76aa0ddc
BM
11477 [Bodo Moeller]
11478
3cc6cdea 11479 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
c51ae173
BM
11480 [Bodo Moeller]
11481
6d0d5431
BM
11482 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11483 in the 0.9.5 release), this returns the chain
25f923dd
DSH
11484 from an X509_CTX structure with a dup of the stack and all
11485 the X509 reference counts upped: so the stack will exist
11486 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11487 to use this.
11488
11489 Also make SSL_SESSION_print() print out the verify return
11490 code.
11491 [Steve Henson]
11492
dad666fb
DSH
11493 *) Add manpage for the pkcs12 command. Also change the default
11494 behaviour so MAC iteration counts are used unless the new
11495 -nomaciter option is used. This improves file security and
11496 only older versions of MSIE (4.0 for example) need it.
11497 [Steve Henson]
11498
0f583f69 11499 *) Honor the no-xxx Configure options when creating .DEF files.
053fa39a 11500 [Ulf Möller]
0f583f69 11501
7f111b8b 11502 *) Add PKCS#10 attributes to field table: challengePassword,
35f4850a 11503 unstructuredName and unstructuredAddress. These are taken from
7f111b8b 11504 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
35f4850a
DSH
11505 international characters are used.
11506
11507 More changes to X509_ATTRIBUTE code: allow the setting of types
11508 based on strings. Remove the 'loc' parameter when adding
11509 attributes because these will be a SET OF encoding which is sorted
11510 in ASN1 order.
11511 [Steve Henson]
11512
b38f9f66
DSH
11513 *) Initial changes to the 'req' utility to allow request generation
11514 automation. This will allow an application to just generate a template
11515 file containing all the field values and have req construct the
11516 request.
11517
11518 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11519 used all over the place including certificate requests and PKCS#7
11520 structures. They are currently handled manually where necessary with
11521 some primitive wrappers for PKCS#7. The new functions behave in a
0f583f69 11522 manner analogous to the X509 extension functions: they allow
b38f9f66
DSH
11523 attributes to be looked up by NID and added.
11524
11525 Later something similar to the X509V3 code would be desirable to
11526 automatically handle the encoding, decoding and printing of the
11527 more complex types. The string types like challengePassword can
0f583f69 11528 be handled by the string table functions.
b38f9f66
DSH
11529
11530 Also modified the multi byte string table handling. Now there is
11531 a 'global mask' which masks out certain types. The table itself
11532 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11533 is useful when for example there is only one permissible type
11534 (as in countryName) and using the mask might result in no valid
11535 types at all.
11536 [Steve Henson]
11537
ca03109c
BM
11538 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11539 SSL_get_peer_finished to allow applications to obtain the latest
11540 Finished messages sent to the peer or expected from the peer,
11541 respectively. (SSL_get_peer_finished is usually the Finished message
11542 actually received from the peer, otherwise the protocol will be aborted.)
11543
11544 As the Finished message are message digests of the complete handshake
11545 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11546 be used for external authentication procedures when the authentication
11547 provided by SSL/TLS is not desired or is not enough.
f2d9a32c
BM
11548 [Bodo Moeller]
11549
bdf5e183
AP
11550 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11551 the host supports BWX extension and if Compaq C is present on the
0f583f69 11552 $PATH. Just exploiting of the BWX extension results in 20-30%
bdf5e183
AP
11553 performance kick for some algorithms, e.g. DES and RC4 to mention
11554 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11555 SHA1.
11556 [Andy Polyakov]
11557
3d14b9d0
DSH
11558 *) Add support for MS "fast SGC". This is arguably a violation of the
11559 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11560 weak crypto and after checking the certificate is SGC a second one
11561 with strong crypto. MS SGC stops the first handshake after receiving
11562 the server certificate message and sends a second client hello. Since
11563 a server will typically do all the time consuming operations before
11564 expecting any further messages from the client (server key exchange
11565 is the most expensive) there is little difference between the two.
11566
11567 To get OpenSSL to support MS SGC we have to permit a second client
11568 hello message after we have sent server done. In addition we have to
745c70e5 11569 reset the MAC if we do get this second client hello.
3d14b9d0
DSH
11570 [Steve Henson]
11571
20432eae
DSH
11572 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11573 if a DER encoded private key is RSA or DSA traditional format. Changed
11574 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11575 format DER encoded private key. Newer code should use PKCS#8 format which
11576 has the key type encoded in the ASN1 structure. Added DER private key
11577 support to pkcs8 application.
11578 [Steve Henson]
11579
47134b78
BM
11580 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11581 ciphersuites has been selected (as required by the SSL 3/TLS 1
11582 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11583 is set, we interpret this as a request to violate the specification
11584 (the worst that can happen is a handshake failure, and 'correct'
11585 behaviour would result in a handshake failure anyway).
11586 [Bodo Moeller]
11587
45fd4dbb
BM
11588 *) In SSL_CTX_add_session, take into account that there might be multiple
11589 SSL_SESSION structures with the same session ID (e.g. when two threads
11590 concurrently obtain them from an external cache).
11591 The internal cache can handle only one SSL_SESSION with a given ID,
11592 so if there's a conflict, we now throw out the old one to achieve
11593 consistency.
11594 [Bodo Moeller]
11595
f45f40ff
DSH
11596 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11597 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11598 some routines that use cipher OIDs: some ciphers do not have OIDs
11599 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11600 example.
11601 [Steve Henson]
11602
6447cce3
DSH
11603 *) Simplify the trust setting structure and code. Now we just have
11604 two sequences of OIDs for trusted and rejected settings. These will
11605 typically have values the same as the extended key usage extension
11606 and any application specific purposes.
11607
11608 The trust checking code now has a default behaviour: it will just
11609 check for an object with the same NID as the passed id. Functions can
11610 be provided to override either the default behaviour or the behaviour
11611 for a given id. SSL client, server and email already have functions
20432eae 11612 in place for compatibility: they check the NID and also return "trusted"
6447cce3
DSH
11613 if the certificate is self signed.
11614 [Steve Henson]
11615
e6f3c585
DSH
11616 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11617 traditional format into an EVP_PKEY structure.
11618 [Steve Henson]
11619
36217a94
DSH
11620 *) Add a password callback function PEM_cb() which either prompts for
11621 a password if usr_data is NULL or otherwise assumes it is a null
e6f3c585 11622 terminated password. Allow passwords to be passed on command line
36217a94
DSH
11623 environment or config files in a few more utilities.
11624 [Steve Henson]
11625
525f51f6
DSH
11626 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11627 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11628 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11629 Update documentation.
11630 [Steve Henson]
11631
e76f935e
DSH
11632 *) Support for ASN1 "NULL" type. This could be handled before by using
11633 ASN1_TYPE but there wasn't any function that would try to read a NULL
78baa17a 11634 and produce an error if it couldn't. For compatibility we also have
e76f935e
DSH
11635 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11636 don't allocate anything because they don't need to.
11637 [Steve Henson]
11638
099f1b32
AP
11639 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11640 for details.
11641 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11642
9ac42ed8
RL
11643 *) Rebuild of the memory allocation routines used by OpenSSL code and
11644 possibly others as well. The purpose is to make an interface that
11645 provide hooks so anyone can build a separate set of allocation and
cbfa4c32
RL
11646 deallocation routines to be used by OpenSSL, for example memory
11647 pool implementations, or something else, which was previously hard
11648 since Malloc(), Realloc() and Free() were defined as macros having
de73e397
RL
11649 the values malloc, realloc and free, respectively (except for Win32
11650 compilations). The same is provided for memory debugging code.
11651 OpenSSL already comes with functionality to find memory leaks, but
11652 this gives people a chance to debug other memory problems.
d8df48a9 11653
f3a2a044
RL
11654 With these changes, a new set of functions and macros have appeared:
11655
87411f05 11656 CRYPTO_set_mem_debug_functions() [F]
2c05c494 11657 CRYPTO_get_mem_debug_functions() [F]
87411f05 11658 CRYPTO_dbg_set_options() [F]
2c05c494
BM
11659 CRYPTO_dbg_get_options() [F]
11660 CRYPTO_malloc_debug_init() [M]
f3a2a044
RL
11661
11662 The memory debug functions are NULL by default, unless the library
11663 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
cbfa4c32
RL
11664 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11665 gives the standard debugging functions that come with OpenSSL) or
11666 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11667 provided by the library user) must be used. When the standard
11668 debugging functions are used, CRYPTO_dbg_set_options can be used to
11669 request additional information:
11670 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7f111b8b 11671 the CRYPTO_MDEBUG_xxx macro when compiling the library.
f3a2a044
RL
11672
11673 Also, things like CRYPTO_set_mem_functions will always give the
11674 expected result (the new set of functions is used for allocation
11675 and deallocation) at all times, regardless of platform and compiler
11676 options.
11677
11678 To finish it up, some functions that were never use in any other
11679 way than through macros have a new API and new semantic:
11680
11681 CRYPTO_dbg_malloc()
11682 CRYPTO_dbg_realloc()
11683 CRYPTO_dbg_free()
11684
11685 All macros of value have retained their old syntax.
cbfa4c32 11686 [Richard Levitte and Bodo Moeller]
9ac42ed8 11687
b216664f
DSH
11688 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11689 ordering of SMIMECapabilities wasn't in "strength order" and there
11690 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11691 algorithm.
11692 [Steve Henson]
11693
d8223efd
DSH
11694 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11695 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11696 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11697
5a9a4b29
DSH
11698 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11699 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11700 functionality to handle multipart/signed properly) and a utility
11701 called 'smime' to call all this stuff. This is based on code I
11702 originally wrote for Celo who have kindly allowed it to be
11703 included in OpenSSL.
11704 [Steve Henson]
11705
cddfe788
BM
11706 *) Add variants des_set_key_checked and des_set_key_unchecked of
11707 des_set_key (aka des_key_sched). Global variable des_check_key
11708 decides which of these is called by des_set_key; this way
11709 des_check_key behaves as it always did, but applications and
11710 the library itself, which was buggy for des_check_key == 1,
11711 have a cleaner way to pick the version they need.
11712 [Bodo Moeller]
11713
21131f00
DSH
11714 *) New function PKCS12_newpass() which changes the password of a
11715 PKCS12 structure.
11716 [Steve Henson]
11717
dd413410
DSH
11718 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11719 dynamic mix. In both cases the ids can be used as an index into the
11720 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11721 functions so they accept a list of the field values and the
11722 application doesn't need to directly manipulate the X509_TRUST
11723 structure.
11724 [Steve Henson]
11725
11726 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11727 need initialising.
11728 [Steve Henson]
11729
08cba610
DSH
11730 *) Modify the way the V3 extension code looks up extensions. This now
11731 works in a similar way to the object code: we have some "standard"
11732 extensions in a static table which is searched with OBJ_bsearch()
11733 and the application can add dynamic ones if needed. The file
11734 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11735 updated whenever a new extension is added to the core code and kept
11736 in ext_nid order. There is a simple program 'tabtest.c' which checks
11737 this. New extensions are not added too often so this file can readily
11738 be maintained manually.
11739
11740 There are two big advantages in doing things this way. The extensions
11741 can be looked up immediately and no longer need to be "added" using
11742 X509V3_add_standard_extensions(): this function now does nothing.
11743 [Side note: I get *lots* of email saying the extension code doesn't
11744 work because people forget to call this function]
11745 Also no dynamic allocation is done unless new extensions are added:
11746 so if we don't add custom extensions there is no need to call
11747 X509V3_EXT_cleanup().
11748 [Steve Henson]
11749
fea9afbf
BL
11750 *) Modify enc utility's salting as follows: make salting the default. Add a
11751 magic header, so unsalted files fail gracefully instead of just decrypting
11752 to garbage. This is because not salting is a big security hole, so people
11753 should be discouraged from doing it.
11754 [Ben Laurie]
11755
9868232a
DSH
11756 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11757 digest to be passed on the command line but it only used this
11758 parameter when signing a certificate. Modified so all relevant
11759 operations are affected by the digest parameter including the
11760 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11761 DSA key was used because it didn't fix the digest.
11762 [Steve Henson]
11763
51630a37
DSH
11764 *) Initial certificate chain verify code. Currently tests the untrusted
11765 certificates for consistency with the verify purpose (which is set
11766 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11767
11768 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
bb7cd4e3
DSH
11769 this is because it will reject chains with invalid extensions whereas
11770 every previous version of OpenSSL and SSLeay made no checks at all.
51630a37
DSH
11771
11772 Trust code: checks the root CA for the relevant trust settings. Trust
11773 settings have an initial value consistent with the verify purpose: e.g.
11774 if the verify purpose is for SSL client use it expects the CA to be
11775 trusted for SSL client use. However the default value can be changed to
11776 permit custom trust settings: one example of this would be to only trust
11777 certificates from a specific "secure" set of CAs.
11262391
DSH
11778
11779 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11780 which should be used for version portability: especially since the
11781 verify structure is likely to change more often now.
d4cec6a1 11782
bb7cd4e3
DSH
11783 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11784 to set them. If not set then assume SSL clients will verify SSL servers
11785 and vice versa.
11786
d4cec6a1
DSH
11787 Two new options to the verify program: -untrusted allows a set of
11788 untrusted certificates to be passed in and -purpose which sets the
11789 intended purpose of the certificate. If a purpose is set then the
11790 new chain verify code is used to check extension consistency.
11262391
DSH
11791 [Steve Henson]
11792
11793 *) Support for the authority information access extension.
6d3724d3
DSH
11794 [Steve Henson]
11795
52664f50
DSH
11796 *) Modify RSA and DSA PEM read routines to transparently handle
11797 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11798 public keys in a format compatible with certificate
11799 SubjectPublicKeyInfo structures. Unfortunately there were already
11800 functions called *_PublicKey_* which used various odd formats so
78baa17a 11801 these are retained for compatibility: however the DSA variants were
52664f50
DSH
11802 never in a public release so they have been deleted. Changed dsa/rsa
11803 utilities to handle the new format: note no releases ever handled public
11804 keys so we should be OK.
11805
11806 The primary motivation for this change is to avoid the same fiasco
11807 that dogs private keys: there are several incompatible private key
11808 formats some of which are standard and some OpenSSL specific and
11809 require various evil hacks to allow partial transparent handling and
11810 even then it doesn't work with DER formats. Given the option anything
11811 other than PKCS#8 should be dumped: but the other formats have to
78baa17a 11812 stay in the name of compatibility.
52664f50 11813
7f111b8b 11814 With public keys and the benefit of hindsight one standard format
52664f50
DSH
11815 is used which works with EVP_PKEY, RSA or DSA structures: though
11816 it clearly returns an error if you try to read the wrong kind of key.
11817
11818 Added a -pubkey option to the 'x509' utility to output the public key.
6d0d5431
BM
11819 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11820 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11821 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11822 that do the same as the EVP_PKEY_assign_*() except they up the
11823 reference count of the added key (they don't "swallow" the
11824 supplied key).
52664f50
DSH
11825 [Steve Henson]
11826
11827 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11828 CRLs would fail if the file contained no certificates or no CRLs:
11829 added a new function to read in both types and return the number
11830 read: this means that if none are read it will be an error. The
11831 DER versions of the certificate and CRL reader would always fail
11832 because it isn't possible to mix certificates and CRLs in DER format
11833 without choking one or the other routine. Changed this to just read
11834 a certificate: this is the best we can do. Also modified the code
11835 in apps/verify.c to take notice of return codes: it was previously
11836 attempting to read in certificates from NULL pointers and ignoring
11837 any errors: this is one reason why the cert and CRL reader seemed
11838 to work. It doesn't check return codes from the default certificate
11839 routines: these may well fail if the certificates aren't installed.
11840 [Steve Henson]
11841
a716d727
DSH
11842 *) Code to support otherName option in GeneralName.
11843 [Steve Henson]
11844
f76d8c47
DSH
11845 *) First update to verify code. Change the verify utility
11846 so it warns if it is passed a self signed certificate:
11847 for consistency with the normal behaviour. X509_verify
11848 has been modified to it will now verify a self signed
11849 certificate if *exactly* the same certificate appears
11850 in the store: it was previously impossible to trust a
11851 single self signed certificate. This means that:
11852 openssl verify ss.pem
11853 now gives a warning about a self signed certificate but
11854 openssl verify -CAfile ss.pem ss.pem
11855 is OK.
11856 [Steve Henson]
11857
b1fe6ca1
BM
11858 *) For servers, store verify_result in SSL_SESSION data structure
11859 (and add it to external session representation).
11860 This is needed when client certificate verifications fails,
11861 but an application-provided verification callback (set by
11862 SSL_CTX_set_cert_verify_callback) allows accepting the session
11863 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11864 but returns 1): When the session is reused, we have to set
11865 ssl->verify_result to the appropriate error code to avoid
11866 security holes.
11867 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11868
91895a59
DSH
11869 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11870 case in PKCS7_dataInit() where the signed PKCS7 structure
11871 didn't contain any existing data because it was being created.
f76d8c47 11872 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
91895a59 11873
fd699ac5
DSH
11874 *) Add a salt to the key derivation routines in enc.c. This
11875 forms the first 8 bytes of the encrypted file. Also add a
11876 -S option to allow a salt to be input on the command line.
11877 [Steve Henson]
11878
e947f396
DSH
11879 *) New function X509_cmp(). Oddly enough there wasn't a function
11880 to compare two certificates. We do this by working out the SHA1
11881 hash and comparing that. X509_cmp() will be needed by the trust
11882 code.
11883 [Steve Henson]
11884
07e6dbde
BM
11885 *) SSL_get1_session() is like SSL_get_session(), but increments
11886 the reference count in the SSL_SESSION returned.
b7cfcfb7
MC
11887 [Geoff Thorpe <geoff@eu.c2.net>]
11888
06556a17
DSH
11889 *) Fix for 'req': it was adding a null to request attributes.
11890 Also change the X509_LOOKUP and X509_INFO code to handle
11891 certificate auxiliary information.
11892 [Steve Henson]
11893
a0e9f529
DSH
11894 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11895 the 'enc' command.
11896 [Steve Henson]
11897
71d7526b
RL
11898 *) Add the possibility to add extra information to the memory leak
11899 detecting output, to form tracebacks, showing from where each
a873356c
BM
11900 allocation was originated: CRYPTO_push_info("constant string") adds
11901 the string plus current file name and line number to a per-thread
11902 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11903 is like calling CYRPTO_pop_info() until the stack is empty.
11904 Also updated memory leak detection code to be multi-thread-safe.
71d7526b
RL
11905 [Richard Levitte]
11906
a0e9f529 11907 *) Add options -text and -noout to pkcs7 utility and delete the
954ef7ef
DSH
11908 encryption options which never did anything. Update docs.
11909 [Steve Henson]
11910
af29811e
DSH
11911 *) Add options to some of the utilities to allow the pass phrase
11912 to be included on either the command line (not recommended on
11913 OSes like Unix) or read from the environment. Update the
11914 manpages and fix a few bugs.
11915 [Steve Henson]
11916
aba3e65f
DSH
11917 *) Add a few manpages for some of the openssl commands.
11918 [Steve Henson]
11919
a0ad17bb
DSH
11920 *) Fix the -revoke option in ca. It was freeing up memory twice,
11921 leaking and not finding already revoked certificates.
11922 [Steve Henson]
11923
ce1b4fe1
DSH
11924 *) Extensive changes to support certificate auxiliary information.
11925 This involves the use of X509_CERT_AUX structure and X509_AUX
11926 functions. An X509_AUX function such as PEM_read_X509_AUX()
11927 can still read in a certificate file in the usual way but it
11928 will also read in any additional "auxiliary information". By
78baa17a 11929 doing things this way a fair degree of compatibility can be
ce1b4fe1 11930 retained: existing certificates can have this information added
7f111b8b 11931 using the new 'x509' options.
ce1b4fe1
DSH
11932
11933 Current auxiliary information includes an "alias" and some trust
11934 settings. The trust settings will ultimately be used in enhanced
11935 certificate chain verification routines: currently a certificate
11936 can only be trusted if it is self signed and then it is trusted
11937 for all purposes.
11938 [Steve Henson]
11939
a873356c
BM
11940 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11941 The problem was that one of the replacement routines had not been working
11942 since SSLeay releases. For now the offending routine has been replaced
11943 with non-optimised assembler. Even so, this now gives around 95%
11944 performance improvement for 1024 bit RSA signs.
ce2c95b2
MC
11945 [Mark Cox]
11946
7f111b8b 11947 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9716a8f9
DSH
11948 handling. Most clients have the effective key size in bits equal to
11949 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11950 A few however don't do this and instead use the size of the decrypted key
11951 to determine the RC2 key length and the AlgorithmIdentifier to determine
0f583f69 11952 the effective key length. In this case the effective key length can still
9716a8f9
DSH
11953 be 40 bits but the key length can be 168 bits for example. This is fixed
11954 by manually forcing an RC2 key into the EVP_PKEY structure because the
11955 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11956 the key length and effective key length are equal.
11957 [Steve Henson]
11958
7f111b8b 11959 *) Add a bunch of functions that should simplify the creation of
74400f73
DSH
11960 X509_NAME structures. Now you should be able to do:
11961 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11962 and have it automatically work out the correct field type and fill in
11963 the structures. The more adventurous can try:
11964 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11965 and it will (hopefully) work out the correct multibyte encoding.
11966 [Steve Henson]
11967
11968 *) Change the 'req' utility to use the new field handling and multibyte
11969 copy routines. Before the DN field creation was handled in an ad hoc
11970 way in req, ca, and x509 which was rather broken and didn't support
11971 BMPStrings or UTF8Strings. Since some software doesn't implement
11972 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11973 using the dirstring_type option. See the new comment in the default
11974 openssl.cnf for more info.
11975 [Steve Henson]
11976
c1e744b9 11977 *) Make crypto/rand/md_rand.c more robust:
62ac2938 11978 - Assure unique random numbers after fork().
c1e744b9
BM
11979 - Make sure that concurrent threads access the global counter and
11980 md serializably so that we never lose entropy in them
11981 or use exactly the same state in multiple threads.
11982 Access to the large state is not always serializable because
11983 the additional locking could be a performance killer, and
11984 md should be large enough anyway.
11985 [Bodo Moeller]
11986
a31011e8
BM
11987 *) New file apps/app_rand.c with commonly needed functionality
11988 for handling the random seed file.
11989
11990 Use the random seed file in some applications that previously did not:
11991 ca,
7f111b8b 11992 dsaparam -genkey (which also ignored its '-rand' option),
a31011e8
BM
11993 s_client,
11994 s_server,
11995 x509 (when signing).
11996 Except on systems with /dev/urandom, it is crucial to have a random
11997 seed file at least for key creation, DSA signing, and for DH exchanges;
99e87569 11998 for RSA signatures we could do without one.
a31011e8
BM
11999
12000 gendh and gendsa (unlike genrsa) used to read only the first byte
78baa17a 12001 of each file listed in the '-rand' option. The function as previously
a31011e8 12002 found in genrsa is now in app_rand.c and is used by all programs
78baa17a 12003 that support '-rand'.
a31011e8
BM
12004 [Bodo Moeller]
12005
12006 *) In RAND_write_file, use mode 0600 for creating files;
12007 don't just chmod when it may be too late.
12008 [Bodo Moeller]
12009
12010 *) Report an error from X509_STORE_load_locations
12011 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
12012 [Bill Perry]
12013
462f79ec
DSH
12014 *) New function ASN1_mbstring_copy() this copies a string in either
12015 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
12016 into an ASN1_STRING type. A mask of permissible types is passed
12017 and it chooses the "minimal" type to use or an error if not type
12018 is suitable.
12019 [Steve Henson]
12020
08e9c1af
DSH
12021 *) Add function equivalents to the various macros in asn1.h. The old
12022 macros are retained with an M_ prefix. Code inside the library can
12023 use the M_ macros. External code (including the openssl utility)
12024 should *NOT* in order to be "shared library friendly".
12025 [Steve Henson]
12026
673b102c
DSH
12027 *) Add various functions that can check a certificate's extensions
12028 to see if it usable for various purposes such as SSL client,
7f111b8b 12029 server or S/MIME and CAs of these types. This is currently
673b102c
DSH
12030 VERY EXPERIMENTAL but will ultimately be used for certificate chain
12031 verification. Also added a -purpose flag to x509 utility to
12032 print out all the purposes.
12033 [Steve Henson]
12034
56a3fec1
DSH
12035 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
12036 functions.
12037 [Steve Henson]
12038
4654ef98
DSH
12039 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
12040 for, obtain and decode and extension and obtain its critical flag.
12041 This allows all the necessary extension code to be handled in a
12042 single function call.
12043 [Steve Henson]
12044
7e102e28
AP
12045 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
12046 platforms. See crypto/rc4/rc4_enc.c for further details.
12047 [Andy Polyakov]
12048
d71c6bc5
DSH
12049 *) New -noout option to asn1parse. This causes no output to be produced
12050 its main use is when combined with -strparse and -out to extract data
12051 from a file (which may not be in ASN.1 format).
12052 [Steve Henson]
12053
2d681b77
DSH
12054 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
12055 when producing the local key id.
12056 [Richard Levitte <levitte@stacken.kth.se>]
12057
3908cdf4
DSH
12058 *) New option -dhparam in s_server. This allows a DH parameter file to be
12059 stated explicitly. If it is not stated then it tries the first server
12060 certificate file. The previous behaviour hard coded the filename
12061 "server.pem".
12062 [Steve Henson]
12063
3ea23631
DSH
12064 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
12065 a public key to be input or output. For example:
12066 openssl rsa -in key.pem -pubout -out pubkey.pem
12067 Also added necessary DSA public key functions to handle this.
12068 [Steve Henson]
12069
393f2c65
DSH
12070 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
12071 in the message. This was handled by allowing
12072 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
12073 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
12074
12075 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
12076 to the end of the strings whereas this didn't. This would cause problems
12077 if strings read with d2i_ASN1_bytes() were later modified.
12078 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
12079
4579dd5d
DSH
12080 *) Fix for base64 decode bug. When a base64 bio reads only one line of
12081 data and it contains EOF it will end up returning an error. This is
12082 caused by input 46 bytes long. The cause is due to the way base64
12083 BIOs find the start of base64 encoded data. They do this by trying a
12084 trial decode on each line until they find one that works. When they
12085 do a flag is set and it starts again knowing it can pass all the
12086 data directly through the decoder. Unfortunately it doesn't reset
12087 the context it uses. This means that if EOF is reached an attempt
12088 is made to pass two EOFs through the context and this causes the
12089 resulting error. This can also cause other problems as well. As is
12090 usual with these problems it takes *ages* to find and the fix is
12091 trivial: move one line.
12092 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
12093
06f4536a
DSH
12094 *) Ugly workaround to get s_client and s_server working under Windows. The
12095 old code wouldn't work because it needed to select() on sockets and the
12096 tty (for keypresses and to see if data could be written). Win32 only
12097 supports select() on sockets so we select() with a 1s timeout on the
12098 sockets and then see if any characters are waiting to be read, if none
12099 are present then we retry, we also assume we can always write data to
12100 the tty. This isn't nice because the code then blocks until we've
12101 received a complete line of data and it is effectively polling the
12102 keyboard at 1s intervals: however it's quite a bit better than not
12103 working at all :-) A dedicated Windows application might handle this
12104 with an event loop for example.
12105 [Steve Henson]
12106
1c80019a
DSH
12107 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
12108 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
12109 will be called when RSA_sign() and RSA_verify() are used. This is useful
12110 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
12111 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
12112 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
12113 This necessitated the support of an extra signature type NID_md5_sha1
12114 for SSL signatures and modifications to the SSL library to use it instead
12115 of calling RSA_public_decrypt() and RSA_private_encrypt().
12116 [Steve Henson]
12117
090d848e
DSH
12118 *) Add new -verify -CAfile and -CApath options to the crl program, these
12119 will lookup a CRL issuers certificate and verify the signature in a
12120 similar way to the verify program. Tidy up the crl program so it
0f583f69 12121 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
090d848e
DSH
12122 less strict. It will now permit CRL extensions even if it is not
12123 a V2 CRL: this will allow it to tolerate some broken CRLs.
12124 [Steve Henson]
12125
396f6314
BM
12126 *) Initialize all non-automatic variables each time one of the openssl
12127 sub-programs is started (this is necessary as they may be started
12128 multiple times from the "OpenSSL>" prompt).
12129 [Lennart Bang, Bodo Moeller]
12130
4a61a64f
DSH
12131 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
12132 removing all other RSA functionality (this is what NO_RSA does). This
12133 is so (for example) those in the US can disable those operations covered
12134 by the RSA patent while allowing storage and parsing of RSA keys and RSA
12135 key generation.
12136 [Steve Henson]
12137
c1082a90 12138 *) Non-copying interface to BIO pairs.
6f7af152 12139 (still largely untested)
c1082a90
BM
12140 [Bodo Moeller]
12141
275a7b9e 12142 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
a785abc3
DSH
12143 ASCII string. This was handled independently in various places before.
12144 [Steve Henson]
12145
aef838fc
DSH
12146 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
12147 UTF8 strings a character at a time.
12148 [Steve Henson]
12149
074309b7
BM
12150 *) Use client_version from client hello to select the protocol
12151 (s23_srvr.c) and for RSA client key exchange verification
12152 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
12153 [Bodo Moeller]
12154
8ce97163
DSH
12155 *) Add various utility functions to handle SPKACs, these were previously
12156 handled by poking round in the structure internals. Added new function
12157 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
12158 print, verify and generate SPKACs. Based on an original idea from
12159 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
12160 [Steve Henson]
12161
2d4287da
AP
12162 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
12163 [Andy Polyakov]
12164
87a25f90
DSH
12165 *) Allow the config file extension section to be overwritten on the
12166 command line. Based on an original idea from Massimiliano Pala
12167 <madwolf@comune.modena.it>. The new option is called -extensions
12168 and can be applied to ca, req and x509. Also -reqexts to override
12169 the request extensions in req and -crlexts to override the crl extensions
12170 in ca.
12171 [Steve Henson]
12172
f9150e54
DSH
12173 *) Add new feature to the SPKAC handling in ca. Now you can include
12174 the same field multiple times by preceding it by "XXXX." for example:
12175 1.OU="Unit name 1"
12176 2.OU="Unit name 2"
12177 this is the same syntax as used in the req config file.
12178 [Steve Henson]
12179
c79b16e1
DSH
12180 *) Allow certificate extensions to be added to certificate requests. These
12181 are specified in a 'req_extensions' option of the req section of the
12182 config file. They can be printed out with the -text option to req but
12183 are otherwise ignored at present.
12184 [Steve Henson]
12185
96c2201b 12186 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
0f7e6fe1 12187 data read consists of only the final block it would not decrypted because
7b65c329
DSH
12188 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
12189 A misplaced 'break' also meant the decrypted final block might not be
12190 copied until the next read.
12191 [Steve Henson]
12192
13066cee
DSH
12193 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
12194 a few extra parameters to the DH structure: these will be useful if
12195 for example we want the value of 'q' or implement X9.42 DH.
12196 [Steve Henson]
12197
c0711f7f
DSH
12198 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
12199 provides hooks that allow the default DSA functions or functions on a
12200 "per key" basis to be replaced. This allows hardware acceleration and
12201 hardware key storage to be handled without major modification to the
7f111b8b 12202 library. Also added low level modexp hooks and CRYPTO_EX structure and
c0711f7f
DSH
12203 associated functions.
12204 [Steve Henson]
12205
8484721a
DSH
12206 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
12207 as "read only": it can't be written to and the buffer it points to will
12208 not be freed. Reading from a read only BIO is much more efficient than
12209 a normal memory BIO. This was added because there are several times when
12210 an area of memory needs to be read from a BIO. The previous method was
12211 to create a memory BIO and write the data to it, this results in two
12212 copies of the data and an O(n^2) reading algorithm. There is a new
12213 function BIO_new_mem_buf() which creates a read only memory BIO from
12214 an area of memory. Also modified the PKCS#7 routines to use read only
0f583f69 12215 memory BIOs.
8484721a
DSH
12216 [Steve Henson]
12217
de1915e4
BM
12218 *) Bugfix: ssl23_get_client_hello did not work properly when called in
12219 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
12220 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
0d4fb843 12221 but a retry condition occurred while trying to read the rest.
de1915e4
BM
12222 [Bodo Moeller]
12223
c6c34506
DSH
12224 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
12225 NID_pkcs7_encrypted by default: this was wrong since this should almost
12226 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
12227 the encrypted data type: this is a more sensible place to put it and it
12228 allows the PKCS#12 code to be tidied up that duplicated this
12229 functionality.
12230 [Steve Henson]
12231
fd520577
DSH
12232 *) Changed obj_dat.pl script so it takes its input and output files on
12233 the command line. This should avoid shell escape redirection problems
12234 under Win32.
12235 [Steve Henson]
12236
87c49f62 12237 *) Initial support for certificate extension requests, these are included
fd520577
DSH
12238 in things like Xenroll certificate requests. Included functions to allow
12239 extensions to be obtained and added.
87c49f62
DSH
12240 [Steve Henson]
12241
1b1a6e78
BM
12242 *) -crlf option to s_client and s_server for sending newlines as
12243 CRLF (as required by many protocols).
12244 [Bodo Moeller]
12245
9a577e29 12246 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7f111b8b 12247
9a577e29 12248 *) Install libRSAglue.a when OpenSSL is built with RSAref.
dfbaf956 12249 [Ralf S. Engelschall]
74678cc2 12250
96395158
RE
12251 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
12252 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
12253
ed7f60fb
DSH
12254 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
12255 program.
12256 [Steve Henson]
12257
48c843c3
BM
12258 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
12259 DH parameters/keys (q is lost during that conversion, but the resulting
12260 DH parameters contain its length).
12261
12262 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
12263 much faster than DH_generate_parameters (which creates parameters
12264 where p = 2*q + 1), and also the smaller q makes DH computations
12265 much more efficient (160-bit exponentiation instead of 1024-bit
12266 exponentiation); so this provides a convenient way to support DHE
12267 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
12268 utter importance to use
12269 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
12270 or
12271 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
12272 when such DH parameters are used, because otherwise small subgroup
12273 attacks may become possible!
12274 [Bodo Moeller]
12275
12276 *) Avoid memory leak in i2d_DHparams.
12277 [Bodo Moeller]
12278
922180d7
DSH
12279 *) Allow the -k option to be used more than once in the enc program:
12280 this allows the same encrypted message to be read by multiple recipients.
12281 [Steve Henson]
12282
3e3d2ea2
DSH
12283 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
12284 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
12285 it will always use the numerical form of the OID, even if it has a short
12286 or long name.
12287 [Steve Henson]
12288
770d19b8
DSH
12289 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
12290 method only got called if p,q,dmp1,dmq1,iqmp components were present,
12291 otherwise bn_mod_exp was called. In the case of hardware keys for example
12292 no private key components need be present and it might store extra data
96c2201b
BM
12293 in the RSA structure, which cannot be accessed from bn_mod_exp.
12294 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
12295 private key operations.
770d19b8
DSH
12296 [Steve Henson]
12297
a0618e3e
AP
12298 *) Added support for SPARC Linux.
12299 [Andy Polyakov]
12300
74678cc2
BM
12301 *) pem_password_cb function type incompatibly changed from
12302 typedef int pem_password_cb(char *buf, int size, int rwflag);
12303 to
12304 ....(char *buf, int size, int rwflag, void *userdata);
12305 so that applications can pass data to their callbacks:
12306 The PEM[_ASN1]_{read,write}... functions and macros now take an
12307 additional void * argument, which is just handed through whenever
12308 the password callback is called.
96c2201b 12309 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
74678cc2
BM
12310
12311 New function SSL_CTX_set_default_passwd_cb_userdata.
12312
12313 Compatibility note: As many C implementations push function arguments
12314 onto the stack in reverse order, the new library version is likely to
12315 interoperate with programs that have been compiled with the old
12316 pem_password_cb definition (PEM_whatever takes some data that
12317 happens to be on the stack as its last argument, and the callback
12318 just ignores this garbage); but there is no guarantee whatsoever that
12319 this will work.
0cceb1c7 12320
664b9985
BM
12321 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
12322 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
12323 problems not only on Windows, but also on some Unix platforms.
2e0fc875 12324 To avoid problematic command lines, these definitions are now in an
57119943
BM
12325 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
12326 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
664b9985
BM
12327 [Bodo Moeller]
12328
7363455f
AP
12329 *) MIPS III/IV assembler module is reimplemented.
12330 [Andy Polyakov]
12331
6434450c
UM
12332 *) More DES library cleanups: remove references to srand/rand and
12333 delete an unused file.
053fa39a 12334 [Ulf Möller]
6434450c 12335
436ad81f 12336 *) Add support for the free Netwide assembler (NASM) under Win32,
b617a5be
DSH
12337 since not many people have MASM (ml) and it can be hard to obtain.
12338 This is currently experimental but it seems to work OK and pass all
12339 the tests. Check out INSTALL.W32 for info.
12340 [Steve Henson]
12341
50596582
BM
12342 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
12343 without temporary keys kept an extra copy of the server key,
12344 and connections with temporary keys did not free everything in case
12345 of an error.
12346 [Bodo Moeller]
12347
03cd4944
BM
12348 *) New function RSA_check_key and new openssl rsa option -check
12349 for verifying the consistency of RSA keys.
12350 [Ulf Moeller, Bodo Moeller]
12351
7f111b8b 12352 *) Various changes to make Win32 compile work:
f598cd13
DSH
12353 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
12354 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
12355 comparison" warnings.
12356 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
b617a5be 12357 [Steve Henson]
f598cd13 12358
f513939e
DSH
12359 *) Add a debugging option to PKCS#5 v2 key generation function: when
12360 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
12361 derived keys are printed to stderr.
12362 [Steve Henson]
12363
0ab8beb4
DSH
12364 *) Copy the flags in ASN1_STRING_dup().
12365 [Roman E. Pavlov <pre@mo.msk.ru>]
12366
f7daafa4
DSH
12367 *) The x509 application mishandled signing requests containing DSA
12368 keys when the signing key was also DSA and the parameters didn't match.
12369
12370 It was supposed to omit the parameters when they matched the signing key:
12371 the verifying software was then supposed to automatically use the CA's
12372 parameters if they were absent from the end user certificate.
12373
12374 Omitting parameters is no longer recommended. The test was also
12375 the wrong way round! This was probably due to unusual behaviour in
7f111b8b 12376 EVP_cmp_parameters() which returns 1 if the parameters match.
f7daafa4
DSH
12377 This meant that parameters were omitted when they *didn't* match and
12378 the certificate was useless. Certificates signed with 'ca' didn't have
12379 this bug.
12380 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
12381
458cddc1
BM
12382 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
12383 The interface is as follows:
777ab7e6
BM
12384 Applications can use
12385 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
12386 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
12387 "off" is now the default.
12388 The library internally uses
12389 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
12390 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
12391 to disable memory-checking temporarily.
12392
12393 Some inconsistent states that previously were possible (and were
12394 even the default) are now avoided.
458cddc1
BM
12395
12396 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
12397 with each memory chunk allocated; this is occasionally more helpful
12398 than just having a counter.
e391116a
BM
12399
12400 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
12401
12402 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
12403 extensions.
777ab7e6
BM
12404 [Bodo Moeller]
12405
e1056435
BM
12406 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
12407 which largely parallels "options", but is for changing API behaviour,
12408 whereas "options" are about protocol behaviour.
9c962484 12409 Initial "mode" flags are:
e1056435
BM
12410
12411 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
12412 a single record has been written.
12413 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
12414 retries use the same buffer location.
12415 (But all of the contents must be
12416 copied!)
12417 [Bodo Moeller]
12418
4b49bf6a 12419 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
e1056435
BM
12420 worked.
12421
5271ebd9 12422 *) Fix problems with no-hmac etc.
053fa39a 12423 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
5271ebd9 12424
ce8b2574
DSH
12425 *) New functions RSA_get_default_method(), RSA_set_method() and
12426 RSA_get_method(). These allows replacement of RSA_METHODs without having
12427 to mess around with the internals of an RSA structure.
12428 [Steve Henson]
12429
9c729e0a
BM
12430 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
12431 Also really enable memory leak checks in openssl.c and in some
12432 test programs.
12433 [Chad C. Mulligan, Bodo Moeller]
12434
034292ad
DSH
12435 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
12436 up the length of negative integers. This has now been simplified to just
12437 store the length when it is first determined and use it later, rather
12438 than trying to keep track of where data is copied and updating it to
12439 point to the end.
12440 [Steve Henson, reported by Brien Wheeler
12441 <bwheeler@authentica-security.com>]
12442
170afce5
DSH
12443 *) Add a new function PKCS7_signatureVerify. This allows the verification
12444 of a PKCS#7 signature but with the signing certificate passed to the
12445 function itself. This contrasts with PKCS7_dataVerify which assumes the
12446 certificate is present in the PKCS#7 structure. This isn't always the
12447 case: certificates can be omitted from a PKCS#7 structure and be
12448 distributed by "out of band" means (such as a certificate database).
12449 [Steve Henson]
12450
dbd665c2
DSH
12451 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
12452 function prototypes in pem.h, also change util/mkdef.pl to add the
7f111b8b 12453 necessary function names.
dbd665c2
DSH
12454 [Steve Henson]
12455
f76a8084 12456 *) mk1mf.pl (used by Windows builds) did not properly read the
6888f2b3 12457 options set by Configure in the top level Makefile, and Configure
975d3dc2 12458 was not even able to write more than one option correctly.
6888f2b3 12459 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
f76a8084
BM
12460 [Bodo Moeller]
12461
8623f693
DSH
12462 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12463 file to be loaded from a BIO or FILE pointer. The BIO version will
12464 for example allow memory BIOs to contain config info.
12465 [Steve Henson]
12466
a111306b
BM
12467 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12468 Whoever hopes to achieve shared-library compatibility across versions
12469 must use this, not the compile-time macro.
11af1a27
BM
12470 (Exercise 0.9.4: Which is the minimum library version required by
12471 such programs?)
12472 Note: All this applies only to multi-threaded programs, others don't
12473 need locks.
a111306b
BM
12474 [Bodo Moeller]
12475
95d29597
BM
12476 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12477 through a BIO pair triggered the default case, i.e.
12478 SSLerr(...,SSL_R_UNKNOWN_STATE).
12479 [Bodo Moeller]
12480
12481 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12482 can use the SSL library even if none of the specific BIOs is
12483 appropriate.
12484 [Bodo Moeller]
12485
9bce3070
DSH
12486 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12487 for the encoded length.
12488 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12489
565d1065
DSH
12490 *) Add initial documentation of the X509V3 functions.
12491 [Steve Henson]
12492
7f111b8b 12493 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
b7d135b3
DSH
12494 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12495 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12496 secure PKCS#8 private key format with a high iteration count.
12497 [Steve Henson]
12498
9d9b559e
RE
12499 *) Fix determination of Perl interpreter: A perl or perl5
12500 _directory_ in $PATH was also accepted as the interpreter.
12501 [Ralf S. Engelschall]
12502
5f6d0ea2
DSH
12503 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12504 wrong with it but it was very old and did things like calling
12505 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12506 unusual formatting.
12507 [Steve Henson]
12508
f62676b9
DSH
12509 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12510 to use the new extension code.
12511 [Steve Henson]
12512
12513 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12514 with macros. This should make it easier to change their form, add extra
12515 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12516 constant.
12517 [Steve Henson]
12518
8151f52a
BM
12519 *) Add to configuration table a new entry that can specify an alternative
12520 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12521 according to Mark Crispin <MRC@Panda.COM>.
12522 [Bodo Moeller]
12523
c77f47ab 12524#if 0
05861c77
BL
12525 *) DES CBC did not update the IV. Weird.
12526 [Ben Laurie]
c77f47ab 12527#else
a7bd0396
BM
12528 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12529 Changing the behaviour of the former might break existing programs --
12530 where IV updating is needed, des_ncbc_encrypt can be used.
c77f47ab 12531#endif
05861c77 12532
233bf734
BL
12533 *) When bntest is run from "make test" it drives bc to check its
12534 calculations, as well as internally checking them. If an internal check
12535 fails, it needs to cause bc to give a non-zero result or make test carries
12536 on without noticing the failure. Fixed.
12537 [Ben Laurie]
12538
908eb7b8 12539 *) DES library cleanups.
053fa39a 12540 [Ulf Möller]
908eb7b8 12541
8eb57af5
DSH
12542 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12543 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12544 ciphers. NOTE: although the key derivation function has been verified
12545 against some published test vectors it has not been extensively tested
12546 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12547 of v2.0.
12548 [Steve Henson]
12549
d4443edc
BM
12550 *) Instead of "mkdir -p", which is not fully portable, use new
12551 Perl script "util/mkdir-p.pl".
8151f52a 12552 [Bodo Moeller]
d4443edc 12553
69cbf468
DSH
12554 *) Rewrite the way password based encryption (PBE) is handled. It used to
12555 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12556 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12557 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12558 the 'parameter' field of the AlgorithmIdentifier is passed to the
12559 underlying key generation function so it must do its own ASN1 parsing.
12560 This has also changed the EVP_PBE_CipherInit() function which now has a
12561 'parameter' argument instead of literal salt and iteration count values
12562 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12563 [Steve Henson]
12564
ef8335d9 12565 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
e7871ffa
DSH
12566 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12567 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12568 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12569 value was just used as a "magic string" and not used directly its
12570 value doesn't matter.
ef8335d9
DSH
12571 [Steve Henson]
12572
84c15db5
BL
12573 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12574 support mutable.
12575 [Ben Laurie]
12576
272c9333 12577 *) "linux-sparc64" configuration (ultrapenguin).
885982dc 12578 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
272c9333
BM
12579 "linux-sparc" configuration.
12580 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
885982dc 12581
a53955d8 12582 *) config now generates no-xxx options for missing ciphers.
053fa39a 12583 [Ulf Möller]
a53955d8
UM
12584
12585 *) Support the EBCDIC character set (work in progress).
12586 File ebcdic.c not yet included because it has a different license.
12587 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12588
12589 *) Support BS2000/OSD-POSIX.
12590 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12591
b4f76582
BL
12592 *) Make callbacks for key generation use void * instead of char *.
12593 [Ben Laurie]
12594
213a75db
BL
12595 *) Make S/MIME samples compile (not yet tested).
12596 [Ben Laurie]
12597
748365ee
BM
12598 *) Additional typesafe stacks.
12599 [Ben Laurie]
12600
885982dc 12601 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
0cceb1c7
BM
12602 [Bodo Moeller]
12603
748365ee 12604
31fab3e8 12605 Changes between 0.9.3 and 0.9.3a [29 May 1999]
472bde40 12606
2e36cc41
BM
12607 *) New configuration variant "sco5-gcc".
12608
71f08093 12609 *) Updated some demos.
054009a6 12610 [Sean O Riordain, Wade Scholine]
71f08093 12611
e95f6268
BM
12612 *) Add missing BIO_free at exit of pkcs12 application.
12613 [Wu Zhigang]
12614
12615 *) Fix memory leak in conf.c.
12616 [Steve Henson]
12617
472bde40
BM
12618 *) Updates for Win32 to assembler version of MD5.
12619 [Steve Henson]
12620
12621 *) Set #! path to perl in apps/der_chop to where we found it
12622 instead of using a fixed path.
12623 [Bodo Moeller]
12624
12625 *) SHA library changes for irix64-mips4-cc.
12626 [Andy Polyakov]
12627
12628 *) Improvements for VMS support.
12629 [Richard Levitte]
12630
748365ee 12631
557068c0 12632 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7d7d2cbc 12633
e14d4443 12634 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7f111b8b 12635 This also avoids the problems with SC4.2 and unpatched SC5.
e14d4443
UM
12636 [Andy Polyakov <appro@fy.chalmers.se>]
12637
e84240d4 12638 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7f111b8b 12639 These are required because of the typesafe stack would otherwise break
e84240d4
DSH
12640 existing code. If old code used a structure member which used to be STACK
12641 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12642 sk_num or sk_value it would produce an error because the num, data members
12643 are not present in STACK_OF. Now it just produces a warning. sk_set
12644 replaces the old method of assigning a value to sk_value
12645 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12646 that does this will no longer work (and should use sk_set instead) but
12647 this could be regarded as a "questionable" behaviour anyway.
12648 [Steve Henson]
12649
1b266dab
DSH
12650 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12651 correctly handle encrypted S/MIME data.
12652 [Steve Henson]
12653
55519bbb 12654 *) Change type of various DES function arguments from des_cblock
f43c8149 12655 (which means, in function argument declarations, pointer to char)
55519bbb 12656 to des_cblock * (meaning pointer to array with 8 char elements),
4dc83677 12657 which allows the compiler to do more typechecking; it was like
55519bbb
BM
12658 that back in SSLeay, but with lots of ugly casts.
12659
12660 Introduce new type const_des_cblock.
12661 [Bodo Moeller]
12662
84fa704c
DSH
12663 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12664 problems: find RecipientInfo structure that matches recipient certificate
12665 and initialise the ASN1 structures properly based on passed cipher.
12666 [Steve Henson]
12667
62bad771
BL
12668 *) Belatedly make the BN tests actually check the results.
12669 [Ben Laurie]
12670
1ad2ecb6
DSH
12671 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12672 to and from BNs: it was completely broken. New compilation option
12673 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12674 key elements as negative integers.
12675 [Steve Henson]
12676
bd3576d2
UM
12677 *) Reorganize and speed up MD5.
12678 [Andy Polyakov <appro@fy.chalmers.se>]
12679
7d7d2cbc
UM
12680 *) VMS support.
12681 [Richard Levitte <richard@levitte.org>]
1b276f30 12682
f5eac85e
DSH
12683 *) New option -out to asn1parse to allow the parsed structure to be
12684 output to a file. This is most useful when combined with the -strparse
12685 option to examine the output of things like OCTET STRINGS.
12686 [Steve Henson]
12687
b31b04d9
BM
12688 *) Make SSL library a little more fool-proof by not requiring any longer
12689 that SSL_set_{accept,connect}_state be called before
12690 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12691 in many applications because usually everything *appeared* to work as
12692 intended anyway -- now it really works as intended).
12693 [Bodo Moeller]
12694
d5a2ea4b 12695 *) Move openssl.cnf out of lib/.
053fa39a 12696 [Ulf Möller]
d5a2ea4b 12697
397f7038
RE
12698 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12699 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7f111b8b 12700 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
397f7038
RE
12701 [Ralf S. Engelschall]
12702
884e8ec6
DSH
12703 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12704 handle PKCS#7 enveloped data properly.
12705 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12706
ca8e5b9b
BM
12707 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12708 copying pointers. The cert_st handling is changed by this in
12709 various ways (and thus what used to be known as ctx->default_cert
12710 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12711 any longer when s->cert does not give us what we need).
12712 ssl_cert_instantiate becomes obsolete by this change.
12713 As soon as we've got the new code right (possibly it already is?),
12714 we have solved a couple of bugs of the earlier code where s->cert
12715 was used as if it could not have been shared with other SSL structures.
12716
12717 Note that using the SSL API in certain dirty ways now will result
12718 in different behaviour than observed with earlier library versions:
12719 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12720 does not influence s as it used to.
7f111b8b 12721
ca8e5b9b 12722 In order to clean up things more thoroughly, inside SSL_SESSION
b56bce4f
BM
12723 we don't use CERT any longer, but a new structure SESS_CERT
12724 that holds per-session data (if available); currently, this is
12725 the peer's certificate chain and, for clients, the server's certificate
12726 and temporary key. CERT holds only those values that can have
12727 meaningful defaults in an SSL_CTX.
ca8e5b9b
BM
12728 [Bodo Moeller]
12729
c8b41850
DSH
12730 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12731 from the internal representation. Various PKCS#7 fixes: remove some
12732 evil casts and set the enc_dig_alg field properly based on the signing
12733 key type.
12734 [Steve Henson]
12735
e40b7abe
DSH
12736 *) Allow PKCS#12 password to be set from the command line or the
12737 environment. Let 'ca' get its config file name from the environment
12738 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12739 and 'x509').
12740 [Steve Henson]
12741
12742 *) Allow certificate policies extension to use an IA5STRING for the
12743 organization field. This is contrary to the PKIX definition but
12744 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12745 extension option.
12746 [Steve Henson]
12747
5b640028
BL
12748 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12749 without disallowing inline assembler and the like for non-pedantic builds.
12750 [Ben Laurie]
12751
31a674d8 12752 *) Support Borland C++ builder.
053fa39a 12753 [Janez Jere <jj@void.si>, modified by Ulf Möller]
31a674d8
UM
12754
12755 *) Support Mingw32.
053fa39a 12756 [Ulf Möller]
31a674d8 12757
8e7f966b
UM
12758 *) SHA-1 cleanups and performance enhancements.
12759 [Andy Polyakov <appro@fy.chalmers.se>]
12760
4f5fac80 12761 *) Sparc v8plus assembler for the bignum library.
8e7f966b 12762 [Andy Polyakov <appro@fy.chalmers.se>]
4f5fac80 12763
afd1f9e8 12764 *) Accept any -xxx and +xxx compiler options in Configure.
053fa39a 12765 [Ulf Möller]
afd1f9e8
UM
12766
12767 *) Update HPUX configuration.
12768 [Anonymous]
7f111b8b 12769
dee75ecf
RE
12770 *) Add missing sk_<type>_unshift() function to safestack.h
12771 [Ralf S. Engelschall]
12772
b3ca645f
BM
12773 *) New function SSL_CTX_use_certificate_chain_file that sets the
12774 "extra_cert"s in addition to the certificate. (This makes sense
12775 only for "PEM" format files, as chains as a whole are not
12776 DER-encoded.)
12777 [Bodo Moeller]
12778
7f89714e
BM
12779 *) Support verify_depth from the SSL API.
12780 x509_vfy.c had what can be considered an off-by-one-error:
12781 Its depth (which was not part of the external interface)
12782 was actually counting the number of certificates in a chain;
12783 now it really counts the depth.
12784 [Bodo Moeller]
12785
dc1f607a
BM
12786 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12787 instead of X509err, which often resulted in confusing error
12788 messages since the error codes are not globally unique
12789 (e.g. an alleged error in ssl3_accept when a certificate
12790 didn't match the private key).
12791
4eb77b26 12792 *) New function SSL_CTX_set_session_id_context that allows to set a default
dd1462fd
BM
12793 value (so that you don't need SSL_set_session_id_context for each
12794 connection using the SSL_CTX).
4eb77b26
BM
12795 [Bodo Moeller]
12796
c6652749 12797 *) OAEP decoding bug fix.
053fa39a 12798 [Ulf Möller]
c6652749 12799
e5f3045f
BM
12800 *) Support INSTALL_PREFIX for package builders, as proposed by
12801 David Harris.
12802 [Bodo Moeller]
12803
87bc2c00
BM
12804 *) New Configure options "threads" and "no-threads". For systems
12805 where the proper compiler options are known (currently Solaris
12806 and Linux), "threads" is the default.
12807 [Bodo Moeller]
12808
6e6acfd4
BM
12809 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12810 [Bodo Moeller]
12811
ddeee82c
BM
12812 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12813 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12814 such as /usr/local/bin.
12815 [Bodo Moeller]
12816
0973910f 12817 *) "make linux-shared" to build shared libraries.
ddeee82c 12818 [Niels Poppe <niels@netbox.org>]
0973910f 12819
f5d7a031 12820 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
053fa39a 12821 [Ulf Möller]
f5d7a031 12822
b64f8256
DSH
12823 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12824 extension adding in x509 utility.
12825 [Steve Henson]
12826
a9be3af5 12827 *) Remove NOPROTO sections and error code comments.
053fa39a 12828 [Ulf Möller]
a9be3af5 12829
47339f61
DSH
12830 *) Partial rewrite of the DEF file generator to now parse the ANSI
12831 prototypes.
12832 [Steve Henson]
12833
b0b7b1c5 12834 *) New Configure options --prefix=DIR and --openssldir=DIR.
053fa39a 12835 [Ulf Möller]
b0b7b1c5 12836
6d311938
DSH
12837 *) Complete rewrite of the error code script(s). It is all now handled
12838 by one script at the top level which handles error code gathering,
12839 header rewriting and C source file generation. It should be much better
12840 than the old method: it now uses a modified version of Ulf's parser to
12841 read the ANSI prototypes in all header files (thus the old K&R definitions
12842 aren't needed for error creation any more) and do a better job of
7fa8bcfe 12843 translating function codes into names. The old 'ASN1 error code embedded
6d311938 12844 in a comment' is no longer necessary and it doesn't use .err files which
6e781e8e
DSH
12845 have now been deleted. Also the error code call doesn't have to appear all
12846 on one line (which resulted in some large lines...).
6d311938
DSH
12847 [Steve Henson]
12848
018b4ee9 12849 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
92df9607
BM
12850 [Bodo Moeller]
12851
85f48f7e
BM
12852 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12853 0 (which usually indicates a closed connection), but continue reading.
12854 [Bodo Moeller]
12855
90b8bbb8
BM
12856 *) Fix some race conditions.
12857 [Bodo Moeller]
12858
d943e372
DSH
12859 *) Add support for CRL distribution points extension. Add Certificate
12860 Policies and CRL distribution points documentation.
12861 [Steve Henson]
12862
8e10f2b3 12863 *) Move the autogenerated header file parts to crypto/opensslconf.h.
053fa39a 12864 [Ulf Möller]
8e10f2b3 12865
4997138a
BL
12866 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12867 8 of keying material. Merlin has also confirmed interop with this fix
12868 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12869 [Merlin Hughes <merlin@baltimore.ie>]
12870
95dc05bc
UM
12871 *) Fix lots of warnings.
12872 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12873
95dc05bc
UM
12874 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12875 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
4997138a 12876 [Richard Levitte <levitte@stacken.kth.se>]
7f111b8b 12877
8fb04b98
UM
12878 *) Fix problems with sizeof(long) == 8.
12879 [Andy Polyakov <appro@fy.chalmers.se>]
12880
6b691a5c 12881 *) Change functions to ANSI C.
053fa39a 12882 [Ulf Möller]
6b691a5c 12883
df82f5c8 12884 *) Fix typos in error codes.
053fa39a 12885 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
df82f5c8 12886
22a4f969 12887 *) Remove defunct assembler files from Configure.
053fa39a 12888 [Ulf Möller]
22a4f969 12889
5e85b6ab
UM
12890 *) SPARC v8 assembler BIGNUM implementation.
12891 [Andy Polyakov <appro@fy.chalmers.se>]
12892
3edd7ed1 12893 *) Support for Certificate Policies extension: both print and set.
d943e372 12894 Various additions to support the r2i method this uses.
41b731f2
DSH
12895 [Steve Henson]
12896
e778802f
BL
12897 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12898 return a const string when you are expecting an allocated buffer.
12899 [Ben Laurie]
12900
c83e523d
DSH
12901 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12902 types DirectoryString and DisplayText.
d77b3054
DSH
12903 [Steve Henson]
12904
1d48dd00
DSH
12905 *) Add code to allow r2i extensions to access the configuration database,
12906 add an LHASH database driver and add several ctx helper functions.
12907 [Steve Henson]
12908
953937bd
DSH
12909 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12910 fail when they extended the size of a BIGNUM.
12911 [Steve Henson]
12912
28a98809
DSH
12913 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12914 support typesafe stack.
12915 [Steve Henson]
12916
8f7de4f0
BL
12917 *) Fix typo in SSL_[gs]et_options().
12918 [Nils Frostberg <nils@medcom.se>]
12919
0490a86d
DSH
12920 *) Delete various functions and files that belonged to the (now obsolete)
12921 old X509V3 handling code.
12922 [Steve Henson]
12923
5fbe91d8 12924 *) New Configure option "rsaref".
053fa39a 12925 [Ulf Möller]
5fbe91d8 12926
5fd4e2b1
BM
12927 *) Don't auto-generate pem.h.
12928 [Bodo Moeller]
12929
f73e07cf
BL
12930 *) Introduce type-safe ASN.1 SETs.
12931 [Ben Laurie]
12932
9263e882 12933 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
135a1dca 12934 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9263e882 12935
f73e07cf
BL
12936 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12937 that links with OpenSSL (well at least cause lots of warnings), but fear
12938 not: the conversion is trivial, and it eliminates loads of evil casts. A
12939 few STACKed things have been converted already. Feel free to convert more.
12940 In the fullness of time, I'll do away with the STACK type altogether.
12941 [Ben Laurie]
12942
f9a25931
RE
12943 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12944 specified in <certfile> by updating the entry in the index.txt file.
12945 This way one no longer has to edit the index.txt file manually for
12946 revoking a certificate. The -revoke option does the gory details now.
12947 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12948
2f0cd195
RE
12949 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12950 `-text' option at all and this way the `-noout -text' combination was
12951 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12952 [Ralf S. Engelschall]
12953
268c2102
RE
12954 *) Make sure a corresponding plain text error message exists for the
12955 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12956 verify callback function determined that a certificate was revoked.
12957 [Ralf S. Engelschall]
12958
fc8ee06b
BM
12959 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12960 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
46f4e1be 12961 all available ciphers including rc5, which was forgotten until now.
fc8ee06b
BM
12962 In order to let the testing shell script know which algorithms
12963 are available, a new (up to now undocumented) command
12964 "openssl list-cipher-commands" is used.
12965 [Bodo Moeller]
12966
c7ac31e2
BM
12967 *) Bugfix: s_client occasionally would sleep in select() when
12968 it should have checked SSL_pending() first.
12969 [Bodo Moeller]
12970
9d892e28
UM
12971 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12972 the raw DSA values prior to ASN.1 encoding.
053fa39a 12973 [Ulf Möller]
9d892e28
UM
12974
12975 *) Tweaks to Configure
748365ee 12976 [Niels Poppe <niels@netbox.org>]
9d892e28 12977
d2e26dcc
DSH
12978 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12979 yet...
12980 [Steve Henson]
12981
99aab161 12982 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
053fa39a 12983 [Ulf Möller]
99aab161 12984
2613c1fa
UM
12985 *) New config option to avoid instructions that are illegal on the 80386.
12986 The default code is faster, but requires at least a 486.
053fa39a 12987 [Ulf Möller]
7f111b8b 12988
6d02d8e4
BM
12989 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12990 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12991 same as SSL2_VERSION anyway.
12992 [Bodo Moeller]
12993
12994 *) New "-showcerts" option for s_client.
12995 [Bodo Moeller]
12996
ee0508d4
DSH
12997 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12998 application. Various cleanups and fixes.
12999 [Steve Henson]
13000
8d8c7266
DSH
13001 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
13002 modify error routines to work internally. Add error codes and PBE init
13003 to library startup routines.
13004 [Steve Henson]
13005
cfcefcbe
DSH
13006 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
13007 packing functions to asn1 and evp. Changed function names and error
13008 codes along the way.
13009 [Steve Henson]
13010
4b518c26
DSH
13011 *) PKCS12 integration: and so it begins... First of several patches to
13012 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
cfcefcbe 13013 objects to objects.h
4b518c26
DSH
13014 [Steve Henson]
13015
785cdf20
DSH
13016 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
13017 and display support for Thawte strong extranet extension.
13018 [Steve Henson]
13019
ba423add
BL
13020 *) Add LinuxPPC support.
13021 [Jeff Dubrule <igor@pobox.org>]
13022
67da3df7
BL
13023 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
13024 bn_div_words in alpha.s.
13025 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
13026
0e9fc711
RE
13027 *) Make sure the RSA OAEP test is skipped under -DRSAref because
13028 OAEP isn't supported when OpenSSL is built with RSAref.
13029 [Ulf Moeller <ulf@fitug.de>]
13030
7f111b8b
RT
13031 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
13032 so they no longer are missing under -DNOPROTO.
1b276f30
RE
13033 [Soren S. Jorvang <soren@t.dk>]
13034
1b24cca9
BM
13035
13036 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
4f43d0e7 13037
b4cadc6e
BL
13038 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
13039 doesn't work when the session is reused. Coming soon!
13040 [Ben Laurie]
13041
13042 *) Fix a security hole, that allows sessions to be reused in the wrong
13043 context thus bypassing client cert protection! All software that uses
13044 client certs and session caches in multiple contexts NEEDS PATCHING to
13045 allow session reuse! A fuller solution is in the works.
13046 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
13047
afb23063
RE
13048 *) Some more source tree cleanups (removed obsolete files
13049 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
13050 permission on "config" script to be executable) and a fix for the INSTALL
13051 document.
13052 [Ulf Moeller <ulf@fitug.de>]
13053
199d59e5
DSH
13054 *) Remove some legacy and erroneous uses of malloc, free instead of
13055 Malloc, Free.
13056 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
13057
b4899bb1
BL
13058 *) Make rsa_oaep_test return non-zero on error.
13059 [Ulf Moeller <ulf@fitug.de>]
13060
29c0fccb
BL
13061 *) Add support for native Solaris shared libraries. Configure
13062 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
13063 if someone would make that last step automatic.
13064 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
13065
cadf126b
BL
13066 *) ctx_size was not built with the right compiler during "make links". Fixed.
13067 [Ben Laurie]
13068
bc420ac5
DSH
13069 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
13070 except NULL ciphers". This means the default cipher list will no longer
13071 enable NULL ciphers. They need to be specifically enabled e.g. with
13072 the string "DEFAULT:eNULL".
13073 [Steve Henson]
13074
abd4c915
DSH
13075 *) Fix to RSA private encryption routines: if p < q then it would
13076 occasionally produce an invalid result. This will only happen with
13077 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
13078 [Steve Henson]
13079
7e37e72a
RE
13080 *) Be less restrictive and allow also `perl util/perlpath.pl
13081 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
13082 because this way one can also use an interpreter named `perl5' (which is
13083 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
13084 installed as `perl').
13085 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
13086
637691e6
RE
13087 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
13088 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
13089
83ec54b4 13090 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14e96192 13091 advapi32.lib to Win32 build and change the pem test comparison
83ec54b4 13092 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
38138020
DSH
13093 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
13094 and crypto/des/ede_cbcm_enc.c.
13095 [Steve Henson]
83ec54b4 13096
b241fefd
BL
13097 *) DES quad checksum was broken on big-endian architectures. Fixed.
13098 [Ben Laurie]
13099
d4d2f98c
DSH
13100 *) Comment out two functions in bio.h that aren't implemented. Fix up the
13101 Win32 test batch file so it (might) work again. The Win32 test batch file
13102 is horrible: I feel ill....
13103 [Steve Henson]
13104
0cc39579
DSH
13105 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
13106 in e_os.h. Audit of header files to check ANSI and non ANSI
13107 sections: 10 functions were absent from non ANSI section and not exported
13108 from Windows DLLs. Fixed up libeay.num for new functions.
d4d2f98c 13109 [Steve Henson]
0cc39579 13110
d10f052b
RE
13111 *) Make `openssl version' output lines consistent.
13112 [Ralf S. Engelschall]
13113
c0e538e1
RE
13114 *) Fix Win32 symbol export lists for BIO functions: Added
13115 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
13116 to ms/libeay{16,32}.def.
13117 [Ralf S. Engelschall]
13118
84107e6c
RE
13119 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
13120 fine under Unix and passes some trivial tests I've now added. But the
13121 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
13122 added to make sure no one expects that this stuff really works in the
13123 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
13124 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
13125 openssl_bio.xs.
13126 [Ralf S. Engelschall]
13127
26a0846f
BL
13128 *) Fix the generation of two part addresses in perl.
13129 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
13130
7d3ce7ba
BL
13131 *) Add config entry for Linux on MIPS.
13132 [John Tobey <jtobey@channel1.com>]
13133
efadf60f 13134 *) Make links whenever Configure is run, unless we are on Windoze.
cba5068d
BL
13135 [Ben Laurie]
13136
1756d405
DSH
13137 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
13138 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
13139 in CRLs.
d4d2f98c 13140 [Steve Henson]
1756d405 13141
116e3153
RE
13142 *) Add a useful kludge to allow package maintainers to specify compiler and
13143 other platforms details on the command line without having to patch the
7fa8bcfe 13144 Configure script every time: One now can use ``perl Configure
116e3153 13145 <id>:<details>'', i.e. platform ids are allowed to have details appended
14e96192 13146 to them (separated by colons). This is treated as there would be a static
116e3153
RE
13147 pre-configured entry in Configure's %table under key <id> with value
13148 <details> and ``perl Configure <id>'' is called. So, when you want to
13149 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
13150 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
13151 now, which overrides the FreeBSD-elf entry on-the-fly.
13152 [Ralf S. Engelschall]
13153
bc348244
BL
13154 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
13155 [Ben Laurie]
13156
3eb0ed6d
RE
13157 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
13158 on the `perl Configure ...' command line. This way one can compile
13159 OpenSSL libraries with Position Independent Code (PIC) which is needed
13160 for linking it into DSOs.
13161 [Ralf S. Engelschall]
13162
f415fa32
BL
13163 *) Remarkably, export ciphers were totally broken and no-one had noticed!
13164 Fixed.
13165 [Ben Laurie]
13166
0b903ec0
RE
13167 *) Cleaned up the LICENSE document: The official contact for any license
13168 questions now is the OpenSSL core team under openssl-core@openssl.org.
13169 And add a paragraph about the dual-license situation to make sure people
13170 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
13171 to the OpenSSL toolkit.
13172 [Ralf S. Engelschall]
13173
bb8f3c58
RE
13174 *) General source tree makefile cleanups: Made `making xxx in yyy...'
13175 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14e96192 13176 Additionally cleaned up the `make links' target: Remove unnecessary
bb8f3c58
RE
13177 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
13178 to speed processing and no longer clutter the display with confusing
13179 stuff. Instead only the actually done links are displayed.
13180 [Ralf S. Engelschall]
13181
988788f6
BL
13182 *) Permit null encryption ciphersuites, used for authentication only. It used
13183 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
13184 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
13185 encryption.
13186 [Ben Laurie]
13187
924acc54 13188 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7f111b8b 13189 signed attributes when verifying signatures (this would break them),
924acc54
DSH
13190 the detached data encoding was wrong and public keys obtained using
13191 X509_get_pubkey() weren't freed.
13192 [Steve Henson]
13193
d00b7aad
DSH
13194 *) Add text documentation for the BUFFER functions. Also added a work around
13195 to a Win95 console bug. This was triggered by the password read stuff: the
7f111b8b 13196 last character typed gets carried over to the next fread(). If you were
d00b7aad
DSH
13197 generating a new cert request using 'req' for example then the last
13198 character of the passphrase would be CR which would then enter the first
13199 field as blank.
9985bed3
DSH
13200 [Steve Henson]
13201
789285aa
RE
13202 *) Added the new `Includes OpenSSL Cryptography Software' button as
13203 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
13204 button and can be used by applications based on OpenSSL to show the
7f111b8b 13205 relationship to the OpenSSL project.
789285aa
RE
13206 [Ralf S. Engelschall]
13207
a06c602e
RE
13208 *) Remove confusing variables in function signatures in files
13209 ssl/ssl_lib.c and ssl/ssl.h.
13210 [Lennart Bong <lob@kulthea.stacken.kth.se>]
13211
8d697db1
RE
13212 *) Don't install bss_file.c under PREFIX/include/
13213 [Lennart Bong <lob@kulthea.stacken.kth.se>]
13214
06c68491
DSH
13215 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
13216 functions that return function pointers and has support for NT specific
13217 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
13218 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
13219 unsigned to signed types: this was killing the Win32 compile.
13220 [Steve Henson]
13221
72e442a3
RE
13222 *) Add new certificate file to stack functions,
13223 SSL_add_dir_cert_subjects_to_stack() and
13224 SSL_add_file_cert_subjects_to_stack(). These largely supplant
13225 SSL_load_client_CA_file(), and can be used to add multiple certs easily
13226 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
eb90a483
BL
13227 This means that Apache-SSL and similar packages don't have to mess around
13228 to add as many CAs as they want to the preferred list.
13229 [Ben Laurie]
13230
4f43d0e7
BL
13231 *) Experiment with doxygen documentation. Currently only partially applied to
13232 ssl/ssl_lib.c.
13233 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
13234 openssl.doxy as the configuration file.
13235 [Ben Laurie]
7f111b8b 13236
74d7abc2
RE
13237 *) Get rid of remaining C++-style comments which strict C compilers hate.
13238 [Ralf S. Engelschall, pointed out by Carlos Amengual]
0172f988 13239
7283ecea
DSH
13240 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
13241 compiled in by default: it has problems with large keys.
13242 [Steve Henson]
13243
15d21c2d
RE
13244 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
13245 DH private keys and/or callback functions which directly correspond to
13246 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
13247 is needed for applications which have to configure certificates on a
13248 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7f111b8b 13249 (e.g. s_server).
15d21c2d
RE
13250 For the RSA certificate situation is makes no difference, but
13251 for the DSA certificate situation this fixes the "no shared cipher"
13252 problem where the OpenSSL cipher selection procedure failed because the
13253 temporary keys were not overtaken from the context and the API provided
7f111b8b 13254 no way to reconfigure them.
15d21c2d
RE
13255 The new functions now let applications reconfigure the stuff and they
13256 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
13257 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
13258 non-public-API function ssl_cert_instantiate() is used as a helper
13259 function and also to reduce code redundancy inside ssl_rsa.c.
13260 [Ralf S. Engelschall]
13261
ea14a91f
RE
13262 *) Move s_server -dcert and -dkey options out of the undocumented feature
13263 area because they are useful for the DSA situation and should be
13264 recognized by the users.
13265 [Ralf S. Engelschall]
13266
90a52cec
RE
13267 *) Fix the cipher decision scheme for export ciphers: the export bits are
13268 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
13269 SSL_EXP_MASK. So, the original variable has to be used instead of the
13270 already masked variable.
13271 [Richard Levitte <levitte@stacken.kth.se>]
13272
def9f431
RE
13273 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
13274 [Richard Levitte <levitte@stacken.kth.se>]
13275
8aef252b
RE
13276 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
13277 from `int' to `unsigned int' because it's a length and initialized by
13278 EVP_DigestFinal() which expects an `unsigned int *'.
13279 [Richard Levitte <levitte@stacken.kth.se>]
13280
a4ed5532
RE
13281 *) Don't hard-code path to Perl interpreter on shebang line of Configure
13282 script. Instead use the usual Shell->Perl transition trick.
13283 [Ralf S. Engelschall]
13284
7be304ac
RE
13285 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
13286 (in addition to RSA certificates) to match the behaviour of `openssl dsa
13287 -noout -modulus' as it's already the case for `openssl rsa -noout
13288 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
13289 currently the public key is printed (a decision which was already done by
13290 `openssl dsa -modulus' in the past) which serves a similar purpose.
13291 Additionally the NO_RSA no longer completely removes the whole -modulus
13292 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
13293 now, too.
13294 [Ralf S. Engelschall]
13295
55ab3bf7
BL
13296 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
13297 BIO. See the source (crypto/evp/bio_ok.c) for more info.
13298 [Arne Ansper <arne@ats.cyber.ee>]
13299
a43aa73e
DSH
13300 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
13301 to be added. Now both 'req' and 'ca' can use new objects defined in the
13302 config file.
13303 [Steve Henson]
13304
0849d138
BL
13305 *) Add cool BIO that does syslog (or event log on NT).
13306 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
13307
06ab81f9
BL
13308 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
13309 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
13310 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
13311 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
13312 [Ben Laurie]
13313
deff75b6
DSH
13314 *) Add preliminary config info for new extension code.
13315 [Steve Henson]
13316
0c8a1281
DSH
13317 *) Make RSA_NO_PADDING really use no padding.
13318 [Ulf Moeller <ulf@fitug.de>]
13319
4004dbb7
BL
13320 *) Generate errors when private/public key check is done.
13321 [Ben Laurie]
13322
0ca5f8b1
DSH
13323 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
13324 for some CRL extensions and new objects added.
13325 [Steve Henson]
13326
3d8accc3
DSH
13327 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
13328 key usage extension and fuller support for authority key id.
13329 [Steve Henson]
13330
a4949896
BL
13331 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
13332 padding method for RSA, which is recommended for new applications in PKCS
13333 #1 v2.0 (RFC 2437, October 1998).
13334 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
13335 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
13336 against Bleichbacher's attack on RSA.
13337 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
13338 Ben Laurie]
13339
413c4f45
MC
13340 *) Updates to the new SSL compression code
13341 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13342
13343 *) Fix so that the version number in the master secret, when passed
13344 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
13345 (because the server will not accept higher), that the version number
13346 is 0x03,0x01, not 0x03,0x00
13347 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13348
a8236c8c
DSH
13349 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
13350 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3d8accc3 13351 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
a8236c8c
DSH
13352 [Steve Henson]
13353
388ff0b0
DSH
13354 *) Support for RAW extensions where an arbitrary extension can be
13355 created by including its DER encoding. See apps/openssl.cnf for
13356 an example.
a8236c8c 13357 [Steve Henson]
388ff0b0 13358
6013fa83
RE
13359 *) Make sure latest Perl versions don't interpret some generated C array
13360 code as Perl array code in the crypto/err/err_genc.pl script.
13361 [Lars Weber <3weber@informatik.uni-hamburg.de>]
13362
5c00879e
DSH
13363 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
13364 not many people have the assembler. Various Win32 compilation fixes and
13365 update to the INSTALL.W32 file with (hopefully) more accurate Win32
13366 build instructions.
13367 [Steve Henson]
13368
9becf666
DSH
13369 *) Modify configure script 'Configure' to automatically create crypto/date.h
13370 file under Win32 and also build pem.h from pem.org. New script
13371 util/mkfiles.pl to create the MINFO file on environments that can't do a
13372 'make files': perl util/mkfiles.pl >MINFO should work.
13373 [Steve Henson]
13374
4e31df2c
BL
13375 *) Major rework of DES function declarations, in the pursuit of correctness
13376 and purity. As a result, many evil casts evaporated, and some weirdness,
13377 too. You may find this causes warnings in your code. Zapping your evil
13378 casts will probably fix them. Mostly.
13379 [Ben Laurie]
13380
e4119b93
DSH
13381 *) Fix for a typo in asn1.h. Bug fix to object creation script
13382 obj_dat.pl. It considered a zero in an object definition to mean
13383 "end of object": none of the objects in objects.h have any zeros
13384 so it wasn't spotted.
13385 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
13386
4a71b90d
BL
13387 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
13388 Masking (CBCM). In the absence of test vectors, the best I have been able
13389 to do is check that the decrypt undoes the encrypt, so far. Send me test
13390 vectors if you have them.
13391 [Ben Laurie]
13392
2c6ccde1 13393 *) Correct calculation of key length for export ciphers (too much space was
436d318c
BL
13394 allocated for null ciphers). This has not been tested!
13395 [Ben Laurie]
13396
55a9cc6e
DSH
13397 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
13398 message is now correct (it understands "crypto" and "ssl" on its
13399 command line). There is also now an "update" option. This will update
13400 the util/ssleay.num and util/libeay.num files with any new functions.
7f111b8b 13401 If you do a:
55a9cc6e
DSH
13402 perl util/mkdef.pl crypto ssl update
13403 it will update them.
e4119b93 13404 [Steve Henson]
55a9cc6e 13405
8073036d
RE
13406 *) Overhauled the Perl interface (perl/*):
13407 - ported BN stuff to OpenSSL's different BN library
13408 - made the perl/ source tree CVS-aware
13409 - renamed the package from SSLeay to OpenSSL (the files still contain
13410 their history because I've copied them in the repository)
13411 - removed obsolete files (the test scripts will be replaced
13412 by better Test::Harness variants in the future)
13413 [Ralf S. Engelschall]
13414
483fdf18
RE
13415 *) First cut for a very conservative source tree cleanup:
13416 1. merge various obsolete readme texts into doc/ssleay.txt
13417 where we collect the old documents and readme texts.
13418 2. remove the first part of files where I'm already sure that we no
13419 longer need them because of three reasons: either they are just temporary
13420 files which were left by Eric or they are preserved original files where
13421 I've verified that the diff is also available in the CVS via "cvs diff
13422 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
13423 the crypto/md/ stuff).
13424 [Ralf S. Engelschall]
13425
175b0942
DSH
13426 *) More extension code. Incomplete support for subject and issuer alt
13427 name, issuer and authority key id. Change the i2v function parameters
13428 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
13429 what that's for :-) Fix to ASN1 macro which messed up
13430 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
13431 [Steve Henson]
13432
bceacf93
DSH
13433 *) Preliminary support for ENUMERATED type. This is largely copied from the
13434 INTEGER code.
13435 [Steve Henson]
13436
351d8998
MC
13437 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
13438 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13439
b621d772
RE
13440 *) Make sure `make rehash' target really finds the `openssl' program.
13441 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
13442
a96e7810
BL
13443 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
13444 like to hear about it if this slows down other processors.
13445 [Ben Laurie]
13446
e04a6c2b
RE
13447 *) Add CygWin32 platform information to Configure script.
13448 [Alan Batie <batie@aahz.jf.intel.com>]
13449
0172f988
RE
13450 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
13451 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7f111b8b 13452
79dfa975
DSH
13453 *) New program nseq to manipulate netscape certificate sequences
13454 [Steve Henson]
320a14cb 13455
9fe84296
DSH
13456 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
13457 few typos.
13458 [Steve Henson]
13459
a0a54079
MC
13460 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13461 but the BN code had some problems that would cause failures when
13462 doing certificate verification and some other functions.
13463 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13464
92c046ca
DSH
13465 *) Add ASN1 and PEM code to support netscape certificate sequences.
13466 [Steve Henson]
13467
79dfa975
DSH
13468 *) Add ASN1 and PEM code to support netscape certificate sequences.
13469 [Steve Henson]
13470
a27598bf
DSH
13471 *) Add several PKIX and private extended key usage OIDs.
13472 [Steve Henson]
13473
b2347661
DSH
13474 *) Modify the 'ca' program to handle the new extension code. Modify
13475 openssl.cnf for new extension format, add comments.
13476 [Steve Henson]
13477
f317aa4c
DSH
13478 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13479 and add a sample to openssl.cnf so req -x509 now adds appropriate
13480 CA extensions.
13481 [Steve Henson]
13482
834eeef9
DSH
13483 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13484 error code, add initial support to X509_print() and x509 application.
f317aa4c 13485 [Steve Henson]
834eeef9 13486
14e96192 13487 *) Takes a deep breath and start adding X509 V3 extension support code. Add
9aeaf1b4
DSH
13488 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13489 stuff is currently isolated and isn't even compiled yet.
13490 [Steve Henson]
13491
9b5cc156
DSH
13492 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13493 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13494 Removed the versions check from X509 routines when loading extensions:
13495 this allows certain broken certificates that don't set the version
13496 properly to be processed.
13497 [Steve Henson]
13498
8039257d
BL
13499 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13500 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13501 can still be regenerated with "make depend".
13502 [Ben Laurie]
13503
b13a1554
BL
13504 *) Spelling mistake in C version of CAST-128.
13505 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13506
7f111b8b 13507 *) Changes to the error generation code. The perl script err-code.pl
6c8abdd7
DSH
13508 now reads in the old error codes and retains the old numbers, only
13509 adding new ones if necessary. It also only changes the .err files if new
13510 codes are added. The makefiles have been modified to only insert errors
13511 when needed (to avoid needlessly modifying header files). This is done
13512 by only inserting errors if the .err file is newer than the auto generated
13513 C file. To rebuild all the error codes from scratch (the old behaviour)
13514 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13515 or delete all the .err files.
9b5cc156 13516 [Steve Henson]
6c8abdd7 13517
649cdb7b
BL
13518 *) CAST-128 was incorrectly implemented for short keys. The C version has
13519 been fixed, but is untested. The assembler versions are also fixed, but
13520 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13521 to regenerate it if needed.
13522 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13523 Hagino <itojun@kame.net>]
13524
13525 *) File was opened incorrectly in randfile.c.
053fa39a 13526 [Ulf Möller <ulf@fitug.de>]
649cdb7b 13527
fdd3b642
DSH
13528 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13529 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13530 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13531 al: it's just almost always a UTCTime. Note this patch adds new error
13532 codes so do a "make errors" if there are problems.
13533 [Steve Henson]
13534
dabba110 13535 *) Correct Linux 1 recognition in config.
053fa39a 13536 [Ulf Möller <ulf@fitug.de>]
dabba110 13537
512d2228
BL
13538 *) Remove pointless MD5 hash when using DSA keys in ca.
13539 [Anonymous <nobody@replay.com>]
13540
2c1ef383
BL
13541 *) Generate an error if given an empty string as a cert directory. Also
13542 generate an error if handed NULL (previously returned 0 to indicate an
13543 error, but didn't set one).
13544 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13545
c3ae9a48
BL
13546 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13547 [Ben Laurie]
13548
ee13f9b1
DSH
13549 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13550 parameters. This was causing a warning which killed off the Win32 compile.
13551 [Steve Henson]
13552
27eb622b
DSH
13553 *) Remove C++ style comments from crypto/bn/bn_local.h.
13554 [Neil Costigan <neil.costigan@celocom.com>]
13555
2d723902
DSH
13556 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13557 based on a text string, looking up short and long names and finally
13558 "dot" format. The "dot" format stuff didn't work. Added new function
7f111b8b 13559 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2d723902
DSH
13560 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13561 OID is not part of the table.
13562 [Steve Henson]
13563
a6801a91
BL
13564 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13565 X509_LOOKUP_by_alias().
13566 [Ben Laurie]
13567
50acf46b
BL
13568 *) Sort openssl functions by name.
13569 [Ben Laurie]
13570
7f9b7b07
DSH
13571 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13572 encryption from sample DSA keys (in case anyone is interested the password
13573 was "1234").
13574 [Steve Henson]
13575
e03ddfae
BL
13576 *) Make _all_ *_free functions accept a NULL pointer.
13577 [Frans Heymans <fheymans@isaserver.be>]
13578
6fa89f94
BL
13579 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13580 NULL pointers.
13581 [Anonymous <nobody@replay.com>]
13582
c13d4799
BL
13583 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13584 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13585
bc4deee0
BL
13586 *) Don't blow it for numeric -newkey arguments to apps/req.
13587 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13588
5b00115a
BL
13589 *) Temp key "for export" tests were wrong in s3_srvr.c.
13590 [Anonymous <nobody@replay.com>]
13591
f8c3c05d
BL
13592 *) Add prototype for temp key callback functions
13593 SSL_CTX_set_tmp_{rsa,dh}_callback().
13594 [Ben Laurie]
13595
ad65ce75
DSH
13596 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13597 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
384c479c 13598 [Steve Henson]
ad65ce75 13599
e416ad97
BL
13600 *) X509_name_add_entry() freed the wrong thing after an error.
13601 [Arne Ansper <arne@ats.cyber.ee>]
13602
4a18cddd
BL
13603 *) rsa_eay.c would attempt to free a NULL context.
13604 [Arne Ansper <arne@ats.cyber.ee>]
13605
bb65e20b
BL
13606 *) BIO_s_socket() had a broken should_retry() on Windoze.
13607 [Arne Ansper <arne@ats.cyber.ee>]
13608
b5e406f7
BL
13609 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13610 [Arne Ansper <arne@ats.cyber.ee>]
13611
cb0f35d7
RE
13612 *) Make sure the already existing X509_STORE->depth variable is initialized
13613 in X509_STORE_new(), but document the fact that this variable is still
13614 unused in the certificate verification process.
13615 [Ralf S. Engelschall]
13616
cfcf6453 13617 *) Fix the various library and apps files to free up pkeys obtained from
ad65ce75 13618 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
cfcf6453
DSH
13619 [Steve Henson]
13620
cdbb8c2f
BL
13621 *) Fix reference counting in X509_PUBKEY_get(). This makes
13622 demos/maurice/example2.c work, amongst others, probably.
13623 [Steve Henson and Ben Laurie]
13624
06d5b162
RE
13625 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13626 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13627 are no longer created. This way we have a single and consistent command
13628 line interface `openssl <command>', similar to `cvs <command>'.
cdbb8c2f 13629 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
06d5b162 13630
c35f549e
DSH
13631 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13632 BIT STRING wrapper always have zero unused bits.
13633 [Steve Henson]
13634
ebc828ca
DSH
13635 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13636 [Steve Henson]
13637
79e259e3
PS
13638 *) Make the top-level INSTALL documentation easier to understand.
13639 [Paul Sutton]
13640
56ee3117
PS
13641 *) Makefiles updated to exit if an error occurs in a sub-directory
13642 make (including if user presses ^C) [Paul Sutton]
13643
6063b27b
BL
13644 *) Make Montgomery context stuff explicit in RSA data structure.
13645 [Ben Laurie]
13646
13647 *) Fix build order of pem and err to allow for generated pem.h.
13648 [Ben Laurie]
13649
13650 *) Fix renumbering bug in X509_NAME_delete_entry().
13651 [Ben Laurie]
13652
7f111b8b 13653 *) Enhanced the err-ins.pl script so it makes the error library number
792a9002 13654 global and can add a library name. This is needed for external ASN1 and
13655 other error libraries.
13656 [Steve Henson]
13657
13658 *) Fixed sk_insert which never worked properly.
13659 [Steve Henson]
13660
7f111b8b 13661 *) Fix ASN1 macros so they can handle indefinite length constructed
792a9002 13662 EXPLICIT tags. Some non standard certificates use these: they can now
13663 be read in.
13664 [Steve Henson]
13665
ce72df1c
RE
13666 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13667 into a single doc/ssleay.txt bundle. This way the information is still
13668 preserved but no longer messes up this directory. Now it's new room for
14e96192 13669 the new set of documentation files.
ce72df1c
RE
13670 [Ralf S. Engelschall]
13671
4098e89c
BL
13672 *) SETs were incorrectly DER encoded. This was a major pain, because they
13673 shared code with SEQUENCEs, which aren't coded the same. This means that
13674 almost everything to do with SETs or SEQUENCEs has either changed name or
13675 number of arguments.
13676 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13677
13678 *) Fix test data to work with the above.
13679 [Ben Laurie]
13680
03f8b042
BL
13681 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13682 was already fixed by Eric for 0.9.1 it seems.
053fa39a 13683 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
03f8b042 13684
5dcdcd47
BL
13685 *) Autodetect FreeBSD3.
13686 [Ben Laurie]
13687
1641cb60
BL
13688 *) Fix various bugs in Configure. This affects the following platforms:
13689 nextstep
13690 ncr-scde
13691 unixware-2.0
13692 unixware-2.0-pentium
13693 sco5-cc.
13694 [Ben Laurie]
ae82b46f 13695
8d7ed6ff
BL
13696 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13697 before they are needed.
13698 [Ben Laurie]
13699
13700 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13701 [Ben Laurie]
13702
1b24cca9
BM
13703
13704 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9ce5db45 13705
7f111b8b 13706 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
f10a5c2a 13707 changed SSLeay to OpenSSL in version strings.
9ce5db45 13708 [Ralf S. Engelschall]
7f111b8b 13709
9acc2aa6
RE
13710 *) Some fixups to the top-level documents.
13711 [Paul Sutton]
651d0aff 13712
13e91dd3
RE
13713 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13714 because the symlink to include/ was missing.
13715 [Ralf S. Engelschall]
13716
7f111b8b 13717 *) Incorporated the popular no-RSA/DSA-only patches
13e91dd3 13718 which allow to compile a RSA-free SSLeay.
320a14cb 13719 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13e91dd3
RE
13720
13721 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13722 when "ssleay" is still not found.
13723 [Ralf S. Engelschall]
13724
7f111b8b 13725 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13e91dd3
RE
13726 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13727
651d0aff
RE
13728 *) Updated the README file.
13729 [Ralf S. Engelschall]
13730
13731 *) Added various .cvsignore files in the CVS repository subdirs
13732 to make a "cvs update" really silent.
13733 [Ralf S. Engelschall]
13734
13735 *) Recompiled the error-definition header files and added
13736 missing symbols to the Win32 linker tables.
13737 [Ralf S. Engelschall]
13738
13739 *) Cleaned up the top-level documents;
13740 o new files: CHANGES and LICENSE
7f111b8b 13741 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
651d0aff
RE
13742 o merged COPYRIGHT into LICENSE
13743 o removed obsolete TODO file
13744 o renamed MICROSOFT to INSTALL.W32
13745 [Ralf S. Engelschall]
13746
7f111b8b 13747 *) Removed dummy files from the 0.9.1b source tree:
651d0aff
RE
13748 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13749 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13750 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13751 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13752 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13753 [Ralf S. Engelschall]
13754
13e91dd3 13755 *) Added various platform portability fixes.
9acc2aa6 13756 [Mark J. Cox]
651d0aff 13757
f1c236f8 13758 *) The Genesis of the OpenSSL rpject:
651d0aff 13759 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
03f8b042 13760 Young and Tim J. Hudson created while they were working for C2Net until
651d0aff 13761 summer 1998.
f1c236f8 13762 [The OpenSSL Project]
7f111b8b 13763
1b24cca9
BM
13764
13765 Changes between 0.9.0b and 0.9.1b [not released]
651d0aff
RE
13766
13767 *) Updated a few CA certificates under certs/
13768 [Eric A. Young]
13769
13770 *) Changed some BIGNUM api stuff.
13771 [Eric A. Young]
13772
7f111b8b 13773 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
651d0aff
RE
13774 DGUX x86, Linux Alpha, etc.
13775 [Eric A. Young]
13776
7f111b8b 13777 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
651d0aff
RE
13778 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13779 available).
13780 [Eric A. Young]
13781
7f111b8b
RT
13782 *) Add -strparse option to asn1pars program which parses nested
13783 binary structures
651d0aff
RE
13784 [Dr Stephen Henson <shenson@bigfoot.com>]
13785
13786 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13787 [Eric A. Young]
13788
13789 *) DSA fix for "ca" program.
13790 [Eric A. Young]
13791
13792 *) Added "-genkey" option to "dsaparam" program.
13793 [Eric A. Young]
13794
13795 *) Added RIPE MD160 (rmd160) message digest.
13796 [Eric A. Young]
13797
13798 *) Added -a (all) option to "ssleay version" command.
13799 [Eric A. Young]
13800
13801 *) Added PLATFORM define which is the id given to Configure.
13802 [Eric A. Young]
13803
13804 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13805 [Eric A. Young]
13806
13807 *) Extended the ASN.1 parser routines.
13808 [Eric A. Young]
13809
13810 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13811 [Eric A. Young]
13812
13813 *) Added a BN_CTX to the BN library.
13814 [Eric A. Young]
13815
13816 *) Fixed the weak key values in DES library
13817 [Eric A. Young]
13818
13819 *) Changed API in EVP library for cipher aliases.
13820 [Eric A. Young]
13821
13822 *) Added support for RC2/64bit cipher.
13823 [Eric A. Young]
13824
13825 *) Converted the lhash library to the crypto/mem.c functions.
13826 [Eric A. Young]
13827
13828 *) Added more recognized ASN.1 object ids.
13829 [Eric A. Young]
13830
13831 *) Added more RSA padding checks for SSL/TLS.
13832 [Eric A. Young]
13833
13834 *) Added BIO proxy/filter functionality.
13835 [Eric A. Young]
13836
13837 *) Added extra_certs to SSL_CTX which can be used
13838 send extra CA certificates to the client in the CA cert chain sending
13839 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13840 [Eric A. Young]
13841
13842 *) Now Fortezza is denied in the authentication phase because
13843 this is key exchange mechanism is not supported by SSLeay at all.
13844 [Eric A. Young]
13845
13846 *) Additional PKCS1 checks.
13847 [Eric A. Young]
13848
13849 *) Support the string "TLSv1" for all TLS v1 ciphers.
13850 [Eric A. Young]
13851
13852 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13853 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13854 [Eric A. Young]
13855
13856 *) Fixed a few memory leaks.
13857 [Eric A. Young]
13858
13859 *) Fixed various code and comment typos.
13860 [Eric A. Young]
13861
7f111b8b 13862 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
651d0aff
RE
13863 bytes sent in the client random.
13864 [Edward Bishop <ebishop@spyglass.com>]